4.5 Article

EP2LBS: efficient privacy-preserving scheme for location-based services

Journal

JOURNAL OF SUPERCOMPUTING
Volume 78, Issue 13, Pages 14991-15013

Publisher

SPRINGER
DOI: 10.1007/s11227-022-04486-4

Keywords

Location-based services; Lattice-based cryptography; Query privacy; Location privacy; Oblivious transfer

Ask authors/readers for more resources

The privacy of user queries and LBS server services is a challenging issue, and existing schemes suffer from low efficiency and privacy concerns. We propose an efficient privacy-preserving scheme for location-based services (EP2LBS) using a lattice-based oblivious transfer protocol. The EP2LBS scheme effectively protects the privacy of user queries and LBS server services, and requires lower communication and computation costs compared to current state-of-the-art schemes.
Mobile users frequently change their location and often desire to avail of location-based services (LBS). LBS server provides services to users at the service charge. The user queries the LBS server for services, and the LBS server replies queries' answer with the associated fee. This exchange may breach the user's privacy. Users' query privacy and LBS server services' privacy is a challenging issue. Many privacy-preserving LBS schemes have been proposed, such as trusted third party, homomorphic encryption, and private information retrieval. These existing schemes mostly suffer from poor efficiency and privacy issue. We propose an efficient privacy-preserving scheme for location-based services (EP2LBS) using a lattice-based oblivious transfer protocol. The proposed EP2LBS scheme's security depends on the combination of decisional ring-learning with errors assumption and perfect secrecy assumption. This enables the EP2LBS scheme to preserve the user's query privacy and LBS server's services privacy. The theoretical and experimental results show that the EP2LBS scheme requires lower communication and computation costs at server and user as compared to the current-state-of-the-art schemes.

Authors

I am an author on this paper
Click your name to claim this paper and add it to your profile.

Reviews

Primary Rating

4.5
Not enough ratings

Secondary Ratings

Novelty
-
Significance
-
Scientific rigor
-
Rate this paper

Recommended

No Data Available
No Data Available