Paper 2018/304

Geosocial Query with User-Controlled Privacy

Peizhao Hu, Sherman S. M. Chow, and Asma Aloufi

Abstract

Geosocial applications collect (and record) users’ precise location data to perform proximity computations, such as notifying a user or triggering a service when a friend is within geographic proximity. With the growing popularity of mobile devices that have sophisticated localization capability, it becomes more convenient and tempting to share location data. But the precise location data in plaintext not only exposes user’s whereabouts but also mobility pa erns that are sensitive and cannot be changed easily. This paper proposes cryptographic protocols on top of spatial cloaking to reduce the resolution of location and balance between data utility and privacy. Specifically, we interest in the setting that allows users to send periodic updates of precise coordinates and define privacy preferences to control the granularity of the location, both in an encrypted format. Our system supports three kinds of user queries — “Where is this user?”, “Who is nearby?”, and “How close is this user from another user?”. Also, we develop a new algorithm to improve the multidimensional data access by reducing significant masking error. Our prototype and various performance evaluations on different platforms demonstrated that our system is practical.

Metadata
Available format(s)
PDF
Category
Applications
Publication info
Published elsewhere. Minor revision. WiSec '17
Keywords
location privacyhomomorphic encryptionapplications
Contact author(s)
ph @ cs rit edu
History
2018-04-03: received
Short URL
https://ia.cr/2018/304
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2018/304,
      author = {Peizhao Hu and Sherman S. M.  Chow and Asma Aloufi},
      title = {Geosocial Query with User-Controlled Privacy},
      howpublished = {Cryptology ePrint Archive, Paper 2018/304},
      year = {2018},
      note = {\url{https://eprint.iacr.org/2018/304}},
      url = {https://eprint.iacr.org/2018/304}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.