Spatial Temporal Provenance For Generating Location Proofs In Distributed Setting

M.Lakshmi Sravani, S V Krishna Reddy

Abstract


We propose a STP proof conspire named Spatial-Temporal provenance Assurance with Mutual Proofs (STAMP). STAMP goes for guaranteeing the uprightness and non-transferability of the STP proofs, with the capacity of ensuring clients' protection. The majority of the current STP evidence plans depend on remote framework (e.g., WiFi APs) to make proofs for portable clients. Notwithstanding, it may not be attainable for a wide range of uses, e.g., STP pros for the green commuting and combat zone cases unquestionably can't be gotten from wireless APs.

References


S. Saroiu and A. Wolman, “Enabling new mobile applications with location proofs,” in Proc. ACM HotMobile, 2009, Art. no. 3.

W. Luo and U. Hengartner, “VeriPlace: A privacy-aware location proof architecture,” in Proc. ACM GIS, 2010, pp. 23–32.

Z. Zhu and G. Cao, “Towards privacy-preserving and colluding-resistance in location proof updating system,” IEEE Trans. Mobile Comput., vol. 12, no. 1, pp. 51–64, Jan. 2011.

N. Sastry, U. Shankar, and D. Wagner, “Secure verification of location claims,” in Proc. ACM WiSe, 2003, pp. 1–10.

R. Hasan and R. Burns, “Where have you been? secure location provenance for mobile devices,” CoRR 2011.

B. Davis, H. Chen, and M. Franklin, “Privacy preserving alibi systems,” in Proc. ACM ASIACCS, 2012, pp. 34–35.

I. Krontiris, F. Freiling, and T. Dimitriou, “Location privacy in urban sensing networks: Research challenges and directions,” IEEE Wireless Commun., vol. 17, no. 5, pp. 30–35, Oct. 2010.

Y. Desmedt, “Major security problems with the ‘unforgeable’ (feige)- fiat-shamir proofs of identity and how to overcome them,” in Proc. SecuriCom, 1988, pp. 15–17.

L. Bussard and W. Bagga, “Distance-bounding proof of knowledge to avoid real-time attacks,” in Security and Privacy in the Age of Ubiquitous Computing. New York, NY, USA: Springer, 2005.

B. Waters and E. Felten, “Secure, private proofs of location,” Department of Computer Science, Princeton University, Princeton, NJ, USA, Tech. Rep., 2003.

X. Wang et al., “STAMP: Ad hoc spatial-temporal provenance assurance for mobile users,” in Proc. IEEE ICNP, 2013, pp. 1–10.

A. Pfitzmann and M. Köhntopp, “Anonymity, unobservability, and pseudonymity-a proposal for terminology,” in Designing Privacy Enhancing Technologies. New York, NY, USA: Springer, 2001.

Y.-C. Hu, A. Perrig, and D. B. Johnson, “Wormhole attacks in wireless networks,” IEEE J. Sel. Areas Commun., vol. 24, no. 2, pp. 370–380, Feb. 2006.

S. Halevi and S. Micali, “Practical and provably-secure commitment schemes from collision-free hashing,” in Proc. CRYPTO, 1996, pp. 201–215.

I. Damgård, “Commitment schemes and zero- knowledge protocols,” in Proc. Lectures Data Security, 1999, pp. 63–86.


Full Text: PDF [Full Text]

Refbacks

  • There are currently no refbacks.


Copyright © 2013, All rights reserved.| ijseat.com

Creative Commons License
International Journal of Science Engineering and Advance Technology is licensed under a Creative Commons Attribution 3.0 Unported License.Based on a work at IJSEat , Permissions beyond the scope of this license may be available at http://creativecommons.org/licenses/by/3.0/deed.en_GB.