STAMP : Enabling Privacy-Preserving Position Proofs For Mobile Users

Authors

  • M. Lakshmipathi  Sri Padmavathi Collage Of Computer Science & Technology,Tiruchanoor,A.P, India \Assistant Professor, Sri Padmavathi Collage Of Computer Science & Technology,Tiruchanoor,A.P, India
  • J. Kiran  

Keywords:

Spatial-Temporal provenance Assurance with Mutual Proofs (STAMP), Malicious, privacy preserving

Abstract

Positionbased services are quickly becoming immensely popular. In addition to services based on users' current location, many potential services rely on users' location history, or their spatial temporal provenance. Malicious users may lie about their spatial emporal provenance without a carefully designed security system for users to prove their past locations. In existing, which includes an optimal method for the light setting and an approximate method for the heavy setting. The optimal method leverages vertex grouping and best-first pruning techniques to expedite the mining process. The approximate method can provide the performance guarantee by utilizing the greedy heuristic, and it is comprised of efficient updating strategy, index partition and workload-based optimization techniques. We propose an STP proof scheme named Spatial-Temporal provenance Assurance with Mutual Proofs (STAMP). STAMP aims at ensuring the integrity and non-transferability of the STP proofs, with the capability of protecting users' privacy. Most of the existing STP proof schemes rely on wireless infrastructure to create proofs for mobile users. However, it may not be feasible for all types of applications, we have presented STAMP, which aims at providing security and privacy assurance to mobile users' proofs for their past location visits. STAMP relies on mobile devices in vicinity to mutually generate location proofs or uses wireless APs to generate location proofs. Integrity and non-transferability of location proofs and location privacy of users are the main design goals of STAMP.

References

  1. J. Shi, R. Zhang, Y. Liu, and Y. Zhang, “PriSense: Privacy-preserving data aggregation in people-centric urban sensing systems,” in Proceedings of the 30th IEEE International Conference on Computer Communications (InfoCom ’10), San Diego, CA, March 2010.
  2. M. Langheinrich, “Privacy in uniquitous computing,” in Ubiquitous Computing, J. Krumm, Ed. Chapman & Hall, CRC Press, 2009.
  3. M. Gruteser and B. Hoh, “On the anonymity of periodic location samples,” in Proceeding of the 2nd International Conference on Security in Pervasive Computing, Boppard, Germany, April 2005, pp. 179–192.
  4. A. Kapadia, D. Kotz, and N. Triandopoulos, “Opportunistic sensing: Security challenges for the new paradigm,” in Proceedings of the First International Conference on Communication Systems and Netwprls (COMSNETS ’09), Bangalore, India, January 2009, pp. 1–10.
  5. S. Spiekermann and L. Cranor, “Engineering privacy,” IEEE Transactions on Software Engineering, vol. 35, no. 1, January 2009.
  6. K. Shilton, “Four billion little brothers?: Privacy, mobile phones, and ubiquitous data collection,” Communications of the ACM, vol. 52, no. 11, pp. 48–53, 2009
  7. 3. G. Avoine and A. Tchamkerten. An efficient distance bounding RFID authentication protocol: Balancing false-acceptance rate and memory requirement. In Proceedings of Information Security, volume 5735, pages 250–261, 2009.
  8. A. Bay, I. C. Boureanu, A. Mitrokotsa, I.-D. Spulber, and S. Vaudenay. The Bussard-Bagga and Other Distance-Bounding Protocols under Attacks. In the 88th China International Conference on Information Security and Cryptology (Inscrypt 2012), 2012.
  9. M. Bellare and P. Rogaway. Random oracles are practical: a paradigm for designing efficient protocols. In Proceedings of the 1st ACM conference on Computer and communications security, CCS ’93, pages 62–73, New York, NY, USA, 1993. ACM.
  10. I. Boureanu, A. Mitrokotsa, and S. Vaudenay. On the Pseudorandom Function Assumption in (Secure) Distance-Bounding Protocols. In A. Hevia and G. Neven, editors, Progress in Cryptology – LATINCRYPT 2012, Lecture Notes in Computer Science, pages 100– 120. Springer, 2012.
  11. L. Bussard and W. Bagga. Distance-bounding proof of knowledge to avoid real-time attacks. In Security and Privacy in the Age of Ubiquitous Computing, IFIP TC11 20th International Conference on Information Security (SEC 2005), May 30 - June 1, 2005, Chiba, Japan, pages 223–238. Springer, 2005.
  12. N. Chandran, V. Goyal, R. Moriarty, and R. Ostrovsky. Position based cryptography. In S. Halevi, editor, Advances in Cryptology - CRYPTO 2009, 29th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 16-20, 2009. Proceedings, volume 5677 of Lecture Notes in Computer Science, pages 391–407. Springer, 2009.
  13. H. Chernoff. A measure of asymptotic efficiency for tests of a hypothesis based on the sum of observations. The Annals of Mathematical Statistics, 23(4):493–507, 1952.
  14. C. Cremers, K. B. Rasmussen, and S. Capkun. Distance hijacking attacks on distance bounding protocols. In ˇ IEEE Symposium on Security and Privacy, pages 113–127, 2012.
  15. G. Kapoor, W. Zhou, and S. Piramuthu. Distance bounding protocol for multiple RFID tag authentication. In C.-Z. Xu and M. Guo, editors, Proceedings of the 2008 IEEE/IFIP International Conference on Embedded and Ubiquitous Computing - Volume 02 – EUC’08, pages 115–120, Shanghai, China, December 2008. IEEE Computer Society.
  16. C. H. Kim and G. Avoine. RFID distance bounding protocol with mixed challenges to prevent relay attacks. In Proceedings of the 8th International Conference on Cryptology and Networks Security (CANS 2009), volume 5888, pages 119–131, 2009.
  17. C. H. Kim, G. Avoine, F. Koeune, F. Standaert, and O. Pereira. The swiss-knife RFID distance bounding protocol. In International Conference on Information Security and Cryptology – ICISC, Lecture Notes in Computer Science. Springer-Verlag, December 2008.
  18. J. Munilla and A. Peinado. Distance bounding protocols for RFID enhanced by using void-challenges and analysis in noisy channels. Wireless Communications and Mobile Computing, 8:1227–1232, November 2008
  19. J. Munilla and A. Peinado. Security Analysis of Tu and Piramuthu’s Protocol. In New Technologies, Mobility and Security – NTMS’08, pages 1–5, Tangier, Morocco, November 2008. IEEE Computer Society. [20] J. Munilla and A. Peinado. Attacks on a Distance Bounding Protocol. Computer Communications, 33:884–889, 2010.
  20. K. B. Rasmussen and S. Capkun. Realization of RF distance bounding. In ˇ Proceedings of the 19th USENIX conference on Security, USENIX Security’10, pages 25–25, Berkeley, CA, USA, 2010. USENIX Association.

Downloads

Published

2018-04-30

Issue

Section

Research Articles

How to Cite

[1]
M. Lakshmipathi, J. Kiran, " STAMP : Enabling Privacy-Preserving Position Proofs For Mobile Users, IInternational Journal of Scientific Research in Computer Science, Engineering and Information Technology(IJSRCSEIT), ISSN : 2456-3307, Volume 3, Issue 4, pp.1111-1114, March-April-2018.