Efficient Interval Check in the Presence of Malicious Adversaries

We consider the following problem: Assuming that Alice and Bob have an integer interval [a, e] and an integer b respectively, for a commitment c to b, Alice and Bob jointly check whether b is within [a, e] without revealing their inputs, where either party may behave maliciously. A special case of the problem is the secure integer comparison in the malicious model. This problem mainly arises from location-based access control systems where one party needs to assure to the other party that its location is within some definite area. Our main result is a constant-round protocol that exhibit the square of log e communication and the square of log e exponentiations with simulation-based security. At the heart of the construction is perfect k-ary index and corresponding zero-knowledge proof techniques. We consider a more general case of the problem where the interval is substituted by a union of intervals.

[1]  Abhi Shelat,et al.  Efficient Protocols for Set Membership and Range Proofs , 2008, ASIACRYPT.

[2]  Manachai Toahchoodee,et al.  On the formalization and analysis of a spatio-temporal role-based access control model , 2011, J. Comput. Secur..

[3]  Taher El Gamal A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, IEEE Trans. Inf. Theory.

[4]  Ian Goldberg,et al.  Louis, Lester and Pierre: Three Protocols for Location Privacy , 2007, Privacy Enhancing Technologies.

[5]  Emiliano De Cristofaro,et al.  Fast and Private Computation of Cardinality of Set Intersection and Union , 2012, CANS.

[6]  Elisa Bertino,et al.  Location-based access control systems for mobile users: concepts and research directions , 2011, SPRINGL '11.

[7]  Ivan Damgård,et al.  Efficient and Secure Comparison for On-Line Auctions , 2007, ACISP.

[8]  Chris Clifton,et al.  Secure set intersection cardinality with application to association rule mining , 2005, J. Comput. Secur..

[9]  Benny Pinkas,et al.  Efficient Private Matching and Set Intersection , 2004, EUROCRYPT.

[10]  Wen-Guey Tzeng,et al.  An Efficient Solution to the Millionaires' Problem Based on Homomorphic Encryption , 2005, ACNS.

[11]  Andrew Chi-Chih Yao,et al.  How to generate and exchange secrets , 1986, 27th Annual Symposium on Foundations of Computer Science (sfcs 1986).

[12]  Carmit Hazay,et al.  Efficient Set Operations in the Presence of Malicious Adversaries , 2010, Journal of Cryptology.

[13]  Sead Muftic,et al.  Location-Based Authentication and Authorization Using Smart Phones , 2012, 2012 IEEE 11th International Conference on Trust, Security and Privacy in Computing and Communications.

[14]  Nicholas Hopper,et al.  Efficient Private Proximity Testing with GSM Location Sketches , 2012, Financial Cryptography.

[15]  Sabrina De Capitani di Vimercati,et al.  Access Control in Location-Based Services , 2009, Privacy in Location-Based Applications.

[16]  Kun Peng,et al.  Batch Range Proof for Practical Small Ranges , 2010, AFRICACRYPT.

[17]  Elisa Bertino,et al.  Privacy-Preserving Enforcement of Spatially Aware RBAC , 2012, IEEE Transactions on Dependable and Secure Computing.

[18]  Dan Boneh,et al.  Location Privacy via Private Proximity Testing , 2011, NDSS.

[19]  Sushil Jajodia,et al.  Privacy in geo-social networks: proximity notification with untrusted service providers and curious buddies , 2010, The VLDB Journal.

[20]  Marco Gruteser,et al.  A privacy preserving system for friend locator applications , 2011, MobiWac '11.

[21]  Sanjit Chatterjee,et al.  A New Protocol for the Nearby Friend Problem , 2009, IMACC.

[22]  Mihir Bellare,et al.  On Defining Proofs of Knowledge , 1992, CRYPTO.

[23]  Chris Clifton,et al.  Practical and Secure Integer Comparison and Interval Check , 2010, 2010 IEEE Second International Conference on Social Computing.

[24]  Jan Camenisch,et al.  Efficient Group Signature Schemes for Large Groups (Extended Abstract) , 1997, CRYPTO.

[25]  Jan Camenisch,et al.  Private Intersection of Certified Sets , 2009, Financial Cryptography.

[26]  Juan A. Garay,et al.  Practical and Secure Solutions for Integer Comparison , 2007, Public Key Cryptography.

[27]  Vladimir A. Oleshchuk,et al.  Location Privacy for Cellular Systems; Analysis and Solution , 2005, Privacy Enhancing Technologies.

[28]  Claudio Bettini,et al.  Pcube: A System to Evaluate and Test Privacy-Preserving Proximity Services , 2010, 2010 Eleventh International Conference on Mobile Data Management.

[29]  Torben P. Pedersen Non-Interactive and Information-Theoretic Secure Verifiable Secret Sharing , 1991, CRYPTO.

[30]  Ivan Damgård,et al.  Proofs of Partial Knowledge and Simplified Design of Witness Hiding Protocols , 1994, CRYPTO.

[31]  Oded Goldreich,et al.  The Foundations of Cryptography - Volume 2: Basic Applications , 2001 .

[32]  Jan Camenisch,et al.  Fair Private Set Intersection with a Semi-trusted Arbiter , 2013, IACR Cryptol. ePrint Arch..

[33]  Sabrina De Capitani di Vimercati,et al.  Privacy-enhanced Location-based Access Control , 2008, Handbook of Database Security.