Abstract
The location-based services can provide users with the requested location information. But users also need to disclose their current location to the location-based service provider. Therefore, how to protect user’s location privacy is a major concern. In this paper, we propose a heterogeneous deniable authenticated encryption scheme called HDAE for location-based services. The proposed scheme permits a sender in a public key infrastructure environment to transmit a message to a receiver in an identity-based environment. Our design utilizes a hybrid encryption method combing the tag-key encapsulation mechanism (tag-KEM) and the data encapsulation mechanism (DEM), which is well adopted for location-based services applications. We give how to design an HDAE scheme utilizing a heterogeneous deniable authenticated tag-KEM (HDATK) and a DEM. We also construct an HDATK scheme and provide security proof in the random oracle model. Comprehensive analysis shows that our scheme is efficient and secure. In addition, we give an application of the HDAE to a location-based services system.
Highlights
The fast expansion of smart devices and mobile networks makes location-based services (LBSs) an integral part of people’s daily lives
The proposed scheme permits a sender in a public key infrastructure (PKI) setting to deliver a message to a receiver in an identity-based cryptography (IBC) setting
Deniable authentication: The location-based service provider (LBSP) has a capability of determining a ciphertext is from the user and creating a ciphertext that is probabilistically indistinguishable from the user
Summary
The fast expansion of smart devices and mobile networks makes location-based services (LBSs) an integral part of people’s daily lives. LBSP is able to infer some sensitive information about users, such as preferences, social circles, and trajectories. If a user frequently presents location request to the same hospital, the LBSP is able to deduce that the user may have a physical issue. Based on the location-based privacy information leaked by a user, a malicious adversary can infer a user’s home address or routine and commit theft, which seriously threatens user’s personal and property safety. We utilize digital signature technology to achieve authentication. Wu and Li [18] first presented an identity-based DAE scheme to achieve confidentiality as well as deniable authentication in an efficient approach
Talk to us
Join us for a 30 min session where you can share your feedback and ask us any queries you have
Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.