Location Privacy—Authentication Approaches, 2014

 

 
SoS Logo

Location Privacy—Authentication Approaches

2014



Location-based services have proven popular both with end users and with distributed systems operators. The research presented here looks at protecting privacy on these systems using authentication-based methods. The work was published in 2014.




Yingjie Chen; Wei Wang; Qian Zhang, “Privacy-Preserving Location Authentication in WiFi with Fine-Grained Physical Layer Information,” Global Communications Conference (GLOBECOM), 2014 IEEE, vol., no., pp. 4827, 4832, 8-12 Dec. 2014. doi:10.1109/GLOCOM.2014.7037570

Abstract: The surging deployment of WiFi hotspots in public places drives the blossoming of location-based services (LBSs) available. A recent measurement reveals that a large portion of the reported locations are either forged or superfluous, which calls attention to location authentication. However, existing authentication approaches breach user's location privacy, which is of wide concern of both individuals and governments. In this paper, we propose PriLA, a privacy-preserving location authentication protocol that facilitates location authentication without compromising user's location privacy in WiFi networks. PriLA exploits physical layer information, namely carrier frequency offset (CFO) and multipath profile, from user's frames. In particular, PriLA leverages CFO to secure wireless transmission between the mobile user and the access point (AP), and meanwhile authenticate the reported locations without leaking the exact location information based on the coarse-grained location proximity being extracted from user's multipath profile. Existing privacy preservation techniques on upper layers can be applied on top of PriLA to enable various applications. We have implemented PriLa on GNURadio/USRP platform and off-the-shelf Intel 5300 NIC. The experimental results demonstrate the practicality of CFO injection and accuracy of multipath profile based location authentication in a real-world environment.

Keywords: computer crime; computer network security; cryptographic protocols; mobile radio; wireless LAN; AP; CFO injection; GNUradio platform; LBS; PriLA; USRP platform; Wi-Fi hotspot; access point; carrier frequency offset; coarse-grained location proximity; fine-grained physical layer information; location forgery; location superfluousness; location-based service; mobile user location privacy; multipath profile; off-the-shelf Intel 5300 NIC; privacy preservation technique; privacy-preserving location authentication protocol; secure wireless transmission; Authentication; Encryption; IEEE 802.11 Standards; Mobile communication; OFDM; Privacy; Wireless communication (ID#: 15-6400)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7037570&isnumber=7036769



Hussain, M., “An Authentication Scheme to Protect the Location Privacy of Femtocell Users,” Computer Systems and Applications (AICCSA), 2014 IEEE/ACS 11th International Conference on, vol., no., pp. 652, 657, 10-13 Nov. 2014. doi:10.1109/AICCSA.2014.7073261

Abstract: Femtocells are small cellular base-stations, suitable for residential units or business offices. Femtocells are cost-effective solution for areas where deploying traditional base-stations is costly. Femtocells inherits security and privacy threats of GSM, and UMTS networks such as location privacy and tracking. These threats are even more severe, since the deployment of femtocells, which covers areas as small as an office, allows for an unprecedented tracking of mobile users location. This paper presents an authentication scheme, which allows a mobile user to use an open femtocell, while making it hard for its mobile operator to know the exact location of that mobile user. The scheme complements the privacy protection of UMTS. Further, the scheme enables mobile operators to reward owners of open femtocells. The paper discusses the security of the presented scheme. The simulation of the authentication scheme shows the feasibility of our work.

Keywords: 3G mobile communication; data protection; femtocellular radio; mobility management (mobile radio); telecommunication security; GSM network security; UMTS network; authentication scheme; cellular base station; cost-effective solution; femtocell user; location privacy protection; mobile operator; mobile user location tracking; 3G mobile communication; Authentication; Cryptography; Femtocells; Privacy; femtocell security; femtocells; location privacy (ID#: 15-6401)

URL:  http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7073261&isnumber=7073167



Saracino, A.; Sgandurra, D.; Spagnuelo, D., “Addressing Privacy Issues in Location-Based Collaborative and Distributed Environments,” Collaboration Technologies and Systems (CTS), 2014 International Conference on, vol., no., pp. 166, 172, 19-23 May 2014. doi:10.1109/CTS.2014.6867560

Abstract: In the past few years collaborative environments have been growing fast thanks to the ubiquitousness of smartphones and to their rich features. These devices are nowadays very sophisticated by being able to receive GPS signal, communicate with other devices through mobile network, and to analyze several different kinds of data received with their sensors. In some collaborative environments, users need to access the correct geo-location, for example when they collaboratively contribute to build a collection of data about specific objects, such as for traffic news. On other hand, sharing the exact location may imply violations to the user privacy. In this paper we discuss the importance of the correct location in collaborative environments and we address the problem of privacy for users and show how current solutions, which aim to preserve the user privacy, can interfere with the correct behavior of some applications. We also propose a novel approach to provide the correct location to the collaborative network only when this is needed, which preserves the user privacy.

Keywords: data privacy; groupware; mobile computing; smart phones; GPS signal; Global Positioning System; collaborative environment; data collection; distributed environment; location-based collaborative environment; privacy issues; smart phones; user privacy; Authentication; Collaboration; Privacy; Sensors; Smart phones; Software; Android; location; mobile system; privacy (ID#: 15-6402)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6867560&isnumber=6867522



Hui-Feng Huang; Po-Kai Yu; Kuo-Ching Liu, “A Privacy and Authentication Protocol for Mobile RFID System,” Independent Computing (ISIC), 2014 IEEE International Symposium on, vol., no., pp. 1, 6, 9-12 Dec. 2014. doi:10.1109/INDCOMP.2014.7011754

Abstract: Since information communication via radio transmission can be easily eavesdropped, therefore, many radio frequency identification (RFID) security mechanisms for location privacy protection have been proposed recently. However, most of previously proposed schemes do not conform to the EPC Class-1 GEN-2 standard for passive RFID tags as they require the implementation of hash functions on the tags. In 2013, Doss et al. proposed the mutual authentication for the tag, the reader, and the back-end server in the RFID system. Their scheme is the first quadratic residues based to achieve compliance to EPC Class-1 GEN-2 specification and the security of the server-reader channel may not be guaranteed. However, this article will show that the computational requirements and bandwidth consumption are quite demanding in Doss et al.'s scheme. To improve Doss et al.'s protocol, this article proposes a new efficient RFID system where both the tag-reader channel and the reader-server channel are insecure. The proposed method is not only satisfies all the security requirements for the reader and the tag but also achieve compliance to EPC Class-1 GEN-2 specifications. Moreover, the proposed scheme can be used in a large-scale RFID system.

Keywords: cryptographic protocols; data privacy; radiofrequency identification; Doss protocol; EPC Class-1 GEN-2 standard; authentication protocol; back-end server; bandwidth consumption; computational requirement; hash functions; mobile RFID system; mutual authentication; passive RFID tags; privacy protocol; server-reader channel; Authentication; Databases; Generators; Privacy; Radiofrequency identification; Servers; Location privacy Introduction; Mutual authentication; RFID (ID#: 15-6403)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7011754&isnumber=7011735



Guo Yunchuan; Yin Lihua; Liu Licai; Fang Binxing, “Utility-Based Cooperative Decision in Cooperative Authentication,” INFOCOM, 2014 Proceedings IEEE, vol., no., pp. 1006, 1014, April 27 2014–May 2 2014. doi:10.1109/INFOCOM.2014.6848030

Abstract: In mobile networks, cooperative authentication is an efficient way to recognize false identities and messages. However, an attacker can track the location of cooperative mobile nodes by monitoring their communications. Moreover, mobile nodes consume their own resources when cooperating with other nodes in the process of authentication. These two factors cause selfish mobile nodes not to actively participate in authentication. In this paper, a bargaining-based game for cooperative authentication is proposed to help nodes decide whether to participate in authentication or not, and our strategy guarantees that mobile nodes participating in cooperative authentication can obtain the maximum utility, all at an acceptable cost. We obtain Nash equilibrium in static complete information games. To address the problem of nodes not knowing the utility of other nodes, incomplete information games for cooperative authentication are established. We also develop an algorithm based on incomplete information games to maximize every node's utility. The simulation results demonstrate that our strategy has the ability to guarantee authentication probability and increase the number of successful authentications.

Keywords: game theory; mobile ad hoc networks; probability; telecommunication security; MANET; Nash equilibrium; authentication probability; authentication process; cooperative authentication; cooperative mobile nodes; information games; mobile ad hoc network; mobile networks; mobile nodes; utility based cooperative decision; Bismuth; Computers; Conferences; High definition video; Human computer interaction; Cooperative authentication; games; location privacy (ID#: 15-6404)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6848030&isnumber=6847911



Rongxing Lu; Xiaodong Lin; Zhiguo Shi; Jun Shao, “PLAM: A Privacy-Preserving Framework for Local-Area Mobile Social Networks,” INFOCOM, 2014 Proceedings IEEE, vol., no., pp. 763, 771, April 27 2014–May 2 2014. doi:10.1109/INFOCOM.2014.6848003

Abstract: In this paper, we propose a privacy-preserving framework, called PLAM, for local-area mobile social networks. The proposed PLAM framework employs a privacy-preserving request aggregation protocol with k-Anonymity and l-Diversity properties while without involving a trusted anonymizer server to keep user preference privacy when querying location-based service (LBS), and integrates unlinkable pseudo-ID technique to achieve user identity privacy, location privacy. Moreover, the proposed PLAM framework also introduces the privacy-preserving and verifiable polynomial computation to keep LBS provider's functions private while preventing the provider from cheating in computation. Detailed security analysis shows that the proposed PLAM framework can not only achieve desirable privacy requirements but also resist outside attacks on source authentication, data integrity and availability. In addition, extensive simulations are also conducted, and simulation results guide us on how to set proper thresholds for k-anonymity, l-diversity to make a tradeoff between the desirable user preference privacy level and the request delay in different scenarios.

Keywords: cryptography; data integrity; data privacy; local area networks; mobile computing; polynomials; protocols; social networking (online); trusted computing; LBS; LBS provider functions; PLAM framework; data availability; data integrity; k-anonymity; l-diversity; local-area mobile social networks; location privacy; location-based service; privacy-preserving request aggregation protocol; request delay; security analysis; source authentication; trusted anonymizer server; unlinkable pseudo-ID technique; user identity privacy; user preference privacy level; verifiable polynomial computation; Data privacy; Mobile communication; Mobile computing; Polynomials; Privacy; Protocols; Security; Privacy-preserving; location-based services; mobile social network; preference privacy (ID#: 15-6405)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6848003&isnumber=6847911



Sam, M.M.; Vijayashanthi, N.; Sundhari, A., “An Efficient Pseudonymous Generation Scheme with Privacy Preservation for Vehicular Communication,” Intelligent Computing Applications (ICICA), 2014 International Conference on, vol., no., pp. 109, 117, 6-7 March 2014. doi:10.1109/ICICA.2014.32

Abstract: Vehicular Ad-Hoc Network (VANET) communication has recently become an increasingly popular research topic in the area of wireless networking as well as the automotive industries. The goal of VANET research is to develop a vehicular communication system to enable quick and costefficient distribution of data for the benefit of passengers safety and comfort. But location privacy in vanet is still an imperative issue. To overcome this privacy, a popular approach that is recommended in vanet is that vehicles periodically change their pseudonyms when they broadcast safety messages. An Effective pseudonym changing at proper location(e.g., a road intersection when the traffic light turns red or a free parking lot near a shopping mall) (PCP) strategy to achieve the provable location privacy. In addition, we use Bilinear Pairing for self-delegated key generation. Current threat model primarily considers that an adversary can track a vehicle that can utilize more character factors to track a vehicle and to explore new location-privacy-enhanced techniques under such a stronger threat model.

 Keywords: telecommunication security; vehicular ad hoc networks; VANET communication; VANET research; bilinear pairing; effective pseudonym changing; location-privacy-enhanced techniques; privacy preservation; pseudonymous generation scheme; road intersection; self-delegated key generation; vehicular ad-hoc network; vehicular communication; vehicular communication system; wireless networking; Analytical models; Authentication; Privacy; Roads; Safety; Vehicles; Vehicular ad hoc networks; Group- Signature-Based (GSB); Pseudonym Changing at Proper Location (PCP); RoadSide Units (RSUs); Trusted Authority (TA) (ID#: 15-6406)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6965022&isnumber=6964987



Liu Licai; Yin Lihua; Guo Yunchuan; Fang Bingxing, “Bargaining-Based Dynamic Decision for Cooperative Authentication in MANETs,” Trust, Security and Privacy in Computing and Communications (TrustCom), 2014 IEEE 13th International Conference on, vol., no., pp. 212, 220, 24-26 Sept. 2014. doi:10.1109/TrustCom.2014.32

Abstract: In MANETs, cooperative authentication, requiring cooperation of neighbor nodes, is a significant authenticate technique. However, when nodes participate in cooperation, their location may easily be tracked by misbehaving nodes, meanwhile, their resources will be consumed. These two factors lead selfish nodes reluctant participate in cooperation and decrease the probability of correct authentication. To encourage nodes to take part in cooperation, we proposed a bargaining-based dynamic game model for cooperative authentication to analyze dynamic behaviors of nodes and help nodes decide whether to participate in cooperation or not. Further, to analyze the dynamic decision-making of nodes, we discussed two situations — complete information and incomplete information, respectively. Under complete information, Sub game Perfect Nash Equilibriums are obtained to guide nodes to choose its optimal strategy to maximize its utility. In reality, nodes often do not have good knowledge about others’ utility (this case is often called incomplete information). To dealt with this case, Perfect Bayesian Nash Equilibrium is established to eliminate the implausible Equilibriums. Based on the model, we designed two algorithms for complete information and incomplete information, and the simulation results demonstrate that in our model nodes participating in cooperation will maximize their location privacy and minimize their resources consumption with ensuing the probability of correct authentication. Both of algorithms can improve the success rate of cooperative authentication and extend the network lifetime to 160%-360.6%.

Keywords: cooperative communication; decision making; game theory; message authentication; mobile ad hoc networks; probability; telecommunication security; MANET; bargaining-based dynamic decision; bargaining-based dynamic game model; cooperative authentication; dynamic decision-making; location privacy; mobile ad hoc networks; network lifetime; perfect Bayesian Nash equilibrium; resources consumption; subgame perfect Nash equilibriums; Ad hoc networks; Authentication; Games; Mobile computing; Principal component analysis; Privacy; Vehicle dynamics; Cooperative Authentication; Dynamic Game; Incentive Strategy; MANET (ID#: 15-6407)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7011253&isnumber=7011202



Kounelis, I.; Muftic, S.; Loschner, J., “Secure and Privacy-Enhanced E-Mail System Based on the Concept of Proxies,” Information and Communication Technology, Electronics and Microelectronics (MIPRO), 2014 37th International Convention on, vol., no., pp. 1405, 1410, 26-30 May 2014. doi:10.1109/MIPRO.2014.6859787

Abstract: Security and privacy on the Internet and especially the e-mail, is becoming more and more important and crucial for the user. The requirements for the protection of e-mail include issues like tracking and privacy intrusions by hackers and commercial advertisers, intrusions by casual observers, and even spying by government agencies. In an expanding email use in the digital world, Internet and mobile, the quantity and sensitivity of personal information has also tremendously expanded. Therefore, protection of data and transactions and privacy of user information is key and of interest for many users. Based on such motives, in this paper we present the design and current implementation of our secure and privacy-enhanced e-mail system. The system provides protection of e-mails, privacy of locations from which the e-mail system is accessed, and authentication of legitimate users. Differently from existing standard approaches, which are based on adding security extensions to e-mail clients, our system is based on the concept of proxy servers that provide security and privacy of users and their e-mails. It uses all required standards: S/MIME for formatting of secure letters, strong cryptographic algorithms, PKI protocols and certificates. We already have the first implementation and an instance of the system is very easy to install and to use.

Keywords: Internet; cryptographic protocols; data privacy; electronic mail; public key cryptography; Internet; PKI protocols; S-MIME; casual observers; commercial advertisers; cryptographic algorithms; digital world; government agencies; legitimate user authentication; locations privacy; privacy intrusions; privacy-enhanced e-mail system; proxy concept; secure letters; security extensions; tracking intrusions; user information privacy; Cryptography; Electronic mail; Postal services; Privacy; Servers; Standards; E-mail; PKI; Proxy Server; S/MIME; X.509 certificates (ID#: 15-6408)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6859787&isnumber=6859515



Hongyang Li; Dan, G.; Nahrstedt, K., “Portunes: Privacy-Preserving Fast Authentication for Dynamic Electric Vehicle Charging,” Smart Grid Communications (SmartGridComm), 2014 IEEE International Conference on, vol., no., pp. 920, 925, 3-6 Nov. 2014. doi:10.1109/SmartGridComm.2014.7007766

Abstract: Dynamic contactless charging is an emerging technology for charging electric vehicles (EV) on the move. For efficient charging and for proper billing, dynamic charging requires secure communication between the charging infrastructure and the EVs that supports very frequent real-time message exchange for EV authentication. In this paper we propose Portunes, an authentication protocol for charging pads to authenticate an EV’s identity. Portunes uses pseudonyms to provide location privacy, allows EVs to roam between different charging sections and receive a single bill, and achieves fast authentication by relying on symmetric keys and on the spatio-temporal location of the EV. We have implemented Portunes on RaspberryPi Model B with 700 MHz CPU and 512 MB RAM. Portunes allows the EV to generate authentication information within 0.3 ms, and allows charging pads to verify the information within 0.5 ms. In comparison, ECDSA signature generation and verification take over 25 ms and over 40 ms respectively.

Keywords: battery powered vehicles; message authentication; power engineering computing; EV authentication; Portunes; RaspberryPi Model B; dynamic contactless charging; dynamic electric vehicle charging; privacy-preserving fast authentication; Authentication; Public key; Roads; Switches; Synchronization; Wireless communication (ID#: 15-6409)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7007766&isnumber=7007609



Li Li; Jun Pang; Yang Liu; Jun Sun; Jin Song Dong, “Symbolic Analysis of an Electric Vehicle Charging Protocol,” Engineering of Complex Computer Systems (ICECCS), 2014 19th International Conference on, vol., no., pp. 11, 18, 4-7 Aug. 2014. doi:10.1109/ICECCS.2014.11

Abstract: In this paper, we describe our analysis of a recently proposed electric vehicle charing protocol. The protocol builds on complicated cryptographic primitives such as commitment, zero-knowledge proofs, BBS+ signature and etc. Moreover, interesting properties such as secrecy, authentication, anonymity, and location privacy are claimed on this protocol. It thus presents a challenge for formal verification, as existing tools for security protocol analysis lack support for all the required features. In our analysis, we employ and combine the strength of two state-of-the-art symbolic verifiers, Tamarin and Prove if, to check all important properties of the protocol.

Keywords: cryptographic protocols; electric vehicles; electrical engineering computing; formal verification; electric vehicle charging protocol; security protocol analysis; symbolic analysis; Authentication; Cryptography; Educational institutions; Electric vehicles; Privacy; Protocols; anonymity location; authentication; privacy; secrecy; symbolic verification (ID#: 15-6410)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6923113&isnumber=6923102



Khatkar, M.; Phogat, N.; Kumar, B., “Reliable Data Transmission In Anonymous Location Aided Routing in MANET By Preventing Replay Attack,” Reliability, Infocom Technologies and Optimization (ICRITO) (Trends and Future Directions), 2014 3rd International Conference on, vol., no., pp. 1, 6, 8-10 Oct. 2014. doi:10.1109/ICRITO.2014.7014731

Abstract: Privacy and security are major issues in MANET, especially when used in sensitive areas. Secure routing protocols have been developed/proposed by researchers to provide security and privacy at various levels. ALARM protocol (Anonymous Location Aided Routing in MANET) provides both privacy and security features including confidentiality, authentication and authorization. Location based routing is based on some assumptions in MANET ie location of the mobile nodes (using GPS), Time Clock of mobile nodes are loosely synchronized, mobility and Nodes has uniform transmission range. In the current work an effort has been done to review the ALARM protocol and identify some of the security problems in MANET. Further the work suggests a mechanism to prevent malicious activity (replay attack) in MANET using monitoring method.

Keywords: data privacy; mobile ad hoc networks; routing protocols; synchronisation; telecommunication network reliability; telecommunication security; ALARM protocol; GPS; MANET; anonymous location aided routing protocol; data transmission reliability; malicious activity prevention; privacy feature; replay attack prevention; security feature; time clock synchronization; Authentication; Mobile ad hoc networks; Monitoring; Protocols; Routing; Synchronization; Alarm Protocol; Monitoring; Prevention; Replay attack (ID#: 15-6411)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7014731&isnumber=7014644



Mustafa, M.A.; Ning Zhang; Kalogridis, G.; Zhong Fan, “Roaming Electric Vehicle Charging and Billing: An Anonymous Multi-User Protocol,” Smart Grid Communications (SmartGridComm), 2014 IEEE International Conference on, vol., no., pp. 939, 945, 3-6 Nov. 2014. doi:10.1109/SmartGridComm.2014.7007769

Abstract: In this paper, we propose a secure roaming electric vehicle (EV) charging protocol that helps preserve users’ privacy. During a charging session, a roaming EV user uses a pseudonym of the EV (known only to the user’s contracted supplier) which is anonymously signed by the user’s private key. This protocol protects the user’s identity privacy from other suppliers as well as the user’s privacy of location from its own supplier. Further, it allows the user’s contracted supplier to authenticate the EV and the user. Using two-factor authentication approach a multiuser EV charging is supported and different legitimate EV users (e.g. family members) can be held accountable for their charging sessions. With each charging session, the EV uses a different pseudonym which prevents adversaries from linking the different charging sessions of the EV. On an application level, our protocol supports fair user billing, i.e. each user pays only for his/her own energy consumption, and an open EV marketplace in which EV users can safely choose among different remote host suppliers.

Keywords: cryptographic protocols; data privacy; electric vehicles; power consumption; private key cryptography; secondary cells; anonymous multiuser protocol; charging protocol; charging sessions; contracted supplier; electric vehicle billing; electric vehicle charging; energy consumption; fair user billing; multiuser EV charging; private key protocol; remote host suppliers; secure roaming electric vehicle; two-factor authentication; user identity privacy; Conferences; Electricity; Privacy; Protocols; Public key; Smart grids (ID#: 15-6412)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7007769&isnumber=7007609



Sathyasundary, P.; Chandrasekar, R., “Privacy and Integrity in Spatial Queries by Using Voronoi Neighbors,” Advanced Communication Control and Computing Technologies (ICACCCT), 2014 International Conference on, vol., no., pp. 1226, 1230, 8-10 May 2014. doi:10.1109/ICACCCT.2014.7019294

Abstract: Advances in network technologies and continuous growth of the Internet have triggered a new trend towards outsourcing data management need Service Providers. Outsourcing spatial database includes third party Service Providers which has attracted much attention from the individual and business data owners. With the popularity of mobile devices, it provides immediate and reliable location based information to smart phones. Hence the spatial information is delivered to real world users such as mobile users, therefore ensuring spatial integrity in OSDB becomes critical. To overcome this problem, Voronoi Neighbor Authentication (VN - Auth) technique is used, which utilizes the Voronoi diagram to prove the integrity of query result for the kNN query. Spatial query processing in spatial database attempts to extract specific geometric relations among spatial objects. The Service Provider verifies correctness and completeness of user query through which neighborhood information of Voronoi diagram. However the privacy of user location is not achieved in this paper. To avoid this drawback, it is proposed to apply Privacy aware LBS technique under the Voronoi Neighbor concept.

Keywords: computational geometry; data integrity; data privacy; mobile computing; outsourcing; query processing; smart phones; visual databases; Internet; OSDB; VN auth-technique; Voronoi diagram; Voronoi neighbor authentication technique; kNN query; mobile devices; neighborhood information; network technologies; outsourcing data management; outsourcing spatial database; privacy aware LBS technique; smart phones; spatial integrity; spatial queries; spatial query processing; Airports; Educational institutions; Mobile communication; Privacy; Rail transportation; Spatial databases; Authentication and Privacy; Location Anonymizer; Service Providers; Spatial Outsourcing Database; Voronoi Neighbor (ID#: 15-6413)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7019294&isnumber=7019129



Miao He; Kuan Zhang; Shen, X.S., “PMQC: A Privacy-Preserving Multi-Quality Charging Scheme in V2G Network,” Global Communications Conference (GLOBECOM), 2014 IEEE, vol., no., pp. 675, 680, 8-12 Dec. 2014. doi:10.1109/GLOCOM.2014.7036885

Abstract: Multi-quality charging, which provides the electric vehicles (EVs) with multiple levels of charging services, including quality-guaranteed service (QGS) and best effort service (BES), can guarantee the charging service quality for the qualified EVs in vehicle-to-grid (V2G) network. To perform the multi-quality charging, the evaluation on the EVs attributes is necessary to determine which level of charging service can be offered to this EV. However, the EV owner’s privacy such as real identity, lifestyle, location, and sensitive information in the attributes may be disclosed during the evaluation and authentication. In this paper, we propose a privacy-preserving multi-quality charging (PMQC) scheme in V2G network to evaluate the EVs attributes, authenticate its service eligibility and generate its bill without revealing the EVs private information. Specifically, we propose an evaluation mechanism on the EVs attributes to determine its charging service quality. With attribute based encryption, PMQC can prevent the EVs attributes from being disclosed to other entities during the evaluation. In addition, PMQC can authenticate the EV without revealing its real identity. Security analysis demonstrates that the EVs privacy mentioned above can be preserved by PMQC. Performance evaluation results show that PMQC can achieve higher efficiency in authentication compared with other schemes in terms of computation overhead.

Keywords: battery powered vehicles; computer network security; cryptography; data privacy; power engineering computing; secondary cells;PMQC;V2G network; attribute based encryption; best effort service; charging service quality; electric vehicle attribute; electric vehicle charging; multiquality charging; privacy preserving charging; quality guaranteed service; service eligibility authentication; vehicle-to-grid network; Authentication; Batteries; Electricity; Information systems; Privacy; Public key; Smart grid; V2G network; authentication; privacy-preservation (ID#: 15-6415)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7036885&isnumber=7036769



Qin Zhang; Lazos, L., “Collusion-Resistant Query Anonymization for Location-Based Services,” Communications (ICC), 2014 IEEE International Conference on, vol., no., pp. 768, 774, 10-14 June 2014. doi:10.1109/ICC.2014.6883412

Abstract: We address the problem of anonymizing user queries when accessing location-based services. We design a novel location and query anonymization protocol called MAZE that preserves the user privacy without relying on trusted parties. MAZE guarantees the user’s anonymity and privacy in a decentralized manner using P2P groups. Compared to prior works, MAZE enables individual user authentication for the purpose of implementing a pay-peruse or membership subscription model and is resistant to collusion of the P2P users. We extend MAZE to L-MAZE, a multi-stage protocol that is resistant to collusion of the P2P users with the LBS, at the expense of higher communication overhead.

Keywords: data privacy; mobility management (mobile radio); peer-to-peer computing; protocols; query processing; MAZE; P2P groups; collusion resistant query anonymization; location based services; multistage protocol; query anonymization protocol; user privacy; user queries; Authentication; Cryptography; Information systems; Mobile radio mobility management; Peer-to-peer computing; Privacy; Protocols (ID#: 15-6416)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6883412&isnumber=6883277



Tianyu Zhao; Chang Chen; Lingbo Wei; Mengke Yu, “An Anonymous Payment System to Protect the Privacy of Electric Vehicles,” Wireless Communications and Signal Processing (WCSP), 2014 Sixth International Conference on, vol., no., pp. 1, 6, 23-25 Oct. 2014. doi:10.1109/WCSP.2014.6992208

Abstract: Electric vehicle is the automobile that powered by electrical energy stored in batteries. Due to the frequent recharging, vehicles need to be connected to the recharging infrastructure while they are parked. This may disclose drivers’ privacy, such as their location that drivers may want to keep secret. In this paper, we propose a scheme to enhance the privacy of the drivers using anonymous credential technique and Trusted Platform Module (TPM). We use anonymous credential technique to achieve the anonymity of vehicles such that drivers can anonymously and unlinkably recharge their vehicles. We add some attributes to the credential such as the type of the battery in the vehicle in case that the prices of different batteries are different. We use TPM to omit a blacklist such that the company that offer the recharging service (Energy Provider Company, EPC) does not need to conduct a double spending detection.

Keywords: battery powered vehicles; cryptography; data privacy; driver information systems; financial management; secondary cells; trusted computing; EPC; Energy Provider Company; TPM; anonymous credential technique; anonymous payment system; automobile; battery; double spending detection; driver privacy; electric vehicles; electrical energy; privacy protection; recharging infrastructure; recharging service; trusted platform module; Authentication; Batteries; Privacy; Protocols; Registers; Servers; Vehicles (ID#: 15-6417)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6992208&isnumber=6992003



Sadikin, M.F.; Kyas, M., “Security and Privacy Protocol for Emerging Smart RFID Applications,” Software Engineering, Artificial Intelligence, Networking and Parallel/Distributed Computing (SNPD), 2014 15th IEEE/ACIS International Conference on, vol., no., pp. 1, 7, June 30 2014–July 2 2014. doi:10.1109/SNPD.2014.6888694

Abstract: The raise of smart RFID technology (i.e. sensor integration to RFID system) has introduced various advantages in the context of location awareness applications, reaching from low cost implementation and maintenance, to its flexibility to support large-scale system. Nevertheless, the use of such technology introduces tremendous security and privacy issues (e.g. unauthorized tracking, information leakage, cloning attack, data manipulation, collision attack, replay attack, Denial-of-Service, etc.). On the other hand, the constrained nature of RFID application makes the security enforcement is more complicated. This paper presents IMAKA-Tate: Identity protection, Mutual Authentication and Key Agreement using Tate pairing of Identity-based Encryption method. It is designed to tackle various challenges in the constrained nature of RFID applications by applying a light-weight cryptographic method with advanced-level 128 bit security protection. Indeed, our proposed solution protects the RFID system from various threats, as well as preserves the privacy by early performing encryption including the identity even before the authentication is started.

Keywords: data privacy; protocols; radiofrequency identification; telecommunication security; Denial-of-Service; RFID system; cloning attack; collision attack; data manipulation; identity based encryption method; identity protection; information leakage; key agreement; large-scale system; lightweight cryptographic method; location awareness applications; mutual authentication; privacy protocol; replay attack; security protection; security protocol; sensor integration; smart RFID applications; unauthorized tracking; Authentication; Cryptography;Payloads; Privacy; Protocols; Radiofrequency identification; Mutual Authentication; Privacy Preserving; Smart RFID Security (ID#: 15-6418)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6888694&isnumber=6888665



Raheem, A.; Lasebae, A.; Loo, J., “A Secure Authentication Protocol for IP-Based Wireless Sensor Communications Using the Location/ID Split Protocol (LISP),” Trust, Security and Privacy in Computing and Communications (TrustCom), 2014 IEEE 13th International Conference on, vol., no., pp. 840, 845, 24-26 Sept. 2014. doi:10.1109/TrustCom.2014.135

Abstract: The future of the Internet of Things (IoT) involves a huge number of node devices such as wireless sensors that can communicate in a machine-to-machine pattern, where devices will be globally addressed and identified. As the number of connected devices increased, the burden on the network infrastructure and the size of the routing tables and the efficiency of the current routing protocols in the Internet backbone increased as well. Recently, an IETF working group, along with the research group at Cisco, are working on a Locator/ID Separation Protocol as a routing architecture that provides new semantics for IP addressing, in order to simplify routing operations and improve scalability in the future of the Internet such as the IoT. In the light of the previous issue, this paper proposes an efficient security authentication and a key exchange scheme that is suited for Internet of things based on Locator/ID Separation protocol. The proposed protocol method meets practicability, simplicity, and strong notions of security. The protocol is verified using Automated Validation Internet Security Protocols and Applications (AVISPA) which is a push button tool for the automated validation of security protocols and the achieved results showed that they do not have any security flaws.

Keywords: Internet; cryptographic protocols; routing protocols; transport protocols; AVISPA; IP addressing; Internet backbone; Internet of Things; IoT; LISP; automated validation Internet security protocols and applications; key exchange scheme; location-ID split protocol; locator-ID separation protocol; machine-to-machine pattern; network infrastructure burden; push button tool; routing protocols; routing tables; security authentication; wireless sensors; Authentication; Internet; Peer-to-peer computing; Routing protocols; Wireless sensor networks; Internet of Things; Sensors; LISP; Validation of Internet (ID#: 15-6419)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7011335&isnumber=7011202

 

Rugamer, A.; Stahl, M.; Lukcin, I.; Rohmer, G., “Privacy Protected Localization and Authentication of Georeferenced Measurements Using Galileo PRS,” Position, Location and Navigation Symposium – PLANS 2014, 2014 IEEE/ION, vol., no.,

pp. 478, 486, 5-8 May 2014. doi:10.1109/PLANS.2014.6851406

Abstract: This paper describes two methods how ordinary users can profit from privacy protected localization and geo-referenced measurements authentication using the Galileo public regulated service (PRS). The user does not need to care about any security related PRS-receiver issue and his localization privacy is inherently protected. A raw data snapshot, containing only Galileo PRS data, is combined with an artifact to be authenticated and forwarded to a PRS enabled agency server. All PRS and security related functions are implemented on this server located in a secured place. The server uses cross-correlation and snapshot positioning methods to authenticate or obtain a position information out of the raw data. The described methods will not provide any direct PRS information, like PRS position or time, to the ordinary user. Only the specific user request is responded. Having outlined the architecture of possible implementations, limits and applications of the idea are discussed. Possible attacks on the methods are described with mitigation measures. The paper concludes with a comparison to the state of the art and other publications and projects in this field of GNSS authentication.

Keywords: Global Positioning System; data privacy; telecommunication security; GNSS authentication; Galileo PRS data; Galileo public regulated service; PRS enabled agency server; cross-correlation; georeferenced measurement authentication; privacy protected localization; raw data snapshot; security related PRS-receiver issue; snapshot positioning methods; Authentication; Europe; Privacy; Servers; Time measurement; PRS; Satellite navigation systems; Snapshot positioning (ID#: 15-6420)

URL:  http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6851406&isnumber=6851348

 


Note:

Articles listed on these pages have been found on publicly available internet pages and are cited with links to those pages. Some of the information included herein has been reprinted with permission from the authors or data repositories. Direct any requests via Email to news@scienceofsecurity.net for removal of the links or modifications to specific citations. Please include the ID# of the specific citation in your correspondence.