Computer Science ›› 2022, Vol. 49 ›› Issue (9): 347-354.doi: 10.11896/jsjkx.210800077

• Information Security • Previous Articles     Next Articles

LBS Mobile Privacy Protection Scheme Based on Random Onion Routing

WANG Lei, LI Xiao-yu   

  1. School of Computer and Artificial Intelligence,Zhengzhou University,Zhengzhou 450001,China
  • Received:2021-08-10 Revised:2022-02-23 Online:2022-09-15 Published:2022-09-09
  • About author:WANG Lei,born in 1994,postgraduate.His main research interests include mobile information security and anonymous communication.
    LI Xiao-yu,born in 1974,Ph.D,asso-ciate professor,is a member of China Computer Federation.His main research interests include mobile computing,quantum computing and quantum information.
  • Supported by:
    National Natural Science Foundation of China(61876016).

Abstract: In order to ensure the location privacy of mobile nodes when using location-based services,a mobile privacy protection scheme for location based service(LBS)based on random onion routing is proposed.This scheme integrates random onion routing and hybrid encryption to ensure the privacy of mobile node location and the security of query requests.The mobile node randomly selects several nodes in the network before sending the query request to the LBS server to build an onion path,and forwards the query request along this path in turn until the LBS server receives the message.Then,the LBS sends the query result to the sen-ding node along the reverse direction of the onion path.In order to realize the anonymity of the sending node,the addresses of each layer on the randomly constructed onion path are encrypted with a combination of symmetric encryption and asymmetric encryption.In this way,layers of encryption are used to generate the final onion path.Each hop node in the path can get only its next-hop node.Neither the LBS server nor any relay node in the onion routing path can know which node is the sending node,so that the location privacy of the sending node can be kept.On the other hand,in order to ensure that no third party can get the query request or query result,the sending node first uses a symmetric key to encrypt the query request.Then it uses the public key of the LBS server to encrypt the symmetric key.Finally it attaches the symmetric key ciphertext to the query request ciphertext and send it to the LBS server.The LBS server will also return the encrypted query result.Experimental results show that the average response time of this scheme increases slowly with the increase of the number of nodes in the system.The average response time will not increases sharply with the increase of the number of nodes,which will lead to system paralysis.So the system has good stability and scalability.The onion path is randomly selected which does not depend on a specific node,so the scheme has better robustness.

Key words: Mobile location privacy, Onion routing, Hybrid encryption, Cyber security

CLC Number: 

  • TP393
[1]ZHANG X J,GUI X L,WU Z D.Privacy preservation for location base services:A survey[J].Journal of Software,2015,26(9):2373-2395.
[2]DAMIANI M L.Location privacy models in mobile applications:Conceptual view and research directions[J].GeoInformatica,2014,18(4):819-842.
[3]REED M G,SYVERSON P F,GOLDSCHLAG D M,et al.Anonymous connections and onion routing[J].IEEE Journal on Selected Areas in Communications,1998,16(4):482-494.
[4]DINGLEDINE R,MATHEWSON N,SYVERSON P.Tor:The second-generation onion router[C]//Proceedings of the 13th USENIX Security Symposium.San Diego,USA,2004.
[5]WU Q Z,XIE S X,JIA Y L.An Improved Tor AnonymousCommunication System[J].Science & Technology Information,2012(19):125-126.
[6]ZHENG G,XUE Z.A Mixed Anonymous System based on Tor[J].Information Security and Communications Privacy,2011(12):76-77,80.
[7]LAI H B,XU L,ZENG Y L,et al.Elliptic curve El Gamal encryption based location privacy-preserving scheme [J].Chinese Journal of Network and Information Security,2020,6(3):30-38.
[8]YANG Y,WANG R C.Double Anonymity Location PrivacyProtection Based on LBS in Augment[J].Journal of Nanjing Normal University(Natural Science Edition),2018,41(3):42-46.
[9]ZHOU C L,CHEN Y H,TIAN H,et al.Location Privacy and Query Privacy Preserving Method for K-nearest Neighbor Query in Road Networks[J].Journal of Software,2020,31(2):471-492.
[10]HU D M,LIAO Z J.Differential Privacy of Location PrivacyProtection Method for Irregular Segment Tree[J].Journal of Chinese Computer Systems,2020,41(2):333-337.
[11]ZHOU Y H,LI G H,YANG Y G,et al.Location Privacy Preserving Nearest Neighbor Querying Based on GeoHash[J].Computer Science,2019,46(8):212-216.
[12]LIU H,LI X H,LUO B,et al.Distributed K-Anonymity Location Privacy Protection Scheme Based on Blockchain[J].Chinese Journal of Computers,2019,42(5):942-960.
[13]LI Y X,ZHOU F C,XU Z F.Privacy-Preserving K-Nearest-Neighbor Search over Mobile Social Network[J].Chinese Journal of Computers,2021,44(7):1481-1500.
[14]JIA L,FAN C L,TIAN X Y,et al.Optimization of AES and RSA algorithm and its mixed encryption system [J].Application Research of Computers,2014,31(4):393-403.
[15]ZHUO Z L,ZHANG X S,LI R X,et al.Anonymous circuit control method for the onion router based on node failure[J].Journal of Computer Applications,2015,35(10):2843-2847.
[16]REITER M K,RUBIN A D.Crowds:Anonymity for WebTransactions[J].ACM Transactions on Information and System Security,1998,1(1):66-92.
[17]XIONG W Z,LI X Y.Mobile Location Privacy Protection Based on Anonymous Routin [J].Computer Science,2018,45(10):149-156.
[18]CHEN Y W,LI X Y.Protecting mobile location privacy based on public-key cryptographic algorithm [J].Computer Enginee-ring and Design,2016,37(2):331-337,383.
[1] TAO Li-jing, QIU Han, ZHU Jun-hu, LI Hang-tian. Model for the Description of Trainee Behavior for Cyber Security Exercises Assessment [J]. Computer Science, 2022, 49(6A): 480-484.
[2] LI Bei-bei, SONG Jia-rui, DU Qing-yun, HE Jun-jiang. DRL-IDS:Deep Reinforcement Learning Based Intrusion Detection System for Industrial Internet of Things [J]. Computer Science, 2021, 48(7): 47-54.
[3] CHEN Ming-hao, ZHU Yue-fei, LU Bin, ZHAI Yi, LI Ding. Classification of Application Type of Encrypted Traffic Based on Attention-CNN [J]. Computer Science, 2021, 48(4): 325-332.
[4] ZHAO Meng-yao, LI Xiao-yu. Bidirectional Anonymous Secret Communication Protocol Based on Onion Routing [J]. Computer Science, 2019, 46(4): 164-171.
[5] NAN Shi-hui, WEI Wei, WU Hua-qing, ZOU Jing-rong, ZHAO Zhi-wen. Web Server Fingerprint Identification Technology Based on KNN and GBDT [J]. Computer Science, 2018, 45(8): 141-145.
[6] XIONG Wan-zhu, LI Xiao-yu. Mobile Location Privacy Protection Based on Anonymous Routing [J]. Computer Science, 2018, 45(10): 142-149.
[7] WU Ze-hui, WEI Qiang and WANG Qing-xian. Survey for Attack and Defense Approaches of OpenFlow-enabled Software Defined Network [J]. Computer Science, 2017, 44(6): 121-132.
[8] MA Jun and ZHANG Yi-bin. Security Protocol Based on IEC60870-5-104for Communication in Distribution Automation [J]. Computer Science, 2013, 40(11): 81-84.
[9] . [J]. Computer Science, 2006, 33(8): 113-117.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!