Practical Privacy-Preserving Indoor Localization Based on Secure Two-Party Computation

被引:17
|
作者
Nieminen, Raine [1 ]
Jarvinen, Kimmo [1 ]
机构
[1] Univ Helsinki, Dept Comp Sci, Helsinki 00100, Finland
基金
芬兰科学院;
关键词
Encryption; Databases; Servers; Wireless fidelity; Smart phones; Zinc; Indoor localization; location privacy; WiFi fingerprinting; secure multi-party computation; Paillier encryption; garbled circuits; android smartphones;
D O I
10.1109/TMC.2020.2990871
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
We present a privacy-preserving indoor localization scheme based on received signal strength measurements, e.g., from WiFi access points. Our scheme preserves the privacy of both the client's location and the service provider's database by using secure two-party computation instantiated with known cryptographic primitives, namely, Paillier encryption and garbled circuits. We describe a number of optimizations that reduce the computation and communication overheads of the scheme and provide theoretical evaluations of these overheads. We also demonstrate the feasibility of the scheme by developing a proof-of-concept implementation for Android smartphones and commodity servers. This implementation allows us to validate the practical performance of our scheme and to show that it is feasible for practical use in certain types of indoor localization applications.
引用
收藏
页码:2877 / 2890
页数:14
相关论文
共 50 条
  • [1] Privacy-preserving Naive Bayes classification based on secure two-party computation
    Liu, Kun
    Tang, Chunming
    AIMS MATHEMATICS, 2023, 8 (12): : 28517 - 28539
  • [2] Application of Secure Two-Party Computation in a Privacy-Preserving Android App
    De Vincenzi, Marco
    Martinelli, Fabio
    Matteucci, Ilaria
    Sebastio, Stefano
    18TH INTERNATIONAL CONFERENCE ON AVAILABILITY, RELIABILITY & SECURITY, ARES 2023, 2023,
  • [3] Privacy-preserving two-party computation of line segment intersection
    Sheidani, Sorour
    Zarei, Alireza
    INTERNATIONAL JOURNAL OF INFORMATION SECURITY, 2024, 23 (05) : 3415 - 3432
  • [4] Privacy preserving sequential pattern mining based on secure two-party computation
    Ouyang, Wei-Min
    Huang, Qin-Hua
    PROCEEDINGS OF 2006 INTERNATIONAL CONFERENCE ON MACHINE LEARNING AND CYBERNETICS, VOLS 1-7, 2006, : 1227 - +
  • [5] Privacy preserving association rules mining based on secure two-party computation
    Ouyang, Weimin
    Huang, Qinhua
    INTELLIGENT CONTROL AND AUTOMATION, 2006, 344 : 969 - 975
  • [6] An implementation of secure two-party computation for smartphones with application to privacy-preserving interest-cast
    Costantino, Gianpiero
    Martinelli, Fabio
    Santi, Paolo
    Amoruso, Dario
    2012 10th Annual International Conference on Privacy, Security and Trust, PST 2012, 2012, : 9 - 16
  • [7] ZIDS: A Privacy-Preserving Intrusion Detection System Using Secure Two-Party Computation Protocols
    Niksefat, Salman
    Sadeghiyan, Babak
    Mohassel, Payman
    Sadeghian, Saeed
    COMPUTER JOURNAL, 2014, 57 (04): : 494 - 509
  • [8] An Implementation of Secure Two-Party Computation for Smartphones with Application to Privacy-Preserving Interest-Cast
    Costantino, Gianpiero
    Martinelli, Fabio
    Santi, Paolo
    Amoruso, Dario
    MOBICOM 12: PROCEEDINGS OF THE 18TH ANNUAL INTERNATIONAL CONFERENCE ON MOBILE COMPUTING AND NETWORKING, 2012, : 447 - 449
  • [9] Secure Two-Party Computation Is Practical
    Pinkas, Benny
    Schneider, Thomas
    Smart, Nigel P.
    Williams, Stephen C.
    ADVANCES IN CRYPTOLOGY - ASIACRYPT 2009, 2009, 5912 : 250 - +
  • [10] Privacy-Preserving Two-Party Bartering Secure Against Active Adversaries
    Wueller, Stefan
    Pessin, Wadim
    Meyer, Ulrike
    Wetzel, Susanne
    2016 14TH ANNUAL CONFERENCE ON PRIVACY, SECURITY AND TRUST (PST), 2016,