Skip to main content

Universally Composable Private Proximity Testing

  • Conference paper

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 6980))

Abstract

This paper aims at studying privacy-preserving tests for proximity. In a private proximity test, Alice can verify if she is close to Bob without either party revealing any other information about their location. We propose a system for private proximity testing based on the pre-distribution of data: the so-called commodity-based model. Our system is proven secure in the Universal Composability (UC) framework and uses as the core building block an efficient UC-secure equality testing protocol. To our knowledge this is the first work in the literature that contemplates this problem in the UC framework.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Backes, M., Hofheinz, D.: How to Break and Repair a Universally Composable Signature Functionality. In: Zhang, K., Zheng, Y. (eds.) ISC 2004. LNCS, vol. 3225, pp. 61–72. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  2. Beaver, D.: Commodity-Based Cryptography (Extended Abstract). In: STOC 1997, pp. 446–455 (1997)

    Google Scholar 

  3. Beaver, D.: Server-Assisted Cryptography. In: New Security Paradigms Workshop 1998, pp. 92–106 (1998)

    Google Scholar 

  4. Bellare, M., Canetti, R., Krawczyk, H.: Keying Hash Functions for Message Authentication. In: Koblitz, N. (ed.) CRYPTO 1996. LNCS, vol. 1109, pp. 1–15. Springer, Heidelberg (1996)

    Google Scholar 

  5. Blundo, C., Masucci, B., Stinson, D.R., Wei, R.: Constructions and Bounds for Unconditionally Secure Non-Interactive Commitment Schemes. Designs, Codes, and Cryptography 26(1-3), 97–110 (2002)

    Article  MathSciNet  MATH  Google Scholar 

  6. Boudot, F., Schoenmakers, B., Traore, J.: A fair and efficient solution to the socialist millionaires problem. Discrete Applied Mathematics 111, 23–36 (2001)

    Article  MathSciNet  MATH  Google Scholar 

  7. Fagin, R., Naor, M., Winkler, P.: Comparing information without leaking it. Communications of the ACM 39, 77–85 (1996)

    Article  Google Scholar 

  8. Brakerski, Z., Kalai, Y.T.: A Framework for Efficient Signatures, Ring signatures and Identity based Encryption in the Standard Model. Cryptology ePrint Archive, Report 2010/086 (2010), http://eprint.iacr.org/2010/086.pdf

  9. Canetti, R., Krawczyk, H.: Analysis of Key-Exchange Protocols and Their Use for Building Secure Channels. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 453–474. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  10. Canetti, R.: Universally Composable Security: A New Paradigm for Cryptographic Protocols. In: 42nd Symposium on Foundations of Computer Science (FOCS) (2001)

    Google Scholar 

  11. Canetti, R., Fischlin, M.: Universally Composable Commitments. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 19–40. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  12. Canetti, R., Krawczyk, H.: Universally Composable Notions of Key Exchange and Secure Channels. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 337–351. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  13. Canetti, R., Lindell, Y., Ostrovsky, R., Sahai, A.: Universally Composable Two-Party and Multi-party Secure Computation. In: 34th STOC, pp. 494–503 (2002)

    Google Scholar 

  14. Chandran, N., Goyal, V., Sahai, A.: New Constructions for UC Secure Computation Using Tamper-Proof Hardware. In: Smart, N.P. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 289–306. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  15. Dowsley, R., Nascimento, A.C.A., Müller-Quade, J., Otsuka, A., Hanaoka, G., Imai, H.: Universally Composable and Statistically Secure Verifiable Secret Sharing Scheme Based on Pre-Distributed Data. IEICE Transactions 94(2), 725–734 (2011)

    Article  Google Scholar 

  16. Damgård, I., Nielsen, J.B., Orlandi, C.: On the Necessary and Sufficient Assumptions for UC Computation. In: Micciancio, D. (ed.) TCC 2010. LNCS, vol. 5978, pp. 109–127. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  17. Gajek, S., Manulis, M., Pereira, O., Sadeghi, A.-R., Schwenk, J.: Universally Composable Security Analysis of TLS. In: Baek, J., Bao, F., Chen, K., Lai, X. (eds.) ProvSec 2008. LNCS, vol. 5324, pp. 313–327. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  18. Goldreich, O.: Foundations of Cryptography, Basic Applications, vol. II. Cambridge University Press, Cambridge (2004)

    Book  MATH  Google Scholar 

  19. Hanaoka, G., Shikata, J., Zheng, Y., Imai, H.: Unconditionally Secure Digital Signature Schemes Admitting Transferability. In: Okamoto, T. (ed.) ASIACRYPT 2000. LNCS, vol. 1976, pp. 130–142. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  20. Lipmaa, H.: Verifiable homomorphic oblivious transfer and private equality test. In: Laih, C.-S. (ed.) ASIACRYPT 2003. LNCS, vol. 2894, pp. 416–433. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  21. Matsumoto, T., Imai, H.: On the Key Predistribution System: A Practical Solution to the Key Distribution Problem. In: Pomerance, C. (ed.) CRYPTO 1987. LNCS, vol. 293, pp. 185–193. Springer, Heidelberg (1988)

    Google Scholar 

  22. Narayanan, A., Thiagarajan, N., Lakhani, M., Hamburg, M., Boneh, D.: Location Privacy via Private Proximity Testing. In: NDSS (2011)

    Google Scholar 

  23. Orlandi, C.: Oblivious Transfer in the Universally Composable Security Model. MSc Thesis in Computer Engineering, Universita degli Studi di Firenze (2007)

    Google Scholar 

  24. Pass, R.: Bounded-Concurrent Secure Multi-Party Computation with a Dishonest Majority. In: 36th STOC, pp. 232–241 (2004)

    Google Scholar 

  25. Rivest, R.: Unconditionally Secure Commitment and Oblivious Transfer Schemes Using Concealing Channels and a Trusted Initializer (1999) (preprint), http://people.csail.mit.edu/rivest/Rivest-commitment.pdf

  26. Tonicelli, R., Nascimento, A.C.A., Dowsley, R., Müller-Quade, J., Imai, H., Hanaoka, G., Otsuka, A.: Information-Theoretically Secure Oblivious Polynomial Evaluation in the Commodity-Based Model.Cryptology ePrint Archive, Report 2009/270 (2009), http://eprint.iacr.org/2009/270

  27. Qiu, D., Boneh, D., Lo, S., Enge, P.: Robust location tag generation from Noisy Location Data for Security Applications. The Institute of Navigation International Technical Meeting (2009)

    Google Scholar 

  28. Yao, A.C.: Protocols for Secure Computations. In: FOCS 1982, pp. 160–164 (1982)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2011 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Tonicelli, R., David, B.M., de Morais Alves, V. (2011). Universally Composable Private Proximity Testing. In: Boyen, X., Chen, X. (eds) Provable Security. ProvSec 2011. Lecture Notes in Computer Science, vol 6980. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-24316-5_16

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-24316-5_16

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-24315-8

  • Online ISBN: 978-3-642-24316-5

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics