Open Access Open Access  Restricted Access Subscription or Fee Access

Favourable Meeting Location Sharing with Logical Privacy

M. Priyadharshan

Abstract


A new technique is introduced to provide service between source and destination persons to share the optimal meeting location safely without any security issue [1].PPFRVP privacy preserving fair rendez-vous point. Providing privacy preserving techniques to solve FRVP problem [8]. In todays world users don’t want to share their current location to any one [3].so all we need privacy among users. Such that other non-users cannot learn the locations,participating users can learn other users, participating user only can learn the optimal locations[10].now a day’s mobile devices are widely used by more number of users.the privacy preserving algorithm to determine optimal locations for a group of members(users)[4][14].this privacy issue in FRVP  is envoy of the appropriate privacy pressure in LSBS.example applications are smart phones, I phones and etc…

Keywords


Optimal Locations, Privacy

Full Text:

PDF

References


K. B. Frikken and M. J. Atallah, “Privacy preserving route planning, ”in Proc. ACM WPES, 2004, pp. 8–15.

C. Ardagna, M. Cremonini, E. Damiani, S. Vimercati, and P. Samarati, “Location privacy protection through sobfuscation-based techniques,” in Proc. 21st IFIP WG 11.3 Working Conf. Data and Applications Security,

E. Valavanis, C. Ververidis, M. Vazirgianis, G. C. Polyzos, and K. Norvag, “MobiShare: Sharing context-dependent data & services From mobile sources,” in Proc. pp. 263–270.

(2011). Microsoft Survey on LBS [Online].

(2011, Nov.). Orange Taxi Sharing App

(2011). Let’s Meet There [Online].

P. Golle and K. Partridge, “On the anonymity of home/work location pairs,” in Proc. 7th Int. Conf. Pervasive Computing, 2009, pp. 390–397.

J. Freudiger, R. Shokri, and J.-P. Hubaux, “Evaluating the privacy risk of location-based services,” in Proc. 15th Int. Conf. Financial, 2011, pp. 31–46.

J. Freudiger, M. Jadliwala, J.-P. Hubaux, V. Niemi, P. Ginzboorg, and I. Aad, “isolation of group of people pseudonyms in wireless peer-to-peer networks,” Mobile Netw. Appl., vol. 18, no. 3, pp. 413–428, 2012.

(2011, Nov.). Please Rob Me [Online]. Available: http://pleaserobme.com/

J. Krumm, “A survey of computational location privacy,” Personal Ubiquitous Comput., vol. 13, no. 6, pp. 391–399, 2009.

V. Vazirani, Approximation Algorithms. New York, NY, USA: Springer-Verlag, 2001.

I. Bilogrevic, M. Jadliwala, K. Kalkan, J. Hubaux, and I. Aad, “Privacy in mobile computing for location-sharing-based services,” in Proc. 11th Int. Conf. PETS, 2011, pp. 77–96.

(2011, Nov.). UTM Coordinate System [Online]. Available: https://www.e-education.psu.edu/natureofgeoinfo/c2_p21.html

G. Ghinita, P. Kalnis, A. Khoshgozaran, C. Shahabi, and K. Tan, “Private queries in location based services: Anonymizers are not necessary,” in Proc. ACM SIGMOD, 2008, pp. 121–132.

M. Jadliwala, S. Zhong, S. J. Upadhyaya, C. Qiao, and J.-P. Hubaux, “protected distance-based localization in the occurrence of cheating inspiration nodes,” IEEE Trans. Mobile Comput., vol. 9, no. 6, pp. 810–823, Jun. 2010.

C.-H. O. Chen et al., “GAnGS: Gather, authenticate ’n group securely,” in Proc. 14th ACM Int. Conf. Mobile Computing Networking, 2008, pp. 92–103.

Y.-H. Lin et al., “SPATE: Small-group PKI-less authenticated trust establishment,” in Proc. 7th Int. Conf. MobiSys, 2009, pp. 1–14.

R. Rivest and A. Shamir, “A method for obtaining digital signatures and public-key cryptosystems,” Commun. ACM, vol. 21, no. 2, pp. 120–126, 1978.

O. Goldreich, Foundations of Cryptography: Basic Applications. Cambridge, U.K.: Cambridge Univ. Press, 2004.

A. Loukas, D. Damopoulos, S. A. Menesidou, M. E. Skarkala, G. Kambourakis, and S. Gritzalis, “MILC: A secure and privacypreserving mobile instant locator with chatting,” Inf. Syst. Frontiers, vol. 14, no. 3, pp. 481–497, 2012.

D. Boneh, E.-J. Goh, and K. Nissim, “Evaluating 2-DNF formulas on ciphertexts,” in Proc. TCC, 2005.

T. ElGamal, “A community key cryptosystem and a signature format based on discrete logarithms,” IEEE Trans. Inf. Theory, vol. 31, no. 4, pp. 473–481, Jul. 1985.

P. Paillier, “Public-key cryptosystems based on composite degree residuosity classes,” in Proc. 17th Int. Conf. Theory Application Cryptographic Techniques, 1999, pp. 223–238.

M. Robshaw and Y. Yin, “Elliptic curve cryptosystems,” RSA Lab., Bedford, MA, USA, Tech. Rep., 1997.

C. Ardagna, M. Cremonini, E. Damiani, S. Vimercati, and P. Samarati, “Location privacy protection through obfuscation-based techniques,”


Refbacks

  • There are currently no refbacks.


Creative Commons License
This work is licensed under a Creative Commons Attribution 3.0 License.