Abstract

Typically, site survey is an inevitable phase for WiFi fingerprint-based localization which is regarded as one of the most promising techniques for indoor localization. However, the site survey can cause potential location privacy leakage for the participants who contribute their WiFi fingerprint measurements. In this paper, we propose a privacy-preserving site survey scheme for WiFi fingerprint-based localization. In the proposed scheme, we use homomorphic encryption to protect the location privacy of the participants which get involved in the site survey. Further, we employ differential privacy model to ensure that the released data will not breach an individual’s location privacy regardless of whether she is present or absent in the site survey group. We theoretically analyze the security of the proposed scheme and use simulation experiments on a real-world data to validate the efficiency of the proposed scheme.

Highlights

  • Due to the increasing demand for location-based services (LBSs) and the lack of GPS signals in indoor environments, indoor localization has become more and more popular in recent years

  • We propose a privacy-preserving site survey scheme which can protect the suppliers’ location privacy in crowdsourcing-based site survey for WiFi fingerprint-based localization and, at the same time, can ensure the usability of the aggregated result for the service provider

  • We propose a privacy-preserving site survey scheme for WiFi fingerprint-based localization based on homomorphic encryption and differential privacy model

Read more

Summary

Introduction

Due to the increasing demand for location-based services (LBSs) and the lack of GPS signals in indoor environments, indoor localization has become more and more popular in recent years. Suppliers recruited by the service provider measure the WiFi signal strengths of nearby APs when. In the offline site survey phase, a supplier ui recruited by the service provider measures the WiFi signal strengths Vsi of nearby APs when they visit a place ls and send (ls, Vsi) to the service provider which aggregates the measurements and estimates the parameters which will be used in the online operating phase. In k-nearest neighbor-based algorithms [1, 3], the service provider estimates the average WiFi signal strengths Vs at every location ls based on the suppliers’ measurements and stores (ls, Vs) in the WiFi fingerprint database.

Objectives
Methods
Results
Conclusion
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call