Woral : A Witness Oriented Secure Location Attribution Framework for Cellular Phone Devices

Authors

  • Yenumala. Sankara Rao  Department of MCA , St. Mary's Group of Institutions, Guntur, Andhra Pradesh, India
  • Maddula Venkata Siva Nagalakshmi  Department of MCA , St. Mary's Group of Institutions, Guntur, Andhra Pradesh, India

Keywords:

Location Assertion; Location Proof; Location Provenance; Location Security; Witness Endorsement; WORAL

Abstract

This document provides some minimal guidelines (and requirements) for writing a research paper. Issues related to the contents, originality, contributions, organization, bibliographic information, and writing style are briefly covered. Evaluation criteria and due dates for the research paper are also prLocation based services allow mobile device users to access various services based on the users’ current physical location information. Path-critical applications, such as supply chain verification, require a chronological ordering of location proofs. It is a significant challenge in distributed and user-centric architectures for users to prove their presence and the path of travel in a privacy-protected and secure manner. So far, proposed schemes for secure location proofs are mostly subject to tampering, not resistant to collusion attacks, do not offer preservation of the provenance, and are not flexible enough for users to prove their provenance of location proofs. In this paper, we present WORAL, a complete ready-to-deploy framework for generating and validating witness oriented asserted location provenance records. The WORAL framework is based on the Asserted Location Proof protocol [1] and the OTIT model [2] for generating secure location provenance on the mobile devices. WORAL allows user-centric, collusion resistant, tamper-evident, privacy protected, verifiable, and provenance preserving location proofs for mobile devices. The paper presents the schematic development, feasibility of usage, comparative advantage over similar protocols, and implementation of WORAL for Android device users including a Google Glass based client for enhanced usability.

References

  1. R. Khan, S. Zawoad, M. Haque, and R. Hasan, "Who, When, and Where? Location Proof Assertion for Mobile Devices," in Proc. of DBSec. IFIP, July 2014.
  2. R. Khan, S. Zawoad, M. Haque, and R. Hasan, "OTIT: Towards secure provenance modeling for location proofs," in Proc. of ASIACCS. ACM, 2014.
  3. S. Saroiu and A. Wolman, "Enabling new mobile applications with location proofs," in Proc. of HotMobile, 2009, pp. 1–6.
  4. J. VanGrove, "Foursquare cracks down on cheaters." Online at http://mashable.com/2010/04/07/foursquare-cheaters/, April 2010.
  5. I. Maduako, "Wanna hack a drone? possible with geo-location spoofing!" Online at http://geoawesomeness.com/?p=893, July 2012.
  6. N. O. Tippenhauer, K. B. Rasmussen, C. Popper, and S. Capkun, "iPhone and iPod location spoofing: Attacks on public WLAN-based positioning systems," SysSec Tech. Rep., ETH Zurich, April, 2008.
  7. A. J. Blumberg and P. Eckersley, "On locational privacy, and how to avoid losing it forever," Online at https://www.eff.org/wp/locational-privacy, August 2009.
  8. J. McDermott, "Foursquare selling its location data through ad targeting firm turn," Online at http://adage.com/article/digital/foursquare-selling-data-ad-targeting-firm-turn/243398/, July 2013.
  9. Y. L. Simmhan, B. Plale, and D. Gannon, "A survey of data provenance in e-science," SIGMOD Rec., vol. 34, no. 3, pp. 31–36, September 2005.
  10. R. Hasan, R. Sion, and M. Winslett, "The case of the fake Picasso:Preventing history forgery with secure provenance," in Proc. of FAST.USENIX Association, 2009, pp. 1–12.
  11. R. Khan, M. Haque, and R. Hasan, "A secure location proof generation scheme for supply chain integrity preservation," in Proc. of HST. MA, USA: IEEE, 2013, pp. 446–450. IEEE TRANSACTIONS ON EMERGING TOPICS IN COMPUTING 13
  12. B. Davis, H. Chen, and M. Franklin, "Privacy-preserving alibisystems," in Proc. of ASIACCS. ACM, 2012, pp. 34–35.
  13. P. Gilbert, L. P. Cox, J. Jung, and D. Wetherall, "Toward trustworthy mobile sensing," in Proc. of HotMobile. ACM, 2010, pp. 31–36.
  14. W. Luo and U. Hengartner, "Proving your location without giving up your privacy," in Proc. of HotMobile, 2010, pp. 7–12.
  15. B. R. Waters and E. W. Felten, "Secure, private proofs of location," Technical report TR-667-03, Princeton University, January 2003.
  16. S. Brands and D. Chaum, "Distance-bounding protocols," in Proc. of EUROCRYPT. Springer-Verlag New York, Inc., 1994, pp. 344–359.
  17. J. T. Chiang, J. J. Haas, and Y.-C. Hu, "Secure and precise location verification using distance bounding and simultaneous multilateration," in Proc. of WiSec. ACM, 2009, pp. 181–192.
  18. K. B. Rasmussen and S. Cˇ apkun, "Realization of RF distance bounding," in Proc. of USENIX Security. USENIX Association, Aug 2010.
  19. A. Narayanan, N. Thiagarajan, M. Lakhani, M. Hamburg, and D. Boneh, "Location privacy via private proximity testing," in Proc. of NDSS, Feb 2011.
  20. P. Traynor, J. Schiffman, T. La Porta, P. McDaniel, and A. Ghosh, "Constructing secure localization systems with adjustable granularity using commodity hardware," in Proc. of GLOBECOM, Dec 2010.
  21. J. Brassil, R. Netravali, S. Haber, P. Manadhata, and P. Rao, "Authenticating a mobile device’s location using voice signatures," in Proc. of WiMob. IEEE, Oct 2012, pp. 458 –465.
  22. G. Ananthanarayanan, M. Haridasan, I. Mohomed, D. Terry, and C. A. Thekkath, "StarTrack: a framework for enabling track-based applications," in Proc. of MobiSys, Jun 2009, pp. 207–220.
  23. A. Zugenmaier, M. Kreutzer, and M. Kabatnik, "Enhancing applications with approved location stamps," in Proc. of Intelligent Network Workshop. IEEE, 2001, p. 140.
  24. A. I. Gonz´alez-Tablas, B. Ramos, and A. Ribagorda, "Path-stamps: A proposal for enhancing security of location tracking applications," in Proc. of Ubiquitous Mobile Information and Collaboration Systems Workshop. Citeseer, 2003.
  25. J. Manweiler, R. Scudellari, and L. P. Cox, "SMILE: encounter-based trust for mobile social services," in Proc. of CCS. ACM, Nov 2009, pp. 246–255.
  26. C. A. Ardagna, M. Cremonini, E. Damiani, S. D. C. di Vimercati, and P. Samarati, "Supporting location-based conditions in access control policies," in Proc. of ASIACCS. ACM, 2006, pp. 212–222.
  27. K. El Defrawy and G. Tsudik, "Alarm: Anonymous locationaided routing in suspicious manets," IEEE Transactions on Mobile Computing, vol. 10, no. 9, pp. 1345–1358, Sept 2011.
  28. K. El Defrawy and G. Tsudik, "Privacy-preserving location-based on-demand routing in MANETs," IEEE Journal on Selected Areas in Communications, vol. 29, no. 10, pp. 1926–1934, Dec 2011.
  29. P. Enge and P. Misra, "Special issue on global positioning system," Proc. of the IEEE, vol. 87, no. 1, pp. 3 –15, jan. 1999.
  30. E. Gabber and A. Wool, "How to prove where you are: tracking the location of customer equipment," in Proc. of CCS. ACM, 1998, pp. 142–149.
  31. D. E. Denning and P. F. MacDoran, "Location-based authentication: Grounding cyberspace for better security," Computer Fraud & Security, vol. 1996, no. 2, pp. 12–16, 1996.
  32. K. Bauer, D. McCoy, E. Anderson, M. Breitenbach, G. Grudic, D. Grunwald, and D. Sicker, "The directional attack on wireless localization: how to spoof your location with a tin can," in Proc. of GLOBECOM. IEEE Press, 2009, pp. 4125–4130.
  33. C. A. Ardagna, M. Cremonini, E. Damiani, S. D. C. di Vimercati, and P. Samarati, "Location privacy protection through obfuscation-based techniques," in Proc. of DBSec. Berlin, Heidelberg: Springer-Verlag, 2007, pp. 47–60.
  34. C. R. Dunne, T. Candebat, and D. Gray, "A three-party architecture and protocol that supports users with multiple identities for use with location based services," in Proc. of ICPS. ACM, Jul 2008, pp. 1–10.
  35. M. Gruteser and D. Grunwald, "Anonymous usage of location-based services through spatial and temporal cloaking," in Proc. of MobiSys. ACM, May 2003, pp. 31–42.
  36. S. Capkun and J. Hubaux, "Secure positioning of wireless devices with application to sensor networks," in Proc. of INFOCOM, vol. 3. IEEE, Mar 2005, pp. 1917–1928.
  37. N. Sastry, U. Shankar, and D. Wagner, "Secure verification of location claims," in Proc. of WiSe. ACM, Sep 2003, pp. 1–10.
  38. S. Capkun, M. Cagalj, G. Karame, and N. Tippenhauer, "Integrity regions: Authentication through presence in wireless networks," IEEE Transactions on Mobile Computing, vol. 9, no. 11, pp. 1608–1621, Nov 2010.
  39. Aruba Networks, Inc., "Dedicated air monitors? you decide." Online at http://www.arubanetworks.com/technology/tech-briefs/dedicated-air-monitors/, 2006.
  40. S. Pandey, F. Anjum, B. Kim, and P. Agrawal, "A low-cost robust localization scheme for wlan," in Proc. of WICON. ACM, Aug 2006, p. 17.
  41. P. Tao, A. Rudys, A. Ladd, and D. Wallach, "Wireless lan locationsensing for security applications," Computing Reviews, vol. 45, no. 8, pp. 489–490, 2004.
  42. M. Youssef, A. Youssef, C. Rieger, U. Shankar, and A. Agrawala, "Pinpoint: An asynchronous time-based location determination system," in Proc of MobiSys. ACM, Jun 2006, pp. 165–176.
  43. V. Lenders, E. Koukoumidis, P. Zhang, and M. Martonosi, "Locationbased trust for mobile user-generated content: applications, challenges and implementations," in Proc. of HotMobile. ACM, Feb 2008, pp. 60–64.
  44. S. Saroiu and A. Wolman, "I am a sensor, and i approve this message," in Proc. of HotMobile, 2010, pp. 37–42.
  45. Z. Zhu and G. Cao, "Toward privacy preserving and collusion resistance in a location proof updating system," IEEE Transactions on Mobile Computing, vol. 12, no. 1, pp. 51–64, 2013.
  46. X. Wang, J. Zhu, A. Pande, A. Raghuramu, P. Mohapatra, T. Abdelzaher,and R. Ganti, "STAMP: Ad Hoc Spatial-Temporal Provenance Assurance for Mobile Users," in Proc. of ICNP, Gottingen, Germany, Oct 2013.
  47. K. Muniswamy-Reddy, D. Holland, U. Braun, and M. Seltzer, "Provenance-aware storage systems," in Proc. of USENIX ATC. USENIX Association, May 2006, pp.

Downloads

Published

2017-08-31

Issue

Section

Research Articles

How to Cite

[1]
Yenumala. Sankara Rao, Maddula Venkata Siva Nagalakshmi, " Woral : A Witness Oriented Secure Location Attribution Framework for Cellular Phone Devices, IInternational Journal of Scientific Research in Computer Science, Engineering and Information Technology(IJSRCSEIT), ISSN : 2456-3307, Volume 2, Issue 4, pp.213-220, July-August-2017.