Difference between revisions of "Hussain2018p3"

From ACES

(Import from BibTeX)
 
m (Default pdf)
 
(One intermediate revision by the same user not shown)
Line 4: Line 4:
|keywords=Connected Cars, Garbled Circuit, Location Based Services, Location Privacy, Secure Automotive System, Secure Function Evaluation
|keywords=Connected Cars, Garbled Circuit, Location Based Services, Location Privacy, Secure Automotive System, Secure Function Evaluation
|abstract=<p>This paper presents the first privacy-preserving localization method based on provably secure primitives for smart automotive systems. Using this method, a car that is lost due to unavailability of GPS, can compute its location with assistance from three nearby cars while the locations of all the participating cars including the lost car remain private. Technological enhancement of modern vehicles, especially in navigation and communication, necessitates parallel enhancement in security and privacy. Previous approaches to maintaining user location privacy suffered from one or more of the following drawbacks: trade-off between accuracy and privacy, one-sided privacy and the need of a trusted third party that presents a single point to attack. The localization method presented here is one of the very first location-based services that eliminates all these drawbacks. Two protocols for computing the location is presented here based on two Secure Function Evaluation (SFE) techniques that allow multiple parties to jointly evaluate a function on inputs which are encrypted to maintain privacy. The first one is based on the two-party protocol named Yao\&rsquo;s Garbled Circuit (GC). The second one is based on the Beaver-Micali-Rogaway (BMR) protocol that allows inputs from more than two parties. The two secure localization protocols exhibit trade-offs between performance and resilience against collusion. Along with devising the protocols, we design and optimize netlists for the functions required for location computation by leveraging conventional logic synthesis tools with custom libraries optimized for SFE. Proof-of-concept implementation of the protocol shows that the complete operation can be performed within only 355 ms. The fast computing time enables localization of even moving cars.</p>
|abstract=<p>This paper presents the first privacy-preserving localization method based on provably secure primitives for smart automotive systems. Using this method, a car that is lost due to unavailability of GPS, can compute its location with assistance from three nearby cars while the locations of all the participating cars including the lost car remain private. Technological enhancement of modern vehicles, especially in navigation and communication, necessitates parallel enhancement in security and privacy. Previous approaches to maintaining user location privacy suffered from one or more of the following drawbacks: trade-off between accuracy and privacy, one-sided privacy and the need of a trusted third party that presents a single point to attack. The localization method presented here is one of the very first location-based services that eliminates all these drawbacks. Two protocols for computing the location is presented here based on two Secure Function Evaluation (SFE) techniques that allow multiple parties to jointly evaluate a function on inputs which are encrypted to maintain privacy. The first one is based on the two-party protocol named Yao\&rsquo;s Garbled Circuit (GC). The second one is based on the Beaver-Micali-Rogaway (BMR) protocol that allows inputs from more than two parties. The two secure localization protocols exhibit trade-offs between performance and resilience against collusion. Along with devising the protocols, we design and optimize netlists for the functions required for location computation by leveraging conventional logic synthesis tools with custom libraries optimized for SFE. Proof-of-concept implementation of the protocol shows that the complete operation can be performed within only 355 ms. The fast computing time enables localization of even moving cars.</p>
|month=9
|year=2018
|volume=23
|volume=23
|journal=ACM Transactions on Design Automation of Electronic Systems (TODAES)
|journal=ACM Transactions on Design Automation of Electronic Systems (TODAES)
|title=P3: Privacy Preserving Positioning for Smart Automotive Systems
|title=P3: Privacy Preserving Positioning for Smart Automotive Systems
|entry=article
|entry=article
|date=2018-09-01
|pdf=Hussain2018p3.pdf
}}
}}

Latest revision as of 18:34, 9 November 2021

Hussain2018p3
entryarticle
address
annote
authorSiam U. Hussain and Farinaz Koushanfar
booktitle
chapter
edition
editor
howpublished
institution
journalACM Transactions on Design Automation of Electronic Systems (TODAES)
month9
note
number
organization
pages
publisher
school
series
titleP3: Privacy Preserving Positioning for Smart Automotive Systems
type
volume23
year2018
doihttps://doi.org/10.1145/3236625
issn
isbn
url
pdfHussain2018p3.pdf

File:Hussain2018p3.pdf

Icon-email.png
Email:
farinaz@ucsd.edu
Icon-addr.png
Address:
Electrical & Computer Engineering
University of California, San Diego
9500 Gilman Drive, MC 0407
Jacobs Hall, Room 6401
La Jolla, CA 92093-0407
Icon-addr.png
Lab Location: EBU1-2514
University of California San Diego
9500 Gilman Dr, La Jolla, CA 92093