Skip to main content

A New Protocol for the Nearby Friend Problem

  • Conference paper

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 5921))

Abstract

The question of location privacy has gained a special significance in the context of location-based services for mobile devices. The challenge is to allow the users to benefit from location-based services without disclosing their private location information unless necessary and that too only to the party eligible to receive that information. In this work, we investigate the so-called nearby friend problem. The problem has emerged in the context of location-based services such as social networking and is closely related to the issue of location privacy. In particular, we are interested in the question of how Alice can efficiently determine whether a friend Bob is at a nearby location or not. This has to be achieved without a third party and where Alice neither reveals any information about her own location nor can she extract any information about Bob’s actual location when they are not nearby. Similarly, no eavesdropper should be able to gain any information about their actual locations, whether they are actually nearby or not. The problem becomes more challenging as both Alice and Bob are restricted in computational power and communication bandwidth. Starting from an earlier work by Zhong et al., we formalize the protocol definition and the security model and then propose a new protocol that solves the problem in the proposed security model. An interesting feature of the protocol is that it does not depend on any other cryptographic primitive, thus providing a new approach to solve the nearby friend problem. Our basic protocol and its extensions compare favorably with the earlier solutions for this problem. The protocol might be of use in other privacy-preserving applications.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   84.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Abdalla, M., Pointcheval, D.: Interactive Diffie-Hellman assumptions with applications to password-based authentication. In: S. Patrick, A., Yung, M. (eds.) FC 2005. LNCS, vol. 3570, pp. 341–356. Springer, Heidelberg (2005)

    Google Scholar 

  2. Amir, A., Efrat, A., Myllymaki, J., Palaniappan, L., Wampler, K.: Buddy tracking - efficient proximity detection among mobile friends. Pervasive and Mobile Computing 3, 489–511 (2007)

    Article  Google Scholar 

  3. Atallah, M., Du, W.: Secure multi-party computation problems and their applications: a review and open problems. In: Proceedings of the 2001 Workshop on New Security Paradigms – NSPW 2001. Association for Computing Machinery, pp. 13–22 (2001)

    Google Scholar 

  4. Bao, F., Deng, R., Zhu, H.: Variations of Diffie-Hellman Problem. In: Qing, S., Gollmann, D., Zhou, J. (eds.) ICICS 2003. LNCS, vol. 2836, pp. 301–312. Springer, Heidelberg (2003)

    Google Scholar 

  5. Boneh, D., Franklin, M.: Identity-based encryption from the Weil pairing. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 586–615. Springer, Heidelberg (2001)

    Google Scholar 

  6. Boneh, D., Lynn, B., Shacham, H.: Short signatures from the Weil pairing. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 297–319. Springer, Heidelberg (2001)

    Google Scholar 

  7. Cramer, R., Gennaro, R., Schoenmakers, B.: A secure and optimally efficient multi-authority election. In: Fumy, W. (ed.) EUROCRYPT 1997. LNCS, vol. 1233, pp. 103–118. Springer, Heidelberg (1997)

    Google Scholar 

  8. Dierks, T., Rescorla, E.: The transport layer security (TLS)protocol, Technical report, Version 1.1 1483 RFC 4346, Internet Engineering Task Force (2006), http://www.ietf.org/rfc/rfc4346.txt

  9. Diffie, W., Hellman, M.: New directions in cryptography. IEEE Transaction on Information Theory 22, 644–654 (1976)

    Article  MATH  MathSciNet  Google Scholar 

  10. FIPS 186-3, Digital Signature Standard (DSS), Federal Information Processing Standards Publication 186-3, National Institute of Standards and Technology (2009)

    Google Scholar 

  11. Freedman, M., Nissim, K., Pinkas, B.: Efficient private matching and set intersection. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 1–19. Springer, Heidelberg (2004)

    Google Scholar 

  12. Goldwasser, S., Micali, S.: Probabilistic encryption and how to play mental poker keeping secret all partial information. In: ACM Symposium on Theory of Computing – STOC 1982, Association for Computing Machinery, pp. 365–377 (1982)

    Google Scholar 

  13. Icart, T.: How to hash on elliptic curves. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 303–316. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  14. Jablon, D.: Strong password-only authenticated key exchange. ACM SIGCOMM Computer Communication Review 26, 5–26 (1996)

    Article  Google Scholar 

  15. Jakobsson, M., Yung, M.: Proving without knowing: On oblivious, agnostic and blindfolded provers. In: Koblitz, N. (ed.) CRYPTO 1996. LNCS, vol. 1109, pp. 186–200. Springer, Heidelberg (1996)

    Google Scholar 

  16. Kissner, L., Song, D.: Privacy-preserving set operations. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 241–257. Springer, Heidelberg (2005)

    Google Scholar 

  17. Køien, G., Oleshchuk, V.: Location privacy for cellular systems; analysis and solution. In: Danezis, G., Martin, D. (eds.) PET 2005. LNCS, vol. 3856, pp. 40–58. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  18. Shoup, V.: Lower bounds for discrete logarithms and related problems. In: Fumy, W. (ed.) EUROCRYPT 1997. LNCS, vol. 1233, pp. 256–266. Springer, Heidelberg (1997)

    Google Scholar 

  19. Szydlo, M.: A note on chosen-basis decisional Diffie-Hellman Assumptions. In: Di Crescenzo, G., Rubin, A. (eds.) FC 2006. LNCS, vol. 4107, pp. 166–170. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  20. Wang, S., Min, J., Yi, B.: Location based services for mobiles: Technologies and standards. In: IEEE International Conference on Communication – ICC (2008)

    Google Scholar 

  21. Zhong, G.: Distributed approaches for location privacy, Masters Thesis, University of Waterloo (2008)

    Google Scholar 

  22. Zhong, G., Goldberg, I., Hengartner, U.: Louis, Lester and Pierre: Three protocols for location privacy. In: Borisov, N., Golle, P. (eds.) PET 2007. LNCS, vol. 4776, pp. 62–76. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2009 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Chatterjee, S., Karabina, K., Menezes, A. (2009). A New Protocol for the Nearby Friend Problem. In: Parker, M.G. (eds) Cryptography and Coding. IMACC 2009. Lecture Notes in Computer Science, vol 5921. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-10868-6_14

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-10868-6_14

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-10867-9

  • Online ISBN: 978-3-642-10868-6

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics