Accredit Isolation Preserving where about Certification for Mobile Users

Authors

  • E Ravinder  Department of MCA , St. Mary's Group of Institutions, Guntur, Andhra Pradesh, India
  • Singampalli Sankeerthi  Department of MCA , St. Mary's Group of Institutions, Guntur, Andhra Pradesh, India

Keywords:

Spatial-Temporal Provenance, Location Proof, Privacy, Trust

Abstract

Location-based services are quickly becoming immensely popular. In addition to services based on users' current location, many potential services rely on users' location history, or their spatial-temporal provenance. Malicious users may lie about their spatial-temporal provenance without a carefully designed security system for users to prove their past locations. In this paper, we present the Spatial-Temporal provenance Assurance with Mutual Proofs (STAMP) scheme. STAMP is designed for ad-hoc mobile users generating location proofs for each other in a distributed setting. However, it can easily accommodate trusted mobile users and wireless access points. STAMP ensures the integrity and non-transferability of the location proofs and protects users' privacy. A semi-trusted Certification Authority is used to distribute cryptographic keys as well as guard users against collusion by a lightweight entropy-based trust evaluation approach. Our prototype implementation on the Android platform shows that STAMP is low-cost in terms of computational and storage resources. Extensive simulation experiments show that our entropy-based trust model is able to achieve high collusion detection accuracy.

References

  1. S. Saroiu and A. Wolman, "Enabling new mobile applications with location proofs," in Proc. ACM Hot Mobile, 2009, Art. No. 3.
  2. W. Luo and U. Hengartner, "VeriPlace: A privacy-aware location proof architecture," in Proc. ACM GIS, 2010, pp. 23-32.
  3. Z. Zhu and G. Cao, "Towards privacy-preserving and colluding-resistance in location proof updating system," IEEE Trans. Mobile Comput., vol. 12, no. 1, pp. 51-64, Jan. 2011.
  4. N. Sastry, U. Shankar, and D. Wagner, "Secure verification of location claims," in Proc. ACM WiSe, 2003, pp. 1-10.
  5. R. Hasan and R. Burns, "Where have you been?secure location provenance for mobile devices,"CoRR 2011.
  6. B. Davis, H. Chen, and M. Franklin, "Privacy preserving alibi systems," in Proc. ACM ASIACCS,2012, pp. 34-35.
  7. I. Krontiris, F. Freiling, and T. Dimitriou,"Location privacy in urban sensing networks: Research challenges and directions," IEEE Wireless Commun., vol. 17, no. 5, pp. 30-35, Oct. 2010.
  8. Y. Desmedt, "Major security problems with the „unforgeable‟ (feige)- fiat-shamir proofs of identity and how to overcome them," in Proc. SecuriCom, 1988, pp. 15-17.
  9. L. Bussard and W. Bagga, "Distance-bounding proof of knowledge to avoid real-time attacks," in Security and Privacy in the Age of Ubiquitous Computing. New York, NY, USA: Springer, 2005.
  10. B. Waters and E. Felten, "Secure, private proofs of location," Department of Computer Science, Princeton University, Princeton, NJ, USA, Tech. Rep., 2003.
  11. X. Wang et al., "STAMP: Ad hoc spatial-temporal provenance assurance for mobile users," in Proc. IEEE ICNP, 2013, pp. 1-10.
  12. A. Pfitzmann and M. Köhntopp, "Anonymity, unobservability, and pseudonymity-a proposal for terminology," in Designing Privacy Enhancing Technologies. New York, NY, USA: Springer, 2001.
  13. Y.-C. Hu, A. Perrig, and D. B. Johnson, "Wormhole attacks in wireless networks," IEEE J. Sel. Areas Commun., vol. 24, no. 2, pp. 370-380, Feb. 2006.
  14. S. Halevi and S. Micali, "Practical and provably-secure commitment schemes from collision-free hashing," in Proc. CRYPTO, 1996, pp. 201-215.
  15. I. Damgård, "Commitment schemes and zero-knowledge protocols," in Proc. Lectures Data Security, 1999, pp. 63-86.
  16. I. Haitner and O. Reingold, "Statistically-hiding commitment from any one-way function," in Proc. ACM Symp. Theory Comput., 2007, pp. 1-10.
  17. D. Singelee and B. Preneel, "Location verification using secure distance bounding protocols," in Proc. IEEE MASS, 2005.
  18. J. Reid, J. Nieto, T. Tang, and B. Senadji, "Detecting relay attacks with timing-based protocols," in Proc. ACM ASIACCS, 2007, pp. 204-213.
  19. C. Kim, G. Avoine, F. Koeune, F. Standaert, and O. Pereira, "The Swiss-knife RFID distance bounding protocol," in Proc. ICISC, 2009, pp. 98-115.
  20. H. Han et al., "Senspeed: Sensing driving conditions to estimate vehicle speed in urban environments," in Proc. IEEE INFOCOM, Apr. 2014, pp. 727-735.
  21. I. Afyouni, C. Ray, and C. Claramunt, "Spatial models for context aware indoor navigation systems: A survey," J. Spatial Inf. Sci., no. 4, pp. 85-123, 2014.
  22. N. Roy, H. Wang, and R. R. Choudhury, "I am a smartphone and I can tell my user's walking direction," in Proc. ACM MobiSys, 2014, pp. 329-342.
  23. R. Steinbach, J. Green, and P. Edwards, "Look who's walking: Social and environmental correlates of children's walking in London," Health Place, vol. 18, no. 4, pp. 917-927, 2012.
  24. K. Brodersen, C. Ong, K. Stephan, and J. Buhmann, "The balanced accuracy and its posterior distribution," in Proc. IEEE ICPR, 2010, pp. 3121-3124.
  25. B. Peterson, R. Baldwin, and J. Kharoufeh, "Bluetooth inquiry time characterization and selection," IEEE Trans. Mobile Comput., vol. 5, no. 9, pp. 1173-1187, Sep. 2006.
  26. J. Zhu, K. Zeng, K.-H. Kim, and P. Mohapatra, "Improving crowdsourced Wi-Fi localization systems using Bluetooth beacons," in Proc. 9th Annu. IEEE SECON, Jun. 2012, pp. 290-298.

Downloads

Published

2017-08-31

Issue

Section

Research Articles

How to Cite

[1]
E Ravinder, Singampalli Sankeerthi, " Accredit Isolation Preserving where about Certification for Mobile Users, IInternational Journal of Scientific Research in Computer Science, Engineering and Information Technology(IJSRCSEIT), ISSN : 2456-3307, Volume 2, Issue 4, pp.287-293 , July-August-2017.