skip to main content
10.1145/2897937.2898071acmotherconferencesArticle/Chapter ViewAbstractPublication PagesdacConference Proceedingsconference-collections
research-article
Public Access

Privacy preserving localization for smart automotive systems

Published:05 June 2016Publication History

ABSTRACT

This paper presents the first provably secure localization method for smart automotive systems. Using this method, a lost car can compute its location with assistance from three nearby cars while the locations of all the participating cars including the lost car remain private. This localization application is one of the very first location-based services that does not sacrifice accuracy to maintain privacy. The secure location is computed using a protocol utilizing Yao's Garbled Circuit (GC) that allows two parties to jointly compute a function on their private inputs. We design and optimize GC netlists of the functions required for computation of location by leveraging conventional logic synthesis tools. Proof-of-concept implementation of the protocol shows that the complete operation can be performed within only 550 ms. The fast computing time enables practical localization of moving cars.

References

  1. J. Hubaux, S. Capkun, and J. Luo, "The security and privacy of smart vehicles," in IEEE S & P, 2004. Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. "Automotive security best practices - intel," 2015.Google ScholarGoogle Scholar
  3. P. Papadimitratos, L. Buttyan, T. Holczer, E. Schoch, J. Freudiger, M. Raya, Z. Ma, F. Kargl, A. Kung, and J. Hubaux, "Secure vehicular communication systems: design and architecture," in IEEE CM, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. R. Cheng, Y. Zhang, E. Bertino, and S. Prabhakar, "Preserving user location privacy in mobile data management infrastructures," in Privacy Enhancing Technologies, Springer, 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. P. Kalnis, G. Ghinita, K. Mouratidis, and D. Papadias, "Preventing location-based identity inference in anonymous spatial queries," in IEEE ITKDE, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. M. Gruteser and D. Grunwald, "Anonymous usage of location-based services through spatial and temporal cloaking," in ICMSAS, ACM, 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. A. Khoshgozaran and C. Shahabi, "Blind evaluation of nearest neighbor queries using space transformation to preserve location privacy," in ASTD, Springer, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. G. Zhong, I. Goldberg, and U. Hengartner, "Louis, lester and pierre: Three protocols for location privacy," in Privacy Enhancing Technologies, Springer, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. G. Ghinita, P. Kalnis, A. Khoshgozaran, C. Shahabi, and K. Tan, "Private queries in location based services: anonymizers are not necessary," in SIGMOD ICMD, ACM, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. A. Yao, "How to generate and exchange secrets," in IEEE FOCS, 1986. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. Y. Huang, D. Evans, and J. Katz, "Private set intersection: Are garbled circuits better than custom protocols?," in NDSS, 2012.Google ScholarGoogle Scholar
  12. Brenner, Perl, and Smith, "hcrypt SFE project." https://hcrypt.com/sfe/.Google ScholarGoogle Scholar
  13. E. M. Songhori, S. U. Hussain, A. Sadeghi, T. Schneider, and F. Koushanfar, "Tinygarble: Highly compressed and scalable sequential garbled circuits," in IEEE S&P, 2015. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. C. Clifton, M. Kantarcioglu, J. Vaidya, X. Lin, and M. Zhu, "Tools for privacy preserving distributed data mining," in SIGKDD Explorations Newsletter, 2002. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. B. Kreuter, A. Shelat, B. Mood, and K. R. Butler, "PCF: A portable circuit format for scalable two-party secure computation.," in USENIX Security, 2013. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. M. Bellare, V. T. Hoang, S. K., and P. Rogaway, "Efficient garbling from a fixed-key blockcipher," in IEEE S&P, 2013. Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. Y. Lindell and B. Pinkas, "Secure two-party computation via cut-and-choose oblivious transfer," in Journal of Cryptology, Springer, 2012. Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. M. Naor and B. Pinkas, "Computationally secure oblivious transfer," in Journal of Cryptology, Springer, 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. V. Kolesnikov and T. Schneider, "Improved garbled circuit: Free xor gates and applications," in ICALP, Springer, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. M. Naor, B. Pinkas, and R. Sumner, "Privacy preserving auctions and mechanism design," in CEC, ACM, 1999. Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. S. Zahur, M. Rosulek, and D. Evans, "Two halves make a whole: Reducing data transfer in garbled circuits using half gates." Cryptology ePrint Archive, 2014. http://eprint.iacr.org/2014/756.Google ScholarGoogle Scholar
  22. Y. Shang, Z. Liu, J. Wang, and X. Xiao, "Triangle and centroid localization algorithm based on distance compensation," in ICISCE, IET, 2012.Google ScholarGoogle Scholar
  23. A. Bensky, Wireless positioning technologies and applications. Artech House, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. "Intel Atom Processor E3845." ark.intel.com/products/78475, 2015.Google ScholarGoogle Scholar
  25. "IEEE 1609 - family of standards for wireless access in vehicular environments (WAVE)." standards.its.dot.gov/factsheets/factsheet/80, 2009.Google ScholarGoogle Scholar
  26. M. Atallah and W. Du, "Secure multi-party computational geometry," in Algorithms and Data Structures, Springer, 2001. Google ScholarGoogle ScholarDigital LibraryDigital Library
  27. Y. Huang and R. Vishwanathan, "Privacy preserving group nearest neighbour queries in location-based services using cryptographic techniques," in IEEE GLOBECOM, 2010.Google ScholarGoogle Scholar
  28. E. Songhori, S. Hussain, A. Sadeghi, and F. Koushanfar, "Compacting privacy-preserving k-nearest neighbor search using logic synthesis," in DAC, 2015. Google ScholarGoogle ScholarDigital LibraryDigital Library

Recommendations

Comments

Login options

Check if you have access through your login credentials or your institution to get full access on this article.

Sign in
  • Published in

    cover image ACM Other conferences
    DAC '16: Proceedings of the 53rd Annual Design Automation Conference
    June 2016
    1048 pages
    ISBN:9781450342360
    DOI:10.1145/2897937

    Copyright © 2016 ACM

    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    • Published: 5 June 2016

    Permissions

    Request permissions about this article.

    Request Permissions

    Check for updates

    Qualifiers

    • research-article

    Acceptance Rates

    Overall Acceptance Rate1,770of5,499submissions,32%

PDF Format

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader