Paper 2018/694

Faster Privacy-Preserving Location Proximity Schemes

Kimmo Järvinen, Ágnes Kiss, Thomas Schneider, Oleksandr Tkachenko, and Zheng Yang

Abstract

In the last decade, location information became easily obtainable using off-the-shelf mobile devices. This gave a momentum to developing Location Based Services (LBSs) such as location proximity detection, which can be used to find friends or taxis nearby. LBSs can, however, be easily misused to track users, which draws attention to the need of protecting privacy of these users. In this work, we address this issue by designing, implementing, and evaluating multiple algorithms for Privacy-Preserving Location Proximity (PPLP) that are based on different secure computation protocols. Our PPLP protocols are well-suited for different scenarios: for saving bandwidth, energy/computational power, or for faster runtimes. Furthermore, our algorithms have runtimes of a few milliseconds to hundreds of milliseconds and bandwidth of hundreds of bytes to one megabyte. In addition, the computationally most expensive parts of the PPLP computation can be precomputed in our protocols, such that the input-dependent online phase runs in just a few milliseconds.

Metadata
Available format(s)
PDF
Category
Applications
Publication info
Published elsewhere. Minor revision. CANS'18
Keywords
Location PrivacyProximitySecure ComputationHomomorphic Encryption
Contact author(s)
tkachenko @ encrypto cs tu-darmstadt de
History
2018-07-23: revised
2018-07-19: received
See all versions
Short URL
https://ia.cr/2018/694
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2018/694,
      author = {Kimmo Järvinen and Ágnes Kiss and Thomas Schneider and Oleksandr Tkachenko and Zheng Yang},
      title = {Faster Privacy-Preserving Location Proximity Schemes},
      howpublished = {Cryptology ePrint Archive, Paper 2018/694},
      year = {2018},
      note = {\url{https://eprint.iacr.org/2018/694}},
      url = {https://eprint.iacr.org/2018/694}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.