A Novel Location Privacy-Preserving Approach Based on Blockchain
Abstract
:1. Introduction
- We propose a novel decentralized location privacy protected architecture to protect user’s location privacy in LBS. The framework uses multiple private blockchain networks to decentralize user transaction records, thereby enabling the system to achieve decentralization.
- We use nodes on the private blockchain to replace the user and send query requests to the LSP, then we return the query result provided by the LSP. The method cuts off the direct contact between the LSP and the user and further enhances the user’s location privacy protection.
- We use the k-anonymity principle to obfuscate the user’s actual location. The framework does not require complicated cryptographic techniques and algorithms. It enhances the location privacy of users and can also get the most accurate location services.
- We propose a reward distribution mechanism to incentivize user participation, and we use the characteristics of blockchain smart contracts to ensure that transactions are fair and enforceable, giving users better safeguard.
- We analyze the efficiency, privacy and security of the proposed system through a series of simulation experiments.
2. Related Work
2.1. Existing Research On Two Architectures
2.2. Application Of Blockchain
3. Preliminaries
3.1. Blockchain
3.2. k-Anonymity
4. Notations Definition and System Model
4.1. Notations
4.2. System Model
- (1)
- The requester is the user who needs to get location services. The requester releases tasks to the private blockchain to initiate a transaction, and then use the smart contract in the private blockchain to obtain sufficiently location services. The creator of the private blockchain and other nodes in the private blockchain can become requester.
- (2)
- The agent takes the place of the requester to send query requests to the LSP and return the query results to the user. They can choose to undertake tasks from the private blockchain based on their own privacy considerations. According to the reward distribution mechanism, the first node that accomplishes the task gets the most rewards, the last node that accomplishes the task gets the lowest rewards.
- (3)
- The miner is responsible for verifying the service results uploaded by the agent and recording the new transaction in the distributed ledger. Miners can get transaction fees and rewards if they successfully record new transactions. In addition, a miner can also be requester that releases a task or agent that undertakes a task.In the proposed system, the requester releases the task to the private blockchain. The agent undertakes the task from the private blockchain and completes the task within a specified time in exchange for rewards.
4.3. Attacker and Attack Strategy
- Attacker:
- (1)
- Creator of private blockchain: Although the creator is also the requester, he/she can also be an attacker. The creator can save the transaction records of blockchain nodes on his own network.
- (2)
- Agent: The agent can obtain the transaction records of other requesters on the participating private blockchain and stores the transaction records it has downloaded on the network. However, due to the membership control protocol of the private blockchain, the agent cannot join all private blockchain networks. So, the attacker cannot fully obtain all transaction records of the same requester.
- (3)
- Agent colludes with creator: the malicious agent obtains the benefit by providing the user’s location information to the creator.
- Attack strategy: The attacker analyzes the user’s actual location by tracking the transaction records of the same account.
5. Our Location Privacy Protection Method
5.1. Overview
- Create or join a private blockchain: The users can create their own private blockchain network, or they can choose to join private blockchain network created by other users. No matter they are creators or other nodes on the blockchain, they can release tasks as requesters.
- Create private blockchain: When users want to obtain location services as a requester, they can create their own private blockchain. Then the user releases the task to the blockchain to initiate a transaction or become an agent to undertake the task released by other requesters on the blockchain.
- Join private blockchain: When users want to obtain location services as a requester, they can also apply to join others private blockchain release task to initiate a transaction or as an agent to undertake the task released by other requesters on the blockchain.
- Release query request: The requester releases a query request to the blockchain and sets the reward for the agent based on the resource consumption of the query request.
- Undertake query request: The agent downloads the task from the blockchain and uploads the query results to the blockchain within a specified time. Eligible data will be accepted and recorded, and corresponding agents will be rewarded. If the data is found to be unqualified, the agent will lose deposit.
- Reward distribution: If the data uploaded within the specified time is qualified, the smart contract will automatically distribute the reward to the agent.
5.2. Implementation Of The Proposed System
5.2.1. Create or Join Private Blockchain
- Create private blockchain: The user can create a private blockchain by him/herself and then release query requests on the created private blockchains or become agent to undertake the tasks released by other requesters on the blockchain.
- Join private blockchain: The user can join as many private blockchains as he/she needs. The user must be verified by a set of rules established by the private blockchain owner in the private blockchain. In the proposed system, smart contracts verify that nodes are eligible to join the network by checking the following two conditions:
- Is the number of nodes below the private blockchain research limit?
- Has the account been cleared three times in the private blockchain? (If the agent is found to download tasks maliciously but does not upload the service results, the agent will be cleared from the blockchain.)
Algorithm 1. Authentication process in joining private blockchain |
Require:Utype |
Ensure:pk, sk, Uid, permit |
1: permit = false; |
2: {pk, sk} ←KeyGenerator (); |
3: IDu ←pk; |
4: Utype ∈ {Requester, agent}; |
5: if IDu been cleared three times or Blockchain is full then |
6: return permit |
7: else if IDu ∈ Poolu then |
8: permit = true; |
9: else if Poolu ←Poolu ∪ {IDu} then |
permit = true; |
10: end if |
11: return permit |
5.2.2. Release Query Request
- Initialization tasks: The requester submits k values, R values, and the transaction Tr to the system. The smart contract deducts enough cryptocurrency from the deposit of the requester based on the values of k and R.
- Construct query request: Requester construct k query requests on the mobile terminal, that is, the task set T {T1, T2, …, Tk}, Ti= [(Xi,Yi), qc]. To reduce user resource consumption, the range of k is set to 5 < k < 10. The user enters k tasks on the mobile terminal.
- Release query request: The requester releases a task to the blockchain to initiate a transaction. The format of the task is <Ti, R, t>. The agent can select tasks based on how much R is. Therefore, the success of the task also depends on the remuneration that the requester is willing to pay the agent.
5.2.3. Undertake Query Request
Algorithm 2. The process of task release and download |
Require:k query requests, R, t |
Ensure: Qualified service results |
1: procedure = end; |
2: {k values, R values, Tr} ← requester; |
3: k query requests ← requester; |
4: blockchain ← < Ti, R, t>; |
5: agent download task; |
6: the LSP ← the query request, the query result ← the LSP; |
7. while task set running time <= Tr |
8. if all tasks in the task set are submitted and verified successfully then |
9. break |
10. else if service result is submitted and qualified then |
11. the single task ends; |
12. else the requester forcibly withdraws the task; |
13. end if |
13. end while |
14. return procedure |
5.2.4. Reward Distribution
Algorithm 3. Reward distribution |
Require:kf, R |
Ensure:Rs, Rf |
1: Requester submits currency value R; |
2: Smart contract deduction Rs; |
3: If Task success then |
4: return K agents get rewards |
5: else kf agents get rewards 6: end if |
6. Scheme Analysis
6.1. Privacy Analysis
6.2. Security Analysis
7. Performance Analysis
7.1. Efficiency Of The Blockchain
- Decentralization: The blockchain does not need to use an intermediate server, which can save a lot of server overhead.
- Anonymity: The blockchain uses cryptocurrency for transactions. The identity information of each node does not need to be disclosed or verified, and information transfer can be performed anonymously. Because blockchain technology allows people to collaborate on a large scale without the need of mutual trust, this also solves the untrustworthy vulnerability of collaborative users in user-collaboration technology.
- Smart contracts: The smart contracts can ensure the safety and fairness of transactions in the blockchain. This has a positive effect on transactions between users in the proposed system.
- Consensus mechanism: Every transaction on the blockchain network must be verified by a consensus mechanism, and each block will record a transaction timestamp [50]. Users can easily verify and view historical transactions through the access block.
7.2. Success Rate and Response Time
- The task was unsuccessful: The requester did not obtain k service results within the specified time.
- The task was successful: The requester obtained k service results within the specified time. The success of the task includes the following two situations:
- (1)
- The task was successful1: The agent uploads the service results in accordance with the regulations;
- (2)
- The task was successful2: A few agents did not upload the service results in accordance with the regulations. The requester forcibly retracted the task, and the task was downloaded again by other agents.
7.3. Efficiency Of The Reward Distribution Mechanism
7.4. Comparison Of Solutions
8. Conclusions
Author Contributions
Funding
Acknowledgments
Conflicts of Interest
References
- Zhang, S.; Li, X.; Tan, Z.; Peng, T.; Wang, G. A caching and spatial K-anonymity driven privacy enhancement scheme in continuous location-based services. Futur. Gener. Comput. Syst. 2019, 94, 40–50. [Google Scholar] [CrossRef] [Green Version]
- Bettini, C.; Freni, D.; Jensen, C.S. Location-Related Privacy in Geo-Social Networks. IEEE Internet Comput. 2011, 15, 20–27. [Google Scholar]
- Gao, H.; Liu, H. Data Analysis on Location-Based Social Networks. In Mobile Social Networking; Springer: New York, NY, USA, 2014; pp. 165–194. [Google Scholar]
- Roza, T.D.; Bilchev, G. An overview of location-based services. BT Technol. J. 2003, 21, 20–27. [Google Scholar] [CrossRef]
- Jiang, B.; Yao, X. Location-based services and GIS in perspective. Comput. Environ. Urban Syst. 2006, 30, 712–725. [Google Scholar] [CrossRef]
- Schiller, J.H.; Voisard, A. Location-Based Services; Morgan Kaufmann Publishers Inc.: San Francisco, CA, USA, 2004. [Google Scholar]
- Tefera, M.K.; Yang, X.; Sun, Q.T. A Survey of System Architectures, Privacy Preservation, and Main Research Challenges on Location-Based Services. KSII Trans. Internet Inf. Syst. 2019, 13, 3199–3218. [Google Scholar] [CrossRef] [Green Version]
- Sun, Y.; Chen, M.; Hu, L.; Qian, Y.; Hassan, M.M. ASA: Against statistical attacks for privacy-aware users in Location Based Service. Futur. Gener. Comput. Syst. 2017, 70, 48–58. [Google Scholar] [CrossRef]
- Sung, K.; Levine, B.; Zheleva, M. ZipPhone: Protecting user location privacy from cellular service providers. arXiv 2020, arXiv:2002.04731. [Google Scholar]
- Fung, E.; Kellaris, G.; Papadias, D. Combining Differential Privacy and PIR for Efficient Strong Location Privacy. In Proceedings of the Claramunt C. et al. (eds) Advances in Spatial and Temporal Databases; Springer: Cham, Switzerland; Hong Kong, China, 2015; Volume 9239, pp. 295–312. [Google Scholar]
- Yang, B.; Sato, I.; Nakagawa, H. Bayesian Differential Privacy on Correlated Data. In Proceedings of the Proceedings of the 2015 ACM SIGMOD International Conference on Management of Data—SIGMOD ’15; ACM Press: New York, NY, USA, 2015; Volume 2015, pp. 747–762. [Google Scholar]
- Ji, Y.; Gui, R.; Gui, X.; Liao, D.; Lin, X. Location Privacy Protection in Online Query based-on Privacy Region Replacement. 2020 10th Annu. Comput. Commun. Work. Conf. 2020, 0742–0747. [Google Scholar] [CrossRef]
- Zhang, S.; Wang, G.; Liu, Q.; Wen, X.; Liao, J. A Trajectory Privacy-Preserving Scheme Based on Dual-K Mechanism for Continuous Location-Based Services. Inf. Sci. (Ny). 2020, 527, 406–419. [Google Scholar] [CrossRef]
- Gedik, B.; Liu, L. Protecting location privacy with personalized k-anonymity: Architecture and algorithms. IEEE Trans. Mob. Comput. 2008, 7, 1–18. [Google Scholar] [CrossRef]
- Serjantov, A.; Danezis, G. Towards an information theoretic metric for anonymity. Lect. Notes Comput. Sci. (including Subser. Lect. Notes Artif. Intell. Lect. Notes Bioinformatics) 2003, 2482, 41–53. [Google Scholar] [CrossRef]
- Machanavajjhala, A.; Kifer, D.; Gehrke, J.; Venkitasubramaniam, M. L-Diversity: Privacy Beyond k-Anonymity. ACM Trans. Knowl. Discov. Data 2007, 1, 3. [Google Scholar] [CrossRef]
- Currency—Dash, D.O.W.C. Available online: www.dash.org (accessed on 3 April 2020).
- Litecoin, Litecoin-Open Source P2P Digital Currency. 2013. Available online: https://litecoin.org/ (accessed on 3 April 2020).
- Wang, H.; Zheng, Z.; Xie, S.; Dai, H.N.; Chen, X. Blockchain challenges and opportunities: A survey. Int. J. Web Grid Serv. 2018, 14, 352. [Google Scholar] [CrossRef]
- Shahid, A.R.; Pissinou, N.; Njilla, L.; Alemany, S.; Imteaj, A.; Makki, K.; Aguilar, E. Quantifying location privacy in permissioned blockchain-based internet of things (IoT). In Proceedings of the 16th EAI International Conference on Mobile and Ubiquitous Systems: Computing, Networking and Services; ACM Press: New York, NY, USA, 2019; pp. 116–125. [Google Scholar]
- Bayardo, R.J.; Agrawal, R. Data Privacy through Optimal k-Anonymization. In Proceedings of the 21st International Conference on Data Engineering (ICDE’05), Tokoyo, Japan, 5–8 April 2005; pp. 217–228. [Google Scholar]
- Gkoulalas-Divanis, A.; Kalnis, P.; Verykios, V.S. Providing K-Anonymity in location based services. ACM SIGKDD Explor. Newsl. 2010, 12, 3–10. [Google Scholar] [CrossRef]
- Gruteser, M.; Grunwald, D. Anonymous Usage of Location-Based Services Through Spatial and Temporal Cloaking. In Proceedings of the 1st International Conference on Mobile Systems, Applications and Services—MobiSys ’03, San Francisco, CA, USA, 5–8 May 2003; ACM Press: New York, NY, USA, 2003; pp. 31–42. [Google Scholar]
- Li, F.; Chen, Y.; Niu, B.; He, Y.; Geng, K.; Cao, J. Achieving Personalized k-Anonymity against Long-Term Observation in Location-Based Services. In Proceedings of the 2018 IEEE Global Communications Conference (GLOBECOM), Abu Dhabi, UAE, 9–13 December 2018; pp. 1–6. [Google Scholar]
- Andrés, M.E.; Bordenabe, N.E.; Chatzikokolakis, K.; Palamidessi, C. Geo-indistinguishability: Differential privacy for location-based systems. In Proceedings of the Proceedings of the ACM Conference on Computer and Communications Security, Berlin, Germany, 4–8 November 2013; ACM Press: New York, NY, USA, 2013; pp. 901–914. [Google Scholar]
- Yin, C.; Xi, J.; Sun, R.; Wang, J. Location privacy protection based on differential privacy strategy for big data in industrial internet of things. IEEE Trans. Ind. Informatics 2018, 14, 3628–3636. [Google Scholar] [CrossRef]
- Boualouache, A.; Senouci, S.-M.; Moussaoui, S. PRIVANET: An Efficient Pseudonym Changing and Management Framework for Vehicular Ad-Hoc Networks. IEEE Trans. Intell. Transp. Syst. 2019, PP, 1–10. [Google Scholar] [CrossRef]
- Zhang, S.; Choo, K.-K.R.; Liu, Q.; Wang, G. Enhancing privacy through uniform grid and caching in location-based services. Futur. Gener. Comput. Syst. 2018, 86, 881–892. [Google Scholar] [CrossRef]
- Han, M.; Li, L.; Xie, Y.; Wang, J.; Duan, Z.; Li, J.; Yan, M. Cognitive Approach for Location Privacy Protection. IEEE Access 2018, 6, 13466–13477. [Google Scholar] [CrossRef]
- Chow, C.Y.; Mokbel, M.F.; Liu, X. A peer-to-peer spatial cloaking algorithm for anonymous location-based service. GIS Proc. ACM Int. Symp. Adv. Geogr. Inf. Syst. 2006, 171–178. [Google Scholar] [CrossRef]
- Chow, C.Y.; Mokbel, M.F.; Liu, X. Spatial cloaking for anonymous location-based services in mobile peer-to-peer environments. Geoinformatica 2011, 15, 351–380. [Google Scholar] [CrossRef] [Green Version]
- Peng, T.; Liu, Q.; Meng, D.; Wang, G. Collaborative trajectory privacy preserving scheme in location-based services. Inf. Sci. (Ny). 2017, 387, 165–179. [Google Scholar] [CrossRef]
- Hwang, R.H.; Hsueh, Y.L.; Wu, J.J.; Huang, F.H. SocialHide: A generic distributed framework for location privacy protection. J. Netw. Comput. Appl. 2016, 76, 87–100. [Google Scholar] [CrossRef]
- Kido, H.; Yanagisawa, Y.; Satoh, T. An anonymous communication technique using dummies for location-based services. Proc. Int. Conf. Pervasive Serv. ICPS’05 2005, 2005, 88–97. [Google Scholar] [CrossRef]
- Lu, H.; Jensen, C.S.; Yiu, M.L. PAD: Privacy-Area Aware, Dummy-Based Location Privacy in Mobile Services. In Proceedings of the Seventh ACM International Workshop on Data Engineering for Wireless and Mobile Access—MobiDE ’08, Vancouver, BC, Canada, 13 June 2008; ACM Press: New York, NY, USA, 2008; p. 16. [Google Scholar]
- Yanagisawa, Y.; Kido, H.; Satoh, T. Location Privacy of Users in Location-based Services tGraduate. In Proceedings of the 2006 Third Annual International Conference on Mobile and Ubiquitous Systems: Networking & Services, San Jose, CA, USA, 17–21 July 2006; pp. 1–4. [Google Scholar]
- Hara, T.; Suzuki, A.; Iwata, M.; Arase, Y.; Xie, X. Dummy-Based User Location Anonymization under Real-World Constraints. IEEE Access 2016, 4, 673–687. [Google Scholar] [CrossRef]
- Suzuki, A.; Iwata, M.; Arase, Y.; Hara, T.; Xie, X.; Nishio, S. A user location anonymization method for location based services in a real environment. In Proceedings of the Proceedings of the 18th SIGSPATIAL International Conference on Advances in Geographic Information Systems—GIS ’10, San Jose, CA, USA, 2–5 November 2010; ACM Press: New York, NY, USA, 2010; p. 398. [Google Scholar]
- Yi, X.; Paulet, R.; Bertino, E.; Varadharajan, V. Practical Approximate k Nearest Neighbor Queries with Location and Query Privacy. IEEE Trans. Knowl. Data Eng. 2016, 28, 1546–1559. [Google Scholar] [CrossRef]
- Jia, B.; Zhou, T.; Li, W.; Liu, Z.; Zhang, J. A blockchain-based location privacy protection incentive mechanism in crowd sensing networks. Sensors 2018, 18, 3894. [Google Scholar] [CrossRef] [Green Version]
- Amoretti, M.; Brambilla, G.; Medioli, F.; Zanichelli, F. Blockchain-Based Proof of Location. In Proceedings of the 2018 IEEE International Conference on Software Quality, Reliability and Security Companion (QRS-C), Lisbon, Portugal, 16-20 July 2018; pp. 146–153. [Google Scholar]
- Luo, B.; Li, X.; Weng, J.; Guo, J.; Ma, J. Blockchain Enabled Trust-Based Location Privacy Protection Scheme in VANET. IEEE Trans. Veh. Technol. 2020, 69, 2034–2048. [Google Scholar] [CrossRef]
- Yang, M.; Zhu, T.; Liang, K.; Zhou, W.; Deng, R.H. A blockchain-based location privacy-preserving crowdsensing system. Futur. Gener. Comput. Syst. 2019, 94, 408–418. [Google Scholar] [CrossRef]
- Staff, E. Blockchains: The great chain of being sure about things. Econom. Retriev. 2016, 18. Available online: https://www.economist.com/briefing/2015/10/31/the-great-chain-of-being-sure-about-things (accessed on 3 April 2020).
- Yaga, D.; Mell, P.; Roby, N.; Scarfone, K. Blockchain Technology Overview. arXiv 2019, arXiv:1906.11078. [Google Scholar]
- Memon, R.; Li, J.; Ahmed, J. Simulation Model for Blockchain Systems Using Queuing Theory. Electronics 2019, 8, 234. [Google Scholar] [CrossRef] [Green Version]
- Paverd, A.J.; Martin, A.; Brown, I. Modelling and Automatically Analysing Privacy Properties for Honest-but-Curious Adversaries with Applications in the Smart Grid. 2014. Available online: https://ajpaverd.org/publications/casper-privacy-report.pdf (accessed on 3 April 2020).
- Kra, B. The Green-Tao Theorem on arithmetic progressions in the primes: An ergodic point of view. Bull. Am. Math. Soc. 2005, 43, 3–24. [Google Scholar] [CrossRef] [Green Version]
- Remix. Available online: https://github.com/ethereum/remix (accessed on 3 April 2020).
- Buterin, V. Ethereum White Paper, GitHub Repos. 2013. Available online: https://github.com/ethereum/wiki/wiki/White-Paper (accessed on 3 April 2020).
Notation | Description |
---|---|
IDu | The ID of the user (agent or requester) |
IDr | The ID of the requester |
IDa | The ID of the agent |
Poolu | A set of user ID |
R | Rewards for the last agent to upload a task when the task successful |
Rf | Rewards for the last agent to upload a task when the task fails |
Rs | Sum of rewards |
kf | The final k when task fails |
Task Sets | 1 | 2 | 3 | 4 | 5 | 6 | 7 | 8 | 9 | 10 | |
---|---|---|---|---|---|---|---|---|---|---|---|
k = 5 | |||||||||||
Tr | 110s | 95s | 102s | 89s | 101s | None | 100s | 111s | 114s | 101s |
Classification | Architectures | Privacy Protection Technologies | Service Quality and Privacy Protection | Computation Overhead |
---|---|---|---|---|
Our method | Decentralized | Blockchain and k-anonymity | Get good privacy protection while also getting high quality of service | Medium |
Privacy protection architectures | Centralized | Spatial obfuscation [23,24] | The better the privacy protection, the lower the quality of location services | Medium |
Location perturbations [25,26] | ||||
Pseudonym [27] | Relying on third parties, third parties have become the biggest performance bottleneck | Low | ||
Decentralized | Encryption-based technology [39] | Usually can’t balance service quality and privacy protection well | High | |
User collaborative-based technology [32] | The better the privacy protection, the lower the quality of location services | Medium | ||
Paper [29] | Multi-server | Using social network resources to satisfy the principle of k-anonymity, differential privacy | Medium |
© 2020 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (http://creativecommons.org/licenses/by/4.0/).
Share and Cite
Qiu, Y.; Liu, Y.; Li, X.; Chen, J. A Novel Location Privacy-Preserving Approach Based on Blockchain. Sensors 2020, 20, 3519. https://doi.org/10.3390/s20123519
Qiu Y, Liu Y, Li X, Chen J. A Novel Location Privacy-Preserving Approach Based on Blockchain. Sensors. 2020; 20(12):3519. https://doi.org/10.3390/s20123519
Chicago/Turabian StyleQiu, Ying, Yi Liu, Xuan Li, and Jiahui Chen. 2020. "A Novel Location Privacy-Preserving Approach Based on Blockchain" Sensors 20, no. 12: 3519. https://doi.org/10.3390/s20123519
APA StyleQiu, Y., Liu, Y., Li, X., & Chen, J. (2020). A Novel Location Privacy-Preserving Approach Based on Blockchain. Sensors, 20(12), 3519. https://doi.org/10.3390/s20123519