Skip to main content

Privacy Preserving Discovery of Nearby-Friends

  • Conference paper
  • First Online:
E-Technologies: Embracing the Internet of Things (MCETECH 2017)

Part of the book series: Lecture Notes in Business Information Processing ((LNBIP,volume 289))

Included in the following conference series:

Abstract

We propose a privacy-preserving protocol for the discovery of nearby friends. In this scenario, Alice wants to verify whether any of her friends is close to her or not. This should be done without disclosing any information about Alice to her friends and also any of the other parties’ information to Alice. In this paper, we present a protocol based on the homomorphic property of Goldwasser-Micali cryptosystem to protect each user’s location in proximity queries. However, an active adversary could learn, if two users are “close” to each other due to the vulnerability of the Goldwasser-Micali to IND-CCA2 attacks and malleability of homomorphic encryption schemes. Our protocol solves this problem with the authenticated encryption scheme called encrypt-then-mac [5]. We implemented our proposed protocol on the Android platform and we show that the proposed system and protocol can achieve a high level of privacy and secrecy.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Amir, A., Efrat, A., Myllymaki, J., Palaniappan, L., Wampler, K.: Buddy istracking – efficient proximity detection among mobile friends. Pervasive Mob. Comput. 3, 489–511 (2007)

    Article  Google Scholar 

  2. Ardagna, C.A., Cremonini, M., Damiani, E., Capitani di Vimercati, S., Samarati, P.: Location privacy protection through obfuscation-based techniques. In: Barker, S., Ahn, G.-J. (eds.) DBSec 2007. LNCS, vol. 4602, pp. 47–60. Springer, Heidelberg (2007). doi:10.1007/978-3-540-73538-0_4

    Chapter  Google Scholar 

  3. Ardagna, C.A., Cremonini, M., Gianini, G.: Landscapeaware location-privacy protection in location-based services. J. Syst. Architect. 55, 243–254 (2009)

    Article  Google Scholar 

  4. Bellare, M., Desai, A., Pointcheval, D., Rogaway, P.: Relations among notions of security for public-key encryption schemes. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, pp. 26–45. Springer, Heidelberg (1998). doi:10.1007/BFb0055718

    Chapter  Google Scholar 

  5. Bellare, M., Namprempre, C.: Authenticated encryption: relations among notions and analysis of the generic composition paradigm. J. Cryptology 21(4), 469–491 (2008)

    Article  MathSciNet  MATH  Google Scholar 

  6. Cheng, R., Zhang, Yu., Bertino, E., Prabhakar, S.: Preserving user location privacy in mobile data management infrastructures. In: Danezis, G., Golle, P. (eds.) PET 2006. LNCS, vol. 4258, pp. 393–412. Springer, Heidelberg (2006). doi:10.1007/11957454_23

    Chapter  Google Scholar 

  7. Chow, C.-Y., Mokbel, M.F., Liu, X.: A peer-to-peer spatial cloaking algorithm for anonymous location based services. In: Proceedings of the ACM Symposium on Advances in Geographic Information Systems, pp. 351–380 (2006)

    Google Scholar 

  8. Damiani, M.L., Bertino, E., Silvestri, C.: The probe framework for the personalized cloaking of private locations. Trans. Data Priv. 3, 123–148 (2010)

    MathSciNet  Google Scholar 

  9. Duckham, M., Kulik, L.: A Formal Model of Obfuscation and Negotiation for Location Privacy. In: Gellersen, Hans -W., Want, R., Schmidt, A. (eds.) Pervasive 2005. LNCS, vol. 3468, pp. 152–170. Springer, Heidelberg (2005). doi:10.1007/11428572_10

    Chapter  Google Scholar 

  10. Fontaine, C. and Galand, F.: A survey of homomorphic encryption for nonspecialists. Eurasip J. Inform. Security, vol. 10.1155/2007/13801 (2007)

  11. Gedik, B., Liu, L.: MobiEyes: distributed processing of continuously moving queries on moving objects in a mobile system. In: Bertino, E., Christodoulakis, S., Plexousakis, D., Christophides, V., Koubarakis, M., Böhm, K., Ferrari, E. (eds.) EDBT 2004. LNCS, vol. 2992, pp. 67–87. Springer, Heidelberg (2004). doi:10.1007/978-3-540-24741-8_6

    Chapter  Google Scholar 

  12. Ghinita, G., Kalnis, P., Skiadopoulos, S.: PRIVE: anonymous Location-based queries in distributed mobile systems. In: Proceedings of World Wide Web Conference (2007) 371–380

    Google Scholar 

  13. Ghinita, G., Kalnis, P., Skiadopoulos, S.: mobihide: a mobilea peer-to-peer system for anonymous location-based queries. In: Papadias, D., Zhang, D., Kollios, G. (eds.) SSTD 2007. LNCS, vol. 4605, pp. 221–238. Springer, Heidelberg (2007). doi:10.1007/978-3-540-73540-3_13

    Chapter  Google Scholar 

  14. Goldwasser, S. and Micali, S.: Probabilistic encryption and how to play mental poker keeping secret all partial information. In: Proceedings of the 14th ACM Symposium on Theory of Computing (STOC 1982), pp. 365–377 (1982)

    Google Scholar 

  15. Goldwasser, S., Micali, S.: Probabilistic encryption. J. Comput. Syst. Sci. 28, 270–299 (1984)

    Article  MathSciNet  MATH  Google Scholar 

  16. Gruteser, M., Grunwald, D.: Anonymous usage of location-based services through spatial and temporal cloaking. In: MobiSys (2003)

    Google Scholar 

  17. Hashem, T., Kulik, L., Zhang, R.: Privacy preserving group nearest neighbor queries. In: Proceedings of the 13th International Conference on Extending Database Technology, pp. 489–500 (2010)

    Google Scholar 

  18. Hu, H., Xu, J.: Non-exposure location anonymity. In: Proceedings of the 25th IEEE International Conference on Data Engineering, pp. 1120–1131 (2009)

    Google Scholar 

  19. Mao, W.: Modern Cryptography: Theory and Practice. Prentice-Hall PTR, Upper Saddle River (2003)

    MATH  Google Scholar 

  20. Mascetti, S., Bettini, C., Wang, X.S., Freni, D., Jajodia, S.: ProvidentHider: An algorithm to preserve historical k-anonymity in LBS. In: Proceedings of the 10th IEEE International Conference on Mobile Data Management, pp. 172–181 (2009)

    Google Scholar 

  21. Mascetti, S., Freni D., Bettini, C., Wang, X., Jajodia, S.: Privacy in geo-social networks: proximity notification with untrusted service providers and curious buddies. VLDB J., 1–26 (2010)

    Google Scholar 

  22. Mokbel, M.F., Chow, C.-Y., and Aref, W.G.: The new casper: query processing for location services without compromising privacy. In: International Conference on Very Large Data Bases, Seoul, South Korea, pp. 763–774 (2006)

    Google Scholar 

  23. Narayanan, A., Thiagarajan, N., Lakhani, M., Hamburg, M., Boneh, D.: Location privacy via private proximity testing. In: Proceedings of the Network and Distributed System Security Symposium (NDSS) (2011)

    Google Scholar 

  24. Sen, J.: Homomorphic encryption: theory & application. In: Theory and Practice of Cryptography and Network Security Protocols and Technologies. InTech, pp. 1–21 (2013)

    Google Scholar 

  25. Shankar, P., Ganapathy, V., and Iftode, L.: Privately querying location-based services with sybilquery. In Proceedings of the 11th International Conference on Ubiquitous Computing, pp. 31–40 (2009)

    Google Scholar 

  26. Siksnys, L., Thomsen, J.R., Saltenis, S., Yiu, M.L., Andersen, O.: A location privacy aware friend locator. In: Proceedings of the 11th International Symposium Advanced Spatial Temporal Databases, pp. 405–410 (2009)

    Google Scholar 

  27. Yi, X., Paulet, R., Bertino, E.: Homomorphic Encryption and Applications. SCS. Springer, Cham (2014). doi:10.1007/978-3-319-12229-8

    Book  MATH  Google Scholar 

  28. Zhong, G., Goldberg, I., Hengartner, U.: Louis, Lester and Pierre: three protocols for location privacy. In: Borisov, N., Golle, P. (eds.) PET 2007. LNCS, vol. 4776, pp. 62–76. Springer, Heidelberg (2007). doi:10.1007/978-3-540-75551-7_5

    Chapter  Google Scholar 

  29. http://www.klaasnotfound.com/2016/05/27/location-on-android-stop-mocking-me. Web, 29 July 2016

  30. https://en.wikipedia.org/wiki/Military_grid_reference_system. Web, 29 July 2016

  31. http://www.gpsinformation.org/dale/nmea.htm. Web, 29 July 2016

  32. https://en.wikipedia.org/wiki/Homomorphic_encryption. Web, 29 July 2016

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Maryam Hezaveh .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2017 Springer International Publishing AG

About this paper

Cite this paper

Hezaveh, M., Adams, C. (2017). Privacy Preserving Discovery of Nearby-Friends. In: Aïmeur, E., Ruhi, U., Weiss, M. (eds) E-Technologies: Embracing the Internet of Things . MCETECH 2017. Lecture Notes in Business Information Processing, vol 289. Springer, Cham. https://doi.org/10.1007/978-3-319-59041-7_3

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-59041-7_3

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-59040-0

  • Online ISBN: 978-3-319-59041-7

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics