supporting spatial-temporal provenance location proofs for ad-hoc mobile users

5
International Journ Internat ISSN No: 245 @ IJTSRD | Available Online @ www Supporting Spatial-T A Lecturer Sr. G Ayya Nadar Janaki Am ABSTRACT Spatial-Temporal Provence (STP) becoming immensely popular. In appl that users of the communicate to the services (LBS). Malicious users may l spatial-temporal provenance (STP) with designed security system for users to pr locations. This type of attack will h impact on applications of the period o office, location based on the access ma traffic of the process to be in electroni this paper, we present the Spa provenance Assurance with Mutual Pro scheme. STAMP is designed for ad-hoc generating location proofs for each distributed setting. However, LP versio accommodate trusted mobile users access points. STAMP ensures the integ transferability of the location proofs users privacy. A semi-trusted Certifica is used to distribute cryptographic ke guard users against collusion by a entropy-based trust evaluation ap prototype implementation on the And shows that STAMP is low-cost computational and storage resource simulation experiments show that our trust model is able to achieve high collu accuracy. Keyword: spatial-temporal provenan proof and STAMP I. INTRODUCTION As location enabled mobile device location-based services are rapidl immensely popular. Most of the cur based services for mobile devices are b nal of Trend in Scientific Research and De tional Open Access Journal | www.ijtsr 56 - 6470 | Volume - 2 | Issue – 6 | Sep w.ijtsrd.com | Volume – 2 | Issue – 6 | Sep-Oct Temporal Provenance Location Ad-Hoc Mobile Users K. Dhanalakshmi Grade, Department of Computer Engineering, mmal Polytechnic College, Sivakasi, Tamilnadu are quickly y the position location-based lie about their hout a carefully rove their past have a severe of time traffic anagement, the ic election. In atial-Temporal oofs (STAMP) c mobile users h other in a ons can easily and wireless egrity and non- and protects ation Authority eys as well as a light-weight pproach. Our droid platform in terms of es. Extensive entropy-based usion detection nce, location es proliferate, ly becoming rrent location- based on users' current location. Users disco share them with a server. In t computation based on the lo returns data/services to the us current locations, there is a incentive to prove/validate geographical locations. This o new location-proof based mob consider three examples: (1) discounts to frequent custome able to show evidence of the past to the store. (2) A com green commuting and welln employees who walk or bike may encourage daily walkin number of miles. Employees commuting paths to the com history. This helps the com healthcare insurance rates sustainable lifestyle. (3) On scout group is sent out to commanding centre may want copy of their location traces f after the mission. The above applications requ obtain proofs from the locatio then choose to present one or m third-party verifier to claim location at a particular time. the past locations of a mobil time points as the spatial-tem of the user, and a digital proo location at a particular time a works in liberation have refe location proof .In this paper terms interchangeable. We evelopment (IJTSRD) rd.com p – Oct 2018 2018 Page: 16 n Proofs for u, India over their locations and urn, the server performs ocation information and sers. In addition to users' an increased trend and e mobile users' past opens a wide variety of bile applications. Let us A store wants to offer ers. Customers must be eir repeated visits in the mpany which promotes ness may reward their to work. The company ng goals of some fixed need to prove their past mpany along with time mpany in reducing the and move towards the battlefield, when a execute a mission, the t every soldier to keep a for investigation purpose uire users to be able to ons they visit. Users may more of their proofs to a m their presence at a In this paper, we define le user at a sequence of mporal provenance (STP) of of user's presence at a as an STP proof. Many erred to such a proof as r, we consider the two prefer “STP proof”

Upload: ijtsrd

Post on 16-Aug-2019

5 views

Category:

Education


0 download

DESCRIPTION

Spatial Temporal Provence STP are quickly becoming immensely popular. In apply the position that users of the communicate to the location based services LBS . Malicious users may lie about their spatial temporal provenance STP without a carefully designed security system for users to prove their past locations. This type of attack will have a severe impact on applications of the period of time traffic office, location based on the access management, the traffic of the process to be in electronic election. In this paper, we present the Spatial Temporal provenance Assurance with Mutual Proofs STAMP scheme. STAMP is designed for ad hoc mobile users generating location proofs for each other in a distributed setting. However, LP versions can easily accommodate trusted mobile users and wireless access points. STAMP ensures the integrity and non transferability of the location proofs and protects users privacy. A semi trusted Certification Authority is used to distribute cryptographic keys as well as guard users against collusion by a light weight entropy based trust evaluation approach. Our prototype implementation on the Android platform shows that STAMP is low cost in terms of computational and storage resources. Extensive simulation experiments show that our entropy based trust model is able to achieve high collusion detection accuracy. K. Dhanalakshmi "Supporting Spatial-Temporal Provenance Location Proofs for Ad-Hoc Mobile Users" Published in International Journal of Trend in Scientific Research and Development (ijtsrd), ISSN: 2456-6470, Volume-2 | Issue-6 , October 2018, URL: https://www.ijtsrd.com/papers/ijtsrd18380.pdf Paper URL: http://www.ijtsrd.com/engineering/computer-engineering/18380/supporting-spatial-temporal-provenance-location-proofs-for-ad-hoc-mobile-users/k-dhanalakshmi

TRANSCRIPT

Page 1: Supporting Spatial-Temporal Provenance Location Proofs for Ad-Hoc Mobile Users

International Journal of Trend in

International Open Access Journal

ISSN No: 2456

@ IJTSRD | Available Online @ www.ijtsrd.com

Supporting Spatial-TempoAd

Lecturer Sr. GradeAyya Nadar Janaki Ammal Polytechnic College

ABSTRACT Spatial-Temporal Provence (STP) are quickly becoming immensely popular. In applythat users of the communicate to the services (LBS). Malicious users may lie about their spatial-temporal provenance (STP) without a carefully designed security system for users to prove their past locations. This type of attack will have a severe impact on applications of the period of time traffic office, location based on the access management, the traffic of the process to be in electronic election. In this paper, we present the Spatialprovenance Assurance with Mutual Proofs (STAMP) scheme. STAMP is designed for ad-hoc mobile users generating location proofs for each other in a distributed setting. However, LP versions can easily accommodate trusted mobile users and wireless access points. STAMP ensures the integrity and nontransferability of the location proofs ausers privacy. A semi-trusted Certification Authority is used to distribute cryptographic keys as well as guard users against collusion by a lightentropy-based trust evaluation approach. Our prototype implementation on the Android platfshows that STAMP is low-cost in terms of computational and storage resources. Extensive simulation experiments show that our entropytrust model is able to achieve high collusion detection accuracy. Keyword: spatial-temporal provenance, locationproof and STAMP I. INTRODUCTION As location enabled mobile devices proliferate, location-based services are rapidly becoming immensely popular. Most of the current locationbased services for mobile devices are based on users'

International Journal of Trend in Scientific Research and Development (IJTSRD)

International Open Access Journal | www.ijtsrd.com

ISSN No: 2456 - 6470 | Volume - 2 | Issue – 6 | Sep

www.ijtsrd.com | Volume – 2 | Issue – 6 | Sep-Oct

Temporal Provenance Location Proofs fAd-Hoc Mobile Users

K. Dhanalakshmi Grade, Department of Computer Engineering,

Ayya Nadar Janaki Ammal Polytechnic College, Sivakasi, Tamilnadu

Temporal Provence (STP) are quickly becoming immensely popular. In apply the position

communicate to the location-based services (LBS). Malicious users may lie about their

temporal provenance (STP) without a carefully designed security system for users to prove their past locations. This type of attack will have a severe

period of time traffic office, location based on the access management, the traffic of the process to be in electronic election. In this paper, we present the Spatial-Temporal provenance Assurance with Mutual Proofs (STAMP)

hoc mobile users generating location proofs for each other in a distributed setting. However, LP versions can easily accommodate trusted mobile users and wireless access points. STAMP ensures the integrity and non-transferability of the location proofs and protects

trusted Certification Authority is used to distribute cryptographic keys as well as guard users against collusion by a light-weight

based trust evaluation approach. Our prototype implementation on the Android platform

cost in terms of computational and storage resources. Extensive simulation experiments show that our entropy-based trust model is able to achieve high collusion detection

temporal provenance, location

As location enabled mobile devices proliferate, based services are rapidly becoming

immensely popular. Most of the current location-based services for mobile devices are based on users'

current location. Users discover their locations and share them with a server. In turn, the server performs computation based on the location information and returns data/services to the users. In addition to users' current locations, there is an increased trend and incentive to prove/validate mobile users' past geographical locations. This opens a wide variety of new location-proof based mobile applications. Let us consider three examples: (1) A store wants to offer discounts to frequent customers. Customers must be able to show evidence of their repeated visits in the past to the store. (2) A company which promotes green commuting and wellness may reward their employees who walk or bike to work. The company may encourage daily walking goals of some fixed number of miles. Employees need to prove their past commuting paths to the company along with time history. This helps the company in reducing the healthcare insurance rates and move towards sustainable lifestyle. (3) On the battlefield, when a scout group is sent out to execute acommanding centre may want every soldier to keep a copy of their location traces for investigation purpose after the mission. The above applications require users to be able to obtain proofs from the locations they visit. Users may then choose to present one or more of their proofs to a third-party verifier to claim their presence at a location at a particular time. In this paperthe past locations of a mobile user at a sequence of time points as the spatial-temporal provenance (STP) of the user, and a digital proof of user's presence at a location at a particular time as an STP proof. Many works in liberation have refelocation proof .In this paper, we consider the two terms interchangeable. We prefer “STP proof”

Research and Development (IJTSRD)

www.ijtsrd.com

| Sep – Oct 2018

2018 Page: 16

ral Provenance Location Proofs for

Tamilnadu, India

discover their locations and share them with a server. In turn, the server performs computation based on the location information and returns data/services to the users. In addition to users' current locations, there is an increased trend and

prove/validate mobile users' past geographical locations. This opens a wide variety of

proof based mobile applications. Let us consider three examples: (1) A store wants to offer discounts to frequent customers. Customers must be

evidence of their repeated visits in the past to the store. (2) A company which promotes green commuting and wellness may reward their employees who walk or bike to work. The company may encourage daily walking goals of some fixed

s need to prove their past commuting paths to the company along with time history. This helps the company in reducing the healthcare insurance rates and move towards sustainable lifestyle. (3) On the battlefield, when a scout group is sent out to execute a mission, the commanding centre may want every soldier to keep a copy of their location traces for investigation purpose

The above applications require users to be able to obtain proofs from the locations they visit. Users may then choose to present one or more of their proofs to a

party verifier to claim their presence at a location at a particular time. In this paper, we define the past locations of a mobile user at a sequence of

temporal provenance (STP) of the user, and a digital proof of user's presence at a location at a particular time as an STP proof. Many works in liberation have referred to such a proof as location proof .In this paper, we consider the two terms interchangeable. We prefer “STP proof”

Page 2: Supporting Spatial-Temporal Provenance Location Proofs for Ad-Hoc Mobile Users

International Journal of Trend in Scientific Research and Development (IJTSRD) ISSN: 2456

@ IJTSRD | Available Online @ www.ijtsrd.com

because it indicates that such a proof is intended for past location visits with both spatial and temporal information. Other terminologies have been also used for similar concepts, such as location claim, provenance proof, and location alibi. II. SYSTEM MODELING Today's location-based services solely rely on users' devices to determine their location, e.g., using GPS. However, it allows malicious users to fake their STP information. Therefore, we need to involve third parties in the creation of STP proofs in order to achieve the integrity of the STP proofs. This, however, opens a number of security and privacy issues. Hasanet al. proposed a scheme which relies on both location proofs from wireless APs and witness endorsements from Bluetooth-enabled mobile peers, so that no users can forge proofs without colluding with both wireless APs and other mobile peers at the same time. In Davis et al.'s alibi system, their private corroborator scheme relies on mobile users within proximity to create alibi's (i.e., location proofs) for each other. As we explained, wireless infrastructure may not be available everywhere and hence a system based on wireless APs creating STP proofs would not be feasible for all scenarios. In addition, the deployment cost would be high if we require a large number of wireless APs to have the capability of generating STP proofs. Therefore, we think a distributed STP prooarchitecture, i.e., mobile users obtaining STP proofs from nearby mobile peers, would be more feasible and appropriate for a wider range of applications. We design a generic decentralized protocol, and then show how it can work well for centralized case

Fig.1 An illustration of system architecture

Fig. 1 illustrates the architecture of our system. There are four types of entities based on their roles:� Prover: A prover is a mobile device which tries to

obtain STP proofs at a certain location.

International Journal of Trend in Scientific Research and Development (IJTSRD) ISSN: 2456

www.ijtsrd.com | Volume – 2 | Issue – 6 | Sep-Oct

because it indicates that such a proof is intended for past location visits with both spatial and temporal

ies have been also used for similar concepts, such as location claim,

based services solely rely on users' devices to determine their location, e.g., using GPS.

malicious users to fake their STP information. Therefore, we need to involve third parties in the creation of STP proofs in order to achieve the integrity of the STP proofs. This, however, opens a number of security and privacy

d a scheme which relies on both location proofs from wireless APs and witness

enabled mobile peers, so that no users can forge proofs without colluding with both wireless APs and other mobile peers at the

al.'s alibi system, their private corroborator scheme relies on mobile users within

(i.e., location proofs) for

As we explained, wireless infrastructure may not be available everywhere and hence a system based on

ireless APs creating STP proofs would not be feasible for all scenarios. In addition, the deployment cost would be high if we require a large number of wireless APs to have the capability of generating STP proofs. Therefore, we think a distributed STP proof architecture, i.e., mobile users obtaining STP proofs from nearby mobile peers, would be more feasible and appropriate for a wider range of applications. We design a generic decentralized protocol, and then show how it can work well for centralized case also.

stration of system architecture

Fig. 1 illustrates the architecture of our system. There are four types of entities based on their roles:

Prover: A prover is a mobile device which tries to obtain STP proofs at a certain location.

� Witness: A witness is a device which is in proximity with the prover and is willing to create an STP proof for the prover upon receiving his/her request. The witness can be untrusted or trusted, and the trusted witness can be mobile or stationary (wireless APs). Collocated mobile users are untrusted.

� Verifier: A verifieris the party that the prover wants to show one or more STP proofs to and claim his/her presence at a location at a particular time.

� Certificate Authority (CA): The CA is a semitrusted server (untrusted for privacy protection, see Section IV-C for details) which issues, manages cryptographic credentials for the other parties. CA is also responsible for proof verification and trust evaluation.

A prover and a witness communicatevia Bluetooth or WiFi in ad hoc mode. A peer discovery mechanism for discovering nearby witness is required and preferably provided by underlying communication technology instead of our protocol. The proof generation system of prover is presented a list of available witnesses. When there are multiple witnesses willing to cooperate, the prover initiate protocol with them sequentially. STP claims are sent to verifiers from provers via a LAN or Internet, and verifiers are assumed to have Internet connection withCA. Each user can act as a prover or a witness, depending on their roles at the moment. We assume the identity of a user is bound with his/her public key, which is certified by CA. Users have unique public/private key pairs, which are established during the user registration with CA and stored on users' personal devices. There are strong incentives for people not to give their privacy away completely, even to their families or friends, so we assume a user never gives his/her mobile device or private key toanother party.

Fig.2 STAMP protocol with trusted wireless AP

International Journal of Trend in Scientific Research and Development (IJTSRD) ISSN: 2456-6470

2018 Page: 17

ess: A witness is a device which is in proximity with the prover and is willing to create an STP proof for the prover upon receiving his/her request. The witness can be untrusted or trusted, and the trusted witness can be mobile or stationary

). Collocated mobile users are

Verifier: A verifieris the party that the prover wants to show one or more STP proofs to and claim his/her presence at a location at a particular

Certificate Authority (CA): The CA is a semi-ntrusted for privacy protection, C for details) which issues,

manages cryptographic credentials for the other parties. CA is also responsible for proof verification and trust evaluation.

communicate with each other a Bluetooth or WiFi in ad hoc mode. A peer

discovery mechanism for discovering nearby witness is required and preferably provided by underlying communication technology instead of our protocol. The proof generation system of prover is presented a

vailable witnesses. When there are multiple witnesses willing to cooperate, the prover initiate protocol with them sequentially. STP claims are sent to verifiers from provers via a LAN or Internet, and verifiers are assumed to have Internet connection with CA. Each user can act as a prover or a witness, depending on their roles at the moment. We assume the identity of a user is bound with his/her public key, which is certified by CA. Users have unique public/private key pairs, which are established during he user registration with CA and stored on users'

personal devices. There are strong incentives for people not to give their privacy away completely, even to their families or friends, so we assume a user never gives his/her mobile device or private key to

otocol with trusted wireless AP

Page 3: Supporting Spatial-Temporal Provenance Location Proofs for Ad-Hoc Mobile Users

International Journal of Trend in Scientific Research and Development (IJTSRD) ISSN: 2456

@ IJTSRD | Available Online @ www.ijtsrd.com

III. SECURITY ANALYSIS In this section, we analyze the security properties of the STAMP protocol and prove that the protocol can achieve our security goals. Proposition 1: A prover cannot create a legitimate without a witness. Proposition 2: Without colluding with a witness, a prover cannot create a legitimate EP present at the claimed location at the claimed timeProposition 3: A prover cannot change the spatial and/or temporal information in an EP Proposition 4: A prover cannot use an EP another prover. Proposition 5: A witness cannot repudiate a legitimate EP created by him/her Proposition 6: A prover and a witness cannot find out each other's identity. Proposition 7: P Reqs sent from the same prover for different STP proof collection events are a witness. Proposition 8: STP proofs generated from the same witness for different STP proof collection events are unlikable to a prover Proposition 9: The lowest location level a verifier learns about a prover is the level that the prover intends to reveal to him/her. Proposition 10: CA cannot learn any location information about a prover or witness from V Req.Proposition 11: Trusted users increase the overalof the system. Proposition 12: Nobody can fake himself/herself as a trusted user.

Fig.3 Time to generate an STP proof under different key sizes

Fig.4 Time of Bussard-Bagga preparation stage under different key sizes

International Journal of Trend in Scientific Research and Development (IJTSRD) ISSN: 2456

www.ijtsrd.com | Volume – 2 | Issue – 6 | Sep-Oct

In this section, we analyze the security properties of the STAMP protocol and prove that the protocol can

create a legitimate

Proposition 2: Without colluding with a witness, a without being

present at the claimed location at the claimed time Proposition 3: A prover cannot change the spatial

EP created for

Proposition 5: A witness cannot repudiate a legitimate

Proposition 6: A prover and a witness cannot find out

on 7: P Reqs sent from the same prover for different STP proof collection events are unlikable to

Proposition 8: STP proofs generated from the same witness for different STP proof collection events are

west location level a verifier learns about a prover is the level that the prover

Proposition 10: CA cannot learn any location information about a prover or witness from V Req. Proposition 11: Trusted users increase the overall trust

Proposition 12: Nobody can fake himself/herself as a

Time to generate an STP proof under different

Bagga preparation stage under

Fig.5 Size of EP under different key sizes

Fig.6 Time to generate an STP proof under different communication

We implemented a prototype client application on Android with Java. Our experiments are carried out on two Samsung Exhibit II 4G devices equipped with Qualcomm MSM 8255 1 GHz chipset, 512 MB RAM, 1 GB ROM, GPS, and Bluetooth, and running Android OS 2.3. Bluetooth is used as the communication interface between mobileuse DSA key pairs for signing/authentication operations because DSA is based on the discreteproblem, which makes it possess the mathematical properties desired by the BussardSince DSA is not designed for encryption/decryppurpose, we use RSA key pairs as subencryption/decryption operations. IV. RESULTS AND DISCUSSIONSFrom our experimental results, we observe that under small key size settings, our scheme works efficiently in terms of both computational and storage resources. However, the computational latency could become rather long when large keys are desired. A majoof computational cost is caused by the Bussardprotocol, which is known for its expensive computation due to large amount of modular exponentiations. Other than defending against the Terrorist Fraud attack (P-P collusion), functionalities of STAMP do not specifically rely on the BussardBagga protocol. Therefore, under circumstances where P-P collusion is not a concern, we suggest to disable the Bussard-Bagga stages in STAMP, which

International Journal of Trend in Scientific Research and Development (IJTSRD) ISSN: 2456-6470

2018 Page: 18

different key sizes

Time to generate an STP proof under different

communication distances

We implemented a prototype client application on Java. Our experiments are carried out

on two Samsung Exhibit II 4G devices equipped with Qualcomm MSM 8255 1 GHz chipset, 512 MB RAM, 1 GB ROM, GPS, and Bluetooth, and running Android OS 2.3. Bluetooth is used as the communication interface between mobile devices. We use DSA key pairs for signing/authentication operations because DSA is based on the discrete-log problem, which makes it possess the mathematical properties desired by the Bussard-Bagga protocol.

DSA is not designed for encryption/decryption use RSA key pairs as sub-keys for

decryption operations

RESULTS AND DISCUSSIONS From our experimental results, we observe that under small key size settings, our scheme works efficiently in terms of both computational and storage resources. However, the computational latency could become rather long when large keys are desired. A major part of computational cost is caused by the Bussard-Bagga protocol, which is known for its expensive computation due to large amount of modular exponentiations. Other than defending against the

P collusion), functionalities TAMP do not specifically rely on the Bussard-

Bagga protocol. Therefore, under circumstances P collusion is not a concern, we suggest to

Bagga stages in STAMP, which

Page 4: Supporting Spatial-Temporal Provenance Location Proofs for Ad-Hoc Mobile Users

International Journal of Trend in Scientific Research and Development (IJTSRD) ISSN: 2456

@ IJTSRD | Available Online @ www.ijtsrd.com

will result less than 0.2 s for each STP proof transaction (distance bounding time deducted from STP proof generation time) without the necessity of the preparation stage. Furthermore, active onresearch in the location verification field is being conducted to achieve the same security property as the Bussard-Bagga protocol with much better performance. A new distance bounding scheme can be easily plugged into STAMP and replace the BussardBagga protocol. It is also a part of our future work to investigate such possibilities.

Fig.7 BA under different trust consolidation functions

Fig.8 BA under different percentage ofColluding attackers and collusion tendency

0

0.1

0.2

0.3

0.4

0.5

0.6

0.7

0.8

0.9

1

0.1 0.3 0.5 0.7 0.9

BA

Ɵ

0

2

4

6

8

10

12

14

16

1 2 3 4 5 6 7 8 9 10

BA

PC(%)

International Journal of Trend in Scientific Research and Development (IJTSRD) ISSN: 2456

www.ijtsrd.com | Volume – 2 | Issue – 6 | Sep-Oct

will result less than 0.2 s for each STP proof tance bounding time deducted from

STP proof generation time) without the necessity of the preparation stage. Furthermore, active on-going research in the location verification field is being conducted to achieve the same security property as the

gga protocol with much better performance. A new distance bounding scheme can be easily plugged into STAMP and replace the Bussard-Bagga protocol. It is also a part of our future work to

BA under different trust consolidation functions

BA under different percentage of

ttackers and collusion tendency

Fig.9 BA under different number of witnesses

Fig.10 BA under different k and percentage of trusted users

Bluetooth is a ubiquitous shortcommunication technology that also provides a robust device discovery mechanism, making it a logical choice for implementing our prototype. As observed in evaluation, limited range and discovery latency due to underlying Bluetooth technology exerts another negative impact on performance of our protocol, especially in high mobility scenarios. Such drawbacks are not unique for our scheme and several methods, have been proposed to achieve a tradediscovery and latency which we can adapt in our future work. Furthermore it is necessary to emphasize that our protocol for proof generation is designed to be agnostic of communication technologies and should be interoperable with other types of ad hoc connections such as Wi-Fi mesh and vehicle networks. Appropriate method can be selected adaptively according to different situations with respect to mobility, witness density, etc. We intend to implement a framework in our future prototype tofacilitate the switch among multiple compatible communication methods.

weighted

average

average

max

min

CT 0.2

CT 0.5

CT 0.8

0

0.5

1

1.5

2

2.5

3

3.5

3 4 5 6 7 8

BA

μῲ

0

0.2

0.4

0.6

0.8

1

1.2

10 20 30 40 50

BA

K

International Journal of Trend in Scientific Research and Development (IJTSRD) ISSN: 2456-6470

2018 Page: 19

different number of witnesses

and percentage of trusted

Bluetooth is a ubiquitous short-range, low-power communication technology that also provides a robust device discovery mechanism, making it a logical

implementing our prototype. As observed in evaluation, limited range and discovery latency due to underlying Bluetooth technology exerts another negative impact on performance of our protocol, especially in high mobility scenarios. Such drawbacks

nique for our scheme and several methods, have been proposed to achieve a trade-off between discovery and latency which we can adapt in our future work. Furthermore it is necessary to emphasize that our protocol for proof generation is designed to

stic of communication technologies and should be interoperable with other types of ad hoc

Fi mesh and vehicle networks. Appropriate method can be selected adaptively according to different situations with

density, etc. We intend to implement a framework in our future prototype to facilitate the switch among multiple compatible

8 9

σω=3

σω=2

σω=1

60

PTU=0.01

PTU=0.05

PTU=0.1

Page 5: Supporting Spatial-Temporal Provenance Location Proofs for Ad-Hoc Mobile Users

International Journal of Trend in Scientific Research and Development (IJTSRD) ISSN: 2456

@ IJTSRD | Available Online @ www.ijtsrd.com

Our P-W collusion detection is supported by entropybased trust evaluation, instead of complex graph algorithms like the ones used by the APPLAUS system. Therefore, each run of our Pdetection only requires a number of cheap computations. It is much more efficient than APPLAUS where a few hundred seconds are needed to run detection among a few thousands of users. The weakness of our detection, however, is that if attackers only launch collusions very infrequently, or if there is a large pool of users that an attacker can choose to collude with, the accuracy may drop significantly. Nevertheless, unless trusted infrastructures are deployed at every location, it is always hard to tell if an STP proof is a result of collusion or not. Our trust model serves as a good countermeasure so that malicious users are deterred from launching collusions of their own free will or with only a small group of users. In many cases, people are around with their family members and friends more often; this will inevitably affect people's entropy. However, we consider this as a general case for most of the users and thus it is possible to adjust the parameter in to maintain an un shifted trust range. We leave the investigation of how exactly such a social pattern affects our trust evaluation as future work. V. CONCLUSION STAMP relies on mobile devices in vicinity to mutually generate location proofs or uses wireless Aps to generate location proofs which aims at providing security and privacy assurance to mobile users' proofs for their past location visits. Integrity and non-transferability of location proofs and location privacy of users are the main design goals of STAMP. Two collusion scenarios are specified namely: Pcollusion and P-W collusion. To protect against Pcollusions, we integrated the Bussard-Bagga distancbounding protocol into the design of STAMP. To detect P-W collusion, we proposed an entropytrust model to evaluate the trust level of claims of the past location visits. Our security analysis shows that STAMP achieves the security and privacy objeOur implementation on Android smart phonesindicates that low computational and storage resources are required to execute STAMP. STP posted data is further encrypted using a symmetric key known only between the user and the service provider.

International Journal of Trend in Scientific Research and Development (IJTSRD) ISSN: 2456

www.ijtsrd.com | Volume – 2 | Issue – 6 | Sep-Oct

W collusion detection is supported by entropy-based trust evaluation, instead of complex graph algorithms like the ones used by the APPLAUS system. Therefore, each run of our P-W collusion detection only requires a number of cheap computations. It is much more efficient than

red seconds are needed thousands of users. The

weakness of our detection, however, is that if attackers only launch collusions very infrequently, or if there is a large pool of users that an attacker can choose to collude with, the accuracy may drop

unless trusted infrastructures are deployed at every location, it is always hard to tell if an STP proof is a result of collusion or not. Our trust model serves as a good countermeasure so that malicious users are deterred

ir own free will or with only a small group of users. In many cases, people are around with their family members and

this will inevitably affect people's entropy. However, we consider this as a general case

s it is possible to adjust the parameter in to maintain an un shifted trust range. We leave the investigation of how exactly such a social pattern affects our trust evaluation as future

STAMP relies on mobile devices in vicinity to mutually generate location proofs or uses wireless Aps to generate location proofs which aims at providing security and privacy assurance to mobile users' proofs for their past location visits. Integrity

transferability of location proofs and location privacy of users are the main design goals of STAMP. Two collusion scenarios are specified namely: P-P

W collusion. To protect against P-P Bagga distance

bounding protocol into the design of STAMP. To W collusion, we proposed an entropy-based

trust model to evaluate the trust level of claims of the past location visits. Our security analysis shows that STAMP achieves the security and privacy objectives.

smart phones indicates that low computational and storage resources are required to execute STAMP. STP posted data is further encrypted using a symmetric key known only between the user and the service

VI. REFERENCES 1. S. Saroiu and A. Wolman, “Enabling new mobile

applications with location proofs,” in Proc. ACM Hot Mobile, 2009, Art. no.3.

2. W. Luo and U. Hengartner, “VeriPlace: A privacy-aware location proof architecture,” in Proc. ACM GIS, 2010, pp. 23

3. Z. Zhu and G. Cao, “Towards privacyand colluding-resistance in location proof updating system,” IEEE Trans. Mobile Comput., vol. 12, no. 1, pp. 51–64, Jan. 2011.

4. N. Sastry, U. Shankar, and D. Wagner, “Secure verification of location claims,” in PWiSe, 2003, pp. 1–10.

5. R. Hasan and R. Burns, “Where have you secure location provenanceCoRR2011.

6. B. Davis, H. Chen, and M. Franklin, “Privacy preserving alibi systems,” in Proc. ACM ASIACCS, 2012, pp. 34–35.

7. I. Krontiris, F. Freiling, and T. Dimitriou, “Location privacy in urban sensing networks: Research challenges and directions,” IEEE Wireless Commun., vol. 17, no. 5, pp. 302010.

8. Y. Desmedt, “Major security problems with the ‘unforgeable’ (feige)- fiatidentity and how to overcome them,” in Proc. SecuriCom, 1988, pp. 15–17.

9. L. Bussard and W. Bagga, “Distanceproof of knowledge to avoid realSecurity and Privacy in the Age of Ubiquitous Computing. New York, NY, USA: 2005.

10. B. Waters and E. Felten, “Secure, private proofs of location,” Department of Computer Science, Princeton University, Princeton, NJ, USA, Tech. Rep., 2003.

11. X. Wang et al., “STAMP: Ad hoc spatialprovenance assurance for mobile usersIEEE ICNP, 2013, pp. 1–10.

12. A. Pfitzmann and M. Köhntopp, “Anonymity, unobservability, and pseudonymityterminology,” in Designing Privacy Enhancing Technologies. New York, NY, USA: Springer, 2001.

13. Y.-C. Hu, A. Per rig, and D. B.“Wormhole attacks in wireless networks,” IEEE J. Sel. Areas Common., vol. 24, no. 2, pp. 370Feb. 2006

International Journal of Trend in Scientific Research and Development (IJTSRD) ISSN: 2456-6470

2018 Page: 20

S. Saroiu and A. Wolman, “Enabling new mobile applications with location proofs,” in Proc. ACM

Mobile, 2009, Art. no.3.

W. Luo and U. Hengartner, “VeriPlace: A aware location proof architecture,” in

Proc. ACM GIS, 2010, pp. 23–32.

Zhu and G. Cao, “Towards privacy-preserving resistance in location proof

updating system,” IEEE Trans. Mobile Comput., 64, Jan. 2011.

N. Sastry, U. Shankar, and D. Wagner, “Secure verification of location claims,” in Proc. ACM

R. Hasan and R. Burns, “Where have you been? location provenance for mobile devices,”

B. Davis, H. Chen, and M. Franklin, “Privacy preserving alibi systems,” in Proc. ACM

35.

s, F. Freiling, and T. Dimitriou, “Location privacy in urban sensing networks: Research challenges and directions,” IEEE Wireless Commun., vol. 17, no. 5, pp. 30–35, Oct.

Y. Desmedt, “Major security problems with the fiat-Shamir proofs of

identity and how to overcome them,” in Proc. 17.

L. Bussard and W. Bagga, “Distance-bounding proof of knowledge to avoid real-time attacks,” in Security and Privacy in the Age of Ubiquitous Computing. New York, NY, USA: Springer,

B. Waters and E. Felten, “Secure, private proofs of location,” Department of Computer Science, Princeton University, Princeton, NJ, USA, Tech.

X. Wang et al., “STAMP: Ad hoc spatial-temporal provenance assurance for mobile users,” in Proc.

10.

A. Pfitzmann and M. Köhntopp, “Anonymity, un observability, and pseudonymity-a proposal for terminology,” in Designing Privacy Enhancing Technologies. New York, NY, USA: Springer,

Per rig, and D. B. Johnson, “Wormhole attacks in wireless networks,” IEEE J.

., vol. 24, no. 2, pp. 370–380,