Identify the Routes Based On K-Location Using Massive Trajectories

Authors

  • M. Komala  Mtech, Shree Institute of Technical Education, Tirupati, India
  • A. Surekha  Assistant Professor, Shree Institute of Technical Education, Tirupati, India

Keywords:

Zone, STAMP, Light Setting and Cryptographic Keys.

Abstract

Zone based affiliations are rapidly turning up immensely no two ways about it comprehended. Notwithstanding relationship in light of clients' present zone, differing potential affiliations depend upon clients zone history, or their spatial-transient provenance. starting at now we have a total mining structure, which joins an ideal explanation behind the light setting and a standard strategy for the liberal setting beyond what many would consider possible use vertex accumulating and best-?rst pruning structures to help the mining framework. The irritating framework can give the execution ensure by using the voracious heuristic, and it is consolidated noteworthy restoring procedure, list piece and workload-based change structures. In this paper, we demonstrate the Spatial-Temporal provenance Assurance with Mutual Proofs (STAMP) plot. STAMP is normal for inquisitively doled out versatile clients passing on zone proofs for each other in a passed on setting. Regardless, it can no doubt suit confided in lessened clients and remote ways. STAMP guarantees the uprightness and non-transferability of the zone attestations and remains clients' security. A semi-confided in Certi?cation Authority is utilized to spread cryptographic keys what's more screen clients against system by a light-weight entropy-based trust assessment approach. Our model execution on the Android create demonstrates that STAMP is unessential effort interms of computational and clarification behind covering assets. Wide extension tests display that our entropy-based trust show can accomplish high technique zone precision.

References

  1. Saroiu and A. Wolman, "Enabling new mobile applications with location proofs," in Proc. ACM HotMobile, 2009, Art. no. 3.
  2. Luo and U. Hengartner, "VeriPlace: A privacy-aware location proof architecture," in Proc. ACM GIS, 2010, pp. 23-32.
  3. Zhu and G. Cao, "Towards privacy-preserving and colluding-resistance in location proof updating system," IEEE Trans. Mobile Comput., vol. 12, no. 1, pp. 51-64, Jan. 2011.
  4. Sastry, U. Shankar, and D. Wagner, "Secure verification of location claims," in Proc. ACM WiSe, 2003, pp. 1-10.
  5. Hasan and R. Burns, "Where have you been? secure location provenance for mobile devices," CoRR 2011.
  6. Davis, H. Chen, and M. Franklin, "Privacy preserving alibi systems," in Proc. ACM ASIACCS, 2012, pp. 34-35.
  7. Krontiris, F. Freiling, and T. Dimitriou, "Location privacy in urban sensing networks: Research challenges and directions," IEEE Wireless Commun., vol. 17, no. 5, pp. 30-35, Oct. 2010.
  8. Desmedt, "Major security problems with the ‘unforgeable’ (feige)- fiat-shamir proofs of identity and how to overcome them," in Proc. SecuriCom, 1988, pp. 15-17.
  9. Bussard and W. Bagga, "Distance-bounding proof of knowledge to avoid real-time attacks," in Security and Privacy in the Age of Ubiquitous Computing. New York, NY, USA: Springer, 2005.
  10. Waters and E. Felten, "Secure, private proofs of location," Department of Computer Science, Princeton University, Princeton, NJ, USA, Tech. Rep., 2003.
  11. Wang et al., "STAMP: Ad hoc spatial-temporal provenance assurance for mobile users," in Proc. IEEE ICNP, 2013, pp. 1-10.
  12. A. Pfitzmann and M. Kohntopp, "Anonymity, unobservability, and pseudonymity-a proposal for terminology," in Designing Privacy Enhancing Technologies. New York, NY, USA: Springer, 2001.

Downloads

Published

2018-10-30

Issue

Section

Research Articles

How to Cite

[1]
M. Komala, A. Surekha, " Identify the Routes Based On K-Location Using Massive Trajectories , IInternational Journal of Scientific Research in Computer Science, Engineering and Information Technology(IJSRCSEIT), ISSN : 2456-3307, Volume 3, Issue 7, pp.250-258, September-October-2018.