Volume 9 Number 8 (Aug. 2014)
Home > Archive > 2014 > Volume 9 Number 8 (Aug. 2014) >
JSW 2014 Vol.9(8): 1991-2001 ISSN: 1796-217X
doi: 10.4304/jsw.9.8.1991-2001

Privacy-Preserving Location Assurance Protocols for Mobile Applications

Genqiang Wu1, 2, 3, Yeping He1, Yi Lu1, Liping Ding1

1NFS, Institute of Software Chinese Academy of Sciences, Beijing 100190, China
2Graduate University Chinese Academy of Sciences, Beijing 100190, China
3School of Information Engineering, Lanzhou University of Finance and Economics, Lanzhou 730020, China


Abstract—Location-based applications require a user’s location data to provide customized services. However, location data is a sensitive piece of information that should not be revealed unless strictly necessary which induces the emerging of a number of location privacy protection methods, such as anonymity and obfuscation. However, in many applications, one needs to verify the authenticity and other properties (e.g. inclusion to an area) of location data which becomes an intractable problem because of the using of location privacy protection. How to achieve both location assurance, i.e. assuring the authenticity and other properties of location data, and location privacy protection seems to be an intangible problem without complex trusted computing techniques. By borrowing range proof techniques in cryptography, however, we achieve them both successfully with minimized trusted computing assumptions. The Pedersen commitment scheme is employed to give location data a commitment which would be used for possibly future location assurance. Area proof, testing whether a private location is within some area, is employed to test whether or not the location data having the commitment is within any definite area. Our system model do not rely on third trusted party and we give reasonable explanations for our system model and for the trusted computing assumptions. We present a new range proof protocol and a new area proof protocol which are based on a new data structure, i.e. Perfect k-ary Tree (PKT). Some deeper properties of PKT are presented which are used to analyze our protocols’ complexity. The analysis results show that our protocols are more efficient that the former and are flexible enough to support some existing mobile applications, such as tracking services and location-based access control.

Index Terms—location privacy, range proof, area proof, location assurance, tracking services, location-based access control

[PDF]

Cite: Genqiang Wu, Yeping He, Yi Lu, Liping Ding, "Privacy-Preserving Location Assurance Protocols for Mobile Applications," Journal of Software vol. 9, no. 8, pp. 1991-2001, 2014.

General Information

ISSN: 1796-217X (Online)
Frequency:  Quarterly
Editor-in-Chief: Prof. Antanas Verikas
Executive Editor: Ms. Yoyo Y. Zhou
Abstracting/ Indexing: DBLP, EBSCO, CNKIGoogle Scholar, ProQuest, INSPEC(IET), ULRICH's Periodicals Directory, WorldCat, etc
E-mail: jsweditorialoffice@gmail.com
  • Mar 01, 2024 News!

    Vol 19, No 1 has been published with online version    [Click]

  • Apr 26, 2021 News!

    Vol 14, No 4- Vol 14, No 12 has been indexed by IET-(Inspec)     [Click]

  • Nov 18, 2021 News!

    Papers published in JSW Vol 16, No 1- Vol 16, No 6 have been indexed by DBLP   [Click]

  • Jan 04, 2024 News!

    JSW will adopt Article-by-Article Work Flow

  • Nov 02, 2023 News!

    Vol 18, No 4 has been published with online version   [Click]