ترغب بنشر مسار تعليمي؟ اضغط هنا

Server-side Fingerprint-Based Indoor Localization Using Encrypted Sorting

71   0   0.0 ( 0 )
 نشر من قبل Andrew Quijano
 تاريخ النشر 2020
  مجال البحث الهندسة المعلوماتية
والبحث باللغة English




اسأل ChatGPT حول البحث

GPS signals, the main origin of navigation, are not functional in indoor environments. Therefore, Wi-Fi access points have started to be increasingly used for localization and tracking inside the buildings by relying on a fingerprint-based approach. However, with these types of approaches, several concerns regarding the privacy of the users have arisen. Malicious individuals can determine a clients daily habits and activities by simply analyzing their wireless signals. While there are already efforts to incorporate privacy into the existing fingerprint-based approaches, they are limited to the characteristics of the homomorphic cryptographic schemes they employed. In this paper, we propose to enhance the performance of these approaches by exploiting another homomorphic algorithm, namely DGK, with its unique encrypted sorting capability and thus pushing most of the computations to the server side. We developed an Android app and tested our system within a Columbia University dormitory. Compared to existing systems, the results indicated that more power savings can be achieved at the client side and DGK can be a viable option with more powerful server computation capabilities.


قيم البحث

اقرأ أيضاً

Data confidentiality is an important requirement for clients when outsourcing databases to the cloud. Trusted execution environments, such as Intel SGX, offer an efficient, hardware-based solution to this cryptographic problem. Existing solutions are not optimized for column-oriented, in-memory databases and pose impractical memory requirements on the enclave. We present EncDBDB, a novel approach for client-controlled encryption of a column-oriented, in-memory databases allowing range searches using an enclave. EncDBDB offers nine encrypted dictionaries, which provide different security, performance and storage efficiency tradeoffs for the data. It is especially suited for complex, read-oriented, analytic queries, e.g., as present in data warehouses. The computational overhead compared to plaintext processing is within a millisecond even for databases with millions of entries and the leakage is limited. Compressed encrypted data requires less space than a corresponding plaintext column. Furthermore, the resulting code - and data - in the enclave is very small reducing the potential for security-relevant implementation errors and side-channel leakages.
One of the Internets greatest strengths is the degree to which it facilitates access to any of its resources from users anywhere in the world. However, users in the developing world have complained of websites blocking their countries. We explore thi s phenomenon using a measurement study. With a combination of automated page loads, manual checking, and traceroutes, we can say, with high confidence, that some websites do block users from some regions. We cannot say, with high confidence, why, or even based on what criteria, they do so except for in some cases where the website states a reason. We do report qualitative evidence that fears of abuse and the costs of serving requests to some regions may play a role.
Background and Objectives: Substitution-box (s-box) is one of the essential components to create confusion and nonlinear properties in cryptography. To strengthening a cipher against various attacks, including side channel attacks, these boxes need t o have numerous security properties. In this paper, a novel method to generate s-boxes is introduced aimed at improving the resistance of s-boxes against side channel attacks. Methods: In the preprocessing phase of this approach, a suitable initial s-box which has some basic security properties is generated by adopting a fast algorithm. Then, in the main stage, using the initial s-box, we generate new s-boxes which not only have the properties of the initial S-box but also have been significantly improved under another set of security properties. To do this, new s-boxes are generated using a genetic algorithm on a particular subset of the linear combination set of coordinate functions of the initial s-box in the preprocessing stage. Results: The performed experiments demonstrate that the values of all security properties of these new s-boxes, especially the measures of transparency order, signal-to-noise ratio, confusion coefficient, bijection property, fixed point, and opposite fixed points, have been substantially improved. For example, our experiments indicate that 70, 220, 2071, 43, and 406 s-boxes are found better than the initial s-box, respectively, in the dimensions of 4x4 through 8x8 Conclusion: In this article, a new s-box construction method is introduced in which the properties related to side channel attacks are improved, without reducing other security properties. Besides, some results obtained from generated s-boxes in the dimensions of 4x4 through 8x8 demonstrated that the generated s-boxes are not only improved relative to the initial s-box, but in some cases, considerably better than some well-known s-boxes.
Reversible data hiding in encrypted images is an eff ective technique for data hiding and preserving image privacy. In this paper, we propose a novel schema based on polynomial arithmetic, which achieves a high embedding capacity with the perfect rec overy of the original image. An effi cient two-layer symmetric en- cryption method is applied to protect the privacy of the original image. One polynomial is generated by the encryption key and a group of the encrypted pixel, and the secret data is mapped into another polynomial. Through the arithmetic of these two polynomials, the purpose of this work is achieved. Fur- thermore, pixel value mapping is designed to reduce the size of auxiliary data, which can further improve embedding capacity. Experimental results demon- strate that our solution has a stable and good performance on various images. Compared with some state-of-the-art methods, the proposed method can get better decrypted image quality with a large embedding capacity.
112 - Ran Liu , Chau Yuen , Jun Zhao 2016
In this paper, we propose an indoor localization system employing ordered sequence of access points (APs) based on received signal strength (RSS). Unlike existing indoor localization systems, our approach does not require any time-consuming and labor ious site survey phase to characterize the radio signals in the environment. To be precise, we construct the fingerprint map by cutting the layouts of the interested area into regions with only the knowledge of positions of APs. This can be done offline within a second and has a potential for practical use. The localization is then achieved by matching the ordered AP-sequence to the ones in the fingerprint map. Different from traditional fingerprinting that employing all APs information, we use only selected APs to perform localization, due to the fact that, without site survey, the possibility in obtaining the correct AP sequence is lower if it involves more APs. Experimental results show that, the proposed system achieves localization accuracy < 5m with an accumulative density function (CDF) of 50% to 60% depending on the density of APs. Furthermore, we observe that, using all APs for localization might not achieve the best localization accuracy, e.g. in our case, 4 APs out of total 7 APs achieves the best performance. In practice, the number of APs used to perform localization should be a design parameter based on the placement of APs.
التعليقات
جاري جلب التعليقات جاري جلب التعليقات
سجل دخول لتتمكن من متابعة معايير البحث التي قمت باختيارها
mircosoft-partner

هل ترغب بارسال اشعارات عن اخر التحديثات في شمرا-اكاديميا