Table 5 Existing privacy and security solutions in ILS (Part 1).
From: Comprehensive analysis of security threats and privacy issues in indoor localization systems
Solution | Approach | Strengths | Limitations and challenges | Key findings | Adversarial risks addressed | Addressed practical applications |
|---|---|---|---|---|---|---|
Federated learning (FL) for privacy and security57,59,79,87,98,99,112,113 | Federated learning for decentralized model training with differential privacy or transfer learning. | Protects privacy by not sharing sensitive data, improves scalability, and reduces data-sharing risks. | Challenges with large dataset scalability, high communication overhead, and limited labeled data for training. | FL enhances privacy-preserving localization while ensuring data accuracy and robustness across multiple devices. FL frameworks like FedLoc3D and FedPos improve accuracy and reduce communication overhead. | Vulnerable to model poisoning and data poisoning attacks where adversaries can inject false data to corrupt the model. | Crowdsourced localization, smart cities, healthcare, multi-building indoor navigation systems, location-based services. |
Differential privacy (DP) for privacy preservation79,97,100,116,116,118 | Uses differential privacy to add noise to data and ensure individual privacy during localization. | Strong privacy protection, maintains system utility with noise addition, widely applicable in decentralized systems. | Balancing privacy and accuracy, especially when dealing with high levels of noise. Computational cost for large-scale systems. | DP ensures privacy in localization systems by using noise addition (e.g., Gaussian noise, local DP) to mask user data. It allows geo-indistinguishability for location privacy without significant degradation in query precision. | Attacks targeting the noise mechanism, such as reconstructing individual data from aggregate outputs, can reduce privacy. | Indoor location-based services, mobile crowdsensing, geospatial data privacy, privacy-preserving query systems, and healthcare. |
Cryptographic techniques for secure localization60,64,114,115,121,122 | Cryptographic techniques (e.g., Paillier cryptosystem, homomorphic encryption) for securing location data during transmission and processing. | High level of confidentiality and security protects against unauthorized access or manipulation of data. | High computational cost and communication overhead, especially for large-scale systems. May not be scalable for real-time applications. | Secure cryptographic methods like homomorphic encryption and Paillier ensure confidentiality and prevent unauthorized access to sensitive location data. They can protect both user and service provider privacy. | Vulnerable to side-channel attacks and cryptanalysis, where attackers can exploit computational or transmission weaknesses. | Secure wireless positioning, IoT-based localization, secure mobile networks, cryptographically protected location-based services. |
Blockchain (e.g., Hyperledger Fabric) for providing immutable ledgers to authenticate and verify location data transactions. | Immutable ledger, increased trust and accountability, and provides transparency in location data transactions. | Scalability issues in large-scale environments, high energy consumption in consensus mechanisms, and integration complexity with existing systems. | Blockchain solutions ensure trust and security in localization systems by providing decentralized verification of location data. The use of permissioned blockchain (e.g., Hyperledger Fabric) addresses privacy concerns. | Susceptible to 51% attacks, where adversaries control the majority of the network and can manipulate the blockchain. | Secure navigation, supply chain tracking, transparent location-based data transactions, IoT, and data integrity in mobile and indoor localization systems. | |
Adversarial training to improve system robustness by defending against attacks that manipulate sensor data or mislead models. | Improves model robustness, enhances resilience to adversarial attacks, and improves data integrity. | High computational cost, potential overfitting on adversarial examples, and scalability in real-time systems | Adversarial training techniques like label smoothing and feature squeezing improve the model’s resistance to adversarial inputs, even under low signal-to-noise ratio conditions. | Adversarial risks include adversarial examples designed to evade detection and fool the model, potentially causing mislocalization. | Robust indoor and outdoor localization, autonomous vehicles, security in AI-driven navigation, and defense against data manipulation attacks in wireless networks. | |
Frameworks combining cryptography, anonymization (e.g., k-anonymity, l-diversity), and federated learning for privacy protection. | Comprehensive protection against unauthorized access, combines multiple privacy-preserving techniques. | Trade-off between privacy, accuracy, and system performance; scalability in dynamic environments. | Privacy-preserving frameworks that combine multiple techniques (e.g., k-anonymity, federated learning, and differential privacy) ensure that location data remains secure without compromising system performance. | Vulnerable to attacks targeting anonymization algorithms (e.g., re-identification attacks) and federated learning poisoning. | Indoor localization, mobile applications, location-based services, and data privacy in crowdsensing and IoT systems. | |
Location fingerprinting and anonymization117 | Uses location fingerprinting combined with anonymization techniques to protect user privacy in vulnerable fingerprint-based systems. | Protects user privacy by anonymizing location fingerprints, preventing tracking or reidentification. | Vulnerable to attacks like Wi-Fi AP spoofing that can disrupt the fingerprinting accuracy and compromise security. | Location fingerprinting can be enhanced with anonymization techniques, such as k-anonymity, to mitigate risks of tracking or re-identification in Wi-Fi-based systems. | Spoofing attacks can mislead fingerprint matching and reduce system reliability. | Indoor navigation, Wi-Fi-based positioning systems, and secure location fingerprinting in public and private spaces. |
Detection of spoofed tags using UWB-based systems and time-of-arrival (ToA) or time-difference-of-arrival (TDoA) methods. | High accuracy in detecting spoofed tags with sub-meter precision prevents malicious manipulation of location data. | Limited to specific technologies (e.g., UWB), real-time detection may be challenging, and scalability for large networks is difficult. | Spoofing detection systems using ToA and TDoA methods provide sub-meter localization accuracy and help mitigate the impact of spoofing attacks. | Vulnerable to advanced spoofing techniques that manipulate time-of-arrival or signal-to-noise ratios, potentially evading detection. | High-precision localization in IoT systems, security in navigation systems, anti-spoofing for UWB-based location systems, secure positioning in military or asset tracking applications. | |
Focus on improving the energy efficiency and scalability of privacy-preserving localization systems. | Reduces energy consumption, improves system efficiency, and addresses scalability issues in dynamic environments. | Computational and communication overheads may still hinder real-time performance in large-scale, dynamic environments. | Energy-efficient techniques can significantly improve system scalability, though challenges in real-time computation and communication efficiency remain. | Attacks that drain energy resources or exploit system inefficiencies can cause service disruptions. | Energy-efficient positioning systems, smart grid applications, low-power IoT networks, and real-time localization in large-scale environments. | |
Privacy-preserving wireless sensing and BLE security (2025)127,128,129,130,131 | CSI-based sensing for human activity recognition (HAR), BLE beacon privacy protection, TEE-based privacy-preserving location queries, and MAC de-randomization for single-station user identification. | Leverages existing Wi-Fi and BLE infrastructure, enhances privacy without requiring additional hardware, enables privacy-preserving location queries with revocability. | CSI-based sensing may suffer from noise interference, BLE beacon security solutions may introduce power consumption trade-offs, and TEE-based queries require higher server-side processing costs. | Wi-Fi CSI can improve signal processing precision in HAR applications. BLE beacons require improved randomization techniques to avoid tracking risks. TEE-based solutions can securely handle location queries while maintaining revocability. Mobile single-station identification techniques reduce infrastructure requirements while improving accuracy. | Privacy concerns in CSI-based HAR, BLE beacon tracking vulnerabilities, security challenges in outsourced location queries, and MAC de-randomization risks. | Smart environments, privacy-preserving BLE-based tracking, secure location-based services, privacy-aware IoT-based indoor positioning, and non-intrusive human activity recognition. |