AI Chat Paper
Note: Please note that the following content is generated by AMiner AI. SciOpen does not take any responsibility related to this content.
{{lang === 'zh_CN' ? '文章概述' : 'Summary'}}
{{lang === 'en_US' ? '中' : 'Eng'}}
Chat more with AI
PDF (845.3 KB)
Collect
Submit Manuscript AI Chat Paper
Show Outline
Outline
Show full outline
Hide outline
Outline
Show full outline
Hide outline
Open Access

Private Proximity Detection for Convex Polygons

Department of Computer Science, Graduate Center, City University of New York, New York, NY 10016, USA.
Department of Computer Science, Michigan Technological University, Houghton, MI 49931, USA.
Show Author Information

Abstract

Proximity detection is an emerging technology in Geo-Social Networks that notifies mobile users when they are in proximity. Nevertheless, users may be unwilling to participate in such applications if they are required to disclose their exact locations to a centralized server and/or their social friends. To this end, private proximity detection protocols allow any two parties to test for proximity while maintaining their locations secret. In particular, a private proximity detection query returns only a boolean result to the querier and, in addition, it guarantees that no party can derive any information regarding the other party’s location. However, most of the existing protocols rely on simple grid decompositions of the space and assume that two users are in proximity when they are located inside the same grid cell. In this paper, we extend the notion of private proximity detection, and propose a novel approach that allows a mobile user to define an arbitrary convex polygon on the map and test whether his friends are located therein. Our solution employs a secure two-party computation protocol and is provably secure. We implemented our method on handheld devices and illustrate its efficiency in terms of both computational and communication costs.

References

[1]
Zhong G., Goldberg I., and Hengartner U., Louis, Lester and Pierre: Three protocols for location privacy, in Privacy Enhancing Technologies. Springer Berlin Heidelberg, 2007, pp. 62-76.
[2]
Narayanan A., Thiagarajan N., Lakhani M., Hamburg M., and Boneh,  D.Location  privacy  via  private  proximity testing, in Proceedings of NDSS, 2011.
[3]
Paillier P., Public-key cryptosystems based on composite degree residuosity classes, in EUROCRYPT, 1999, pp. 223-238.
[4]
ElGamal T., A public-key cryptosystem and a signature scheme based on discrete logarithms, IEEE Transactions on Information Theory, vol. 31, no. 4, pp. 469-472, 1985.
[5]
Lindell Y. and Pinkas B., Secure multiparty computation for privacy-preserving data mining, Journal of Privacy and Confidentiality, vol. 1, no. 1, pp. 59-98, 2009.
[6]
Yao A. C.-C., How to generate and exchange secrets, in Foundations of Computer Science, 1986, 27th Annual Symposium on, 1986, pp. 162-167.
[7]
Naor M. and Pinkas B., Computationally secure oblivious transfer, Journal of Cryptology, vol. 18, no. 1, pp. 1-35, 2005.
[8]
Huang Y., Evans D., Katz J., and Malka L., Faster secure two-party computation using garbled circuits, in USENIX Security Symposium, 2011.
[9]
Lipmaa H., Verifiable homomorphic oblivious transfer and private equality test, in ASIACRYPT, 2003, pp. 416-433.
[10]
Ruppel P., Treu G., Küpper A., and Linnhoff-Popien C., Anonymous user tracking for location-based community services, in Location- and Context-Awareness. Springer Berlin Heidelberg, 2006, pp. 116-133.
[11]
Mascetti S., Bettini C., and Freni D., Longitude: Centralized privacy-preserving computation of users’ proximity, in Secure Data Management (SDM). Springer Berlin Heidelberg, 2009, pp. 142-157.
[12]
Siksnys L., Thomsen J. R., Saltenis S., Yiu M. L., and Andersen O., A location privacy aware friend locator, in Advances in Spatial and Temporal Databases. Springer Berlin Heidelberg, 2009, pp. 405-410.
[13]
Siksnys L., Thomsen J. R., Saltenis S., and Yiu M. L., Private and flexible proximity detection in mobile social networks, in 2010 Eleventh International Conference on Mobile Data Management, 2010, pp. 75-84.
[14]
Mascetti S., Freni D., Bettini C., Wang X. S., and Jajodia S., Privacy in geo-social networks: Proximity notification with untrusted service providers and curious buddies, VLDB Journal, vol. 20, no. 4, pp. 541-566, 2011.
[15]
Atallah M. J. and Du W., Secure multi-party computational geometry, in Algorithms and Data Structures. Springer Berlin Heidelberg, 2001, pp. 165-179.
[16]
Thomas T., Secure two-party protocols for point inclusion problem, International Journal of Network Security, vol. 9, no. 1, pp. 1-7, 2009.
[17]
Ye Y., Huang L., Yang W., and Zhu Y., Efficient protocols for point-convex hull inclusion decision problems, Journal of Networks, vol. 5, no. 5, pp. 559-567, 2010.
[18]
de Berg M., Cheong O., van Kreveld M., and Overmars M., Computational Geometry: Algorithms and Applications, 3rd edition. Springer-Verlag, 2008.
[19]
Erkin Z., Franz M., Guajardo J., Katzenbeisser S., Lagendijk I., and Toft T., Privacy-preserving face recognition, in Privacy Enhancing Technologies. Springer Berlin Heidelberg, 2009, pp. 235-253.
[20]
Keil J. M., Decomposing a polygon into simpler components, SIAM Journal of Computing, vol. 14, no. 4, pp. 799-817, 1985.
Tsinghua Science and Technology
Pages 270-280
Cite this article:
Mu B, Bakiras S. Private Proximity Detection for Convex Polygons. Tsinghua Science and Technology, 2016, 21(3): 270-280. https://doi.org/10.1109/TST.2016.7488738

480

Views

17

Downloads

9

Crossref

N/A

Web of Science

12

Scopus

2

CSCD

Altmetrics

Received: 05 February 2016
Accepted: 07 March 2016
Published: 13 June 2016
© The author(s) 2016
Return