SlideShare ist ein Scribd-Unternehmen logo
1 von 49
Downloaden Sie, um offline zu lesen
Final Year Project
(Research & Development)
External Defense
Group ID: FYP15IT-003
Presented by: Rida Qayyum Info.tec-15008
Hina Ejaz Info.tec-15010
Final Year Project
(Research & Development)
External Defense
Project Title: Provisioning Privacy for TIP attributes in Trusted
Third Party (TTP) Location Based Services (LBS) Systems
Supervised By: Dr. Muhammad Usman Ashraf
OUTLINE
 Introduction
 Problem Statement
 Research Objectives
 Literature Review
o Comparative Analysis of TTP Based
Approaches
o Critical Analysis - Selected Approach
 IJARCS Publication
 Proposed Solution
o IDP System Model
o Algorithm Design
o Framework of IDP Algorithm
 Implementation and Results
 Comparative Analysis
 Results Discussion
 Conclusion and Future work
 References
 Summary
 Q / A (Suggestions will be appreciated)
 Locations based services(LBS) System
It is a services system that provides information or making information available based on
the geographical location of the user. LBS can be used to trace the nearest cinema,
restaurant, hospital or desired destination from your location according to shortest route.
 LBS Components
o The end user's mobile device
o A mobile network to transmit data and requests for service
o The service provider's software application
o A content provider to supply the end user with geo-specific information
o A positioning component (GPS)
INTRODUCTION
A common LBS Architecture
LBS CATEGORIES
Location Based Services System uses three ways to provide privacy
1. Trusted Third Party(TTP) 2. Non Trusted Third Party(NTTP)
In current study, primary focus on Trusted Third Party (TTP) Location Based Services (LBS) System
3. Peer-to-Peer Networks (P2P)
LBS
user
LBS
user
(c) P2P
LBS
user
LBS
user
LBS
user
PROBLEM STATEMENT
Currently, LBS attracts millions of mobile users. Extensive use of LBS raises privacy issues for the
mobile users. The main privacy issues regarding Location based services are disclosing the
o User Current Position
o His/her Personal Information
o The time of query
 In order to facilitate the mobile users with full privacy, a new privacy approach is require that will
protect Time, Identity and Position matrices for Trusted Third Party (TTP) Location Based Services
(LBS) Systems.
 Therefore, Provisioning privacy for TIP (Time, Identity, Position) attributes in Trusted Third Party
(TTP) Location Based Services (LBS) Systems
PROBLEM STATEMENT
RESEARCH OBJECTIVES
1. To propose a new privacy approach for Trusted Third Party (TTP) Location Based
Services (LBS) Systems.
2. Protecting privacy for TIP attributes in TTP LBS System
 Protecting Time: The objective is to hide the time information when user making query to
LBS system.
 Protecting Identity: The aim is to ensure privacy to hide the user’s identity. The identity of a
user can be his/her name, a unique identifier, or any set of properties uniquely identifying the
user.
 Protecting Position: The goal is to protect position of a user which he/she has send to LBS
system.
RESEARCH OBJECTIVES
LITERATURE REVIEW
Comparative Analysis of TTP based approaches
Trusted Third Party (TTP) based approaches
Techniques/
Approaches
Short Description
Privacy level
Limitation
Future Work
1 Location
Clocking
Location Cloaking uses a anonymizer and
cloaking region is created which contain the
location of a user and k-1 neighbors [34].
Identity: Yes
Spatial Info: Yes
Temporal Info: No
Remote checking let anonymizer
update the current position of all
users, cause violation of the user
privacy.
Anonymizer needs to protect
query time of user along with his
identity and location.
2 Gruteser and
Grunwald,
k-Anonymity
This is based on the concept where a mobile user
describe an obfuscation region [35].
Identity: Yes
Spatial Info: No
Temporal Info: No
It protect identity of the LBS user but
does not provide protection against
attribute disclosure.
Protect user location and time
information along with identity.
3 Zhang et al.
strong k-
anonymity
K-anonymity can be achieved using
generalization and suppression with less
distorted results [39].
Identity: Yes
Spatial Info: No
Temporal Info: No
By using generalization and
suppression, less its computational
efficiency.
For making this heuristic-based
approaches more work is
required.
4 Bamba et al.
l-diversity
This approach assures the user location is
indistinguishable from the set of k users [40].
Identity: Yes
Spatial Info: Yes
Temporal Info: No
It is unsatisfactory to avoid attribute
disclosure and difficult to achieve.
There is a semantic relationship
between the values of the
attribute so various levels of
privacy are required.
Trusted Third Party (TTP) based approaches
Techniques/
Approaches
Short Description
Privacy level
Limitation
Future Work
5 Li et al.
t-closeness
Parameter t represents the distance
between attribute disclosures within
the cluster of k users [41].
Identity: Yes
Spatial Info: Yes
Temporal Info: No
Basically, the Earth mover's distance
(EMD) is not a perfect principle for
measuring other distance.
It may be beneficial to use both k-anonymity
and t-closeness together.
6 Domingo-Ferrer
et al. p-sensitivity
The method is to protect each user
from location attack could be de-
linked each user request form its
creator [42].
Identity: Yes
Spatial Info: Yes
Temporal Info: No
Information loss is higher when p-
sensitive is enforced on a dataset,
according to k‐anonymity.
This approach presents a Greedy Algorithm
that protects against both identity disclosure
and attributes disclosure.
7 Mascetti et al.
historical k-
anonymity
In this technique, the system retains
track of user movement and use
information to make the anonymity
area [43].
Identity: Yes
Spatial Info: Yes
Temporal Info: No
In historical k-anonymity Regularly
and habitually visits of user can put
his privacy in danger.
There is a need for extended research that
preserves the information of the user request.
Trusted Third Party (TTP) based approaches
Techniques/
Approaches
Short Description
Privacy level
Limitation
Future Work
8 Kido et al.
Position
Dummies
Dummy Position technique is used to
protect user actual position by sending
multiple "dummies" along with the true
position [44].
Identity: Yes
Spatial Info: Yes
Temporal Info: No
It is a great challenge to create non-
distinguished dummies from the
actual user position [49].
This approach preserves privacy to user
identity and location. Time factor also
needs to protect.
9 Beresford et al.
Mix Zone
Defines areas are called mix zones, user
position is mixed with these zones [46].
Identity: Yes
Spatial Info: Yes
Temporal Info: No
Fail to provide construction
algorithms that are effective for
mobile users moving on road
networks.
This approach preserves privacy to user
identity and location. Time factor also
needs to protect.
10 Palanisamy and
Liu, MobiMix
This technique follows the mix zone based
concept over the road network [47].
Identity: Yes
Spatial Info: Yes
Temporal Info: No
MobiMix usually exposes
information of users, there is
unlinkability between the new and
old pseudonyms.
There is a need to consider more practical
attack models based on travel presence.
Trusted Third Party (TTP) based approaches
Techniques/
Approaches
Short Description
Privacy level
Limitation
Future Work
11 Policy-based
schemes
Policies are made to protect the mobile
user privacy These privacy policies are
issued by service providers [48].
Identity: Yes
Spatial Info: Yes
Temporal Info: No
According to the selected policy, as
response service providers can hand over
the user data to others for money.
There is a need to make a more and
better policy-based scheme for
preserving user personal data.
12 Jiang et al.
Pseudonymisers
Its function is to receive user request,
send it to the service provider and
replaces the identity with the fake one
[48].
Identity: No
Spatial Info: Yes
Temporal Info: No
The main problem is that Service provider
can infer the actual identity of the user by
linking the location of the user.
There is a need to make impossible to
identify the data subject by analyzing
the related data.
13 Route Server Route Server handover the authentic
and efficient results for position queries
[4].
Identity: Yes
Spatial Info: Yes
Temporal Info: No
The challenge was provide privacy to users
from attacker who will conclude the wrong
data in actual data [54].
In (RS) algorithm to improve privacy,
have proposed a new AES-RS
architecture.
14 AES-RS
architecture
AES-RS is based on position dummy in
which dummies generated with a single
user request [4].
Identity: Yes
Spatial Info: Yes
Temporal Info: No
AES-RS system performance enhance and
reduce after a particular time interval.
Delay variation might be possible by
the distributed approach with multiple
LBS server.
After Critical Analysis of all TTP based
approaches, we select “Position Dummy”
technique for our research objectives.
PUBLICATION IN
INTERNATIONAL JOURNAL OF ADVANCE
RESEARCH IN COMPUTER SCIENCE
(IJARCS)
Available Online at www.ijarcs.info,
Researchgate, Google Scholar.
PROPOSED SOLUTION
IDP SYSTEM MODEL - DIAGRAM
 Actual user wants a route path to find out the nearest ATM from his current
location using over the road network.
 LBS user posted a query to location based services system in order to find out a
route path or POI (in our scenario “the nearest ATM”) from his current location.
 Location based services system is Trusted Third Party (TTP).
 When user posting query, at that time the user privacy at the risk.
 In order to overcome theses privacy issue and to protect his precise information
as current location our mechanism is to generate dummy position in a specific
area.
 The defined area can be in the form of grid or circle.
IDP SYSTEM MODEL - DESCRIPTION
 Here, the problem was by posting multiple queries several (5 – 10) times, attacker can
easily identify the actual user and can take advantage of his information
 In order to overcome this problem, whenever actual user posting query to LBS System
every time its identity will be changed.
 Basically, the identity will be changed every time LBS user posting query to LBS System.
 In LBS System, the Identity is randomly generated unique ID.
 On the basis of this mechanism, we have achieve our protection goals i.e. Time, Identity,
Position in Trusted Third Party (TTP) Location Based Services (LBS) system
 Moreover, a proper environment has been provided to the location-based services
system and the privacy issues between the user and Location Server (LS) is reduced.
IDP SYSTEM MODEL – DESCRIPTION (CONT….)
ALGORITHM DESIGN
Input: User location U(X, Y), Anonymous_Area A, Anonymity_Number K, Dummies N, π.
Output: DumArr [K(x, y) + U(X, Y)]
Procedure:
1. If (A == G (L, U))  If area is rectangular than Calculate Both Height and Width, U, L limit.
2. N ← 𝐺  Calculate Number of cells in G
3. (V, E) ∈ N  Determine vertices and edges of each cell
4. Else If (A = Circle (𝜋))
5. θ =
2π
𝑘
; r =
𝐴
π
;  Calculate both angle and radius
6. U(X, Y) ← Key Generator  Determine Actual user generate key
7. Px ← Random (0, v(N-1))
8. Py= ← Random (0, v(N-1))
9. DumArr[Nx][Ny]  Initialize 2-D array
10. i, j , x, y, N  Declare variables x-axis, y-axis
11. While (i<N)  Fill array with dummy positions
12. While (j<N)
13. DumArr[i][j] ←Sybil Query
14. j++;
15. end loop
16. i++;
17. end loop
18. Add Px, Py in DumArr
19. Return DumArr
ALGORITHM DESIGN (CONT.…)
By this algorithm, before sending a request to LBS system,
 Determine the Anonymity_Area A - Grid 0r Circle (line 1-5)
 Set random id provided by key generator to user location (line 6-8)
 Initialize 2-D array DumArr [Nx] [Ny] (Line 9)
 Declare variables for x-axis, y-axis x, y, Dummies N and counter variables i, j (line 10)
 Execute a nested loop to fill array with dummies N (line 11-17)
 Add user location Px, Py to array and return it (line 18-19)
Note that same procedure is repeated every time for each user posted query to TTP Based
LBS System.
PROPOSED ALROGIRTHM - DESCRIPTION
FRAMEWORK OF IDP ALGORITHM
IMPLEMENTATION & RESULTS
 We authenticate the performance of the proposed model with the privacy factors. For this purpose, Riverbed
Modeler academic edition 17.5 simulation tool was used. Its old name was OPNet Modeler.
 A scenario was created where the size of region A is {200m×100m}. We used Ethernet for simulation and bus
topology is constructed consisting of 30 dummy positions/nodes from multiple positions linked with each
other and it sends user’s request to LBS system for services.
SIMULATION ENVIRONMENT
SIMULATION EXPERIMENTAL RESULT
0
0.2
0.4
0.6
0.8
1
1.2
1.4
1.6
1.8
0h 3h 6h 9h 12h 15h 18h
DataTraffic(Packets/Secs)
Duration (Hours)
Packet Send Packet Received
Data Transferring rate to LBS
We measured the data transferring rate of packet sent and received by LBS server from Ethernet.
 In our implementation, we evaluated the IDP model by conducting a comparative analysis
with existing models discussed in the literature with respect to different attributes
including
1. Data transferring rate
2. Ethernet and Wireless LAN delay
3. LBS server performance with load and query processing time
4. Route API retransmission attempts and data access rate.
These attributes with consequences have been described in the next slides.
COMPARATIVE ANALYSIS
1. MEASURING DATA TRANSMISSION RATE
Comparison on Data transferring rate to LBS
2. MEASURING DELAY
Delay in Ethernet and Wireless LAN
(a) Ethernet. Delay (sec) (b) Wireless LAN. Delay (sec)
3. MEASURING PERFORMANCE
Performance Comparison: LBS server
(a) Load (requests/secs) (b) Query Processing time (secs)
4. MEASURING DATA ACCESS DELAY & RETRANSMISSION ATTEMPTS
Route API retransmission attempts and data access rate
(b) Route API retransmission Attempts (secs)(a) Route API Data Access Delay (secs)
It was observed that IPD brought a tremendous improvement in our results as
o The success rate of packet sent and received
o Improved performance of the LBS server in terms of load and query processing time
o The delay in Ethernet and wireless WLAN is less
o Route API retransmission rate and data access rate is relatively low
However, IDP results showed that the proposed solution is more efficient than Data Dummy Array
(DDA) algorithm of AES-RS architecture based on measured parameters.
“The consequences showed that the proposed IDP model outperformed the
existing state-of-the-art privacy protection techniques by all measured attributes.”
RESULTS DISCUSSION
 LBS plays a vital role in emerging mobile computing systems. Leading to TTP based LBS systems, mobile
user is facing some substantial challenges, privacy is one of these. Fundamentally, a mobile user’s privacy is
concerned with user’s identity, spatial information and temporal information.
 This research present the absolute survey of different well-suited privacy approaches in the TTP LBS
system. The main fundamental of the conducted survey was to provide a proper environment to the LBS
system and reduce the privacy issues between the user and Location Server (LS).
 Leading to these privacy attributes, current study addressed the privacy challenge by proposing a new
privacy protection model named “Improved Dummy Position” (IDP) which is the improved version of
dummy position mechanism.
 In order to make sure the privacy authenticity, we implemented IDP in real france_highway road networks
using Riverbed Modeler academic edition 17.5 simulation tool and measured different privacy factors
including Ethernet delay, Query success rate, system performance (load and query processing time), route
API retransmission and data access rate.
 It was observe that, IDP outperformed the existing state-of-the-art models and achieved 80% privacy by
improving the rate up to 30%. However, this significant improvement provided a complete protection in all
metrics.
CONCLUSION & FUTURE WORK
 By future perspective, extend 80% privacy rate upto 100%, it is crucial to raise the user’s focus
towards the importance of location privacy and the imperilment when disclosing ones location to
the third parties. Also, it is required to test proposed model with real clients with real locations in a
real environment with a large system in order to make our contributions stronger.
CONCLUSION & FUTURE WORK
PUBLICATION IN
INTERNATIONAL JOURNAL OF ADVANCED
COMPUTER SCIENCE AND APPLICATION
(IJACSA)
Available Online at www.thesai.org,
Researchgate, Google Scholar.
[1] Puttaswamy, Krishna P. N., Shiyuan Wang, Troy Steinbauer, Divyakant Agrawal, Amr El Abbadi, Christopher Kruegel, and Ben Y. Zhao.
“Preserving Location Privacy in Geo-Social Applications”, IEEE Transactions on Mobile Computing, 2012.
[2] M. E. Andrés, N. E. Bordenabe, “Geo-indistinguishability: Differential privacy for location-based system,” in Proc. of the 20th ACM Conf. on
Computer and Communications Security, pp. 901-914, 2013.
[3] Kang G. Shin, X.J., and Zhigang Chen, X. H. Privacy protection for users of location-based services. IEEE Wireless Communications. 2012.
[4] L. Yu and M. Y. Lung. “Route-Saver: Leveraging Route APIs for Accurate and Efficient Query Processing at Location-Based Services.” Knowledge
and Data Engineering, IEEE Transactions pp: 235-249. 2015.
[5] M. Duckham and L. Kulik. “A formal model of obfuscation and negotiation for location privacy”. In PERVASIVE, 2005.
[6] Tyagi, Amit & Sreenath, N. (2015). A Comparative Study on Privacy Preserving Techniques for Location Based Services. British Journal of
Mathematics & Computer Science. 10. 1-25.
[7] Lu Ou, Hui Yin, Zheng Qin, Sheng Xiao, Guangyi Yang, and Yupeng Hu, “An Efficient and Privacy-Preserving Multiuser Cloud-Based LBS Query
Scheme,” Security and Communication Networks, vol. 2018. 11 pages, 2018.
[8] Alrahhal, Mohamad Shady & Khemakhem, Maher & Jambi, Kamal. (2017). A survey on privacy of location-based services: Classification,
inference attacks, and challenges. Journal of Theoretical and Applied Information Technology. 3195.
[9] Available: https://downloads.cloudsecurityalliance.org/. 2018.
[10] Ruchika Gupta and Udai Pratap Rao, “A Hybrid Location Privacy Solution for Mobile LBS,” Mobile Information Systems, vol. 2017, Article ID
2189646,11 pages, 2017.
[11] Piao, Chunhui, Xiaoyan Li, Xiao Pan, and Changyou Zhang. “User privacy protection for a mobile commerce alliance”, Electronic Commerce
Research and Applications, 2016.
REFERENCES
[12] Computer Communication Review | acm sigcomm", Sigcomm.org, 2018. [Online]. Available:
http://www.sigcomm.org/publications/computer-communication-review.
[13] Ruchika Gupta and Udai Pratap Rao, “A Hybrid Location Privacy Solution for Mobile LBS,” Mobile Information Systems, vol. 2017,
Article ID 2189646,11 pages, 2017.
[14] Qin Hu Shengling Wang, Chunqiang Hu, Jianhui Huang, Wei Li, Xiuzhen Cheng. “Messages in a Concealed Bottle: Achieving Query
Content Privacy with Accurate Location-Based Services”, IEEE Transactions on Vehicular Technology, 2018
[15] Ertaul, IJCSNS International Journal of Computer Science and Network Security, VOL.17 No.3, March 2017
[16] J. Chen, K. He, Q. Yuan, M. Chen, R. Du and Y. Xiang, "Blind Filtering at Third Parties: An Efficient Privacy- Preserving Framework for
Location-Based Services," in IEEE Transactions on Mobile Computing.
[17] Aniket Pingley, Wei Yu, Nan Zhang, Xinwen Fu, Wei Zhao “A context-aware scheme for privacy-preserving location-based services”,
Computer Networks, 2012
[18] B. Bamba, L. Liu, P. Pesti, and T. Wang. “Supporting anonymous location queries in mobile environments with privacygrid”. In
WWW, 2008.
[19] C.-Y. Chow and M. F. Mokbel. “Enabling private continuous queries for revealed user locations”. In SSTD, 2007.
[20] P. Samarati. “Protecting respondents’ identities in microdata” release. TKDE, 2001.
[21] L. Sweeney. “K-anonymity: A model for protecting privacy”. IJUFKS, pp, 557–570, 2002.
[22] Hidetoshi Kido, Y. Y., & Satoh, T. “Protection of Location Privacy using Dummies for Location-based Services.”. Proceedings of the
21st International Conference on Data Engineering (ICDE ’05) , 2005.
REFERENCES
[23] C.-Y. Chow, M. F. Mokbel, and X. Liu. “A peer-to-peer spatial cloaking algorithm for anonymous location-based services”. In
ACM GIS, 2006.
[24] Mohammad Yamin, Adnan Ahmed Abi Sen. "Improving Privacy and Security of User Data in Location Based Services",
International Journal of Ambient Computing and Intelligence, 2018.
[25] Wernke, Marius, Pavel Skvortsov, Frank Dürr, and Kurt Rothermel. “A classification of location privacy attacks and
approaches”, Personal and Ubiquitous Computing, 2014.
[26] Marius Wernke, P. S., & Frank Du¨rr, K. R. “A Classification of Location Privacy Attacks and Approaches”, pp, 1-24.
[27] Chi-Yin Chow, M. F. (n.d.). “Privacy in Location-based Services: A System Architecture Perspective”, pp, 23-27.
[28] OPUS: Zur Startseite”, Elib.uni-stuttgart.de, 2018. Available: https://elib.umi-stuttgart.de/.
[29] “Location Based Services”, Available: pooh.poly.asu.edu/Mobile/ClassNotes/.../LocationBasedSvcs/LocationBasedServices.
[30] Robert Kolvoord, K. K., & Rittenhouse, P. “Applications of Location-Based Services and Mobile”. International Journal ofGeo-
information, pp: 1-9. 2017.
[31] Michael, K. “Location-Based Services: a vehicle for IT&T convergence”, pp: 467-477. 2004.
[32] Ertaul, L. “Privacy in Location Based Services (LBS) via Composite Privacy in Location Based Services (LBS) via Composite
Privacy in Location Based Services” . IJCSNS International Journal of Computer Science and Network Security, pp:117-123. 2017.
[33] Costas Pontikakos, T. G., & Tsiligiridis, T. “Location-based services: architecture overview”, 2015.
REFERENCES
[34] Neeta B. Bhongade, G. P, “A Review of Privacy Preserving LBS: Study of Well-Suited Approaches,” in International Journal of
Engineering Trends and Technology (IJETT), pp. 62-65. 2015.
[35] Gruteser, M., Grunwald, D, “Anonymous usage of location-based services through spatial and temporal cloaking,” in Proceedings of
the 1st international conference on Mobile systems, applications and services (MobiSys ’03), New York, NY, USA, ACM, pp. 31–42. 2003.
[36] Mokbel, M.F., Chow, C.Y., Aref, W.G, The new casper: query processing for location services without compromising privacy,” in
Proceedings of the 32nd international conference on Very large data bases (VLDB ’06), VLDB Endowment, pp. 763–774. 2006.
[37] Gedik, B., Liu, L, “Location privacy in mobile systems: A personalized anonymization model,” in International Conference on
Distributed Computing Systems (ICDCS), pp. 620–629. 2005.
[38] Gedik, B., Liu, L, “Protecting location privacy with personalized k-anonymity: Architecture and algorithms,” in IEEE Transactions on
Mobile Computing 7, pp. 1–18. 2008.
[39] Zhang, C., Huang, Y, “Cloaking locations for anonymous location based services: a hybrid approach,” in Geoinformatica 13, pp. 159–
182. 2009.
[40] Bamba, B., Liu, L., Pesti, P., Wang, T, “Supporting anonymous location queries in mobile environments with privacygrid,” in
Proceeding of the 17th international conference on World Wide Web (WWW ’08), New York, NY, USA, ACM, pp. 237–246. 2008.
[41] Li, N., Li, T., Venkatasubramanian, S, “t-closeness: Privacy beyond k-anonymity and l-diversity,” in Proceedings of the IEEE 23rd
International Conference on Data Engineering (ICDE), pp. 106–115. 2007.
[42] Solanas, A., Seb´e, F., Domingo-Ferrer, J, “Micro-aggregation-based heuristics for p sensitive k-anonymity: one step beyond,” in
Proceedings of the 2008 international workshop on Privacy and anonymity in information society (PAIS ’08), New York, NY, USA, ACM, pp. 61–
69. 2008.
REFERENCES
[43] Mascetti, S., Bettini, C., Wang, X.S., Freni, D., Jajodia, S: Providenthider, “An algorithm to preserve historical k-anonymity in lbs,” in
IEEE International Conference on Mobile Data Management (MDM 2009). Volume 0, Los Alamitos, CA, USA, IEEE Computer Society, pp. 172–
181. 2009.
[44] Kido, H., Yanagisawa, Y., Satoh, T, “An anonymous communication technique using dummies for location-based services,” in
Proceedings of the International Conference on Pervasive Services (ICPS ), pp. 88–97. 2005.
[45] Shankar, P, Ganapathy, V., Iftode, L, “Privately querying location-based services with sybilquery,” in International Conference on
Ubiquitous Computing (UbiComp), 2009, pp. 31–40.
[46] Beresford, A.R, Stajano, F, “Mix zones: User privacy in location-aware services,” in PerCom Workshops, pp. 127–131. 2004.
[47] Palanisamy, B., Liu, L, “Mobimix: Protecting location privacy with mix-zones over road networks” in Proceedings of the 2011 IEEE
27th International Conference on Data Engineering. ICDE ’11, Washington, DC, USA, IEEE Computer Society, pp. 494–505. 2011.
[48] Agusti Solanas, J. D.-F.-B.“Location Privacy in Location-Based Services: Beyond TTP-based Schemes”.
[49] H. L. C. S. Jensen and M. L. Yiu, "PAD: Privacy-Area Aware, Dummy-Based Location Privacy in Mobile Services," ACM, 2008.
[50] Z. Z. Ben Niu and H. L. Xiaoqing Li, "Privacy-Area Aware Dummy Generation Algorithms for Location-Based Services," IEEE ICC 2014 -
Communication and Information System Security Symposium, pp. 957-962. 2014.
[51] Hidetoshi Kido, Y. Y., & Satoh, T, “Protection of Location Privacy using Dummies for Location-based Services,” in International
Conference on Data Engineering, 2005.
[52] A. Civilis, C.S. Jensen, and S. Pakalnis. “Techniques for efficient roadnetwork-based tracking of moving objects.”Knowledge and
Data Engineering, IEEE Transactions on 17.5, pp: 698-712. 2015.
REFERENCES
[53] Riverbed Modeler Academic Edition 17.5 available and Download: https://cms-api.riverbed.com/portal/community_home
[54] Little, D.C. John, and C.G. Stephen. “Little's law.” Building Intuition. Springer US, 2008. 81-100.
[55] Muhammad Usman Ashraf, Rida. Qayyum, & Ejaz, H, "STATE-OF-THE-ART, CHALLENGES: PRIVACY PROVISIONING IN TTP
LOCATION BASED SERVICES SYSTEMS", International Journal of Advanced Research in Computer Science, Volume 10, No. 2, pp. 68-
75, 2019.
[56] Rida Qayyum, Hina Ejaz “Provisioning Privacy for TIP Attribute in Trusted Third Party (TTP) Location Based Services (LBS)
System”, May 2019. DOI: 10.13140/RG.2.2.25631.59041
[57] Muhammad Usman Ashraf, Kamal M. Jambi, Rida Qayyum, Hina Ejaz and Iqra Ilyas, “IDP: A Privacy Provisioning Framework
for TIP Attributes in Trusted Third Party-based Location-based Services Systems” International Journal of Advanced Computer
Science and Applications (IJACSA), 11(7), pp. 604-617, 2020.
[58] Rida Qayyum, Hina Ejaz, "Data Security in Mobile Cloud Computing: A State of the Art Review", International Journal of
Modern Education and Computer Science (IJMECS), Vol.12, No.2, pp. 30-35, 2020. DOI: 10.5815/ijmecs.2020.02.04
[59]Rida Qayyum. "A Roadmap Towards Big Data Opportunities, Emerging Issues and Hadoop as a Solution ", International
Journal of Education and Management Engineering (IJEME), Vol.10, No.4, pp.8-17, 2020. DOI: 10.5815/ijeme.2020.04.02
REFERENCES
 There are millions of mobile users currently using the Location-Based Services
(LBS) System. These services making information available based on the
geographical location of the user.
 But the improper use of location information put the user privacy at the risk.
Current research focuses the user privacy in the LBS system.
 The current study highlighted three attributes such as time, identity and position
to preserve user privacy in a Trusted Third Party (TTP) Location Based Services
(LBS) system. Several approaches has been studied for this purpose.
 A comparative study was conducted for critically analyze all TTP based approached
for selection of the most appropriate privacy preserving approach. Finally, we
consider “Position Dummy” technique for our research objectives.
SUMMARY
 After analysis according to our problem we propose our model, algorithm and
framework of Improved Dummy Position (IDP).
 Further, to investigate the privacy rate in the proposed solution, we quantified
different privacy attributes through simulation tool Riverbed Modeler academic
edition 17.5.
 Further, we evaluated the IDP model by conducting a comparative analysis with
existing models discussed in the literature.
 Simulation results demonstrate that our IDP could be considered as a promising
model to protect user’s TIP attributes in a TTP based LBS system due to better
performance and improved privacy level.
SUMMARY (CONT.…)
Thanks for Your Attention  
External Defense (TTP based LBS System)

Weitere ähnliche Inhalte

Was ist angesagt?

HORIZONTAL AND VERTICAL ZONE BASED LOCATION TECHNIQUES FOR WIRELESS SENSOR NE...
HORIZONTAL AND VERTICAL ZONE BASED LOCATION TECHNIQUES FOR WIRELESS SENSOR NE...HORIZONTAL AND VERTICAL ZONE BASED LOCATION TECHNIQUES FOR WIRELESS SENSOR NE...
HORIZONTAL AND VERTICAL ZONE BASED LOCATION TECHNIQUES FOR WIRELESS SENSOR NE...
ijwmn
 

Was ist angesagt? (20)

A SURVEY ON OPTIMIZATION BASED SPECTRUM SENSING TECHNIQUES TO REDUCE ISI AND ...
A SURVEY ON OPTIMIZATION BASED SPECTRUM SENSING TECHNIQUES TO REDUCE ISI AND ...A SURVEY ON OPTIMIZATION BASED SPECTRUM SENSING TECHNIQUES TO REDUCE ISI AND ...
A SURVEY ON OPTIMIZATION BASED SPECTRUM SENSING TECHNIQUES TO REDUCE ISI AND ...
 
IRJET- Enhancing the Efficiency of Licenced Spectrum Sharing in 5G Hetero...
IRJET-  	  Enhancing the Efficiency of Licenced Spectrum Sharing in 5G Hetero...IRJET-  	  Enhancing the Efficiency of Licenced Spectrum Sharing in 5G Hetero...
IRJET- Enhancing the Efficiency of Licenced Spectrum Sharing in 5G Hetero...
 
Comparative Study of Different Techniques in Speaker Recognition: Review
Comparative Study of Different Techniques in Speaker Recognition: ReviewComparative Study of Different Techniques in Speaker Recognition: Review
Comparative Study of Different Techniques in Speaker Recognition: Review
 
Ijariie1132
Ijariie1132Ijariie1132
Ijariie1132
 
Final Year IEEE Project 2013-2014 - Parallel and Distributed Systems Project...
Final Year IEEE Project 2013-2014  - Parallel and Distributed Systems Project...Final Year IEEE Project 2013-2014  - Parallel and Distributed Systems Project...
Final Year IEEE Project 2013-2014 - Parallel and Distributed Systems Project...
 
Comparative study between metaheuristic algorithms for internet of things wir...
Comparative study between metaheuristic algorithms for internet of things wir...Comparative study between metaheuristic algorithms for internet of things wir...
Comparative study between metaheuristic algorithms for internet of things wir...
 
HORIZONTAL AND VERTICAL ZONE BASED LOCATION TECHNIQUES FOR WIRELESS SENSOR NE...
HORIZONTAL AND VERTICAL ZONE BASED LOCATION TECHNIQUES FOR WIRELESS SENSOR NE...HORIZONTAL AND VERTICAL ZONE BASED LOCATION TECHNIQUES FOR WIRELESS SENSOR NE...
HORIZONTAL AND VERTICAL ZONE BASED LOCATION TECHNIQUES FOR WIRELESS SENSOR NE...
 
IRJET- Fusion of VNIR and SWIR Bands of Sentinel-2A Imagery
IRJET- Fusion of VNIR and SWIR Bands of Sentinel-2A ImageryIRJET- Fusion of VNIR and SWIR Bands of Sentinel-2A Imagery
IRJET- Fusion of VNIR and SWIR Bands of Sentinel-2A Imagery
 
IRJET- Performance Comparison of Cognitive Radio Network by Spectrum Sensing ...
IRJET- Performance Comparison of Cognitive Radio Network by Spectrum Sensing ...IRJET- Performance Comparison of Cognitive Radio Network by Spectrum Sensing ...
IRJET- Performance Comparison of Cognitive Radio Network by Spectrum Sensing ...
 
Performance Analysis of Cognitive Radio for Wi-Fi Signals Using Cyclostationa...
Performance Analysis of Cognitive Radio for Wi-Fi Signals Using Cyclostationa...Performance Analysis of Cognitive Radio for Wi-Fi Signals Using Cyclostationa...
Performance Analysis of Cognitive Radio for Wi-Fi Signals Using Cyclostationa...
 
A SURVEY ON DYNAMIC SPECTRUM ACCESS TECHNIQUES FOR COGNITIVE RADIO
A SURVEY ON DYNAMIC SPECTRUM ACCESS TECHNIQUES FOR COGNITIVE RADIOA SURVEY ON DYNAMIC SPECTRUM ACCESS TECHNIQUES FOR COGNITIVE RADIO
A SURVEY ON DYNAMIC SPECTRUM ACCESS TECHNIQUES FOR COGNITIVE RADIO
 
F010342837
F010342837F010342837
F010342837
 
A novel automatic voice recognition system based on text-independent in a noi...
A novel automatic voice recognition system based on text-independent in a noi...A novel automatic voice recognition system based on text-independent in a noi...
A novel automatic voice recognition system based on text-independent in a noi...
 
A Novel, Robust, Hierarchical, Text-Independent Speaker Recognition Technique
A Novel, Robust, Hierarchical, Text-Independent Speaker Recognition TechniqueA Novel, Robust, Hierarchical, Text-Independent Speaker Recognition Technique
A Novel, Robust, Hierarchical, Text-Independent Speaker Recognition Technique
 
75227-144257-1-PB
75227-144257-1-PB75227-144257-1-PB
75227-144257-1-PB
 
W4301117121
W4301117121W4301117121
W4301117121
 
Ad04507176183
Ad04507176183Ad04507176183
Ad04507176183
 
FYP presentation
FYP presentationFYP presentation
FYP presentation
 
F045033440
F045033440F045033440
F045033440
 
Compressive Sensing in Speech from LPC using Gradient Projection for Sparse R...
Compressive Sensing in Speech from LPC using Gradient Projection for Sparse R...Compressive Sensing in Speech from LPC using Gradient Projection for Sparse R...
Compressive Sensing in Speech from LPC using Gradient Projection for Sparse R...
 

Ähnlich wie External Defense (TTP based LBS System)

IDP: A Privacy Provisioning Framework for TIP Attributes in Trusted Third Par...
IDP: A Privacy Provisioning Framework for TIP Attributes in Trusted Third Par...IDP: A Privacy Provisioning Framework for TIP Attributes in Trusted Third Par...
IDP: A Privacy Provisioning Framework for TIP Attributes in Trusted Third Par...
Rida Qayyum
 
Provisioning Privacy for TIP Attribute in Trusted Third Party (TTP) Location ...
Provisioning Privacy for TIP Attribute in Trusted Third Party (TTP) Location ...Provisioning Privacy for TIP Attribute in Trusted Third Party (TTP) Location ...
Provisioning Privacy for TIP Attribute in Trusted Third Party (TTP) Location ...
Rida Qayyum
 
Privacy in Location-Based Services using SP-Filtering in Hide and Seek Protoc...
Privacy in Location-Based Services using SP-Filtering in Hide and Seek Protoc...Privacy in Location-Based Services using SP-Filtering in Hide and Seek Protoc...
Privacy in Location-Based Services using SP-Filtering in Hide and Seek Protoc...
Editor Jacotech
 
Anonymous Usage of Location-Based Services Through Spatial and.docx
Anonymous Usage of Location-Based Services Through Spatial and.docxAnonymous Usage of Location-Based Services Through Spatial and.docx
Anonymous Usage of Location-Based Services Through Spatial and.docx
rossskuddershamus
 
Privacy preserving location sharing services for social networks(1)
Privacy preserving location sharing services for social networks(1)Privacy preserving location sharing services for social networks(1)
Privacy preserving location sharing services for social networks(1)
Kamal Spring
 

Ähnlich wie External Defense (TTP based LBS System) (20)

IDP: A Privacy Provisioning Framework for TIP Attributes in Trusted Third Par...
IDP: A Privacy Provisioning Framework for TIP Attributes in Trusted Third Par...IDP: A Privacy Provisioning Framework for TIP Attributes in Trusted Third Par...
IDP: A Privacy Provisioning Framework for TIP Attributes in Trusted Third Par...
 
Provisioning Privacy for TIP Attribute in Trusted Third Party (TTP) Location ...
Provisioning Privacy for TIP Attribute in Trusted Third Party (TTP) Location ...Provisioning Privacy for TIP Attribute in Trusted Third Party (TTP) Location ...
Provisioning Privacy for TIP Attribute in Trusted Third Party (TTP) Location ...
 
LPM: A DISTRIBUTED ARCHITECTURE AND ALGORITHMS FOR LOCATION PRIVACY IN LBS
LPM: A DISTRIBUTED ARCHITECTURE AND ALGORITHMS FOR LOCATION PRIVACY IN LBSLPM: A DISTRIBUTED ARCHITECTURE AND ALGORITHMS FOR LOCATION PRIVACY IN LBS
LPM: A DISTRIBUTED ARCHITECTURE AND ALGORITHMS FOR LOCATION PRIVACY IN LBS
 
IEEE 2014 JAVA MOBILE COMPUTING PROJECTS Privacy preserving optimal meeting l...
IEEE 2014 JAVA MOBILE COMPUTING PROJECTS Privacy preserving optimal meeting l...IEEE 2014 JAVA MOBILE COMPUTING PROJECTS Privacy preserving optimal meeting l...
IEEE 2014 JAVA MOBILE COMPUTING PROJECTS Privacy preserving optimal meeting l...
 
H017665256
H017665256H017665256
H017665256
 
Privacy - Preserving Reputation with Content Protecting Location Based Queries
Privacy - Preserving Reputation with Content Protecting Location Based QueriesPrivacy - Preserving Reputation with Content Protecting Location Based Queries
Privacy - Preserving Reputation with Content Protecting Location Based Queries
 
1377179967 42797809
1377179967  427978091377179967  42797809
1377179967 42797809
 
Privacy in Location-Based Services using SP-Filtering in Hide and Seek Protoc...
Privacy in Location-Based Services using SP-Filtering in Hide and Seek Protoc...Privacy in Location-Based Services using SP-Filtering in Hide and Seek Protoc...
Privacy in Location-Based Services using SP-Filtering in Hide and Seek Protoc...
 
An Efficient User Privacy and Protecting Location Content in Location Based S...
An Efficient User Privacy and Protecting Location Content in Location Based S...An Efficient User Privacy and Protecting Location Content in Location Based S...
An Efficient User Privacy and Protecting Location Content in Location Based S...
 
PERTURBED ANONYMIZATION: TWO LEVEL SMART PRIVACY FOR LBS MOBILE USERS
PERTURBED ANONYMIZATION: TWO LEVEL SMART PRIVACY FOR LBS MOBILE USERS PERTURBED ANONYMIZATION: TWO LEVEL SMART PRIVACY FOR LBS MOBILE USERS
PERTURBED ANONYMIZATION: TWO LEVEL SMART PRIVACY FOR LBS MOBILE USERS
 
Privacy preserving optimal meeting location determination on mobile devices
Privacy preserving optimal meeting location determination on mobile devicesPrivacy preserving optimal meeting location determination on mobile devices
Privacy preserving optimal meeting location determination on mobile devices
 
IEEE 2014 JAVA SERVICE COMPUTING PROJECTS A novel time obfuscated algorithm ...
IEEE 2014 JAVA SERVICE COMPUTING PROJECTS  A novel time obfuscated algorithm ...IEEE 2014 JAVA SERVICE COMPUTING PROJECTS  A novel time obfuscated algorithm ...
IEEE 2014 JAVA SERVICE COMPUTING PROJECTS A novel time obfuscated algorithm ...
 
2014 IEEE JAVA SERVICE COMPUTING PROJECT A novel time obfuscated algorithm fo...
2014 IEEE JAVA SERVICE COMPUTING PROJECT A novel time obfuscated algorithm fo...2014 IEEE JAVA SERVICE COMPUTING PROJECT A novel time obfuscated algorithm fo...
2014 IEEE JAVA SERVICE COMPUTING PROJECT A novel time obfuscated algorithm fo...
 
2014 IEEE JAVA SERVICE COMPUTING PROJECT A novel time obfuscated algorithm fo...
2014 IEEE JAVA SERVICE COMPUTING PROJECT A novel time obfuscated algorithm fo...2014 IEEE JAVA SERVICE COMPUTING PROJECT A novel time obfuscated algorithm fo...
2014 IEEE JAVA SERVICE COMPUTING PROJECT A novel time obfuscated algorithm fo...
 
Anonymous Usage of Location-Based Services Through Spatial and.docx
Anonymous Usage of Location-Based Services Through Spatial and.docxAnonymous Usage of Location-Based Services Through Spatial and.docx
Anonymous Usage of Location-Based Services Through Spatial and.docx
 
Cloaking Areas Location Based Services Using Dynamic Grid System & Privacy En...
Cloaking Areas Location Based Services Using Dynamic Grid System & Privacy En...Cloaking Areas Location Based Services Using Dynamic Grid System & Privacy En...
Cloaking Areas Location Based Services Using Dynamic Grid System & Privacy En...
 
Privacy preserving location sharing services for social networks(1)
Privacy preserving location sharing services for social networks(1)Privacy preserving location sharing services for social networks(1)
Privacy preserving location sharing services for social networks(1)
 
Situation Alert and Quality of Service using Collaborative Filtering for Web ...
Situation Alert and Quality of Service using Collaborative Filtering for Web ...Situation Alert and Quality of Service using Collaborative Filtering for Web ...
Situation Alert and Quality of Service using Collaborative Filtering for Web ...
 
Privacy preserving and content-protecting location based queries
Privacy preserving and content-protecting location based queriesPrivacy preserving and content-protecting location based queries
Privacy preserving and content-protecting location based queries
 
Privacy preserving optimal meeting location determination on mobile devices
Privacy preserving optimal meeting location determination on mobile devicesPrivacy preserving optimal meeting location determination on mobile devices
Privacy preserving optimal meeting location determination on mobile devices
 

Mehr von Rida Qayyum

A Critical Survey on Privacy Prevailing in Mobile Cloud Computing: Challenges...
A Critical Survey on Privacy Prevailing in Mobile Cloud Computing: Challenges...A Critical Survey on Privacy Prevailing in Mobile Cloud Computing: Challenges...
A Critical Survey on Privacy Prevailing in Mobile Cloud Computing: Challenges...
Rida Qayyum
 
A Roadmap Towards Big Data Opportunities, Emerging Issues and Hadoop as a Sol...
A Roadmap Towards Big Data Opportunities, Emerging Issues and Hadoop as a Sol...A Roadmap Towards Big Data Opportunities, Emerging Issues and Hadoop as a Sol...
A Roadmap Towards Big Data Opportunities, Emerging Issues and Hadoop as a Sol...
Rida Qayyum
 
Data Security in Mobile Cloud Computing A State of the Art Review
Data Security in Mobile Cloud Computing A State of the Art ReviewData Security in Mobile Cloud Computing A State of the Art Review
Data Security in Mobile Cloud Computing A State of the Art Review
Rida Qayyum
 
A Comparative Study of Location Based Services Simulators
A Comparative Study of Location Based Services SimulatorsA Comparative Study of Location Based Services Simulators
A Comparative Study of Location Based Services Simulators
Rida Qayyum
 

Mehr von Rida Qayyum (6)

A Critical Survey on Privacy Prevailing in Mobile Cloud Computing: Challenges...
A Critical Survey on Privacy Prevailing in Mobile Cloud Computing: Challenges...A Critical Survey on Privacy Prevailing in Mobile Cloud Computing: Challenges...
A Critical Survey on Privacy Prevailing in Mobile Cloud Computing: Challenges...
 
Steps to Find Research Topic
Steps to Find Research TopicSteps to Find Research Topic
Steps to Find Research Topic
 
A Roadmap Towards Big Data Opportunities, Emerging Issues and Hadoop as a Sol...
A Roadmap Towards Big Data Opportunities, Emerging Issues and Hadoop as a Sol...A Roadmap Towards Big Data Opportunities, Emerging Issues and Hadoop as a Sol...
A Roadmap Towards Big Data Opportunities, Emerging Issues and Hadoop as a Sol...
 
Data Security in Mobile Cloud Computing A State of the Art Review
Data Security in Mobile Cloud Computing A State of the Art ReviewData Security in Mobile Cloud Computing A State of the Art Review
Data Security in Mobile Cloud Computing A State of the Art Review
 
A Comparative Study of Location Based Services Simulators
A Comparative Study of Location Based Services SimulatorsA Comparative Study of Location Based Services Simulators
A Comparative Study of Location Based Services Simulators
 
STATE-OF-THE-ART, CHALLENGES: PRIVACY PROVISIONING IN TTP LOCATION BASED SERV...
STATE-OF-THE-ART, CHALLENGES: PRIVACY PROVISIONING IN TTP LOCATION BASED SERV...STATE-OF-THE-ART, CHALLENGES: PRIVACY PROVISIONING IN TTP LOCATION BASED SERV...
STATE-OF-THE-ART, CHALLENGES: PRIVACY PROVISIONING IN TTP LOCATION BASED SERV...
 

Kürzlich hochgeladen

Structuring Teams and Portfolios for Success
Structuring Teams and Portfolios for SuccessStructuring Teams and Portfolios for Success
Structuring Teams and Portfolios for Success
UXDXConf
 

Kürzlich hochgeladen (20)

Enterprise Knowledge Graphs - Data Summit 2024
Enterprise Knowledge Graphs - Data Summit 2024Enterprise Knowledge Graphs - Data Summit 2024
Enterprise Knowledge Graphs - Data Summit 2024
 
The Metaverse: Are We There Yet?
The  Metaverse:    Are   We  There  Yet?The  Metaverse:    Are   We  There  Yet?
The Metaverse: Are We There Yet?
 
Where to Learn More About FDO _ Richard at FIDO Alliance.pdf
Where to Learn More About FDO _ Richard at FIDO Alliance.pdfWhere to Learn More About FDO _ Richard at FIDO Alliance.pdf
Where to Learn More About FDO _ Richard at FIDO Alliance.pdf
 
Working together SRE & Platform Engineering
Working together SRE & Platform EngineeringWorking together SRE & Platform Engineering
Working together SRE & Platform Engineering
 
Secure Zero Touch enabled Edge compute with Dell NativeEdge via FDO _ Brad at...
Secure Zero Touch enabled Edge compute with Dell NativeEdge via FDO _ Brad at...Secure Zero Touch enabled Edge compute with Dell NativeEdge via FDO _ Brad at...
Secure Zero Touch enabled Edge compute with Dell NativeEdge via FDO _ Brad at...
 
WSO2CONMay2024OpenSourceConferenceDebrief.pptx
WSO2CONMay2024OpenSourceConferenceDebrief.pptxWSO2CONMay2024OpenSourceConferenceDebrief.pptx
WSO2CONMay2024OpenSourceConferenceDebrief.pptx
 
IESVE for Early Stage Design and Planning
IESVE for Early Stage Design and PlanningIESVE for Early Stage Design and Planning
IESVE for Early Stage Design and Planning
 
Integrating Telephony Systems with Salesforce: Insights and Considerations, B...
Integrating Telephony Systems with Salesforce: Insights and Considerations, B...Integrating Telephony Systems with Salesforce: Insights and Considerations, B...
Integrating Telephony Systems with Salesforce: Insights and Considerations, B...
 
Portal Kombat : extension du réseau de propagande russe
Portal Kombat : extension du réseau de propagande russePortal Kombat : extension du réseau de propagande russe
Portal Kombat : extension du réseau de propagande russe
 
PLAI - Acceleration Program for Generative A.I. Startups
PLAI - Acceleration Program for Generative A.I. StartupsPLAI - Acceleration Program for Generative A.I. Startups
PLAI - Acceleration Program for Generative A.I. Startups
 
ERP Contender Series: Acumatica vs. Sage Intacct
ERP Contender Series: Acumatica vs. Sage IntacctERP Contender Series: Acumatica vs. Sage Intacct
ERP Contender Series: Acumatica vs. Sage Intacct
 
Continuing Bonds Through AI: A Hermeneutic Reflection on Thanabots
Continuing Bonds Through AI: A Hermeneutic Reflection on ThanabotsContinuing Bonds Through AI: A Hermeneutic Reflection on Thanabots
Continuing Bonds Through AI: A Hermeneutic Reflection on Thanabots
 
Structuring Teams and Portfolios for Success
Structuring Teams and Portfolios for SuccessStructuring Teams and Portfolios for Success
Structuring Teams and Portfolios for Success
 
FDO for Camera, Sensor and Networking Device – Commercial Solutions from VinC...
FDO for Camera, Sensor and Networking Device – Commercial Solutions from VinC...FDO for Camera, Sensor and Networking Device – Commercial Solutions from VinC...
FDO for Camera, Sensor and Networking Device – Commercial Solutions from VinC...
 
WebRTC and SIP not just audio and video @ OpenSIPS 2024
WebRTC and SIP not just audio and video @ OpenSIPS 2024WebRTC and SIP not just audio and video @ OpenSIPS 2024
WebRTC and SIP not just audio and video @ OpenSIPS 2024
 
AI mind or machine power point presentation
AI mind or machine power point presentationAI mind or machine power point presentation
AI mind or machine power point presentation
 
How we scaled to 80K users by doing nothing!.pdf
How we scaled to 80K users by doing nothing!.pdfHow we scaled to 80K users by doing nothing!.pdf
How we scaled to 80K users by doing nothing!.pdf
 
Powerful Start- the Key to Project Success, Barbara Laskowska
Powerful Start- the Key to Project Success, Barbara LaskowskaPowerful Start- the Key to Project Success, Barbara Laskowska
Powerful Start- the Key to Project Success, Barbara Laskowska
 
Intro in Product Management - Коротко про професію продакт менеджера
Intro in Product Management - Коротко про професію продакт менеджераIntro in Product Management - Коротко про професію продакт менеджера
Intro in Product Management - Коротко про професію продакт менеджера
 
How Red Hat Uses FDO in Device Lifecycle _ Costin and Vitaliy at Red Hat.pdf
How Red Hat Uses FDO in Device Lifecycle _ Costin and Vitaliy at Red Hat.pdfHow Red Hat Uses FDO in Device Lifecycle _ Costin and Vitaliy at Red Hat.pdf
How Red Hat Uses FDO in Device Lifecycle _ Costin and Vitaliy at Red Hat.pdf
 

External Defense (TTP based LBS System)

  • 1.
  • 2. Final Year Project (Research & Development) External Defense Group ID: FYP15IT-003 Presented by: Rida Qayyum Info.tec-15008 Hina Ejaz Info.tec-15010
  • 3. Final Year Project (Research & Development) External Defense Project Title: Provisioning Privacy for TIP attributes in Trusted Third Party (TTP) Location Based Services (LBS) Systems Supervised By: Dr. Muhammad Usman Ashraf
  • 4. OUTLINE  Introduction  Problem Statement  Research Objectives  Literature Review o Comparative Analysis of TTP Based Approaches o Critical Analysis - Selected Approach  IJARCS Publication  Proposed Solution o IDP System Model o Algorithm Design o Framework of IDP Algorithm  Implementation and Results  Comparative Analysis  Results Discussion  Conclusion and Future work  References  Summary  Q / A (Suggestions will be appreciated)
  • 5.  Locations based services(LBS) System It is a services system that provides information or making information available based on the geographical location of the user. LBS can be used to trace the nearest cinema, restaurant, hospital or desired destination from your location according to shortest route.  LBS Components o The end user's mobile device o A mobile network to transmit data and requests for service o The service provider's software application o A content provider to supply the end user with geo-specific information o A positioning component (GPS) INTRODUCTION
  • 6. A common LBS Architecture
  • 7. LBS CATEGORIES Location Based Services System uses three ways to provide privacy 1. Trusted Third Party(TTP) 2. Non Trusted Third Party(NTTP) In current study, primary focus on Trusted Third Party (TTP) Location Based Services (LBS) System 3. Peer-to-Peer Networks (P2P) LBS user LBS user (c) P2P LBS user LBS user LBS user
  • 9. Currently, LBS attracts millions of mobile users. Extensive use of LBS raises privacy issues for the mobile users. The main privacy issues regarding Location based services are disclosing the o User Current Position o His/her Personal Information o The time of query  In order to facilitate the mobile users with full privacy, a new privacy approach is require that will protect Time, Identity and Position matrices for Trusted Third Party (TTP) Location Based Services (LBS) Systems.  Therefore, Provisioning privacy for TIP (Time, Identity, Position) attributes in Trusted Third Party (TTP) Location Based Services (LBS) Systems PROBLEM STATEMENT
  • 11. 1. To propose a new privacy approach for Trusted Third Party (TTP) Location Based Services (LBS) Systems. 2. Protecting privacy for TIP attributes in TTP LBS System  Protecting Time: The objective is to hide the time information when user making query to LBS system.  Protecting Identity: The aim is to ensure privacy to hide the user’s identity. The identity of a user can be his/her name, a unique identifier, or any set of properties uniquely identifying the user.  Protecting Position: The goal is to protect position of a user which he/she has send to LBS system. RESEARCH OBJECTIVES
  • 12. LITERATURE REVIEW Comparative Analysis of TTP based approaches
  • 13. Trusted Third Party (TTP) based approaches Techniques/ Approaches Short Description Privacy level Limitation Future Work 1 Location Clocking Location Cloaking uses a anonymizer and cloaking region is created which contain the location of a user and k-1 neighbors [34]. Identity: Yes Spatial Info: Yes Temporal Info: No Remote checking let anonymizer update the current position of all users, cause violation of the user privacy. Anonymizer needs to protect query time of user along with his identity and location. 2 Gruteser and Grunwald, k-Anonymity This is based on the concept where a mobile user describe an obfuscation region [35]. Identity: Yes Spatial Info: No Temporal Info: No It protect identity of the LBS user but does not provide protection against attribute disclosure. Protect user location and time information along with identity. 3 Zhang et al. strong k- anonymity K-anonymity can be achieved using generalization and suppression with less distorted results [39]. Identity: Yes Spatial Info: No Temporal Info: No By using generalization and suppression, less its computational efficiency. For making this heuristic-based approaches more work is required. 4 Bamba et al. l-diversity This approach assures the user location is indistinguishable from the set of k users [40]. Identity: Yes Spatial Info: Yes Temporal Info: No It is unsatisfactory to avoid attribute disclosure and difficult to achieve. There is a semantic relationship between the values of the attribute so various levels of privacy are required.
  • 14. Trusted Third Party (TTP) based approaches Techniques/ Approaches Short Description Privacy level Limitation Future Work 5 Li et al. t-closeness Parameter t represents the distance between attribute disclosures within the cluster of k users [41]. Identity: Yes Spatial Info: Yes Temporal Info: No Basically, the Earth mover's distance (EMD) is not a perfect principle for measuring other distance. It may be beneficial to use both k-anonymity and t-closeness together. 6 Domingo-Ferrer et al. p-sensitivity The method is to protect each user from location attack could be de- linked each user request form its creator [42]. Identity: Yes Spatial Info: Yes Temporal Info: No Information loss is higher when p- sensitive is enforced on a dataset, according to k‐anonymity. This approach presents a Greedy Algorithm that protects against both identity disclosure and attributes disclosure. 7 Mascetti et al. historical k- anonymity In this technique, the system retains track of user movement and use information to make the anonymity area [43]. Identity: Yes Spatial Info: Yes Temporal Info: No In historical k-anonymity Regularly and habitually visits of user can put his privacy in danger. There is a need for extended research that preserves the information of the user request.
  • 15. Trusted Third Party (TTP) based approaches Techniques/ Approaches Short Description Privacy level Limitation Future Work 8 Kido et al. Position Dummies Dummy Position technique is used to protect user actual position by sending multiple "dummies" along with the true position [44]. Identity: Yes Spatial Info: Yes Temporal Info: No It is a great challenge to create non- distinguished dummies from the actual user position [49]. This approach preserves privacy to user identity and location. Time factor also needs to protect. 9 Beresford et al. Mix Zone Defines areas are called mix zones, user position is mixed with these zones [46]. Identity: Yes Spatial Info: Yes Temporal Info: No Fail to provide construction algorithms that are effective for mobile users moving on road networks. This approach preserves privacy to user identity and location. Time factor also needs to protect. 10 Palanisamy and Liu, MobiMix This technique follows the mix zone based concept over the road network [47]. Identity: Yes Spatial Info: Yes Temporal Info: No MobiMix usually exposes information of users, there is unlinkability between the new and old pseudonyms. There is a need to consider more practical attack models based on travel presence.
  • 16. Trusted Third Party (TTP) based approaches Techniques/ Approaches Short Description Privacy level Limitation Future Work 11 Policy-based schemes Policies are made to protect the mobile user privacy These privacy policies are issued by service providers [48]. Identity: Yes Spatial Info: Yes Temporal Info: No According to the selected policy, as response service providers can hand over the user data to others for money. There is a need to make a more and better policy-based scheme for preserving user personal data. 12 Jiang et al. Pseudonymisers Its function is to receive user request, send it to the service provider and replaces the identity with the fake one [48]. Identity: No Spatial Info: Yes Temporal Info: No The main problem is that Service provider can infer the actual identity of the user by linking the location of the user. There is a need to make impossible to identify the data subject by analyzing the related data. 13 Route Server Route Server handover the authentic and efficient results for position queries [4]. Identity: Yes Spatial Info: Yes Temporal Info: No The challenge was provide privacy to users from attacker who will conclude the wrong data in actual data [54]. In (RS) algorithm to improve privacy, have proposed a new AES-RS architecture. 14 AES-RS architecture AES-RS is based on position dummy in which dummies generated with a single user request [4]. Identity: Yes Spatial Info: Yes Temporal Info: No AES-RS system performance enhance and reduce after a particular time interval. Delay variation might be possible by the distributed approach with multiple LBS server.
  • 17. After Critical Analysis of all TTP based approaches, we select “Position Dummy” technique for our research objectives.
  • 18. PUBLICATION IN INTERNATIONAL JOURNAL OF ADVANCE RESEARCH IN COMPUTER SCIENCE (IJARCS) Available Online at www.ijarcs.info, Researchgate, Google Scholar.
  • 19.
  • 21. IDP SYSTEM MODEL - DIAGRAM
  • 22.  Actual user wants a route path to find out the nearest ATM from his current location using over the road network.  LBS user posted a query to location based services system in order to find out a route path or POI (in our scenario “the nearest ATM”) from his current location.  Location based services system is Trusted Third Party (TTP).  When user posting query, at that time the user privacy at the risk.  In order to overcome theses privacy issue and to protect his precise information as current location our mechanism is to generate dummy position in a specific area.  The defined area can be in the form of grid or circle. IDP SYSTEM MODEL - DESCRIPTION
  • 23.  Here, the problem was by posting multiple queries several (5 – 10) times, attacker can easily identify the actual user and can take advantage of his information  In order to overcome this problem, whenever actual user posting query to LBS System every time its identity will be changed.  Basically, the identity will be changed every time LBS user posting query to LBS System.  In LBS System, the Identity is randomly generated unique ID.  On the basis of this mechanism, we have achieve our protection goals i.e. Time, Identity, Position in Trusted Third Party (TTP) Location Based Services (LBS) system  Moreover, a proper environment has been provided to the location-based services system and the privacy issues between the user and Location Server (LS) is reduced. IDP SYSTEM MODEL – DESCRIPTION (CONT….)
  • 24. ALGORITHM DESIGN Input: User location U(X, Y), Anonymous_Area A, Anonymity_Number K, Dummies N, π. Output: DumArr [K(x, y) + U(X, Y)] Procedure: 1. If (A == G (L, U)) If area is rectangular than Calculate Both Height and Width, U, L limit. 2. N ← 𝐺 Calculate Number of cells in G 3. (V, E) ∈ N Determine vertices and edges of each cell 4. Else If (A = Circle (𝜋)) 5. θ = 2π 𝑘 ; r = 𝐴 π ; Calculate both angle and radius 6. U(X, Y) ← Key Generator Determine Actual user generate key 7. Px ← Random (0, v(N-1)) 8. Py= ← Random (0, v(N-1))
  • 25. 9. DumArr[Nx][Ny] Initialize 2-D array 10. i, j , x, y, N Declare variables x-axis, y-axis 11. While (i<N) Fill array with dummy positions 12. While (j<N) 13. DumArr[i][j] ←Sybil Query 14. j++; 15. end loop 16. i++; 17. end loop 18. Add Px, Py in DumArr 19. Return DumArr ALGORITHM DESIGN (CONT.…)
  • 26. By this algorithm, before sending a request to LBS system,  Determine the Anonymity_Area A - Grid 0r Circle (line 1-5)  Set random id provided by key generator to user location (line 6-8)  Initialize 2-D array DumArr [Nx] [Ny] (Line 9)  Declare variables for x-axis, y-axis x, y, Dummies N and counter variables i, j (line 10)  Execute a nested loop to fill array with dummies N (line 11-17)  Add user location Px, Py to array and return it (line 18-19) Note that same procedure is repeated every time for each user posted query to TTP Based LBS System. PROPOSED ALROGIRTHM - DESCRIPTION
  • 27. FRAMEWORK OF IDP ALGORITHM
  • 29.  We authenticate the performance of the proposed model with the privacy factors. For this purpose, Riverbed Modeler academic edition 17.5 simulation tool was used. Its old name was OPNet Modeler.  A scenario was created where the size of region A is {200m×100m}. We used Ethernet for simulation and bus topology is constructed consisting of 30 dummy positions/nodes from multiple positions linked with each other and it sends user’s request to LBS system for services. SIMULATION ENVIRONMENT
  • 30. SIMULATION EXPERIMENTAL RESULT 0 0.2 0.4 0.6 0.8 1 1.2 1.4 1.6 1.8 0h 3h 6h 9h 12h 15h 18h DataTraffic(Packets/Secs) Duration (Hours) Packet Send Packet Received Data Transferring rate to LBS We measured the data transferring rate of packet sent and received by LBS server from Ethernet.
  • 31.  In our implementation, we evaluated the IDP model by conducting a comparative analysis with existing models discussed in the literature with respect to different attributes including 1. Data transferring rate 2. Ethernet and Wireless LAN delay 3. LBS server performance with load and query processing time 4. Route API retransmission attempts and data access rate. These attributes with consequences have been described in the next slides. COMPARATIVE ANALYSIS
  • 32. 1. MEASURING DATA TRANSMISSION RATE Comparison on Data transferring rate to LBS
  • 33. 2. MEASURING DELAY Delay in Ethernet and Wireless LAN (a) Ethernet. Delay (sec) (b) Wireless LAN. Delay (sec)
  • 34. 3. MEASURING PERFORMANCE Performance Comparison: LBS server (a) Load (requests/secs) (b) Query Processing time (secs)
  • 35. 4. MEASURING DATA ACCESS DELAY & RETRANSMISSION ATTEMPTS Route API retransmission attempts and data access rate (b) Route API retransmission Attempts (secs)(a) Route API Data Access Delay (secs)
  • 36. It was observed that IPD brought a tremendous improvement in our results as o The success rate of packet sent and received o Improved performance of the LBS server in terms of load and query processing time o The delay in Ethernet and wireless WLAN is less o Route API retransmission rate and data access rate is relatively low However, IDP results showed that the proposed solution is more efficient than Data Dummy Array (DDA) algorithm of AES-RS architecture based on measured parameters. “The consequences showed that the proposed IDP model outperformed the existing state-of-the-art privacy protection techniques by all measured attributes.” RESULTS DISCUSSION
  • 37.  LBS plays a vital role in emerging mobile computing systems. Leading to TTP based LBS systems, mobile user is facing some substantial challenges, privacy is one of these. Fundamentally, a mobile user’s privacy is concerned with user’s identity, spatial information and temporal information.  This research present the absolute survey of different well-suited privacy approaches in the TTP LBS system. The main fundamental of the conducted survey was to provide a proper environment to the LBS system and reduce the privacy issues between the user and Location Server (LS).  Leading to these privacy attributes, current study addressed the privacy challenge by proposing a new privacy protection model named “Improved Dummy Position” (IDP) which is the improved version of dummy position mechanism.  In order to make sure the privacy authenticity, we implemented IDP in real france_highway road networks using Riverbed Modeler academic edition 17.5 simulation tool and measured different privacy factors including Ethernet delay, Query success rate, system performance (load and query processing time), route API retransmission and data access rate.  It was observe that, IDP outperformed the existing state-of-the-art models and achieved 80% privacy by improving the rate up to 30%. However, this significant improvement provided a complete protection in all metrics. CONCLUSION & FUTURE WORK
  • 38.  By future perspective, extend 80% privacy rate upto 100%, it is crucial to raise the user’s focus towards the importance of location privacy and the imperilment when disclosing ones location to the third parties. Also, it is required to test proposed model with real clients with real locations in a real environment with a large system in order to make our contributions stronger. CONCLUSION & FUTURE WORK
  • 39. PUBLICATION IN INTERNATIONAL JOURNAL OF ADVANCED COMPUTER SCIENCE AND APPLICATION (IJACSA) Available Online at www.thesai.org, Researchgate, Google Scholar.
  • 40. [1] Puttaswamy, Krishna P. N., Shiyuan Wang, Troy Steinbauer, Divyakant Agrawal, Amr El Abbadi, Christopher Kruegel, and Ben Y. Zhao. “Preserving Location Privacy in Geo-Social Applications”, IEEE Transactions on Mobile Computing, 2012. [2] M. E. Andrés, N. E. Bordenabe, “Geo-indistinguishability: Differential privacy for location-based system,” in Proc. of the 20th ACM Conf. on Computer and Communications Security, pp. 901-914, 2013. [3] Kang G. Shin, X.J., and Zhigang Chen, X. H. Privacy protection for users of location-based services. IEEE Wireless Communications. 2012. [4] L. Yu and M. Y. Lung. “Route-Saver: Leveraging Route APIs for Accurate and Efficient Query Processing at Location-Based Services.” Knowledge and Data Engineering, IEEE Transactions pp: 235-249. 2015. [5] M. Duckham and L. Kulik. “A formal model of obfuscation and negotiation for location privacy”. In PERVASIVE, 2005. [6] Tyagi, Amit & Sreenath, N. (2015). A Comparative Study on Privacy Preserving Techniques for Location Based Services. British Journal of Mathematics & Computer Science. 10. 1-25. [7] Lu Ou, Hui Yin, Zheng Qin, Sheng Xiao, Guangyi Yang, and Yupeng Hu, “An Efficient and Privacy-Preserving Multiuser Cloud-Based LBS Query Scheme,” Security and Communication Networks, vol. 2018. 11 pages, 2018. [8] Alrahhal, Mohamad Shady & Khemakhem, Maher & Jambi, Kamal. (2017). A survey on privacy of location-based services: Classification, inference attacks, and challenges. Journal of Theoretical and Applied Information Technology. 3195. [9] Available: https://downloads.cloudsecurityalliance.org/. 2018. [10] Ruchika Gupta and Udai Pratap Rao, “A Hybrid Location Privacy Solution for Mobile LBS,” Mobile Information Systems, vol. 2017, Article ID 2189646,11 pages, 2017. [11] Piao, Chunhui, Xiaoyan Li, Xiao Pan, and Changyou Zhang. “User privacy protection for a mobile commerce alliance”, Electronic Commerce Research and Applications, 2016. REFERENCES
  • 41. [12] Computer Communication Review | acm sigcomm", Sigcomm.org, 2018. [Online]. Available: http://www.sigcomm.org/publications/computer-communication-review. [13] Ruchika Gupta and Udai Pratap Rao, “A Hybrid Location Privacy Solution for Mobile LBS,” Mobile Information Systems, vol. 2017, Article ID 2189646,11 pages, 2017. [14] Qin Hu Shengling Wang, Chunqiang Hu, Jianhui Huang, Wei Li, Xiuzhen Cheng. “Messages in a Concealed Bottle: Achieving Query Content Privacy with Accurate Location-Based Services”, IEEE Transactions on Vehicular Technology, 2018 [15] Ertaul, IJCSNS International Journal of Computer Science and Network Security, VOL.17 No.3, March 2017 [16] J. Chen, K. He, Q. Yuan, M. Chen, R. Du and Y. Xiang, "Blind Filtering at Third Parties: An Efficient Privacy- Preserving Framework for Location-Based Services," in IEEE Transactions on Mobile Computing. [17] Aniket Pingley, Wei Yu, Nan Zhang, Xinwen Fu, Wei Zhao “A context-aware scheme for privacy-preserving location-based services”, Computer Networks, 2012 [18] B. Bamba, L. Liu, P. Pesti, and T. Wang. “Supporting anonymous location queries in mobile environments with privacygrid”. In WWW, 2008. [19] C.-Y. Chow and M. F. Mokbel. “Enabling private continuous queries for revealed user locations”. In SSTD, 2007. [20] P. Samarati. “Protecting respondents’ identities in microdata” release. TKDE, 2001. [21] L. Sweeney. “K-anonymity: A model for protecting privacy”. IJUFKS, pp, 557–570, 2002. [22] Hidetoshi Kido, Y. Y., & Satoh, T. “Protection of Location Privacy using Dummies for Location-based Services.”. Proceedings of the 21st International Conference on Data Engineering (ICDE ’05) , 2005. REFERENCES
  • 42. [23] C.-Y. Chow, M. F. Mokbel, and X. Liu. “A peer-to-peer spatial cloaking algorithm for anonymous location-based services”. In ACM GIS, 2006. [24] Mohammad Yamin, Adnan Ahmed Abi Sen. "Improving Privacy and Security of User Data in Location Based Services", International Journal of Ambient Computing and Intelligence, 2018. [25] Wernke, Marius, Pavel Skvortsov, Frank Dürr, and Kurt Rothermel. “A classification of location privacy attacks and approaches”, Personal and Ubiquitous Computing, 2014. [26] Marius Wernke, P. S., & Frank Du¨rr, K. R. “A Classification of Location Privacy Attacks and Approaches”, pp, 1-24. [27] Chi-Yin Chow, M. F. (n.d.). “Privacy in Location-based Services: A System Architecture Perspective”, pp, 23-27. [28] OPUS: Zur Startseite”, Elib.uni-stuttgart.de, 2018. Available: https://elib.umi-stuttgart.de/. [29] “Location Based Services”, Available: pooh.poly.asu.edu/Mobile/ClassNotes/.../LocationBasedSvcs/LocationBasedServices. [30] Robert Kolvoord, K. K., & Rittenhouse, P. “Applications of Location-Based Services and Mobile”. International Journal ofGeo- information, pp: 1-9. 2017. [31] Michael, K. “Location-Based Services: a vehicle for IT&T convergence”, pp: 467-477. 2004. [32] Ertaul, L. “Privacy in Location Based Services (LBS) via Composite Privacy in Location Based Services (LBS) via Composite Privacy in Location Based Services” . IJCSNS International Journal of Computer Science and Network Security, pp:117-123. 2017. [33] Costas Pontikakos, T. G., & Tsiligiridis, T. “Location-based services: architecture overview”, 2015. REFERENCES
  • 43. [34] Neeta B. Bhongade, G. P, “A Review of Privacy Preserving LBS: Study of Well-Suited Approaches,” in International Journal of Engineering Trends and Technology (IJETT), pp. 62-65. 2015. [35] Gruteser, M., Grunwald, D, “Anonymous usage of location-based services through spatial and temporal cloaking,” in Proceedings of the 1st international conference on Mobile systems, applications and services (MobiSys ’03), New York, NY, USA, ACM, pp. 31–42. 2003. [36] Mokbel, M.F., Chow, C.Y., Aref, W.G, The new casper: query processing for location services without compromising privacy,” in Proceedings of the 32nd international conference on Very large data bases (VLDB ’06), VLDB Endowment, pp. 763–774. 2006. [37] Gedik, B., Liu, L, “Location privacy in mobile systems: A personalized anonymization model,” in International Conference on Distributed Computing Systems (ICDCS), pp. 620–629. 2005. [38] Gedik, B., Liu, L, “Protecting location privacy with personalized k-anonymity: Architecture and algorithms,” in IEEE Transactions on Mobile Computing 7, pp. 1–18. 2008. [39] Zhang, C., Huang, Y, “Cloaking locations for anonymous location based services: a hybrid approach,” in Geoinformatica 13, pp. 159– 182. 2009. [40] Bamba, B., Liu, L., Pesti, P., Wang, T, “Supporting anonymous location queries in mobile environments with privacygrid,” in Proceeding of the 17th international conference on World Wide Web (WWW ’08), New York, NY, USA, ACM, pp. 237–246. 2008. [41] Li, N., Li, T., Venkatasubramanian, S, “t-closeness: Privacy beyond k-anonymity and l-diversity,” in Proceedings of the IEEE 23rd International Conference on Data Engineering (ICDE), pp. 106–115. 2007. [42] Solanas, A., Seb´e, F., Domingo-Ferrer, J, “Micro-aggregation-based heuristics for p sensitive k-anonymity: one step beyond,” in Proceedings of the 2008 international workshop on Privacy and anonymity in information society (PAIS ’08), New York, NY, USA, ACM, pp. 61– 69. 2008. REFERENCES
  • 44. [43] Mascetti, S., Bettini, C., Wang, X.S., Freni, D., Jajodia, S: Providenthider, “An algorithm to preserve historical k-anonymity in lbs,” in IEEE International Conference on Mobile Data Management (MDM 2009). Volume 0, Los Alamitos, CA, USA, IEEE Computer Society, pp. 172– 181. 2009. [44] Kido, H., Yanagisawa, Y., Satoh, T, “An anonymous communication technique using dummies for location-based services,” in Proceedings of the International Conference on Pervasive Services (ICPS ), pp. 88–97. 2005. [45] Shankar, P, Ganapathy, V., Iftode, L, “Privately querying location-based services with sybilquery,” in International Conference on Ubiquitous Computing (UbiComp), 2009, pp. 31–40. [46] Beresford, A.R, Stajano, F, “Mix zones: User privacy in location-aware services,” in PerCom Workshops, pp. 127–131. 2004. [47] Palanisamy, B., Liu, L, “Mobimix: Protecting location privacy with mix-zones over road networks” in Proceedings of the 2011 IEEE 27th International Conference on Data Engineering. ICDE ’11, Washington, DC, USA, IEEE Computer Society, pp. 494–505. 2011. [48] Agusti Solanas, J. D.-F.-B.“Location Privacy in Location-Based Services: Beyond TTP-based Schemes”. [49] H. L. C. S. Jensen and M. L. Yiu, "PAD: Privacy-Area Aware, Dummy-Based Location Privacy in Mobile Services," ACM, 2008. [50] Z. Z. Ben Niu and H. L. Xiaoqing Li, "Privacy-Area Aware Dummy Generation Algorithms for Location-Based Services," IEEE ICC 2014 - Communication and Information System Security Symposium, pp. 957-962. 2014. [51] Hidetoshi Kido, Y. Y., & Satoh, T, “Protection of Location Privacy using Dummies for Location-based Services,” in International Conference on Data Engineering, 2005. [52] A. Civilis, C.S. Jensen, and S. Pakalnis. “Techniques for efficient roadnetwork-based tracking of moving objects.”Knowledge and Data Engineering, IEEE Transactions on 17.5, pp: 698-712. 2015. REFERENCES
  • 45. [53] Riverbed Modeler Academic Edition 17.5 available and Download: https://cms-api.riverbed.com/portal/community_home [54] Little, D.C. John, and C.G. Stephen. “Little's law.” Building Intuition. Springer US, 2008. 81-100. [55] Muhammad Usman Ashraf, Rida. Qayyum, & Ejaz, H, "STATE-OF-THE-ART, CHALLENGES: PRIVACY PROVISIONING IN TTP LOCATION BASED SERVICES SYSTEMS", International Journal of Advanced Research in Computer Science, Volume 10, No. 2, pp. 68- 75, 2019. [56] Rida Qayyum, Hina Ejaz “Provisioning Privacy for TIP Attribute in Trusted Third Party (TTP) Location Based Services (LBS) System”, May 2019. DOI: 10.13140/RG.2.2.25631.59041 [57] Muhammad Usman Ashraf, Kamal M. Jambi, Rida Qayyum, Hina Ejaz and Iqra Ilyas, “IDP: A Privacy Provisioning Framework for TIP Attributes in Trusted Third Party-based Location-based Services Systems” International Journal of Advanced Computer Science and Applications (IJACSA), 11(7), pp. 604-617, 2020. [58] Rida Qayyum, Hina Ejaz, "Data Security in Mobile Cloud Computing: A State of the Art Review", International Journal of Modern Education and Computer Science (IJMECS), Vol.12, No.2, pp. 30-35, 2020. DOI: 10.5815/ijmecs.2020.02.04 [59]Rida Qayyum. "A Roadmap Towards Big Data Opportunities, Emerging Issues and Hadoop as a Solution ", International Journal of Education and Management Engineering (IJEME), Vol.10, No.4, pp.8-17, 2020. DOI: 10.5815/ijeme.2020.04.02 REFERENCES
  • 46.  There are millions of mobile users currently using the Location-Based Services (LBS) System. These services making information available based on the geographical location of the user.  But the improper use of location information put the user privacy at the risk. Current research focuses the user privacy in the LBS system.  The current study highlighted three attributes such as time, identity and position to preserve user privacy in a Trusted Third Party (TTP) Location Based Services (LBS) system. Several approaches has been studied for this purpose.  A comparative study was conducted for critically analyze all TTP based approached for selection of the most appropriate privacy preserving approach. Finally, we consider “Position Dummy” technique for our research objectives. SUMMARY
  • 47.  After analysis according to our problem we propose our model, algorithm and framework of Improved Dummy Position (IDP).  Further, to investigate the privacy rate in the proposed solution, we quantified different privacy attributes through simulation tool Riverbed Modeler academic edition 17.5.  Further, we evaluated the IDP model by conducting a comparative analysis with existing models discussed in the literature.  Simulation results demonstrate that our IDP could be considered as a promising model to protect user’s TIP attributes in a TTP based LBS system due to better performance and improved privacy level. SUMMARY (CONT.…)
  • 48. Thanks for Your Attention  