Full Text:   <3196>

CLC number: TN918; TP301

On-line Access: 

Received: 2005-09-21

Revision Accepted: 2006-01-09

Crosschecked: 0000-00-00

Cited: 43

Clicked: 4876

Citations:  Bibtex RefMan EndNote GB/T7714

-   Go to

Article info.
Open peer comments

Journal of Zhejiang University SCIENCE A 2006 Vol.7 No.6 P.984-989

http://doi.org/10.1631/jzus.2006.A0984


Protection of mobile location privacy by using blind signature


Author(s):  LIAO Jian, QI Ying-hao, HUANG Pei-wei, RONG Meng-tian, LI Sheng-hong

Affiliation(s):  Department of Electronic Engineering, Shanghai Jiao Tong University, Shanghai 200240, China

Corresponding email(s):   liaojian@sjtu.edu.cn

Key Words:  Mobile computing, Location privacy, Security techniques and system, Blind signature, Location-based services


LIAO Jian, QI Ying-hao, HUANG Pei-wei, RONG Meng-tian, LI Sheng-hong. Protection of mobile location privacy by using blind signature[J]. Journal of Zhejiang University Science A, 2006, 7(6): 984-989.

@article{title="Protection of mobile location privacy by using blind signature",
author="LIAO Jian, QI Ying-hao, HUANG Pei-wei, RONG Meng-tian, LI Sheng-hong",
journal="Journal of Zhejiang University Science A",
volume="7",
number="6",
pages="984-989",
year="2006",
publisher="Zhejiang University Press & Springer",
doi="10.1631/jzus.2006.A0984"
}

%0 Journal Article
%T Protection of mobile location privacy by using blind signature
%A LIAO Jian
%A QI Ying-hao
%A HUANG Pei-wei
%A RONG Meng-tian
%A LI Sheng-hong
%J Journal of Zhejiang University SCIENCE A
%V 7
%N 6
%P 984-989
%@ 1673-565X
%D 2006
%I Zhejiang University Press & Springer
%DOI 10.1631/jzus.2006.A0984

TY - JOUR
T1 - Protection of mobile location privacy by using blind signature
A1 - LIAO Jian
A1 - QI Ying-hao
A1 - HUANG Pei-wei
A1 - RONG Meng-tian
A1 - LI Sheng-hong
J0 - Journal of Zhejiang University Science A
VL - 7
IS - 6
SP - 984
EP - 989
%@ 1673-565X
Y1 - 2006
PB - Zhejiang University Press & Springer
ER -
DOI - 10.1631/jzus.2006.A0984


Abstract: 
location privacy means a user keeps his/her geographical location secret. If location information falls into the wrong hands, an adversary can physically locate a person. To address this privacy issue, Qi et al.(2004a; 2004b) proposed a special and feasible architecture, using blind signature to generate an authorized anonymous ID replacing the real ID of a legitimate mobile user. The original purpose of his architecture was to eliminate the relationship of authorized anonymous ID and real ID. We present an algorithm to break out Qi’s registration and re-confusion protocol, and then propose a new mechanism based on bilinear pairings to protect location privacy. Moreover we show that the administrator or third parity cannot obtain information on the legitimate user’s authorized anonymous ID and real ID in our proposed protocols.

Darkslateblue:Affiliate; Royal Blue:Author; Turquoise:Article

Reference

[1] Bellare, M., Namprempre, C., Pointcheval, D., Semanko, M., 2001. The One-More-RSA-Inversion Problems and the Security of Chaum’s Blind Signature Scheme. Financial Cryptography’01. Springer LNCS, 2339:319-338.

[2] Beresford, A.R., Stajano, F., 2004. Mix Zones: User Privacy in Location-Aware Services. Proceedings of the Second IEEE Annual Conference, Pervasive Computing and Communications Workshops’04, p.127-131.

[3] Boldyreva, A., 2003. Efficient Threshold Signature, Multi-signature and Blind Signature Schemes Based on the Gap-Diffie-Hellman Group Signature Scheme. Public Key Cryptography-PKC’03. Springer LNCS, 2139:31-46.

[4] Chaum, D., 1982. Blind Signatures for Untraceable Payments. Proceedings of Crypto’82.

[5] Einar, S., 2001. Concepts for Personal Location Privacy Policies. Proceedings of the ACM Conference on Electronic Commerce (EC’01), p.48-57.

[6] Fox, S., 2000. The Internet Life Report. Trust and Privacy Online: Why Americans Want to Rewrite the Rules. The Pew Internet & American Life Project, available at: http://www.pewinternet.org/reports/pdfs/PIP_Trust_Privacy_Report.pdf.

[7] Gedik, B., Ling, L., 2005. Location Privacy in Mobile Systems: A Personalized Anonymization Model. Proceedings of 25th IEEE International Conference on Distributed Computing Systems (ICDCS 2005), p.620-629.

[8] Gruteser, M., Grunwald, D., 2003. Anonymous Usage of Location-Based Services through Spatial and Temporal Cloaking. Proceedings of ACM/USENIX International Conference on Mobile Systems, Applications, and Services.

[9] Gruteser, M., Schelle, G., Jain, A., Han, R., Grunwald, D., 2003. Privacy-Aware Location Sensor Networks. Proceedings of HotOS’03, 9th Workshop on Hot Topics in Operating Systems, USENIX, p.163-168.

[10] Hills, A., 1999. Wireless andrew. IEEE Spectrum, 36(6):49-53.

[11] Qi, H., Wu, D., Khosla, P., 2004a. The quest for personal control over mobile location privacy. IEEE Communications Magazine, 42(5):130-136.

[12] Qi, H., Wu, D., Khosla, P., 2004b. A Mechanism for Personal Control over Mobile Location Privacy. Proceedings of IEEE/ACM First International Workshop on Broadband Wireless Services and Applications, BroadWISE 2004.

[13] Zhang, F., Safavi-Naini, R., Susilo, W., 2003. Efficient Verifiably Encrypted Signature and Partially Blind Signature from Bilinear Pairings. Progress in Cryptology-INDOCRYPT’03. Springer LNCS, 2904:191-204.

Open peer comments: Debate/Discuss/Question/Opinion

<1>

Please provide your name, email address and a comment





Journal of Zhejiang University-SCIENCE, 38 Zheda Road, Hangzhou 310027, China
Tel: +86-571-87952783; E-mail: cjzhang@zju.edu.cn
Copyright © 2000 - 2024 Journal of Zhejiang University-SCIENCE