The flexible and privacy-preserving proximity detection in mobile social network

With the popularity of mobile social network, proximitydetection has become a fundamental service. For the traditional proximity detection methods, users need to upload their locations to a location server so that they can find their neighbors by calculating relative distances among them. It will cause significant privacy concerns when the location server is an untrusted one. To solve this problem, we propose a proximity detection method which is based on the transfer of neighbor relation. Specifically, each request user in our paper only needs to submit a nearby reference list to the social network server (SNS). After that, the SNS searches the neighbors of the request user by judging whether their nearby reference lists have a common item. Moreover, we present two mechanisms to determine the ways of transmitting signals of beacon nodes, i.e., Beacon Node Rotating Mechanism and Beacon Node Competition Mechanism, respectively. Besides, we experimentally demonstrate the effectiveness and feasibility of the proposed method. A proximity detection method based on the transfer of neighbor relation is proposed.The method takes beacon signals as a reference of neighbor discovery.The users whose nearby reference lists have a common item are neighbors.Two ways of transmitting signals of beacon nodes are proposed.The energy loss and the rate of signal coverage should be well controlled.

[1]  Marco Conti,et al.  Optimal capacity of p-persistent CSMA protocols , 2003, IEEE Communications Letters.

[2]  Ulrik Brandes,et al.  Studying Social Networks - A Guide to Empirical Research , 2013 .

[3]  Jianliang Xu,et al.  Nearby Friend Alert: Location Anonymity in Mobile Geosocial Networks , 2013, IEEE Pervasive Computing.

[4]  P. Cochat,et al.  Et al , 2008, Archives de pediatrie : organe officiel de la Societe francaise de pediatrie.

[5]  Yuguang Fang,et al.  Privacy-Preserving Verifiable Proximity Test for Location-Based Services , 2014, 2015 IEEE Global Communications Conference (GLOBECOM).

[6]  Yao Zheng,et al.  SHARP: Private Proximity Test and Secure Handshake with Cheat-Proof Location Tags , 2012, ESORICS.

[7]  Srdjan Capkun,et al.  Attacks on public WLAN-based positioning systems , 2009, MobiSys '09.

[8]  Sushil Jajodia,et al.  Privacy-Aware Proximity Based Services , 2009, 2009 Tenth International Conference on Mobile Data Management: Systems, Services and Middleware.

[9]  Per A. Hallgren,et al.  InnerCircle: A parallelizable decentralized privacy-preserving location proximity protocol , 2015, 2015 13th Annual Conference on Privacy, Security and Trust (PST).

[10]  Hosung Park,et al.  What is Twitter, a social network or a news media? , 2010, WWW '10.

[11]  Axel Küpper,et al.  Anonymous User Tracking for Location-Based Community Services , 2006, LoCA.

[12]  Frank Stajano,et al.  Mix zones: user privacy in location-aware services , 2004, IEEE Annual Conference on Pervasive Computing and Communications Workshops, 2004. Proceedings of the Second.

[13]  Rizal Setya Perdana What is Twitter , 2013 .

[14]  M. Dasso,et al.  The RCC1 Protein Interacts with Ran, RanBP1, hsc70, and a 340-kDa Protein in Xenopus Extracts (*) , 1995, The Journal of Biological Chemistry.

[15]  Marco Gruteser,et al.  USENIX Association , 1992 .

[16]  Man Lung Yiu,et al.  Private and Flexible Proximity Detection in Mobile Social Networks , 2010, 2010 Eleventh International Conference on Mobile Data Management.

[17]  Kun Liu,et al.  An Attacker's View of Distance Preserving Maps for Privacy Preserving Data Mining , 2006, PKDD.

[18]  Krishna P. Gummadi,et al.  On the evolution of user interaction in Facebook , 2009, WOSN '09.

[19]  Xiaodong Lin,et al.  EPPD: Efficient and privacy-preserving proximity testing with differential privacy techniques , 2016, 2016 IEEE International Conference on Communications (ICC).

[20]  Stanislaw P. Radziszowski,et al.  Homomorphic proximity computation in geosocial networks , 2016, 2016 IEEE Conference on Computer Communications Workshops (INFOCOM WKSHPS).

[21]  Lida Xu,et al.  The internet of things: a survey , 2014, Information Systems Frontiers.

[22]  Ernesto Damiani,et al.  Location Privacy Protection Through Obfuscation-Based Techniques , 2007, DBSec.

[23]  Ove Andersen,et al.  A Location Privacy Aware Friend Locator , 2009, SSTD.

[24]  Ming Li,et al.  Location Based Handshake and Private Proximity Test with Location Tags , 2017, IEEE Transactions on Dependable and Secure Computing.

[25]  K. Prem Kumar,et al.  Proximity Based Security For Location Based Services , 2015, ICARCSET '15.