skip to main content
10.1145/3326285.3329062acmotherconferencesArticle/Chapter ViewAbstractPublication PagesiwqosConference Proceedingsconference-collections
research-article

pRide: private ride request for online ride hailing service with secure hardware enclave

Authors Info & Claims
Published:24 June 2019Publication History

ABSTRACT

Promising unprecedented convenience, Online Ride Hailing (ORH) service such as Uber and Didi has gained increasing popularity. Different from traditional taxi service, this new on-demand transportation service allows users to request rides from the online service providers at the touch of their fingers. Despite such great convenience, existing ORH systems require the users to expose their locations when requesting rides - a severe privacy issue in the face of untrusted or compromised service providers. In this paper, we propose a private yet efficient ride request scheme, allowing the user to enjoy public ORH service without sacrificing privacy. Unlike previous works, we consider a more practical setting where the information about the drivers and road networks is public. This poses an open challenge to achieve strong security and high efficiency for the secure ORH service. Our main leverage in addressing this problem is hardware-enforced Trusted Execution Environment, in particular Intel SGX enclave. However, the use of secure enclave does not lead to an immediate solution due to the hardware's inherent resource constraint and security limitation. To tackle the limited enclave space, we first design an efficient ride-matching algorithm utilizing hub-based labeling technique, which avoids loading massive road network data into enclave during online processing. To defend against side-channel attacks, we take the next step to make the ride-matching algorithm data-oblivious, by augmenting it with oblivious label access and oblivious distance computation. The proposed solution provides high efficiency of real-time response and strong security guarantee of data-obliviousness. We implement a prototype system of the proposed scheme and thoroughly evaluate it from both theoretical and experimental aspects. The results show that the proposed scheme permits accurate and real-time ride-matching with provable security.

References

  1. {n. d.}. Murder case prompts China's Didi Chuxing to halt Hitch ridesharing. https://www.engadget.com/2018/05/11/didi-chuxing-ridesharing- murder-passenger-safety/. Accessed Jun 7, 2018.Google ScholarGoogle Scholar
  2. {n. d.}. Security on ARM TrustZone. https://www.arm.com/products/security-on-arm/trustzone. Accessed November 23, 2017.Google ScholarGoogle Scholar
  3. Ittai Abraham, Daniel Delling, Andrew V Goldberg, and Renato F Werneck. 2011. A hub-based labeling algorithm for shortest paths in road networks. In Proc. of SEA. Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. Ittai Anati, Shay Gueron, Simon Johnson, and Vincent Scarlata. 2013. Innovative technology for CPU based attestation and sealing. In Proc. of HASP.Google ScholarGoogle Scholar
  5. Sergei Arnautov, Bohdan Trach, Franz Gregor, Thomas Knauth, Andre Martin, Christian Priebe, Joshua Lind, Divya Muthukumaran, Dan O'Keeffe, Mark Still-well, et al. 2016. SCONE: Secure Linux Containers with Intel SGX. In Proc. of USENIX OSDI. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. Bhuvan Bamba, Ling Liu, Peter Pesti, and Ting Wang. 2008. Supporting anonymous location queries in mobile environments with privacygrid. In Proce. of ACM WWW. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. Kenneth E Batcher. 1968. Sorting networks and their applications. In Proc. of the spring joint computer conference. ACM. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. Ferdinand Brasser, Urs Müller, Alexandra Dmitrienko, Kari Kostiainen, Srdjan Capkun, and Ahmad-Reza Sadeghi. 2017. Software Grand Exposure: SGX Cache Attacks Are Practical. arXiv preprint arXiv:1702.07521 (2017).Google ScholarGoogle Scholar
  9. Benny Chor, Oded Goldreich, Eyal Kushilevitz, and Madhu Sudan. 1995. Private information retrieval. In Proc. of IEEE FOCS. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. Victor Costan and Srinivas Devadas. 2016. Intel SGX Explained. IACR Cryptology ePrint Archive 2016 (2016), 86.Google ScholarGoogle Scholar
  11. Reza Curtmola, Juan Garay, Seny Kamara, and Rafail Ostrovsky. 2011. Searchable symmetric encryption: improved definitions and efficient constructions. Journal of Computer Security 19, 5 (2011), 895--934. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. Edsger W Dijkstra. 1959. A note on two problems in connexion with graphs. Numerische mathematik 1, 1 (1959), 269--271. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. Huayi Duan, Xingliang Yuan, and Cong Wang. 2017. LightBox: SGX-assisted Secure Network Functions at Near-native Speed. arXiv preprint arXiv:1706.06261 (2017).Google ScholarGoogle Scholar
  14. Benny Fuhry, Raad Bahmani, Ferdinand Brasser, Florian Hahn, Florian Kerschbaum, and Ahmad-Reza Sadeghi. 2017. HardIDX: practical and secure index with SGX. In Proc. of CODASPY.Google ScholarGoogle ScholarCross RefCross Ref
  15. Bugra Gedik and Ling Liu. 2008. Protecting location privacy with personalized k-anonymity: Architecture and algorithms. IEEE Transactions on Mobile Computing 7, 1 (2008), 1--18. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. Gabriel Ghinita, Panos Kalnis, Murat Kantarcioglu, and Elisa Bertino. 2011. Approximate and exact hybrid algorithms for private nearest-neighbor queries with database protection. GeoInformatica 15, 4 (2011), 699--726. Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. Matthew Hoekstra, Reshma Lal, Pradeep Pappachan, Vinay Phegade, and Juan Del Cuvillo. 2013. Using innovative instructions to create trustworthy software solutions. In Proc. of HASP. Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. Hidetoshi Kido, Yutaka Yanagisawa, and Tetsuji Satoh. 2005. An anonymous communication technique using dummies for location-based services. In Proc. of IEEE ICPS.Google ScholarGoogle ScholarCross RefCross Ref
  19. John Krumm. 2007. Inference attacks on location tracks. In Proc. of International Conference on Pervasive Computing. Springer. Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. S Lakshmivarahan, Sudarshan K Dhall, and Leslie L Miller. 1984. Parallel sorting algorithms. Advances in Computers 23 (1984), 295--354.Google ScholarGoogle ScholarCross RefCross Ref
  21. Xinyu Lei, Alex X Liu, and Rui Li. 2017. Secure KNN Queries over Encrypted Data: Dimensionality Is Not Always a Curse. In Proc. Of ICDE.Google ScholarGoogle ScholarCross RefCross Ref
  22. Feifei Li, Dihan Cheng, Marios Hadjieleftheriou, George Kollios, and Shang-Hua Teng. 2005. On trip planning queries in spatial databases. In Proc. of SSTD. Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. Frank McKeen, Ilya Alexandrovich, Alex Berenzon, Carlos V Rozas, Hisham Shafi, Vedvyas Shanbhogue, and Uday R Savagaonkar. 2013. Innovative instructions and software model for isolated execution. In Proc. of HASP. Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. Xianrui Meng, Seny Kamara, Kobbi Nissim, and George Kollios. 2015. GRECS: graph encryption for approximate shortest distance queries. In Proc. of ACM CCS. Google ScholarGoogle ScholarDigital LibraryDigital Library
  25. Mohamed F Mokbel, Chi-Yin Chow, and Walid G Aref. 2006. The new casper: Query processing for location services without compromising privacy. In Proc. of VLDB. Google ScholarGoogle ScholarDigital LibraryDigital Library
  26. Takao Murakami. 2017. Expectation-Maximization Tensor Factorization for Practical Location Privacy Attacks. In Proc. of PETS.Google ScholarGoogle ScholarCross RefCross Ref
  27. Ben Niu, Qinghua Li, Xiaoyan Zhu, Guohong Cao, and Hui Li. 2014. Achieving k-anonymity in privacy-aware location-based services. In Proc. of IEEE INFOCOM.Google ScholarGoogle ScholarCross RefCross Ref
  28. Olga Ohrimenko, Manuel Costa, Cédric Fournet, Christos Gkantsidis, Markulf Kohlweiss, and Divya Sharma. 2015. Observing and preventing leakage in MapReduce. In Proc. of ACM CCS. Google ScholarGoogle ScholarDigital LibraryDigital Library
  29. Olga Ohrimenko, Felix Schuster, Cédric Fournet, Aastha Mehta, Sebastian Nowozin, Kapil Vaswani, and Manuel Costa. 2016. Oblivious Multi-Party Machine Learning on Trusted Processors. In Proc. of USENIX Security. Google ScholarGoogle ScholarDigital LibraryDigital Library
  30. Russell Paulet, Md Golam Kaosar, Xun Yi, and Elisa Bertino. 2014. Privacy-preserving and content-protecting location based queries. IEEE TKDE 26, 5 (2014), 1200--1210. Google ScholarGoogle ScholarDigital LibraryDigital Library
  31. Thi Van Anh Pham, Italo Ivan Dacosta Petrocelli, Guillaume Francois Maurice Endignoux, Juan Ramón Troncoso-Pastoriza, Kévin Huguenin, and Jean-Pierre Hubaux. 2017. ORide: A Privacy-Preserving yet Accountable Ride-Hailing Service. In Proc. of USENIX Security.Google ScholarGoogle Scholar
  32. Thi Van Anh Pham, Italo Ivan Dacosta Petrocelli, Bastien Jacot-Guillarmod, Kévin Huguenin, Taha Hajar, Florian Tramèr, Virgil Gligor, and Jean-Pierre Hubaux. 2017. PrivateRide: A Privacy-Enhanced Ride-Hailing Service. In Proc. of PETS.Google ScholarGoogle Scholar
  33. Ahmed BT Sherif, Khaled Rabieh, Mohamed MEA Mahmoud, and Xiaohui Liang. 2017. Privacy-preserving ride sharing scheme for autonomous vehicles in big data era. IEEE Internet of Things Journal 4, 2 (2017), 611--618.Google ScholarGoogle ScholarCross RefCross Ref
  34. Latanya Sweeney. 2002. K-anonymity: A model for protecting privacy. International Journal of Uncertainty, Fuzziness and Knowledge-Based Systems 10, 05 (2002), 557--570. Google ScholarGoogle ScholarDigital LibraryDigital Library
  35. Frank Wang, Catherine Yun, Shafi Goldwasser, Vinod Vaikuntanathan, and Matei Zaharia. 2017. Splinter: Practical Private Queries on Public Data. In Proc. of USENIX NSDI. Google ScholarGoogle ScholarDigital LibraryDigital Library
  36. Qian Wang, Kui Ren, Minxin Du, Qi Li, and Aziz Mohaisen. 2017. SecGDB: Graph Encryption for Exact Shortest Distance Queries with Efficient Updates. In Proc. of FC.Google ScholarGoogle ScholarCross RefCross Ref
  37. Wai Kit Wong, David Wai-lok Cheung, Ben Kao, and Nikos Mamoulis. 2009. Secure kNN computation on encrypted databases. In Proc. of ACM SIGMOD. Google ScholarGoogle ScholarDigital LibraryDigital Library
  38. Yuanzhong Xu, Weidong Cui, and Marcus Peinado. 2015. Controlled-channel attacks: Deterministic side channels for untrusted operating systems. In Proc. of IEEE S&P.Google ScholarGoogle ScholarDigital LibraryDigital Library
  39. Hui Zang and Jean Bolot. 2011. Anonymization of location data does not work: A large-scale measurement study. In Proc. of ACM MobiCom.Google ScholarGoogle ScholarDigital LibraryDigital Library
  40. Wenting Zheng, Ankur Dave, Jethro G Beekman, Raluca Ada Popa, Joseph E Gonzalez, and Ion Stoica. 2017. Opaque: An Oblivious and Encrypted Distributed Analytics Platform. In Proc. of USENIX NSDI.Google ScholarGoogle Scholar

Index Terms

  1. pRide: private ride request for online ride hailing service with secure hardware enclave

        Recommendations

        Comments

        Login options

        Check if you have access through your login credentials or your institution to get full access on this article.

        Sign in
        • Published in

          cover image ACM Other conferences
          IWQoS '19: Proceedings of the International Symposium on Quality of Service
          June 2019
          420 pages
          ISBN:9781450367783
          DOI:10.1145/3326285

          Copyright © 2019 ACM

          Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

          Publisher

          Association for Computing Machinery

          New York, NY, United States

          Publication History

          • Published: 24 June 2019

          Permissions

          Request permissions about this article.

          Request Permissions

          Check for updates

          Qualifiers

          • research-article

        PDF Format

        View or Download as a PDF file.

        PDF

        eReader

        View online with eReader.

        eReader