scholarly journals Evaluating Performance of Asymmetric Homomorphic Encryption Algorithms for Privacy Preservation in Location Based Services

2019 ◽  
Vol 8 (3) ◽  
pp. 2191-2194

The recent advancement in mobile technology & wireless communication has change the way of people’s communication & execution of tasks. In location based services (LBS), there are large number of LBS users who are available to get their location based information. In LBS, Users work together mutually to compute the centroid by per-forming large number of data aggregation operation that aggregate user’s location before sending it to the LBS provider. Users have to submit their personalized information to the LBS provider. Location privacy is the one of the most critical issue. Homomorphic encryption technique ensures the secure data aggregation by encrypting the user’s location using Homomorphic encryption algorithm. For privacy requirement, semantic security is a standard for any encryption schema. Many Homomorphic encryption algorithm are available, so it’s require to investigate the performance of those that are semantically secure. In this paper, we will discuss homomorphic encryption algorithm and also attempt to evaluate the performance of various additive asymmetric Homomorphic encryption algorithms. Our work is inspired to recognize an asymmetric homomorphic encryption algorithms for LBS that offers strongest location privacy.

Author(s):  
Ajaysinh Devendrasinh Rathod ◽  
Saurabh Shah ◽  
Vivaksha J. Jariwala

In recent trends, growth of location based services have been increased due to the large usage of cell phones, personal digital assistant and other devices like location based navigation, emergency services, location based social networking, location based advertisement, etc. Users are provided with important information based on location to the service provider that results the compromise with their personal information like user’s identity, location privacy etc. To achieve location privacy of the user, cryptographic technique is one of the best technique which gives assurance. Location based services are classified as Trusted Third Party (TTP) & without Trusted Third Party that uses cryptographic approaches. TTP free is one of the prominent approach in which it uses peer-to-peer model. In this approach, important users mutually connect with each other to form a network to work without the use of any person/server. There are many existing approaches in literature for privacy preserving location based services, but their solutions are at high cost or not supporting scalability.  In this paper, our aim is to propose an approach along with algorithms that will help the location based services (LBS) users to provide location privacy with minimum cost and improve scalability.


2021 ◽  
Author(s):  
Xiaodong Zheng ◽  
Qi Yuan ◽  
Bo Wang ◽  
Lei Zhang

Abstract In the process of crowdsensing, tasks allocation is an important part for the precise as well as the quality of feedback results. However, during this process, the applicants, the publisher and the authorized agency may aware the location of each other, and then threaten the privacy of them. Thus, in order to cope with the problem of privacy violation during the process of tasks allocation, in this paper, based on the basic idea of homomorphic encryption, an encrypted grids matching scheme is proposed (short for EGMS) to provide privacy preservation service for each entity that participates in the process of crowdsensing. In this scheme, the grids used for tasks allocation are encrypted firstly, so the task matching with applicants and publisher also in an encrypted environment. Next, locations used for allocation as well as locations that applicants can provide services are secrets for each other, so that the location privacy of applicants and publisher can be preserved. At last, applicants of task feedback results of each grid that they located in, and the publisher gets these results, and the whole process of crowdsensing is finished. At the last part of this paper, two types of security analysis are given to prove the security between applicants and the publisher. Then several groups of experimental verification that simulates the task allocation are used to test the security and efficiency of EGMS, and the results are compared with other similar schemes, so as to further demonstrate the superiority of proposed scheme.


Electronics ◽  
2020 ◽  
Vol 9 (3) ◽  
pp. 458
Author(s):  
Nanlan Jiang ◽  
Sai Yang ◽  
Pingping Xu

Preserving the location privacy of users in Mobile Ad hoc Networks (MANETs) is a significant challenge for location information. Most of the conventional Location Privacy Preservation (LPP) methods protect the privacy of the user while sacrificing the capability of retrieval on the server-side, that is, legitimate devices except the user itself cannot retrieve the location in most cases. On the other hand, applications such as geographic routing and location verification require the retrievability of locations on the access point, the base station, or a trusted server. Besides, with the development of networking technology such as caching technology, it is expected that more and more distributed location-based services will be deployed, which results in the risk of leaking location information in the wireless channel. Therefore, preserving location privacy in wireless channels without losing the retrievability of the real location is essential. In this paper, by focusing on the wireless channel, we propose a novel LPP enabled by distance (ranging result), angle, and the idea of spatial cloaking (DSC-LPP) to preserve location privacy in MANETs. DSC-LPP runs without the trusted third party nor the traditional cryptography tools in the line-of-sight environment, and it is suitable for MANETs such as the Internet of Things, even when the communication and computation capabilities of users are limited. Qualitative evaluation indicates that DSC-LPP can reduce the communication overhead when compared with k-anonymity, and the computation overhead of DSC-LPP is limited when compared with conventional cryptography. Meanwhile, the retrievability of DSC-LPP is higher than that of k-anonymity and differential privacy. Simulation results show that with the proper design of spatial divisions and parameters, other legitimate devices in a MANET can correctly retrieve the location of users with a high probability when adopting DSC-LPP.


Author(s):  
Peng Hu ◽  
Yongli Wang ◽  
Ahmadreza Vajdi ◽  
Bei Gong ◽  
Yongjian Wang

Road side units (RSUs) can act as fog nodes to perform data aggregation at the edge of network, which can reduce communication overhead and improve the utilization of network resources. However, because the RSU is public infrastructure, this feature may bring data security and privacy risks in data aggregation. In this paper, we propose a secure multi-subinterval data aggregation scheme, named SMDA, with interval privacy preservation for vehicle sensing systems. Specifically, our scheme combines the [Formula: see text] encoding theory and proxy re-encryption to protect interval privacy, this can ensure that the interval information is only known by the data center, and the RSU can classify the encrypted data without knowing the plaintext of the data and interval information. Meanwhile, our scheme employs the Paillier homomorphic encryption to accomplish data aggregation at the RSU, and the Identity-based batch authentication technology to solve authentication and data integrity. Finally, the security analysis and performance evaluations illustrate the safety and efficiency of our scheme.


2020 ◽  
Vol 2020 ◽  
pp. 1-16 ◽  
Author(s):  
Xueying Guo ◽  
Wenming Wang ◽  
Haiping Huang ◽  
Qi Li ◽  
Reza Malekian

With the rapid development of Internet services, mobile communications, and IoT applications, Location-Based Service (LBS) has become an indispensable part in our daily life in recent years. However, when users benefit from LBSs, the collection and analysis of users’ location data and trajectory information may jeopardize their privacy. To address this problem, a new privacy-preserving method based on historical proximity locations is proposed. The main idea of this approach is to substitute one existing historical adjacent location around the user for his/her current location and then submit the selected location to the LBS server. This method ensures that the user can obtain location-based services without submitting the real location information to the untrusted LBS server, which can improve the privacy-preserving level while reducing the calculation and communication overhead on the server side. Furthermore, our scheme can not only provide privacy preservation in snapshot queries but also protect trajectory privacy in continuous LBSs. Compared with other location privacy-preserving methods such as k-anonymity and dummy location, our scheme improves the quality of LBS and query efficiency while keeping a satisfactory privacy level.


2016 ◽  
Vol 26 (11) ◽  
pp. 1650192 ◽  
Author(s):  
Xin Ge ◽  
Bin Lu ◽  
Fenlin Liu ◽  
Daofu Gong

Aiming at resolving the conflict between security and efficiency in the design of chaotic image encryption algorithms, an image encryption algorithm based on information hiding is proposed based on the “one-time pad” idea. A random parameter is introduced to ensure a different keystream for each encryption, which has the characteristics of “one-time pad”, improving the security of the algorithm rapidly without significant increase in algorithm complexity. The random parameter is embedded into the ciphered image with information hiding technology, which avoids negotiation for its transport and makes the application of the algorithm easier. Algorithm analysis and experiments show that the algorithm is secure against chosen plaintext attack, differential attack and divide-and-conquer attack, and has good statistical properties in ciphered images.


2019 ◽  
Vol 8 (2S11) ◽  
pp. 3621-3625

Location-based services have become indispensable in people's life with expeditious development of technology. Location-based services(LBS) refers to the services provided by the LBS servers with regards to area and point of interest. Alternatively, the LBS means getting the right information at the right place in time. Protecting user location privacy is the most challenging factor in LBS. This survey aims to present various mechanisms in preserving the user's location privacy and proposes a mechanism for preserving the privacy of user location and query against the location injection attacks. We will be discussing credibility based k- anonymity mechanism for preserving the location of the user and homomorphic encryption for preserving the query of the user resilient location injection attacks in this paper.


Author(s):  
Samar Zaineldeen ◽  
Abdelrahim Ate

Cloud computing is a model of sophisticated computing which has a strong effect on data innovation. Cloud computing offers remote access to shared computerized assets in the stored cloud. Operationally cloud servers utilize Web services that give enormus advantage to the user in a variety of applications such as banking and finance, storage, social networking and e-mail. Cloud computing accomplishes many of the features interrelated to elasticity, ease of utility, efficiency and performance with low cost.  There are a number of potential concerns related to security and privacy since the requirement to protect cloud computing expanded, the encryption algorithms play the key part in data and information security systems, on side these algorithms consume a considerable quantity of computing resource.This paper,presenting  a new hybrid encryption algorithm emphasising  on AES and Enhanced Homomorphic Cryptosystem (EHC) as a hybrid encryption  to guarantee the secure exchange of data between the user and the cloud server, and compression study for two proficient homomorphic encryption techniques for encoding Data Encryption Standard (DES), Advance Encryption Stander (AES).With The proposed techniques an evaluation has been conducted for those encryption algorithms at diverse file sizes of data, to evaluate time taking for encryption and decryption, throughput, memory consumption and power consumption. The major finding was thats the proposed method has the extremity throughput; memory consumption and our proposed work took advantage of the least time taken in sec for encryption and decryption.


Sign in / Sign up

Export Citation Format

Share Document