4.4 Article

Efficient LBS Security-Preserving Based on NTRU Oblivious Transfer

期刊

WIRELESS PERSONAL COMMUNICATIONS
卷 108, 期 4, 页码 2663-2674

出版社

SPRINGER
DOI: 10.1007/s11277-019-06544-2

关键词

Location based services; Position information; Data proprietorship; Umber theory research unit encryption; Oblivious transfer protocol

资金

  1. National Natural Science Foundation [61703063, 61663008, 61573076, 61004118]
  2. Scientific Research Foundation for the Returned Overseas Chinese Scholars [2015-49]
  3. Program for Excellent Talents of Chongqing Higher School [2014-18]
  4. petrochemical equipment fault diagnosis Key Laboratory in Guangdong Province Foundation [GDUPKLAB201501]
  5. Chongqing Association of Higher Education 2015-2016 Research Project [CQGJ15010C]
  6. Higher education reform project of Chongqing Municipal Education Commission [163069]
  7. key research topics of the 13th Five-years plan of Chongqing education science [2016-GX-040]
  8. Chongqing Natural Science Foundation [CSTC2015jcyjA0540, CSTC2017jcyjA1665]
  9. Science and Technology Research Project of Chongqing Municipal Education Commission of China P.R. [KJ1600518, KJ1705139]
  10. research project for the education of graduate students of Chongqing [yjg152011]

向作者/读者索取更多资源

In vehicular environment, Location Based Services (LBS) are widely deployed to provide a service or a piece of information that is related to the location of a driver. Though a series of technologies, such as anonymity, mix zone or private information retrieval, can be exploited to protect the drivers position information, the data proprietorship is always ignored. In addition, since the embedded systems like Onboard Unit are generally recourse-constrained, efficient schemes are urgent for now. In this paper, we presented a novel oblivious transfer protocol based on Number Theory Research Unit Encryption and structured a security LBS scheme in terms of it. Comparing with Jannati and Bahrak's protocol, it is concluded that our scheme is more efficient and practical.

作者

我是这篇论文的作者
点击您的名字以认领此论文并将其添加到您的个人资料中。

评论

主要评分

4.4
评分不足

次要评分

新颖性
-
重要性
-
科学严谨性
-
评价这篇论文

推荐

暂无数据
暂无数据