Location Privacy using Homomorphic Encryption over Cloud

Full Text (PDF, 889KB), PP.32-40

Views: 0 Downloads: 0

Author(s)

Alisha Rohilla 1,* Mehak Khurana 1 Latika Singh 1

1. Department of Computer Science and Engineering & Information Technology, the NorthCap University Gurugram, 122002, India

* Corresponding author.

DOI: https://doi.org/10.5815/ijcnis.2017.08.05

Received: 9 May 2017 / Revised: 11 May 2017 / Accepted: 24 May 2017 / Published: 8 Aug. 2017

Index Terms

Homomorphism, Additive/Multiplicative Homomorphism, Location Based Services (LBS), Cloaking region, location privacy, Paillier cryptosystem, kNN

Abstract

Homomorphism is a concept that allows one to perform arbitrary calculations on the cipher text. One of the application of this concept is securing one’s location while one uses location based services(LBS). In this paper I have discussed an approach to preserve mobile user’s location while accessing some location based service. The mobile user is trying to find the nearest locations of his interest using a mobile application. While doing so he wishes to keep his location coordinates a secret from the server. This is because, these days since servers may be maintained by a third party or a middleware might be involved. There is no scope of trusting anyone in this insecure world. Therefore, since in homomorphic encryption offers a way of making calculations on the cipher text thereby not revealing anything about the plaintext to the server, it becomes a more secure and safer choice for making a system which wants to keep the data protected from the server.
Problem Statement: Implementing k-nearest neighbour algorithm while preserving user location privacy using homomorphic encryption.

Cite This Paper

Alisha Rohilla, Mehak Khurana, Latika Singh, "Location Privacy using Homomorphic Encryption over Cloud", International Journal of Computer Network and Information Security(IJCNIS), Vol.9, No.8, pp.32-40, 2017. DOI:10.5815/ijcnis.2017.08.05

Reference

[1]Xun Yi ,Russell Paulet , Elisa Bertino, Homomorphic Encryption and Applications , Springer 2014
[2]Gentry C., A Fully Homomorphic Encryption Scheme, 2009, Chapter 2, Available at http://crypto.stanford.edu/craig
[3]S. Goldwasser, S. Micali, Probabilistic encryption and how to play mental poker keeping secret all partial information, in Proceedings of 14th Symposium on Theory of Computing, 1982,pp. 365–377
[4]Kazue Sako , Goldwasser–Micali Encryption Scheme, Encyclopaedia of Cryptography and Security, 2011
[5]Iram Ahmad and Archana Khandekar , Homomorphic Encryption Method Applied to Cloud Computing, International Journal of Information & Computation Technology,2014, pp. 1519-1530
[6]Pascal Paillier, Public-Key Cryptosystems Based on Composite Degree Residuosity Classes. Advances in Cryptology - EUROCRYPT’99, vol. 1592 of Lecture Notes in Computer Science, pp. 223-238, 1999
[7]Vaikuntanathan, Zvika Brakerski and Vinod, Efficient Fully Homomorphic Encryption, IEEE 52nd Annual Symposium on Foundations of Computer Science, FOCS 2011, IEEE, 2011, pg: 97-106
[8]Frederik Armknecht, Colin Boyd, Christopher Carr, Kristian Gj_steen, Angela Jaschke, Christian A. Reuter, and Martin Strand , A Guide to Fully Homomorphic Encryption ,2015
[9]M. van Dijk, C. Gentry, S. Halevi and V. Vaikuntanathan, Fully Homomorphic Encryption over the Integers. In H. Gilbert (Ed.), EUROCRYPT 2010, LNCS, vol. 6110, Springer, 2010, pp. 24–43
[10]Jean-S′ebastien Coron , Avradip Mandal , David Naccache , and Mehdi Tibouchi ; Fully Homomorphic Encryption over the Integers with Shorter Public Keys.
[11]Gentry, C. (2009). Fully Homomorphic Encryption Using Ideal Lattices. In: Proceedings of the 41st Annual ACM Symposium on Theory of Computing (STOC’09), pp. 169-178, ACM Press, New York, NY, USA.
[12]Zvika Brakerski, Craig Gentry, and Vinod Vaikuntanathan. Fully homomorphic encryption without bootstrapping. Electronic Colloquium on Computational Complexity (ECCC), 18:111, 2011.
[13]http://blog.quarkslab.com/a-brief-survey-of-fully-homomorphic-encryption-computing-on-encrypted-data.html
[14]R. L. Rivest., A. Shamir, L. M. Adleman “ A method for obtaining digital signatures and public-key cryptosystems”, Communications of the ACM, 21(2):120–126, 1978
[15]D. Boneh, “Twenty Years of Attacks on the RSA cryptosystem”, Notices of the AMS, 46(2):203–213, 1999.
[16]Mehak Khurana, Meena Kumari, “Security Primitives: Block and Stream Ciphers”, International Journal of Innovations & Advancement in Computer Science (IJIACS), ISSN 2347 – 8616, Vol. 4, March 2015.
[17]Christine Jost, Ha Lam, Alexander Maximov, Ben Smeets, Encryption Performance Improvements of the Paillier Cryptosystem, IACR Cryptology ePrint Archive, 2015
[18]Pascal Paillier, Public-Key Cryptosystems Based on Composite Degree Residuosity Classes. Advances in Cryptology - EUROCRYPT’99, vol. 1592 of Lecture Notes in Computer Science, pp. 223-238, 1999.
[19]R. A. Popa, C. M. S. Redfield, N. Zeldovich, and H. Balakrishnan, CryptDB: Protecting Confidentiality with Encrypted Query Processing. Proceedings of the 23rd ACM Symposium on Operating Systems Principles, pp. 85-100, 2011.
[20]Alisha Rohilla, Mehak Khurana, Meena Kumari, Homomorphic Cryptosystem, International Journal of Computer Network and Information Security(IJCNIS), Vol. 9, No. 5, May 2017