Skip to main content

Location Privacy for Cellular Systems; Analysis and Solution

  • Conference paper
Privacy Enhancing Technologies (PET 2005)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 3856))

Included in the following conference series:

Abstract

Mobility is an inherent characteristic of cellular systems, and subscriber location is an essential attribute at the access link level. The system must know both user identity and location in order to forward calls/data to the user. The system is required to protect user identity and location data from eavesdropping. The system should also provide location/identity privacy with respect to the system entities. This paper presents a privacy preserving 3-way authentication and key agreement (PP3WAKA) protocol that archives this goal.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. 3G TS 03.20: Security related network functions, 3GPP, Sophia Antipolis, France (2001)

    Google Scholar 

  2. 3G TS 33.102: 3G Security; Security architetcure (Release 6), 3GPP, Sophia Antipolis, France (2004)

    Google Scholar 

  3. Køien, G.M.: Principles for Cellular Access Security. In: Proceedings of the Ninth Nordic Workshop on Secure IT Systems, Espoo, Finland, pp. 65–72 (November 2004)

    Google Scholar 

  4. Køien, G.M.: An Introduction to Access Security in UMTS. IEEE Wireless Communications Mag. 11(1), 8–18 (2004)

    Article  Google Scholar 

  5. Rose, G., Køien, G.M.: Access Security in CDMA2000, Including a Comparison with UMTS Access Security. IEEE Wireless Communications Mag. 11(1), 19–25 (2004)

    Article  Google Scholar 

  6. Nyberg, K., Niemi, V.: UMTS Security. Wiley, Chichester (2003)

    Google Scholar 

  7. Køien, G.M., Oleshchuk, V.A.: Privacy-Preserving Spatially Aware Authentication Protocols: Analysis and Solutions. In: Proceedings of NORDSEC 2003, Gjøvik, Norway, pp. 161–173 (2003)

    Google Scholar 

  8. Køien, G.M., Oleshchuk, V.A.: Spatio-Temporal Exposure Control; An investigation of spatial home control and location privacy issues. In: Proceedings of the 14th Annual IEEE Symposium on Personal Indoor Mobile Radio Communications (PIMRC), Beijing, China, pp. 2760–2764 (September 2003)

    Google Scholar 

  9. Kent, S., Atkinson, R.: Security Architecture for the Internet Protocol, RFC 2401. IETF (November 1998)

    Google Scholar 

  10. Køien, G.M.: Rethinking Cellular Access Security. In: Proceedings of the Second IASTED Intl. Conf. on Comm. and Computer Networks, Cambridge, MA, USA, pp. 212–218 (November 2004)

    Google Scholar 

  11. 3G TS 33.234: 3G Security; Wireless Local Area Network (WLAN) Interworking Security (Release 6), 3GPP, Sophia Antipolis, France (2004)

    Google Scholar 

  12. Køien, G.M., Haslestad, T.: Security Aspects of 3G-WLAN Interworking. IEEE Communications Mag. 41(11), 82–88 (2003)

    Article  Google Scholar 

  13. Hofheinz, D., Müller-Quade, J., Steinwandt, R.: Initiator-Resilient Universally Composable Key Exchange. In: Snekkenes, E., Gollmann, D. (eds.) ESORICS 2003. LNCS, vol. 2808, pp. 61–84. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  14. Menezes, A.J., van Oorschot, P.C., Vanstone, S.A.: Handbook of Applied Cryptography (5th printing). CRC Press, Boca Raton (2001)

    MATH  Google Scholar 

  15. Joux, A.: A One Round Protocol for Tripartite Diffie-Hellman. In: Bosma, W. (ed.) ANTS 2000. LNCS, vol. 1838. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  16. Shamir, A.: Identity-based cryptosystems and signature schemes. In: Blakely, G.R., Chaum, D. (eds.) CRYPTO 1984. LNCS, vol. 196, pp. 47–53. Springer, Heidelberg (1985)

    Chapter  Google Scholar 

  17. Lauter, K.: The Advantages of Elliptic Curve Cryptography for Wireless Security. IEEE Wireless Communications Mag. 11(1), 62–67 (2004)

    Article  Google Scholar 

  18. Boneh, D., Franklin, M.: Identity-Based Encryption from the Weil Pairing. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, p. 213. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  19. Atallah, M.J., Du, W.: Secure multi-party computational geometry. In: Dehne, F., Sack, J.-R., Tamassia, R. (eds.) WADS 2001. LNCS, vol. 2125, pp. 165–179. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  20. Du, W., Atallah, M.J.: Secure Multy-Party Computation Problems and Their Applications: A Review and Open Problems. In: NSPW 2001, pp. 13–21, September 10-13 (2002)

    Google Scholar 

  21. Du, W., Zhan, Z.: A Practical Approach to Solve Secure Multi-Party Computational Problems. In: Proceedings of New Security Paradigms Workshop, Sepember 23-26 (2002)

    Google Scholar 

  22. Goldreich, O., Micali, S., Wigderson, A.: How to Play Any Mental Game. In: Proceedings of the 19th Annual ACM Symposium on Theory of Computing, pp. 218–229 (1998)

    Google Scholar 

  23. Beaver, D.: Commodity-Based Cryptography. In: Proceedings of the 29th Annual ACM Symposium on the Theory of Computing (1997)

    Google Scholar 

  24. Naccache, D., Stern, J.: A New Cryptosystem Based on Higher Residues. In: Proceedings of the 5th ACM Conference on Computer and Communication Security, pp. 59–66 (1998)

    Google Scholar 

  25. Okamoto, T., Uchiyama, S.: An Efficient Public-Key Cryptosystem as Secure as Factoring. In: Nyberg, K. (ed.) EUROCRYPT 1998. LNCS, vol. 1403, pp. 308–318. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  26. Paillier, P.: Public-Key Cryptosystems Based on Composite Degree Residuosity Classes. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 223–238. Springer, Heidelberg (1999)

    Chapter  Google Scholar 

  27. Yao, A.C.: Protocols for Secure Computations. In: Proceedings of the 23rd Annual IEEE Symposium on Foundations of Computer Science (1982)

    Google Scholar 

  28. Goldwasser, S.: Multi-party computations: Past and present. In: Proceedings of the 16th Annual ACM Symposium on Principles of Distributed Computing, Santa Barbara, CA. USA, August 21-24 (1997)

    Google Scholar 

  29. 3G TS 23.271: Functional stage 2 description of Location Services (LCS), 3GPP, Sophia Antipolis, France (2004)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2006 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Køien, G.M., Oleshchuk, V.A. (2006). Location Privacy for Cellular Systems; Analysis and Solution. In: Danezis, G., Martin, D. (eds) Privacy Enhancing Technologies. PET 2005. Lecture Notes in Computer Science, vol 3856. Springer, Berlin, Heidelberg. https://doi.org/10.1007/11767831_4

Download citation

  • DOI: https://doi.org/10.1007/11767831_4

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-34745-3

  • Online ISBN: 978-3-540-34746-0

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics