Skip to main content

An Accurate, Flexible and Private Trajectory-Based Contact Tracing System on Untrusted Servers

  • Conference paper
  • First Online:
  • 583 Accesses

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 13635))

Abstract

Infections by the Covid-19 coronavirus have proliferated since the end of 2019, and many privacy-protective contact tracing systems have been proposed to limit infections from spreading. However, the existing Bluetooth-based contact tracking systems lack accuracy and flexibility. In addition, it is desirable to have a contact tracing system that, in the future, can contribute to limiting the proliferation of new coronaviruses and as yet unknown viruses. In this study, we propose a method to extend a contact tracing system to be more flexible, accurate, and capable of dealing with unknown viruses by using trajectory data and infection factor information while protecting privacy. We also implemented the proposed extension method and measured its execution time and confirmed its practicality.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   79.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   99.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Notes

  1. 1.

    We note that an exhaustive list of infection factor information or a discussion of the availability of such information is beyond the scope of this paper. Our focus is to confirm that when some or all of such information is available it can be used to efficiently calculate the probability of infection using PCT-TEE. If only partial infection factor information is available, we calculate the probability of infection assuming the worst case scenario.

  2. 2.

    These human flow datasets are synthetically derived from actual trajectories, but for this study, they are considered to be actual datasets. More details on the specific process of data creation can be found here http://pflow.csis.u-tokyo.ac.jp/data-service/pflow-data/.

  3. 3.

    https://www.csis.u-tokyo.ac.jp.

References

  1. Becker, J.K., Li, D., Starobinski, D.: Tracking anonymized bluetooth devices. Proc. Priv. Enhancing Technol. 2019(3), 50–65 (2019)

    Article  Google Scholar 

  2. Cho, H., Ippolito, D., Yu, Y.W.: Contact tracing mobile apps for COVID-19: privacy considerations and related trade-offs. arXiv preprint arXiv:2003.11511 (2020)

  3. Da, Y., Ahuja, R., Xiong, L., Shahabi, C.: React: real-time contact tracing and risk monitoring via privacy-enhanced mobile tracking. In: 2021 IEEE 37th International Conference on Data Engineering (ICDE), pp. 2729–2732. IEEE (2021)

    Google Scholar 

  4. Gvili, Y.: Security analysis of the COVID-19 contact tracing specifications by apple inc. and google inc. IACR Cryptol. ePrint Arch. 2020, 428 (2020)

    Google Scholar 

  5. Ministry of Health, L., Welfare: vaccine’s effection (2021). https://www.mhlw.go.jp/stf/covid-19/qa.html

  6. HUMAN RIGHTS WATCH: mobile location data and COVID-19: Q &A (2020). https://www.hrw.org/news/2020/05/13/mobile-location-data-and-covid-19-qa

  7. Kato, F., Cao, Y., Yoshikawa, M.: PCT-TEE: trajectory-based Private contact tracing system with trusted execution environment. ACM Trans. Spat. Algorithms Syst. (TSAS) 8(2), 1–35 (2022). https://doi.org/10.1145/3490491

  8. Phong, L.T., Aono, Y., Hayashi, T., Wang, L., Moriai, S.: Privacy-preserving deep learning via additively homomorphic encryption. IEEE Trans. Inf. Forensics Secur. 13(5), 1333–1345 (2018). https://doi.org/10.1109/TIFS.2017.2787987

    Article  Google Scholar 

  9. Qin, C., et al.: Dysregulation of immune response in patients with coronavirus 2019 (COVID-19) in Wuhan, China. Clin. Infect. Dis. 71(15), 762–768 (03 2020). https://doi.org/10.1093/cid/ciaa248, https://doi.org/10.1093/cid/ciaa248

  10. Rivest, R.L., et al.: The pact protocol specification. Private Automated Contact Tracing Team, MIT, Cambridge, MA, USA, Tech. Rep. 0.1 (2020)

    Google Scholar 

  11. Sabt, M., Achemlal, M., Bouabdallah, A.: Trusted execution environment: what it is, and what it is not. In: 2015 IEEE Trustcom/BigDataSE/ISPA, vol. 1, pp. 57–64. IEEE (2015)

    Google Scholar 

  12. Salathé, M., et al.: COVID-19 epidemic in switzerland: on the importance of testing, contact tracing and isolation. Swiss Med. Wkly. 150(11–12), w20225 (2020)

    Google Scholar 

  13. Trieu, N., Shehata, K., Saxena, P., Shokri, R., Song, D.: Epione: lightweight contact tracing with strong privacy. arXiv preprint arXiv:2004.13293 (2020)

  14. Troncoso, C., et al.: Decentralized privacy-preserving proximity tracing. arXiv preprint arXiv:2005.12273 (2020)

  15. Wang, C.J., Ng, C.Y., Brook, R.H.: Response to covid-19 in taiwan: big data analytics, new technology, and proactive testing. JAMA 323(14), 1341–1342 (2020)

    Article  Google Scholar 

Download references

Acknowledgements

We thank Professor Miki Nagao of Kyoto University Hospital for her thoughtful responses to the authors’ questions about the infection probability calculation model. This work was partially supported by JST CREST JPMJCR21M2, JST SICORP JPMJSC2107, JST SICORP JPMJSC2006, Grant-in-Aid for Scientific Research 22H03595, 21K19767, 19K20269, and the KDDI Foundation Research Grant.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Masatoshi Yoshikawa .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2022 The Author(s), under exclusive license to Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Cao, R., Kato, F., Cao, Y., Yoshikawa, M. (2022). An Accurate, Flexible and Private Trajectory-Based Contact Tracing System on Untrusted Servers. In: Pardede, E., Delir Haghighi, P., Khalil, I., Kotsis, G. (eds) Information Integration and Web Intelligence. iiWAS 2022. Lecture Notes in Computer Science, vol 13635. Springer, Cham. https://doi.org/10.1007/978-3-031-21047-1_35

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-21047-1_35

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-21046-4

  • Online ISBN: 978-3-031-21047-1

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics