Skip to main content
Log in

Efficient LBS Security-Preserving Based on NTRU Oblivious Transfer

  • Published:
Wireless Personal Communications Aims and scope Submit manuscript

Abstract

In vehicular environment, Location Based Services (LBS) are widely deployed to provide a service or a piece of information that is related to the location of a driver. Though a series of technologies, such as anonymity, mix zone or private information retrieval, can be exploited to protect the drivers position information, the data proprietorship is always ignored. In addition, since the embedded systems like Onboard Unit are generally recourse-constrained, efficient schemes are urgent for now. In this paper, we presented a novel oblivious transfer protocol based on Number Theory Research Unit Encryption and structured a security LBS scheme in terms of it. Comparing with Jannati and Bahrak’s protocol, it is concluded that our scheme is more efficient and practical.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Fig. 1

Similar content being viewed by others

References

  1. Schilit, B., Hong, J., & Gruteser, M. (2003). Wireless location privacy protection. Computer, 36(12), 135–137.

    Article  Google Scholar 

  2. Kido, H., Yanagisawa, Y., & Satoh, T. (2005). An anonymous communication technique using dummies for location-based services. In ICPS (pp. 88–97).

  3. Shankar, P., Ganapathy, V., & Iftode, L. (2009). Privately querying location-based services with sybilquery (pp. 31–40).

  4. Liu, X., Fang, Z., & Shi, L. (2007). Securing vehicular ad hoc networks. Journal of Computer Security, 15(1), 39–68.

    Article  Google Scholar 

  5. Beresford, A. R., & Stajano, F. (2004). Mix zones: User privacy in location-aware services. In IEEE Conference on Pervasive Computing and Communications Workshops (p. 127).

  6. Palanisamy, B., & Liu, L. (2015). Attack-resilient mix-zones over road networks: Architecture and algorithms. IEEE Transactions on Mobile Computing, 14(3), 495–508.

    Article  Google Scholar 

  7. Gruteser, M., & Grunwald, D. (2003). Anonymous usage of location-based services through spatial and temporal cloaking. In International Conference on Mobile Systems, Applications, and Services (pp. 31–42).

  8. Molina-Gil, J. (2015). Providing k-anonymity and revocation in ubiquitous vanets. Ad Hoc Networks, 36(P2), 482–494.

    Google Scholar 

  9. Feng, X., Li, C. Y., Chen, D. X., & Tang, J. (2017). A method for defensing against multi-source sybil attacks in vanet. Peer-to-Peer Networking and Applications, 10(2), 305–314.

    Article  Google Scholar 

  10. Durr, F., Skvortsov, P., & Rothermel, K. (2011). Position sharing for location privacy in non-trusted systems. In IEEE International Conference on Pervasive Computing and Communications (pp. 189–196).

  11. Skvortsov, P., Drr, F., & Rothermel, K. (2012). Map-aware position sharing for location privacy in non-trusted systems. In International Conference on Pervasive Computing (pp. 388–405).

  12. Skvortsov, P., Schembera, B., Dürr, F., & Rothermel, K. (2017). Optimized secure position sharing with non-trusted servers. arXiv preprint arXiv:1702.08377.

  13. Haney, R. D. (2017). Techniques for sharing relative position between mobile devices.

  14. Kim, J. L., & Lee, N. (2017). Secret sharing schemes based on additive codes over GF (4). Applicable Algebra in Engineer & Communication and Computing, 28(1), 1–19.

    Article  MathSciNet  Google Scholar 

  15. Mei, Y., Jiang, G., Zhang, W., & Cui, Y. (2014). A collaboratively hidden location privacy scheme for vanets. International Journal of Distributed Sensor Networks, 2014(1), 1–6.

    Google Scholar 

  16. Yu, R., Kang, J., Huang, X., Xie, S., Zhang, Y., & Gjessing, S. (2016). Mixgroup: Accumulative pseudonym exchanging for location privacy enhancement in vehicular social networks. IEEE Transactions on Dependable & Secure Computing, 13(1), 93–105.

    Article  Google Scholar 

  17. Fung, E., Kellaris, G., & Papadias, D. (2015). Combining differential privacy and PIR for efficient strong location privacy. Berlin: Springer.

    Google Scholar 

  18. Hur, M., & Lee, Y. (2015). Privacy preserving top-k location-based service with fully homomorphic encryption. Journal of the Korea Society For Simulation, 24(4), 153–161.

    Article  Google Scholar 

  19. Hu, P., & Zhu, S. (2016). Poster: Location privacy using homomorphic encryption.

  20. Paulet, R., Koasar, M. G., Yi, X., & Bertino, E. (2014). Privacy-preserving and content-protecting location based queries. IEEE Transactions on Knowledge & Data Engineering, 26(5), 1200–1210.

    Article  Google Scholar 

  21. Jannati, H., & Bahrak, B. (2017). An oblivious transfer protocol based on elgamal encryption for preserving location privacy. Wireless Personal Communications, 3, 1–11.

    Google Scholar 

  22. Hoffstein, J., Pipher, J., & Silverman, J. H. (1998). Ntru: A ring-based public key cryptosystem. In International Symposium on Algorithmic Number Theory (pp. 267–288).

  23. Wahab, H. B. A., & Jaber, T. A. (2016). Improve NTRU algorithm based on Chebyshev polynomial. In Information Technology and Computer Applications Congress (pp. 1–5).

  24. Hoffstein, J., Pipher, J., Schanck, J. M., Silverman, J. H., Whyte, W., & Zhang, Z. (2017). Choosing parameters for NTRUencrypt. In Cryptographers Track at the RSA Conference (pp. 3–18).

  25. Rabin, M. O. (1981). How to exchange secrets by oblivious transfer. Harvard Aiken Comp. Lab[R]. TR-81

  26. Schoenmakers, B. (2005). Oblivious transfer. New York: Springer.

    Book  Google Scholar 

  27. Ishai, Y., Kilian, J., Nissim, K., & Petrank, E. (2003). Extending oblivious transfers efficiently. Lecture Notes in Computer Science (Vol. 2729, pp. 145–161).

Download references

Acknowledgements

The work was supported by National Natural Science Foundation under Grant Nos. 61703063, 61663008, 61573076, 61663008, 61004118; the Scientific Research Foundation for the Returned Overseas Chinese Scholars under Grant 2015-49; the Program for Excellent Talents of Chongqing Higher School under Grant 2014-18; the petrochemical equipment fault diagnosis Key Laboratory in Guangdong Province Foundation under Grant GDUPKLAB201501; the research project for the education of graduate students of Chongqing under Grant yjg152011; Chongqing Association of Higher Education 2015–2016 Research Project under Grant CQGJ15010C; Higher education reform project of Chongqing Municipal Education Commission under Grant 163069; the key research topics of the 13th Five-years plan of Chongqing education science under Grant 2016-GX-040; the Chongqing Natural Science Foundation under Grant CSTC2015jcyjA0540 and CSTC2017jcyjA1665; Science and Technology Research Project of Chongqing Municipal Education Commission of China P.R. under Grant KJ1600518 and KJ1705139.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Bo Mi.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Bi, B., Huang, D., Mi, B. et al. Efficient LBS Security-Preserving Based on NTRU Oblivious Transfer. Wireless Pers Commun 108, 2663–2674 (2019). https://doi.org/10.1007/s11277-019-06544-2

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11277-019-06544-2

Keywords

Navigation