Position based cryptography with location privacy: A step for Fog Computing

Abstract Fog Computing, which has the advantage of both the Cloud Computing and the Internet of Things, has changed our daily lives. One important property of the Fog Computing is location awareness. To guarantee this property in a practical hostile environment, location verification protocols are always desired. However, few location verification protocols can protect the location privacy of the location prover, who attempts to prove that he or she is at some position or in some region. Even worse, to the best of our knowledge, no location verification protocol has considered how to protect the location privacy against the verifiers of the protocol, who verify whether the prover is telling the truth. In this paper, we solve this problem by giving constructions of secure positioning protocol with location privacy in the bounded retrieval model. More precisely, we first explore how to define location privacy, which requires that nearly all parties except the prover, including verifiers and outside attackers, cannot learn any additional information about the exact position of the prover, for secure positioning protocol in the bounded retrieval model. Then we illustrate how to construct protocols satisfying this definition. In particular, we present a construction in the one-dimension setting, which explains the basic idea of our construction, and a construction in the three-dimensions setting, which can capture most practical scenarios. Amazingly, privacy is achieved without introducing additional computation overhead, and our system is as efficient as the one constructed in Chandran et al. (CRYPTO 2009). Besides, based on our proposed secure positioning protocols with location privacy, we also build more advanced cryptographic protocols exploiting location verification, e.g., position based key exchange, position based multi-party computation, position based public key infrastructure, etc., all of which still preserve the location privacy. Finally, we also give a proof of concept implementation of our system, which demonstrates that our system is quite practical in practice.

[1]  Robert H. Deng,et al.  Hybrid privacy-preserving clinical decision support system in fog-cloud computing , 2018, Future Gener. Comput. Syst..

[2]  Josep Domingo-Ferrer,et al.  Anonymous and secure aggregation scheme in fog-based public cloud computing , 2018, Future Gener. Comput. Syst..

[3]  Stefan Dziembowski,et al.  Position-Based Cryptography from Noisy Channels , 2014, AFRICACRYPT.

[4]  Zhe Liu,et al.  Efficient Ring-LWE Encryption on 8-Bit AVR Processors , 2015, CHES.

[5]  Srdjan Capkun,et al.  Location privacy of distance bounding protocols , 2008, CCS.

[6]  Man Ho Au,et al.  Towards leakage-resilient fine-grained access control in fog computing , 2018, Future Gener. Comput. Syst..

[7]  David Chaum,et al.  Distance-Bounding Protocols (Extended Abstract) , 1994, EUROCRYPT.

[8]  Salil P. Vadhan,et al.  Constructing Locally Computable Extractors and Cryptosystems in the Bounded-Storage Model , 2003, Journal of Cryptology.

[9]  Srdjan Capkun,et al.  Secure positioning of wireless devices with application to sensor networks , 2005, Proceedings IEEE 24th Annual Joint Conference of the IEEE Computer and Communications Societies..

[10]  Serge Fehr,et al.  One-Sided Device-Independent QKD and Position-Based Cryptography from Monogamy Games , 2013, EUROCRYPT.

[11]  Bart Preneel,et al.  Location verification using secure distance bounding protocols , 2005, IEEE International Conference on Mobile Adhoc and Sensor Systems Conference, 2005..

[12]  Junbeom Hur,et al.  Privacy-preserving deduplication of encrypted data with dynamic ownership management in fog computing , 2018, Future Gener. Comput. Syst..

[13]  Xingming Sun,et al.  Enabling Personalized Search over Encrypted Outsourced Data with Efficiency Improvement , 2016, IEEE Transactions on Parallel and Distributed Systems.

[14]  Hongwei Liu,et al.  An efficient access control scheme with outsourcing capability and attribute update for fog computing , 2018, Future Gener. Comput. Syst..

[15]  Aikaterini Mitrokotsa,et al.  A Note on a Privacy-Preserving Distance-Bounding Protocol , 2011, ICICS.

[16]  Fuchun Guo,et al.  Ciphertext-policy attribute-based encryption against key-delegation abuse in fog computing , 2018, Future Gener. Comput. Syst..

[17]  Zhihua Xia,et al.  A Secure and Dynamic Multi-Keyword Ranked Search Scheme over Encrypted Cloud Data , 2016, IEEE Transactions on Parallel and Distributed Systems.

[18]  Yuguang Fang,et al.  Secure localization and authentication in ultra-wideband sensor networks , 2006, IEEE Journal on Selected Areas in Communications.

[19]  Yuxiang Wang,et al.  Construction of Tree Network with Limited Delivery Latency in Homogeneous Wireless Sensor Networks , 2014, Wirel. Pers. Commun..

[20]  Serge Vaudenay,et al.  Location leakage in distance bounding: Why location privacy does not work , 2014, Comput. Secur..

[21]  Jian Shen,et al.  A Novel Routing Protocol Providing Good Transmission Reliability in Underwater Sensor Networks , 2015 .

[22]  Zhe Liu,et al.  Efficient Implementation of NIST-Compliant Elliptic Curve Cryptography for 8-bit AVR-Based Sensor Nodes , 2016, IEEE Transactions on Information Forensics and Security.

[23]  Rafail Ostrovsky,et al.  Position-Based Cryptography , 2014, SIAM J. Comput..

[24]  Raja Lavanya,et al.  Fog Computing and Its Role in the Internet of Things , 2019, Advances in Computer and Electrical Engineering.

[25]  Rodrigo Roman,et al.  Mobile Edge Computing, Fog et al.: A Survey and Analysis of Security Threats and Challenges , 2016, Future Gener. Comput. Syst..

[26]  Rafail Ostrovsky,et al.  Position-Based Quantum Cryptography: Impossibility and Constructions , 2011, IACR Cryptol. ePrint Arch..

[27]  Dominique Unruh,et al.  Quantum Position Verification in the Random Oracle Model , 2014, CRYPTO.

[28]  Jin Wang,et al.  A Variable Threshold-Value Authentication Architecture for Wireless Mesh Networks , 2014 .

[29]  Jihyuk Choi,et al.  Secure Location Verification Using Simultaneous Multilateration , 2012, IEEE Transactions on Wireless Communications.

[30]  Zhe Liu,et al.  Efficient Implementation of ECDH Key Exchange for MSP430-Based Wireless Sensor Networks , 2015, AsiaCCS.

[31]  Mikhail Nesterenko,et al.  Secure Location Verification Using Radio Broadcast , 2004, IEEE Transactions on Dependable and Secure Computing.

[32]  Srdjan Capkun,et al.  Secure Localization with Hidden and Mobile Base Stations , 2006, Proceedings IEEE INFOCOM 2006. 25TH IEEE International Conference on Computer Communications.

[33]  Jian Shen,et al.  Secure intelligent traffic light control using fog computing , 2018, Future Gener. Comput. Syst..

[34]  Jian Shen,et al.  Bitcoin-based fair payments for outsourcing computations of fog devices , 2018, Future Gener. Comput. Syst..

[35]  Stefan Dziembowski,et al.  Intrusion-Resilient Secret Sharing , 2007, FOCS 2007.

[36]  David A. Wagner,et al.  Secure verification of location claims , 2003, WiSe '03.

[37]  Min Ji,et al.  CCA-secure ABE with outsourced decryption for fog computing , 2018, Future Gener. Comput. Syst..

[38]  Mingzhe Jiang,et al.  Exploiting smart e-Health gateways at the edge of healthcare Internet-of-Things: A fog computing approach , 2018, Future Gener. Comput. Syst..

[39]  Mingwu Zhang,et al.  GeoEnc: Geometric Area Based Keys and Policies in Functional Encryption Systems , 2011, ACISP.