A Privacy-Preserving Proximity Testing for Location-Based Services

Location-based service (LBS) applications have become increasingly popular in the past few years. These applications request users' mobile devices to provide location data in terms of a mobile user's position, movement direction, and speed. The proximity testing, as a core application of Location-based services in social networking, enables a user to know whether people are within a given geometric range. However, private location data may be leaked due to the lack of corresponding privacy protection mechanism, which could result in serious security issues. To protect users' confidential location data, a privacy-preserving proximity testing (PPPT) using location grids is designed to improve the efficiency while protecting users' location privacy. The proposed scheme can test whether a person is within a given search area without the disclosure of any private location information. The security analysis and the performance evaluation results show that the proposed PPPT scheme is not only privacy-preserving, but also more efficient.

[1]  Catuscia Palamidessi,et al.  Geo-indistinguishability: differential privacy for location-based systems , 2012, CCS.

[2]  Dan Boneh,et al.  Location Privacy via Private Proximity Testing , 2011, NDSS.

[3]  Hongxia Jin,et al.  Private proximity testing with an untrusted server , 2013, WiSec '13.

[4]  Paolo Gasti,et al.  Privacy-preserving distance computation and proximity testing on earth, done right , 2014, AsiaCCS.

[5]  Yuguang Fang,et al.  Privacy-Preserving Verifiable Proximity Test for Location-Based Services , 2014, 2015 IEEE Global Communications Conference (GLOBECOM).

[6]  Hang Su,et al.  Cross-Layer Based Opportunistic MAC Protocols for QoS Provisionings Over Cognitive Radio Wireless Networks , 2008, IEEE Journal on Selected Areas in Communications.

[7]  Xiaodong Lin,et al.  EPPD: Efficient and privacy-preserving proximity testing with differential privacy techniques , 2016, 2016 IEEE International Conference on Communications (ICC).

[8]  Richard Ford,et al.  All your base are belong to US , 2012, NSPW '12.

[9]  Haitao Wang,et al.  Geometric Range Search on Encrypted Spatial Data , 2016, IEEE Transactions on Information Forensics and Security.

[10]  Qun Li,et al.  Near-pri: Private, proximity based location sharing , 2014, IEEE INFOCOM 2014 - IEEE Conference on Computer Communications.

[11]  Joseph K. Liu,et al.  Toward efficient and privacy-preserving computing in big data era , 2014, IEEE Network.

[12]  Ming Li,et al.  Location Based Handshake and Private Proximity Test with Location Tags , 2017, IEEE Transactions on Dependable and Secure Computing.

[13]  Danny Dolev,et al.  On the security of public key protocols , 1981, 22nd Annual Symposium on Foundations of Computer Science (sfcs 1981).

[14]  Luca Viganò,et al.  Automated Security Protocol Analysis With the AVISPA Tool , 2006, MFPS.

[15]  Yao Zheng,et al.  SHARP: Private Proximity Test and Secure Handshake with Cheat-Proof Location Tags , 2012, ESORICS.