BL0K: A New Stage of Privacy-Preserving Scope for Location-Based Services
Abstract
:1. Introduction
- (1)
- We propose a framework called BL0K that creates an entirely new encryption communication procedure in the problem domains (malicious server) and a secure application for use in resource-constrained schemes such as mobile devices.
- (2)
- BL0K is capable of reducing the amount of exposed data during an attack, hence BL0K can be used to lessen data leakage.
- (3)
- BL0K can be used to make the outputs of the algorithm appear completely randomized. Thus, increasing the general performance level that would also increase the level of privacy.
- (4)
- We evaluated the performance of BL0K framework: using a dataset close to the real-world queries by comparing its performance with the BLOT in terms of privacy (entropy), and the reported performance improvements increased to 93% (averaging 25% to 30%).
2. Related Work
2.1. Privacy of Bloom Filter
2.2. Privacy of Zero Knowledge and Localization
3. Preliminaries
3.1. Deficiency of BLOT
3.2. Zero-Knowledge Plan within LBS
- (1)
- Proof of an assertion: Provided by the protocol regarding LBS information with probability p.
- (2)
- Probability: By increasing the queries, probability q can be increased exponentially close to 1.0.
- (3)
- Leakage: No information is leaked by any query, except with negligible probability.
- (4)
- Malicious LBS server: Using probability q, it is possible to detect a malicious LBS server.
3.3. Bloom Filter Plan within LBS
- (1)
- User/server: The user and SNS can send a particular query if there is something in the LBS server’s range.
- (2)
- Query list: The original server can locate one bit of data from the query list, while SNS can locate none.
- (3)
- Server range: Set of objects in the range of the server will need to be itemized.
- (4)
- Malicious LBS server: A malicious LBS server can be able to detect with probability q.
- (5)
- Probability: Probability q can be increased close to 1 by increasing the queries.
3.4. Overview of BL0K in LBS and Research Design
3.5. Security for LBS: The BL0K Protocol
3.6. BL0K System Architecture
3.7. ZKP Standard
- (1)
- PEGGY STEP: Peggy generates primes p and q, such that p ≡ 3 mod 4 and q ≡ 3 mod 4. She computes n = pq and sends n to Victor. The values p and q are the “auxiliary secret” referred to above.
- (2)
- VICTOR STEP: Victor chooses a random integer x and computes w = (xs)4 mod n. He then sends w to Peggy. Note that because of the intractability assumption, it is not possible to recover a single bit of (xs)2 or (xs) from w. Good practice suggests that Victor uses a new value of x for each ZKP interaction (LBX transaction).
- (3)
- PEGGY STEP: Peggy can now compute the principal square root y1 of w mod p and the principal square root y2 of w mod q. Using Fermat’s Little Theorem [61], these values are:Peggy then uses the Chinese Remainder Theorem [62] to construct a value y such that y ≡ y1 mod p and y ≡ y2 mod q. It follows that (xs)2 ≡ y mod n. Peggy now needs to find m—the multiplicative inverse of s2 mod n. Euclid’s algorithm tells us that m exists and is computable in linear time if and only if gcd(s2, n) = 1. This will be true, except with negligible probability. Peggy then computes m and observes that m(xs)2 ≡ x2 ≡ my mod n. Peggy sends my to Victor.
- (4)
- VICTOR STEP: Victor computes x2 mod n and observes that this is equal to the value just received from Peggy, namely my. First, consider that this is a probabilistic algorithm. The likelihood of success is 1 − 2−b where b = log2(n). This may increase arbitrarily using larger values of p and q. Secondly, in Step 3, Peggy did not need s2; she only needed m, the multiplicative inverse of s2 mod n. By the first assumption, it is computationally intractable to recover any part of s from m. (his is why a fourth power was used rather than a second power. The value m can be safely be stored in a database referring to the quantity c, or some abstract token that refers to c. If the encryption was performed on a device, then it could be arranged that the encryption mechanism returns m and a token that points to c. Finally, we must discuss the issue of Fermat Liars and “approximately prime” values. Fermat’s Little Theorem states that if p is prime, then ap−1 ≡ 1 mod p for all such that 1 ≤ a < p. If n is composite, then an−1 ≡ 1 mod n, where n is referred to as a Fermat Liar or an approximately prime integer. For example, n = 221 is a Fermat Liar for a = 38. This is why the auxiliary secrets p and q must be prime, and not approximately prime. Any primary algorithm that runs on p and q must ensure that they are truly prime. Since p and q are computed offline, this does not affect the runtime performance of the system.
4. BL0K Technique
4.1. BL0K Querying Users’ Locations
4.2. BL0K Algorithm
Zero Knowledge with Bloom Filter Scenario (BL0K)
- Step 1: Initialization of ZKP as shown in Algorithm 1:
Algorithm 1: BL0K Algorithm. |
- Step 2: Prover has an IDA that can calculate J(A) = f(Id(A)) mod n. It also has a secret ID and the secret data (A) = J(A)−s.
- Step 3: Prover generates primes p and q such that p ≡ 3 mod 4 and q ≡ 3 mod 4. Prover computes n = pq and sends n to Victor.
- Step 4: The actual protocol BL0K begins from this step. Prover sends its identity ID J(A) after Prover selects a random secret r and x = rv mod n to Verifier.
- Step 5: Verifier sends a random challenge to Prover after Verifier selects a random challenge e in {1, 2, ..., v}.
- Step 6: Prover can compute then sends the following response to Verifier: y= r · secret(A)e mod n.
- Step 7: Verifier receives y, constructs J(A) = f(Id(A)) mod n, computes z = J(A)eyv, and accepts this round if z = x mod n.
- Step 8: The (GQ) zero-knowledge protocol has complete its work.
- Step 9: Verifier checks if the Prover is verified or not. If verified, the query send data query to Prover to obtain the location if data is present in bloom filter; otherwise, send a message “data not found”!
- Step 10: The BL0K protocol is completed.
5. BL0K Performance Measures
Attack Model
6. Calculate the Performance Entropy for BL0K
7. Performance Results
7.1. Connection Performance
7.2. Computing Performance
7.3. Simulation Result for Computing Performance
7.4. Computing Performance Measurement
8. Conclusions and Future Work
Author Contributions
Funding
Conflicts of Interest
Appendix A
References
- Niu, B.; Zhang, Z.; Li, X.; Li, H. Privacy-area aware dummy generation algorithms for location-based services. In Proceedings of the 2014 IEEE International Conference on Communications (ICC), Sydney, Australia, 10–14 June 2014. [Google Scholar]
- Krumm, J. A survey of computational location privacy. Pers. Ubiquitous Comput. 2009, 13, 391–399. [Google Scholar] [CrossRef]
- Gruteser, M.; Grunwald, D. Anonymous Usage of Location-Based Services through Spatial and Temporal Cloaking. In Proceedings of the 1st International Conference on Mobile Systems, Applications and Services, San Francisco, CA, USA, 5–8 May 2003; pp. 31–42. [Google Scholar]
- Albelaihy, A.; Cazalas, J.; Thayananthan, V. Privacy preserving queries for LBS: Hash function secured (HFS). In Proceedings of the 2nd International Conference on Anti-Cyber Crimes (ICACC), Abha, Saudi Arabia, 26–27 March 2017. [Google Scholar]
- Albelaihy, A.; Cazalas, J.; Thayananthan, V. A survey of the current trends of privacy techniques employed in protecting the Location privacy of users in LBSs. In Proceedings of the 2nd International Conference on Anti-Cyber Crimes (ICACC), Abha, Saudi Arabia, 26–27 March 2017. [Google Scholar]
- Cachin, C.; Crepeau, C.; Marcil, J.; Savvides, G. Information-Theoretic Interactive Hashing and Oblivious Transfer to a Storage-Bounded Receiver. IEEE Trans. Inf. Theory 2015, 61, 5623–5635. [Google Scholar] [CrossRef]
- Meyerowitz, J.; Choudhury Roy, R. Hiding stars with fireworks: Location privacy through camouflage. In Proceedings of the 15th annual international conference on Mobile computing and networking, Beijing, China, 20–25 September 2009. [Google Scholar]
- Niu, B.; Zhu, X.; Chi, H.; Li, H. Pseudo-Location Updating System for privacy-preserving location-based services. Chin. Commun. 2013, 10, 1–12. [Google Scholar] [CrossRef]
- Manweiler, J.; Scudellari, R.; Cox, L.P. Smile: Encounter-based trust for mobile social services. In Proceedings of the 16th ACM conference on Computer and communications security, Chicago, IL, USA, 9–13 November 2009. [Google Scholar]
- Shokri, R.; Theodorakopoulos, G.; Le Boudec, J.-Y.; Hubaux, J.-P. Quantifying location privacy. In Proceedings of the 2011 IEEE Symposium on Security and Privacy, Oakland, CA, USA, 22–25 May 2011. [Google Scholar]
- W3C. Platform for Privacy Preferences (P3P) Project. Available online: http://www.w3.org/P3P/ (accessed on 5 October 2018).
- Lu, H.; Jensen, C.S.; Yiu, M.L. Pad: Privacy-area aware, dummy based location privacy in mobile service. In Proceedings of the Seventh ACM International Workshop on Data Engineering for Wireless and Mobile Access, Vancouver, BC, Canada, 13 June 2008. [Google Scholar]
- Chow, C.; Mokbel, M.; Liu, X. A peer-to-peer spatial cloaking algorithm for anonymous location-based service. GeoInformatica 2009, 15, 351–380. [Google Scholar] [CrossRef]
- Sweeney, L. k-anonymity: A model for protecting privacy. Int. J. Uncertain. Fuzziness Knowl. Based Syst. 2002, 10, 557–570. [Google Scholar] [CrossRef]
- Bilogrevic, I.; Jadliwala, M.; Kalkan, K.; Hubaux, J.-P.; Aad, I. Privacy in mobile computing for location-sharing-based services. In Proceedings of the International Symposium on Privacy Enhancing Technologies Symposium, Waterloo, ON, Canada, 27–29 July 2011. [Google Scholar]
- Brakerski, Z.; Vaikuntanathan, V. Lattice-based FHE as secure as PKE. In Proceedings of the 5th conference on Innovations in theoretical computer science, Princeton, NJ, USA, 12–14 January 2014; pp. 1–12. [Google Scholar]
- Devadas, S.; Van Dijk, M.; Fletcher, C.W.; Ren, L. Onion ORAM: A Constant Bandwidth and Constant Client Storage ORAM (without FHE or SWHE). IACR Cryptology ePrint Archive 2015, 2015, 5. [Google Scholar]
- Naehrig, M.; Lauter, K.; Vaikuntanathan, V. Can homomorphic encryption be practical? In Proceedings of the 3rd ACM workshop on cloud computing security workshop, Chicago, IL, USA, 21 October 2011; pp. 113–124. [Google Scholar]
- Mudda, S.; Giordano, S. Mobile P2P queries over temporal data in Pervasive Computing and Communications Workshops (PERCOM Workshops). In Proceedings of the IEEE International Conference on Pervasive Computing and Communication Workshops, Budapest, Hungary, 24–28 March 2014; pp. 278–283. [Google Scholar]
- Albelaihy, A.; Cazalas, J.; Thayananthan, V. A Survey: The current trends of privacy techniques for protecting the location privacy of users in LBS. J. Theor. Appl. Inf. Technol. 2018, 96, 4964–4978. [Google Scholar]
- Shen, N.; Yang, J.; Yuan, K.; Fu, C.; Jia, C. An efficient and privacy-preserving location sharing mechanism. Comput. Stand. Interfaces 2016, 44, 102–109. [Google Scholar] [CrossRef]
- Albelaihy, A.; Cazalas, J.; Thayananthan, V. BLOT: A Novel Phase Privacy Preserving Framework for Location-Based Services. Int. J. Adv. Comput. Sci. Appl. 2018, 9. [Google Scholar] [CrossRef]
- Cox, L.P.; Dalton, A.; Marupadi, V. Smokescreen: Flexible privacy controls for presence-sharing. In Proceedings of the 5th International Conference on Mobile Systems, Applications and Services, San Juan, Puerto Rico, 11–13 June 2007; pp. 233–245. [Google Scholar]
- Puttaswamy, K.P.; Zhao, B.Y. Preserving privacy in location-based mobile social applications. In Proceedings of the Eleventh Workshop on Mobile Computing Systems & Applications, Annapolis, Maryland, 22–23 February 2010; pp. 1–6. [Google Scholar]
- Wei, W.; Xu, F.; Li, Q. Mobishare: Flexible privacy-preserving location sharing in mobile online social networks. In Proceedings of the INFOCOM, Orlando, FL, USA, 25–30 March 2012; pp. 2616–2620. [Google Scholar]
- Liu, Z.; Li, J.; Chen, J.; Jia, C. New privacy-preserving location sharing system for mobile online social networks. In Proceedings of the Eighth International Conference on P2P, Parallel, Grid, Cloud and Internet Computing, Compiegne, France, 28–30 October 2013; pp. 214–218. [Google Scholar]
- Li, J.; Chen, X.; Liu, Z.; Jia, C. Mobishare+: Security improved system for location sharing in mobile online social networks. J. Internet Serv. Inf. Secure. 2014, 4, 25–36. [Google Scholar]
- Liu, Z.; Li, J.; Chen, X.; Yang, J.; Jia, C. Tmds: thin-model data sharing scheme supporting keyword search in cloud storage. Inform. Secur. Privacy 2014, 8544, 115–130. [Google Scholar]
- Li, J.; Liu, Z.; Chen, X.; Xhafa, F.; Tan, X.; Wong, D.S. L-encdb: A lightweight framework for privacy-preserving data queries in cloud computing. Knowl. Based Syst. 2015, 79, 18–26. [Google Scholar] [CrossRef]
- Liu, Z.; Chen, X.; Yang, J.; Jia, C.; You, I. New order-preserving encryption model for outsourced databases in cloud environments. J. Network Comput. Appl. 2016, 59, 198–207. [Google Scholar] [CrossRef]
- Palmieri, P.; Calderoni, L.; Maio, D. Spatial bloom filters: Enabling privacy in location-aware applications. In Proceedings of the International Conference on Information Security and Cryptology, Beijing, China, 13–15 December 2014. [Google Scholar]
- Ahmadi, M.; Pourian, R. A Bloom Filter with the Integrated Hash Table Using an Additional Hashing Function. Network Protoc. Algorithms 2015, 7, 24. [Google Scholar] [CrossRef]
- Calderoni, L.; Palmieri, P.; Maio, D. Location privacy without mutual trust: The spatial Bloom filter. Comput. Commun. 2015, 68, 4–16. [Google Scholar] [CrossRef]
- Dong, C.; Chen, L.; Wen, Z. When private set intersection meets big data: An efficient and scalable protocol. In Proceedings of the 2013 ACM SIGSAC conference on Computer & communications security, Berlin, Germany, 4–8 November 2013; pp. 789–800. [Google Scholar]
- Albelaihy, A.; Cazalas, J.; Thayananthan, V. Privcy-preserving queries for LBS: Independent secured hash function. J. Theor. Appl. Inf. Technol. 2018, 96, 3578–3588. [Google Scholar]
- Zhu, X.; Hu, D.; Hou, Z.; Ding, L. A location privacy preserving solution to resist passive and active attacks in VANET. Chin. Commun. 2014, 11, 60–67. [Google Scholar] [CrossRef]
- Xiao, M.; Wu, J.; Huang, L. Home-Based Zero-Knowledge Multi-Copy Routing in Mobile Social Networks. IEEE Trans. Parallel Distrib. Sys. 2015, 26, 1238–1250. [Google Scholar] [CrossRef]
- Zhu, Y.; Ma, L.; Zhang, J. An enhanced Kerberos protocol with non-interactive zero-knowledge proof. Secur. Commun. Netw. 2014, 8, 1108–1117. [Google Scholar] [CrossRef]
- Jagwani, P.; Kaushik, S. Defending Location Privacy Using Zero Knowledge Proof Concept in Location Based Services. In Proceedings of the IEEE 13th International Conference on Mobile Data Management, Bengaluru, India, 23–26 July 2012; pp. 368–371. [Google Scholar]
- Kotzanikolaou, P.; Magkos, E.; Petrakos, N.; Douligeris, C.; Chrissikopoulos, V. Fair anonymous authentication for location-based services. In Lecture Notes in Computer Science; Springer: Heidelberg, Germany, 2012; pp. 1–14. [Google Scholar]
- Mainanwal, V.; Gupta, M.; Upadhayay, S.K. Zero-Knowledge Protocol with RSA Cryptography Algorithm for Authentication in Web Browser Login System (Z-RSA). In Proceedings of the Fifth International Conference on Communication Systems and Network Technologies, Gwalior, India, 4–6 April 2015. [Google Scholar]
- Brickell, E.; Camenisch, J.; Chen, L. Direct anonymous attestation. In Proceedings of the 11th ACM Conference on Computer and Communications Security, Washington, DC, USA, 25–29 October 2004; pp. 132–145. [Google Scholar]
- Backes, M.; Maffei, M.; Unruh, D. Zero-knowledge in the applied pi-calculus and automated verification of the direct anonymous attestation protocol. In Proceedings of the IEEE Symposium on Security and Privacy, Oakland, CA, USA, 18–22 May 2008; pp. 158–169. [Google Scholar]
- Hashem, T.; Datta, S.; Islam, T.U.; Ali, M.E.; Kulik, L.; Tanin, E. A Unified Framework for Authenticating Privacy-Preserving Location Based Services. In Proceedings of the Second International ACM Workshop on Managing and Mining Enriched Geo-Spatial Data, Melbourne, Australia, 31 May–4 June 2015; pp. 13–18. [Google Scholar]
- Smyth, B.; Chen, L.; Ryan, M.D. Direct anonymous attestation: Ensuring privacy with corrupt administrators. In Proceedings of the Fourth European Workshop on Security and Privacy in Ad hoc and Sensor Networks, Cambridge, UK, 2–3 July 2007; pp. 218–231. [Google Scholar]
- Garg, V.; Jhamb, M. A Review of Wireless Sensor Network on Localization Techniques. Int. J. Eng. Trends Technol. 2013, 4, 1049–1053. [Google Scholar]
- Khadim, R.; Erritali, M.; Maaden, A. A Hierarchical Location-Based Services for Wireless Sensor Networks. In Proceedings of the 13th International Conference on Computer Graphics, Imaging and Visualization, Beni Mellal, Morocco, 29 March–1 April 2016; pp. 457–463. [Google Scholar]
- Jang, S.; Lee, C. The Impact of Location-Based Service Factors on Usage Intentions for Technology Acceptance: The Moderating Effect of Innovativeness. Sustainability 2018, 10, 1876. [Google Scholar] [CrossRef]
- Hasan, A.; Qu, Q.; Li, C.; Chen, L.; Jiang, Q. An Effective Privacy Architecture to Preserve User Trajectories in Reward-Based LBS Applications. ISPRS 2018, 7, 53. [Google Scholar] [CrossRef]
- Wikipedia. Zero-knowledge proof. Available online: https://en.wikipedia.org/wiki/Zero-knowledge_proof#Abstract (accessed on 1 November 2018).
- Liu, L.; Zhu, L.; Lin, L.; Wu, Q. Improvement of AODV Routing Protocol with QoS Support in Wireless Mesh Networks. Physics Procedia 2012, 25, 1133–1140. [Google Scholar] [CrossRef]
- Ren, K. Exploiting Pairing-Based Zero Knowledge Proof (ZKP) for Tactical Network Authentication; Technical Report; Illinois Inst of Tech Chicago Department of Electrical and Computer Engineering Dtic: Chicago, IL, USA, 2012. [Google Scholar]
- Ben-Sasson, E.; Chiesa, A.; Genkin, D.; Tromer, E.; Virza, M. SNARKs for C: Verifying program executions succinctly and in zero knowledge. In Proceedings of the Annual Cryptology Conference, Santa Barbara, CA, USA, 18–22 August 2013; pp. 90–108. [Google Scholar]
- Ranganathan, S. Password Authentication for multicast host using zero knowledge Proof. Int. J. Electr. Comput. Eng. 2015, 5, 1468–1471. [Google Scholar]
- Hwang, R.-H.; Hsueh, Y.-L.; Chung, H.-W. A novel time-obfuscated algorithm for trajectory privacy protection. IEEE Trans. Serv. Comput. 2012, 208–215. [Google Scholar] [CrossRef]
- Khan, A.M.R.; Hashem, T.; Tanin, E.; Kulik, L. Location Oblivious Privacy. In Proceedings of the 12th International Symposium on Pervasive Systems, Algorithms and Networks, San Marcos, TX, USA, 13–15 December 2012; pp. 301–317. [Google Scholar]
- Zhang, W.; Liu, S.; Xiaoyuan, Y. RLWE-Based Homomorphic Encryption and Private Information Retrieval. In Proceedings of the 5th International Conference on Intelligent Networking and Collaborative Systems, Xi’an, China, 9–11 September 2013; pp. 535–540. [Google Scholar]
- Kleyko, D.; Rahimi, A.; Gayler, R.W.; Osipov, E. Autoscaling Bloom Filter: Controlling Trade-off Between True and False Positives. arXiv, 2017; arXiv:1705.03934. [Google Scholar]
- Blum, M.; Feldman, P.; Micali, S. Non-Interactive Zero-Knowledge and Its Applications. In Proceedings of the twentieth annual ACM symposium on Theory of computing, Chicago, Illinois, USA, 2–4 May 1988; pp. 103–112. [Google Scholar]
- Guillou, L.C.; Quisquater, J.J. A paradoxical” identity-based signature scheme resulting from zero-knowledge. In Proceedings of the CRYPTO ‘88 Proceedings on Advances in cryptology, Santa Barbara, CA, USA, 1 February 1990. [Google Scholar]
- Burton, D. The History of Mathematics: An Introduction; McGraw-Hill: New York, NY, USA, 2011. [Google Scholar]
- Ding, C.; Pei, D.; Salomaa, A. Chinese Remainder Theorem: Applications in Computing, Coding. Cryptography; World Scientific Publishing Co., Inc.: River Edge, NJ, USA, 1996. [Google Scholar]
- Eigen, M. From Strange Simplicity to Complex Familiarity; Oxford University Press: New York, NY, USA, 2013. [Google Scholar]
Symbol | Description |
---|---|
Verifier | Mobile device user |
Prover | Location-based servers |
SNS | The social network server |
CT | Wi-Fi tower |
BF | Bloom filter |
ZKP | Zero Knowledge Proof |
Symbol | Description |
---|---|
IDA | User A should be unique-identifier |
PubMOA | The Public-modulus |
PubeA | The Public-exponent |
IDCT | Wi-Fi tower’s-identifier |
PubKey | Public key/coding-encoding |
Skey(AES) | Symmetric key/coding-encoding |
Information | Size of Information (Bits) |
---|---|
J(A) | 64 |
SNS to the user (X) | 64 |
User to SNS (e) | 32 |
SNS to the user (Y) | 64 |
User to LBS and back (Location) | 32 |
Protocol | Computation Time | Connection in Time (s) |
---|---|---|
BMobishare | 1.75 s | 1.5 |
BLOT | 10 ms | 0 |
BL0K | 7.8 ms | 0 |
© 2019 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (http://creativecommons.org/licenses/by/4.0/).
Share and Cite
Albelaihy, A.; Thayananthan, V. BL0K: A New Stage of Privacy-Preserving Scope for Location-Based Services. Sensors 2019, 19, 696. https://doi.org/10.3390/s19030696
Albelaihy A, Thayananthan V. BL0K: A New Stage of Privacy-Preserving Scope for Location-Based Services. Sensors. 2019; 19(3):696. https://doi.org/10.3390/s19030696
Chicago/Turabian StyleAlbelaihy, Abdullah, and Vijey Thayananthan. 2019. "BL0K: A New Stage of Privacy-Preserving Scope for Location-Based Services" Sensors 19, no. 3: 696. https://doi.org/10.3390/s19030696
APA StyleAlbelaihy, A., & Thayananthan, V. (2019). BL0K: A New Stage of Privacy-Preserving Scope for Location-Based Services. Sensors, 19(3), 696. https://doi.org/10.3390/s19030696