Classification of technological privacy techniques for LTE-based public safety networks

Public Protection and Disaster Relief (PPDR) organizations emphasize the need for dedicated and broadband Public Safety Networks (PSNs) with the capability of providing a high level of security for critical communications. Considering the preceding fact, Long Term Evolution (LTE) has been chosen as the leading candidate technology for PSNs. However, a study of privacy challenges and requirements in LTE-based PSNs has not yet emerged. This paper aims to highlight those challenges and further discusses possible scenarios in which privacy might be violated in this particular environment. Then, a classification of technological privacy techniques is proposed in order to protect and enhance privacy in LTE-based PSNs. The given classification is a useful means for comparison and assessment of applicable privacy preserving methods. Moreover, our classification highlights further requirements and open problems for which available privacy techniques are not sufficient.

[1]  Philippe Gaborit,et al.  A Lattice-Based Computationally-Efficient Private Information Retrieval Protocol , 2007, IACR Cryptol. ePrint Arch..

[2]  Chi-Jen Lu,et al.  Oblivious polynomial evaluation and oblivious neural learning , 2001, Theor. Comput. Sci..

[3]  George Tsirtsis,et al.  LTE for public safety networks , 2013, IEEE Communications Magazine.

[4]  Hugo Krawczyk,et al.  Outsourced symmetric private information retrieval , 2013, IACR Cryptol. ePrint Arch..

[5]  Peter Williams,et al.  Usable PIR , 2008, NDSS.

[6]  Niv Gilboa,et al.  Computationally private information retrieval (extended abstract) , 1997, STOC '97.

[7]  Johann-Christoph Freytag,et al.  Almost Optimal Private Information Retrieval , 2002, Privacy Enhancing Technologies.

[8]  Biswajit Nandy,et al.  Security advances and challenges in 4G wireless networks , 2010, 2010 Eighth International Conference on Privacy, Security and Trust.

[9]  John R. Harrald,et al.  Shared Situational Awareness in Emergency Management Mitigation and Response , 2007, 2007 40th Annual Hawaii International Conference on System Sciences (HICSS'07).

[10]  Dorothy E. Denning,et al.  Inference Controls for Statistical Databases , 1983, Computer.

[11]  Robert H. Deng,et al.  An Efficient and Practical Scheme for Privacy Protection in the E-Commerce of Digital Goods , 2000, ICISC.

[12]  Sanjeev Kumar Mishra On Symmetrically Private Information Retrieval , 2000, IACR Cryptol. ePrint Arch..

[13]  Jean-Pierre Hubaux,et al.  Security Issues in Next Generation Mobile Networks: LTE and Femtocells , 2010 .

[14]  M. B. Simic Feasibility of long term evolution (LTE) as technology for public safety , 2012, 2012 20th Telecommunications Forum (TELFOR).

[15]  Pierangela Samarati,et al.  Generalizing Data to Provide Anonymity when Disclosing Information , 1998, PODS 1998.

[16]  John S. Baras,et al.  Enhancing Privacy in LTE Paging System Using Physical Layer Identification , 2012, DPM/SETOP.

[17]  Hugo Krawczyk,et al.  Highly-Scalable Searchable Symmetric Encryption with Support for Boolean Queries , 2013, IACR Cryptol. ePrint Arch..

[18]  Carlisle Adams,et al.  A Classification for Privacy Techniques , 2007 .

[19]  Philip S. Yu,et al.  Privacy-preserving data publishing: A survey of recent developments , 2010, CSUR.

[20]  Radu Sion,et al.  On the Computational Practicality of Private Information Retrieval , 2006 .

[21]  Ian Goldberg,et al.  Improving the Robustness of Private Information Retrieval , 2007 .

[22]  Chun Chen,et al.  Secure and Efficient Handover Authentication Based on Bilinear Pairing Functions , 2012, IEEE Transactions on Wireless Communications.

[23]  Yuval Elovici,et al.  A new privacy model for hiding group interests while accessing the Web , 2002, WPES '02.

[24]  Eyal Kushilevitz,et al.  Private information retrieval , 1998, JACM.

[25]  Craig Gentry,et al.  A fully homomorphic encryption scheme , 2009 .

[26]  David Chaum,et al.  Untraceable electronic mail, return addresses, and digital pseudonyms , 1981, CACM.

[27]  Rafail Ostrovsky,et al.  Private information storage (extended abstract) , 1997, STOC '97.

[28]  L. Sweeney Replacing personally-identifying information in medical records, the Scrub system. , 1996, Proceedings : a conference of the American Medical Informatics Association. AMIA Fall Symposium.

[29]  Nicolas Sklavos,et al.  LTE/SAE Security Issues on 4G Wireless Networks , 2013, IEEE Security & Privacy.

[30]  Wenliang Du,et al.  Using randomized response techniques for privacy-preserving data mining , 2003, KDD '03.

[31]  H. Elsheshtawy,et al.  Personal Information Protection and Electronic Documents Act , 2015 .

[32]  Rafail Ostrovsky,et al.  Replication is not needed: single database, computationally-private information retrieval , 1997, Proceedings 38th Annual Symposium on Foundations of Computer Science.

[33]  William Gasarch A Survey on Private Information Retrieval , 2004 .

[34]  Ian Goldberg,et al.  Revisiting the Computational Practicality of Private Information Retrieval , 2011, Financial Cryptography.

[35]  Oriol Sallent,et al.  LTE: the technology driver for future public safety communications , 2013, IEEE Communications Magazine.

[36]  Yuval Ishai,et al.  Breaking the O(n/sup 1/(2k-1)/) barrier for information-theoretic Private Information Retrieval , 2002, The 43rd Annual IEEE Symposium on Foundations of Computer Science, 2002. Proceedings..

[37]  Basav Roychoudhury,et al.  Enhancing User Identity Privacy in LTE , 2012, 2012 IEEE 11th International Conference on Trust, Security and Privacy in Computing and Communications.

[38]  Long Term Evolution ( LTE ) : A Technical Overview , 2022 .

[39]  Yongjun Wang,et al.  Security Enhanced Authentication and Key Agreement Protocol for LTE/SAE Network , 2011, 2011 7th International Conference on Wireless Communications, Networking and Mobile Computing.