File Download

There are no files associated with this item.

  Links for fulltext
     (May Require Subscription)
Supplementary

Article: Position based cryptography with location privacy: A step for Fog Computing

TitlePosition based cryptography with location privacy: A step for Fog Computing
Authors
KeywordsLocation privacy
Bounded retrieval model
Fog Computing
Position based cryptography
Location verification
Issue Date2018
Citation
Future Generation Computer Systems, 2018, v. 78, pt. 2, p. 799-806 How to Cite?
Abstract© 2017 Fog Computing, which has the advantage of both the Cloud Computing and the Internet of Things, has changed our daily lives. One important property of the Fog Computing is location awareness. To guarantee this property in a practical hostile environment, location verification protocols are always desired. However, few location verification protocols can protect the location privacy of the location prover, who attempts to prove that he or she is at some position or in some region. Even worse, to the best of our knowledge, no location verification protocol has considered how to protect the location privacy against the verifiers of the protocol, who verify whether the prover is telling the truth. In this paper, we solve this problem by giving constructions of secure positioning protocol with location privacy in the bounded retrieval model. More precisely, we first explore how to define location privacy, which requires that nearly all parties except the prover, including verifiers and outside attackers, cannot learn any additional information about the exact position of the prover, for secure positioning protocol in the bounded retrieval model. Then we illustrate how to construct protocols satisfying this definition. In particular, we present a construction in the one-dimension setting, which explains the basic idea of our construction, and a construction in the three-dimensions setting, which can capture most practical scenarios. Amazingly, privacy is achieved without introducing additional computation overhead, and our system is as efficient as the one constructed in Chandran et al. (CRYPTO 2009). Besides, based on our proposed secure positioning protocols with location privacy, we also build more advanced cryptographic protocols exploiting location verification, e.g., position based key exchange, position based multi-party computation, position based public key infrastructure, etc., all of which still preserve the location privacy. Finally, we also give a proof of concept implementation of our system, which demonstrates that our system is quite practical in practice.
Persistent Identifierhttp://hdl.handle.net/10722/280632
ISSN
2023 Impact Factor: 6.2
2023 SCImago Journal Rankings: 1.946
ISI Accession Number ID

 

DC FieldValueLanguage
dc.contributor.authorYang, Rupeng-
dc.contributor.authorXu, Qiuliang-
dc.contributor.authorAu, Man Ho-
dc.contributor.authorYu, Zuoxia-
dc.contributor.authorWang, Hao-
dc.contributor.authorZhou, Lu-
dc.date.accessioned2020-02-17T14:34:32Z-
dc.date.available2020-02-17T14:34:32Z-
dc.date.issued2018-
dc.identifier.citationFuture Generation Computer Systems, 2018, v. 78, pt. 2, p. 799-806-
dc.identifier.issn0167-739X-
dc.identifier.urihttp://hdl.handle.net/10722/280632-
dc.description.abstract© 2017 Fog Computing, which has the advantage of both the Cloud Computing and the Internet of Things, has changed our daily lives. One important property of the Fog Computing is location awareness. To guarantee this property in a practical hostile environment, location verification protocols are always desired. However, few location verification protocols can protect the location privacy of the location prover, who attempts to prove that he or she is at some position or in some region. Even worse, to the best of our knowledge, no location verification protocol has considered how to protect the location privacy against the verifiers of the protocol, who verify whether the prover is telling the truth. In this paper, we solve this problem by giving constructions of secure positioning protocol with location privacy in the bounded retrieval model. More precisely, we first explore how to define location privacy, which requires that nearly all parties except the prover, including verifiers and outside attackers, cannot learn any additional information about the exact position of the prover, for secure positioning protocol in the bounded retrieval model. Then we illustrate how to construct protocols satisfying this definition. In particular, we present a construction in the one-dimension setting, which explains the basic idea of our construction, and a construction in the three-dimensions setting, which can capture most practical scenarios. Amazingly, privacy is achieved without introducing additional computation overhead, and our system is as efficient as the one constructed in Chandran et al. (CRYPTO 2009). Besides, based on our proposed secure positioning protocols with location privacy, we also build more advanced cryptographic protocols exploiting location verification, e.g., position based key exchange, position based multi-party computation, position based public key infrastructure, etc., all of which still preserve the location privacy. Finally, we also give a proof of concept implementation of our system, which demonstrates that our system is quite practical in practice.-
dc.languageeng-
dc.relation.ispartofFuture Generation Computer Systems-
dc.subjectLocation privacy-
dc.subjectBounded retrieval model-
dc.subjectFog Computing-
dc.subjectPosition based cryptography-
dc.subjectLocation verification-
dc.titlePosition based cryptography with location privacy: A step for Fog Computing-
dc.typeArticle-
dc.description.naturelink_to_subscribed_fulltext-
dc.identifier.doi10.1016/j.future.2017.05.035-
dc.identifier.scopuseid_2-s2.0-85021436057-
dc.identifier.volume78-
dc.identifier.issuept. 2-
dc.identifier.spage799-
dc.identifier.epage806-
dc.identifier.isiWOS:000413060400027-
dc.identifier.issnl0167-739X-

Export via OAI-PMH Interface in XML Formats


OR


Export to Other Non-XML Formats