Use of Homomorphic Encryption with GPS in Location Privacy

Author(s):  
Shreya Gupta ◽  
Ginni Arora
2021 ◽  
Author(s):  
Xiaodong Zheng ◽  
Qi Yuan ◽  
Bo Wang ◽  
Lei Zhang

Abstract In the process of crowdsensing, tasks allocation is an important part for the precise as well as the quality of feedback results. However, during this process, the applicants, the publisher and the authorized agency may aware the location of each other, and then threaten the privacy of them. Thus, in order to cope with the problem of privacy violation during the process of tasks allocation, in this paper, based on the basic idea of homomorphic encryption, an encrypted grids matching scheme is proposed (short for EGMS) to provide privacy preservation service for each entity that participates in the process of crowdsensing. In this scheme, the grids used for tasks allocation are encrypted firstly, so the task matching with applicants and publisher also in an encrypted environment. Next, locations used for allocation as well as locations that applicants can provide services are secrets for each other, so that the location privacy of applicants and publisher can be preserved. At last, applicants of task feedback results of each grid that they located in, and the publisher gets these results, and the whole process of crowdsensing is finished. At the last part of this paper, two types of security analysis are given to prove the security between applicants and the publisher. Then several groups of experimental verification that simulates the task allocation are used to test the security and efficiency of EGMS, and the results are compared with other similar schemes, so as to further demonstrate the superiority of proposed scheme.


Author(s):  
Alisha Rohilla ◽  
◽  
Mehak Khurana ◽  
Latika Singh

2019 ◽  
Vol 8 (3) ◽  
pp. 2191-2194

The recent advancement in mobile technology & wireless communication has change the way of people’s communication & execution of tasks. In location based services (LBS), there are large number of LBS users who are available to get their location based information. In LBS, Users work together mutually to compute the centroid by per-forming large number of data aggregation operation that aggregate user’s location before sending it to the LBS provider. Users have to submit their personalized information to the LBS provider. Location privacy is the one of the most critical issue. Homomorphic encryption technique ensures the secure data aggregation by encrypting the user’s location using Homomorphic encryption algorithm. For privacy requirement, semantic security is a standard for any encryption schema. Many Homomorphic encryption algorithm are available, so it’s require to investigate the performance of those that are semantically secure. In this paper, we will discuss homomorphic encryption algorithm and also attempt to evaluate the performance of various additive asymmetric Homomorphic encryption algorithms. Our work is inspired to recognize an asymmetric homomorphic encryption algorithms for LBS that offers strongest location privacy.


2020 ◽  
Vol 2020 ◽  
pp. 1-13
Author(s):  
Haining Yu ◽  
Hongli Zhang ◽  
Xiangzhan Yu

Online ride hailing (ORH) services enable a rider to request a driver to take him wherever he wants through a smartphone app on short notice. To use ORH services, users have to submit their ride information to the ORH service provider to make ride matching, such as pick-up/drop-off location. However, the submission of ride information may lead to the leakages of users’ privacy. In this paper, we focus on the issue of protecting the location information of both riders and drivers during ride matching and propose a privacy-preserving online ride matching scheme, called pRMatch. It enables an ORH service provider to find the closest available driver for an incoming rider over a city-scale road network, while protecting the location privacy of both riders and drivers against the ORH service provider and other unauthorized participants. In pRMatch, we compute the shortest road distance over encrypted data by using road network embedding and partially homomorphic encryption and further efficiently compare encrypted distances by using ciphertext packing and shuffling. The theoretical analysis and experimental results demonstrate that pRMatch is accurate and efficient, yet preserving users’ location privacy.


2019 ◽  
Vol 8 (2S11) ◽  
pp. 3621-3625

Location-based services have become indispensable in people's life with expeditious development of technology. Location-based services(LBS) refers to the services provided by the LBS servers with regards to area and point of interest. Alternatively, the LBS means getting the right information at the right place in time. Protecting user location privacy is the most challenging factor in LBS. This survey aims to present various mechanisms in preserving the user's location privacy and proposes a mechanism for preserving the privacy of user location and query against the location injection attacks. We will be discussing credibility based k- anonymity mechanism for preserving the location of the user and homomorphic encryption for preserving the query of the user resilient location injection attacks in this paper.


2017 ◽  
Vol 2017 ◽  
pp. 1-11 ◽  
Author(s):  
Ruchika Gupta ◽  
Udai Pratap Rao

The prevalent usage of location based services, where getting any service is solely based on the user’s current location, has raised an extreme concern over location privacy of the user. Generalized approaches dealing with location privacy, referred to as cloaking and obfuscation, are mainly based on a trusted third party, in which all the data remain available at a central server and thus complete knowledge of the query exists at the central node. This is the major limitation of such approaches; on the other hand, in trusted third-party-free framework clients collaborate with each other and freely communicate with the service provider without any third-party involvement. Measuring and evaluating trust among peers is a crucial aspect in trusted third-party-free framework. This paper exploits the merits and mitigating the shortcomings of both of these approaches. We propose a hybrid solution, HYB, to achieve location privacy for the mobile users who use location services frequently. The proposed HYB scheme is based on the collaborative preprocessing of location data and utilizes the benefits of homomorphic encryption technique. Location privacy is achieved at two levels, namely, at the proximity level and at distant level. The proposed HYB solution preserves the user’s location privacy effectively under specific, pull-based, sporadic query scenario.


2014 ◽  
Vol 1014 ◽  
pp. 516-519
Author(s):  
Zhong Wei Sun ◽  
Wen Xiao Yan

Vehicle–to-Grid (V2G) is an essential component of smart grid for their capability of providing better ancillary services. The operation is based on monitoring the status of individual Electric Vehicle (EV) continuously and designing an incentive scheme to attract sufficient participating EVs. However, the close monitoring might raise privacy concerns from the EV owners about real identity and location leakage. Based on the fully homomorphic encryption algorithm, a privacy preserving V2G communication scheme is put forward in the paper. The proposed protocol can achieve the identity and location privacy, security requirement of confidentiality and integrity of the communications.


Sign in / Sign up

Export Citation Format

Share Document