Location privacy without mutual trust: The spatial Bloom filter

Loading...
Thumbnail Image
Files
Date
2015-06-25
Authors
Calderoni, Luca
Palmieri, Paolo
Maio, Dario
Journal Title
Journal ISSN
Volume Title
Publisher
Elsevier
Research Projects
Organizational Units
Journal Issue
Abstract
Location-aware applications are one of the biggest innovations brought by the smartphone era, and are effectively changing our everyday lives. But we are only starting to grasp the privacy risks associated with constant tracking of our whereabouts. In order to continue using location-based services in the future without compromising our privacy and security, we need new, privacy-friendly applications and protocols. In this paper, we propose a new compact data structure based on Bloom filters, designed to store location information. The spatial Bloom filter (SBF), as we call it, is designed with privacy in mind, and we prove it by presenting two private positioning protocols based on the new primitive. The protocols keep the user’s exact position private, but allow the provider of the service to learn when the user is close to specific points of interest, or inside predefined areas. At the same time, the points and areas of interest remain oblivious to the user. The two proposed protocols are aimed at different scenarios: a two-party setting, in which communication happens directly between the user and the service provider, and a three-party setting, in which the service provider outsources to a third party the communication with the user. A detailed evaluation of the efficiency and security of our solution shows that privacy can be achieved with minimal computational and communication overhead. The potential of spatial Bloom filters in terms of generality, security and compactness makes them ready for deployment, and may open the way for privacy preserving location-aware applications.
Description
Keywords
Location privacy , Bloom filters , Secure multi-party computation
Citation
Calderoni, L., Palmieri, P. and Maio, D. (2015) 'Location privacy without mutual trust: The spatial Bloom filter', Computer Communications, 68(Supplement C), pp. 4-16. doi:10.1016/j.comcom.2015.06.011