Turn off MathJax
Article Contents
WANG Zhiwei, ZHU Qiuchi, ZHANG Zhenqi, “Enhanced Privacy-Preserving WiFi Fingerprint Localization from CL Encryption,” Chinese Journal of Electronics, in press, doi: 10.23919/cje.2022.00.257, 2022.
Citation: WANG Zhiwei, ZHU Qiuchi, ZHANG Zhenqi, “Enhanced Privacy-Preserving WiFi Fingerprint Localization from CL Encryption,” Chinese Journal of Electronics, in press, doi: 10.23919/cje.2022.00.257, 2022.

Enhanced Privacy-Preserving WiFi Fingerprint Localization from CL Encryption

doi: 10.23919/cje.2022.00.257
Funds:  Thanks for Mr. Keyu Yan for doing some experiments in this paper! This work was supported by the Open Fund of Advanced Cryptography and System Security Key Laboratory of Sichuan Province under Grant No. SKLACSS-202114, the Foundation of State Key Laboratory of Public Big data, and the Open Fund of Key Laboratory of Computational Science and Application of Hainan Province under Grant No.JSKX202202.
More Information
  • Author Bio:

    Zhiwei WANG received the PhD degree in cryptography from the Beijing University of Posts and Telecommunications, Beijing, China, in 2009. Since 2009, he has been a professor with the School of Computer, Nanjing University of Posts and Telecommunications, Nanjing, China. He was a research associate with the University of Hong Kong from March 2014 to March 2015. He has published more than 50 journal articles and referred conference papers. His research interests include applied cryptography, security and privacy in mobile and wireless systems, clouding computing, and fog/edge computing. (Email: zhwwang@njupt.edu.cn)

    Qiuchi ZHU received the Bachelor’s degree in Information Security from the Nanjing University of Posts and Telecommunications in 2022. She is currently a master student at the school of computer, Nanjing University of Posts and Telecommunications. Her research interest is applied cryptography

    Zhenqi ZHANG received the Bachelor’s degree from the Nanjing University of Posts and Telecommunications in 2022. He is currently a master student at the school of computer, Nanjing University of Posts and Telecommunications. His research interest is cryptographic protocol

  • Received Date: 2022-03-22
  • Accepted Date: 2022-03-22
  • Available Online: 2023-07-20
  • The WiFi fingerprint-based localization method is considered one of the most popular techniques for indoor localization. In INFOCOM'14, Li et al. proposed a WiFi fingerprint localization system based on Paillier encryption, which is claimed to protect both client $C$’s location privacy and service provider $S$’s database privacy. However, Yang et al. presented a practical data privacy attack in INFOCOM'18, which allows a polynomial time attacker to obtain $S$’s database. In this paper, we propose a novel WiFi fingerprint localization system based on CL encryption, which has a trustless setup and is efficient due to the excellent properties of CL encryption. To prevent Yang et al.’s attack, the system requires that $S$ selects only the locations from its database that can receive the nonzero signals from all the available APs in $C$’s nonzero fingerprint in order to determine $C$’s location. Security analysis shows that our scheme is secure under Li et al.’s threat model. Furthermore, to enhance the security level of PriWFLCL, we propose a secure and efficient zero-knowledge proof protocol for the discrete logarithm relations in $C$’s encrypted localization queries.
  • 1$ R_{i\gamma} $ is computed as $ R_{i\gamma}=\frac{d_i^0-d_a^0-d_i^1+d_a^1}{2} $ in Yang et al.’s attack.
  • loading
  • [1]
    P. Bahl and V. N. Padmanabhan, “RADAR: An in-building RF-based user location and tracking system,” in Proceedings of the Conference on Computer Communications. Nineteenth Annual Joint Conference of the IEEE Computer and Communications Societies, Tel Aviv, Israel, 2020, pp.775–784.
    [2]
    Z. Yang, C. S. Wu, and Y. H. Liu, “Locating in fingerprint space: Wireless indoor localization with little human intervention,” in Proceedings of the 18th Annual International Conference on Mobile Computing and Networking, Istanbul, Turkey, 2012, pp.269–280.
    [3]
    H. B. Liu, Y. Gan, J. Yang, et al., “Push the limit of WiFi based localization for smartphones,” in Proceedings of the 18th Annual International Conference on Mobile Computing and Networking, Istanbul, Turkey, 2012, pp.305–316.
    [4]
    W. Cheng, D. Y. Wu, X. Z. Cheng, et al., “Routing for information leakage reduction in multi-channel multi-hop ad-hoc social networks,” in Proceedings of the 8th International Conference on Wireless Algorithms, Systems, and Applications, Yellow Mountains, China, 2012, pp.31–42.
    [5]
    J. W. Niu, B. W. Wang, L. Shu, et al., “ZIL: An energy-efficient indoor localization system using ZigBee radio to detect WiFi fingerprints,” IEEE Journal on Selected Areas in Communications, vol.33, no.7, pp.1431–1442, 2015. doi: 10.1109/JSAC.2015.2430171
    [6]
    X. M. Wang, Z. K. Chen, S. H. Zhang, et al., “Super-resolution based fingerprint augment for indoor WiFi localization,” in Proceedings of 2020 IEEE Global Communications Conference, Taipei, China, 2020, pp.1–6.
    [7]
    T. Koike-Akino, P. Wang, M. Pajovic, et al., “Fingerprinting-based indoor localization with commercial MMWave WiFi: A deep learning approach,” IEEE Access, vol.8, pp.84879–84892, 2020. doi: 10.1109/ACCESS.2020.2991129
    [8]
    L. Li, X. S. Guo, N. Ansari, et al., “A hybrid fingerprint quality evaluation model for WiFi localization,” IEEE Internet of Things Journal, vol.6, no.6, pp.9829–9840, 2019. doi: 10.1109/JIOT.2019.2932464
    [9]
    F. Zhao, T. C. Huang, and D. L. Wang, “A probabilistic approach for WiFi fingerprint localization in severely dynamic indoor environments,” IEEE Access, vol.7, pp.116348–116357, 2019. doi: 10.1109/ACCESS.2019.2935225
    [10]
    X. S. Guo, N. R. Elikplim, N. Ansari, et al., “Robust WiFi localization by fusing derivative fingerprints of RSS and multiple classifiers,” IEEE Transactions on Industrial Informatics, vol.16, no.5, pp.3177–3186, 2020. doi: 10.1109/TII.2019.2910664
    [11]
    B. Q. Huang, R. Z. Yang, B. Jia, et al., “A theoretical analysis on sampling size in WiFi fingerprint-based localization,” IEEE Transactions on Vehicular Technology, vol.70, no.4, pp.3599–3608, 2021. doi: 10.1109/TVT.2021.3066380
    [12]
    H. Li, L. M. Sun, H. J. Zhu, et al., “Achieving privacy preservation in WiFi fingerprint-based localization,” in Proceedings of 2014 IEEE Conference On Computer Communications, Toronto, Canada, 2014, pp.2337–2345.
    [13]
    A. Konstantinidis, G. Chatzimilioudis, D. Zeinalipour-Yazti, et al., “Privacy-preserving indoor localization on smartphones,” IEEE Transactions on Knowledge and Data Engineering, vol.27, no.11, pp.3042–3055, 2015. doi: 10.1109/TKDE.2015.2441724
    [14]
    P. Zhao, W. W. Liu, G. L. Zhang, et al., “Preserving privacy in WiFi localization with plausible dummy locations,” IEEE Transactions on Vehicular Technology, vol.69, no.10, pp.11909–11925, 2020. doi: 10.1109/TVT.2020.3006363
    [15]
    Y. F. Wang, M. J. Huang, Q. Jin, et al., “DP3: A differential privacy-based privacy-preserving indoor localization mechanism,” IEEE Communications Letters, vol.22, no.12, pp.2547–2550, 2018. doi: 10.1109/LCOMM.2018.2876449
    [16]
    R. Nieminen and K. Jarvinen, “Practical privacy-preserving indoor localization based on secure two-party computation,” IEEE Transactions on Mobile Computing, vol.20, no.9, pp.2877–2890, 2021. doi: 10.1109/TMC.2020.2990871
    [17]
    P. Paillier, “Public-key cryptosystems based on composite degree residuosity classes,” in Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques, Prague, Czech Republic, 1999, pp.223–238.
    [18]
    Z. Yang and K. Järvinen, “The death and rebirth of privacy-preserving WiFi fingerprint localization with Paillier encryption,” in Proceedings of 2018 IEEE Conference on Computer Communications, Honolulu, HI, USA, 2018, pp.1223–1231.
    [19]
    G. Castagnos and F. Laguillaumie, “Linearly homomorphic encryption from DDH,” in Proceedings of the Cryptographers’ Track at the RSA Conference, San Francisco, CA, USA, 2015, pp.487–505.
    [20]
    T. Elgamal, “A public key cryptosystem and a signature scheme based on discrete logarithms,” IEEE Transactions on Information Theory, vol.31, no.4, pp.469–472, 1985. doi: 10.1109/TIT.1985.1057074
    [21]
    T. H. Yuen, H. D. Cui, and X. Xie, “Compact zero-knowledge proofs for threshold ECDSA with trustless setup”, in Proceedings of the 24th IACR International Conference on Public-Key Cryptography, 2021, 233–256. (查阅网上资料,未找到对应的出版地信息,请确认)
    [22]
    G. Castagnos, D. Catalano, F. Laguillaumie, et al., “Two-party ECDSA from hash proof systems and efficient instantiations,” in Proceedings of the 39th Annual International Cryptology Conference, Santa Barbara, CA, USA, 2019, pp.191–221.
    [23]
    G. Castagnos, D. Catalano, F. Laguillaumie, et al., “Bandwidth-efficient threshold EC-DSA,” in Proceedings of the 23rd IACR International Conference on Public-Key Cryptography, Edinburgh, UK, 2020, pp.266–296.
    [24]
    L. Xiao and X. G. Xia, “A generalized Chinese remainder theorem for two integers,” IEEE Signal Processing Letters, vol.21, no.1, pp.55–59, 2014. doi: 10.1109/LSP.2013.2289326
    [25]
    Available at: http://gas.dia.unisa.it/projects/jpbc, 2013-12-04. (请补充完整本条文献信息)
    [26]
    Available at: https://github.com/kunerd/jpaillier, 2016-12-17. (请补充完整本条文献信息)
    [27]
    Available at: https://github.com/ShallGoLiam/CL-Encryption, 2022-12-01. (请补充完整本条文献信息)
  • 加载中

Catalog

    通讯作者: 陈斌, bchen63@163.com
    • 1. 

      沈阳化工大学材料科学与工程学院 沈阳 110142

    1. 本站搜索
    2. 百度学术搜索
    3. 万方数据库搜索
    4. CNKI搜索

    Figures(8)  / Tables(5)

    Article Metrics

    Article views (223) PDF downloads(14) Cited by()
    Proportional views
    Related

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return