Skip to main content

Lund University Publications

LUND UNIVERSITY LIBRARIES

CatNap : Leveraging Generic MPC for Actively Secure Privacy-enhancing Proximity Testing with a Napping Party

Oleynikov, Ivan ; Pagnin, Elena LU orcid and Sabelfeld, Andrei (2022) 19th International Conference on Security and Cryptography, SECRYPT 2022 In Proceedings of the International Conference on Security and Cryptography 1. p.237-248
Abstract

Proximity testing is at the core of several Location-Based Services (LBS). Despite a series of reported and confirmed abuses, modern LBSs still demand their clients to disclose their locations in plain in order to preform location proximity testing. This works aims at enhancing proximity testing with privacy. We design CatNap a novel protocol that (1) implements precise Euclidean distance matching; (2) allows matching even if the clients are not online at the same time (the “napping party” feature); (3) is secure against active adversaries (malicious actors that corrupt up to one party); (4) makes black-box use of generic Multi-Party Computation techniques (any future improvement of the underlying building blocks will also boost... (More)

Proximity testing is at the core of several Location-Based Services (LBS). Despite a series of reported and confirmed abuses, modern LBSs still demand their clients to disclose their locations in plain in order to preform location proximity testing. This works aims at enhancing proximity testing with privacy. We design CatNap a novel protocol that (1) implements precise Euclidean distance matching; (2) allows matching even if the clients are not online at the same time (the “napping party” feature); (3) is secure against active adversaries (malicious actors that corrupt up to one party); (4) makes black-box use of generic Multi-Party Computation techniques (any future improvement of the underlying building blocks will also boost CatNap); and (5) is efficient: servers run with about 0.03 seconds of CPU time and 5.6MB of communication, while clients perform only a small number of Boolean operations and need just 51 bytes of communication.

(Less)
Please use this url to cite or link to this publication:
author
; and
organization
publishing date
type
Chapter in Book/Report/Conference proceeding
publication status
published
subject
keywords
Active Security, Multi-Party Computation, Privacy, Proximity-Testing
host publication
SECRYPT 2022 - Proceedings of the 19th International Conference on Security and Cryptography
series title
Proceedings of the International Conference on Security and Cryptography
editor
De Capitani di Vimercati, Sabrina and Samarati, Pierangela
volume
1
pages
12 pages
publisher
Science and Technology Publications, Lda
conference name
19th International Conference on Security and Cryptography, SECRYPT 2022
conference location
Lisbon, Portugal
conference dates
2022-07-11 - 2022-07-13
external identifiers
  • scopus:85178520182
ISSN
2184-7711
ISBN
9789897585906
DOI
10.5220/0011279500003283
language
English
LU publication?
yes
additional info
Publisher Copyright: © 2021 by SCITEPRESS – Science and Technology Publications, Lda. All rights reserved.
id
61c94fa0-7b75-4c22-8013-ec90256d4320
date added to LUP
2024-01-11 11:26:10
date last changed
2024-01-11 11:26:57
@inproceedings{61c94fa0-7b75-4c22-8013-ec90256d4320,
  abstract     = {{<p>Proximity testing is at the core of several Location-Based Services (LBS). Despite a series of reported and confirmed abuses, modern LBSs still demand their clients to disclose their locations in plain in order to preform location proximity testing. This works aims at enhancing proximity testing with privacy. We design CatNap a novel protocol that (1) implements precise Euclidean distance matching; (2) allows matching even if the clients are not online at the same time (the “napping party” feature); (3) is secure against active adversaries (malicious actors that corrupt up to one party); (4) makes black-box use of generic Multi-Party Computation techniques (any future improvement of the underlying building blocks will also boost CatNap); and (5) is efficient: servers run with about 0.03 seconds of CPU time and 5.6MB of communication, while clients perform only a small number of Boolean operations and need just 51 bytes of communication.</p>}},
  author       = {{Oleynikov, Ivan and Pagnin, Elena and Sabelfeld, Andrei}},
  booktitle    = {{SECRYPT 2022 - Proceedings of the 19th International Conference on Security and Cryptography}},
  editor       = {{De Capitani di Vimercati, Sabrina and Samarati, Pierangela}},
  isbn         = {{9789897585906}},
  issn         = {{2184-7711}},
  keywords     = {{Active Security; Multi-Party Computation; Privacy; Proximity-Testing}},
  language     = {{eng}},
  pages        = {{237--248}},
  publisher    = {{Science and Technology Publications, Lda}},
  series       = {{Proceedings of the International Conference on Security and Cryptography}},
  title        = {{CatNap : Leveraging Generic MPC for Actively Secure Privacy-enhancing Proximity Testing with a Napping Party}},
  url          = {{http://dx.doi.org/10.5220/0011279500003283}},
  doi          = {{10.5220/0011279500003283}},
  volume       = {{1}},
  year         = {{2022}},
}