Abstract

Recently, the growing ubiquity of location-based service (LBS) technology has increased the likelihood of users’ privacy breaches due to the exposure of their real-life information to untrusted third parties. Extensive use of such LBS applications allows untrusted third-party adversarial entities to collect large quantities of information regarding users’ locations over time, along with their identities. Due to the high risk of private information leakage using resource-constrained smart mobile devices, most LBS users may not be adequately encouraged to access all LBS applications. In this paper, we study the use of game theory to protect users against private information leakage in LBSs due to malicious or selfish behavior of third-party observers. In this study, we model a scenario of privacy protection gameplay between a privacy protector and an outside visitor and then derive the situation of the prisoner’s dilemma game to analyze the traditional privacy protection problems. Based on the analysis, we determine the corresponding benefits to both players using a point of view that allows the visitor to access a certain amount of information and denies further access to the user’s private information when exposure of privacy is forthcoming. Our proposed model uses the collection of private information about historical access data and current LBS access scenario to effectively determine the probability that the visitor’s access is an honest one. Moreover, we present the procedures involved in the privacy protection model and framework design, using game theory for decision-making. Finally, by employing a comparison analysis, we perform some experiments to assess the effectiveness and superiority of the proposed game-theoretic model over the traditional solutions.

Highlights

  • Location-based services (LBSs) are becoming increasingly popular, empowering ordinary mobile users with the capacity to access convenience services through wireless networks while, at the same time, sharing location information with possibly untrusted third-party adversarial entities using theirSmartphone devices

  • According to a survey [6], with the development of mobile social networks and growing use of LBSs, 85% of Internet users are generally worried that their personal data will be acquired and spread by others, which poses a serious threat to personal privacy

  • Recent works [7,8,9] on location privacy have found that a visiting attacker can always access the target’s location history and launch attacks any time to disclose the correlation between the real identities of the users and their pseudonyms, even when a user’s location information is obfuscated in the presence of location privacy-preserving mechanisms (LPPMs)

Read more

Summary

Introduction

Location-based services (LBSs) are becoming increasingly popular, empowering ordinary mobile users with the capacity to access convenience services through wireless networks while, at the same time, sharing location information with possibly untrusted third-party adversarial entities using their. There may be NE in the gameplay between the two parties, and the probability of the visitor’s good-faith access through the equilibrium solution For this purpose, the user can set a threshold in the privacy protection strategy, according to his or her tolerance of private information leakage. Simplify privacy by third-party entities through mobileassumes and wireless depending on provider the location protection, theadversarial generic LBS adversary model that networks, the third-party service is information and application needs. The possibility changingservice each pseudonym accordance with a set of while other parts,on such system location privacy-preserving mechanisms (LPPMs), are secure regions depends theas It is either generated in a distributed architecture or obtained fromand an trusted.central purposes, each LBS user’s identity part is normally represented by offline authority [10]. It is either generated in a distributed architecture or obtained from an offline central authority [10]

Privacy and Adversarial Consideration in LBS
Game Analysis in the Traditional Privacy Protection Model
Privacy Game Analysis using the Game Theory Model
Game Theory-Based General Privacy Protection Model
The Gameplay Process between the Privacy Protector and the Visitor
Design Framework for the Game-Theoretic Protection Model
A Framework
Experimental Analysis and Discussion
The Scenario Settings of the Evaluation System
Data Set and Evaluation Results
Relationship
Related
Related Works
Findings
Conclusions
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call