当前位置: X-MOL 学术arXiv.cs.CR › 论文详情
Our official English website, www.x-mol.net, welcomes your feedback! (Note: you will need to create a separate account there.)
Revisiting Driver Anonymity in ORide
arXiv - CS - Cryptography and Security Pub Date : 2021-01-16 , DOI: arxiv-2101.06419
Deepak Kumaraswamy, Shyam Murthy, Srinivas Vivek

Ride Hailing Services (RHS) have become a popular means of transportation, and with its popularity comes the concerns of privacy of riders and drivers. ORide is a privacy-preserving RHS proposed in 2017 and uses Somewhat Homomorphic Encryption (SHE). In their protocol, a rider and all drivers in a zone send their encrypted coordinates to the RHS Service Provider (SP) who computes the squared Euclidean distances between them and forwards them to the rider. The rider decrypts these and selects the optimal driver with least Euclidean distance. In this work, we demonstrate a location-harvesting attack where an honest-but-curious rider, making only a single ride request, can determine the exact coordinates of about half the number of responding drivers even when only the distance between the rider and drivers are given. The significance of our attack lies not in inferring location of the optimal driver (which is anyway sent to the rider in clear after ride establishment) but in inferring locations of other drivers in the zone, who aren't (supposed to be) revealed to the rider as per the protocol. We validate our attack by running experiments on zones of varying sizes in arbitrarily selected big cities. Our attack is based on enumerating lattice points on a circle of sufficiently small radius and eliminating solutions based on conditions imposed by the application scenario. Finally, we propose a modification to ORide aimed at thwarting our attack and show that this modification provides sufficient driver anonymity while preserving ride matching accuracy.

中文翻译:

重新审视ORide中的驱动程序匿名性

乘车叫车服务(RHS)已成为一种流行的交通工具,随着它的流行,也引起了车手和驾驶员隐私的担忧。ORide是2017年提出的一种保护隐私的RHS,并使用某种同态加密(SHE)。在其协议中,骑手和区域中的所有驾驶员将其加密的坐标发送给RHS服务提供商(SP),后者计算两者之间的欧几里得平方距离并将其转发给骑手。骑手解密这些并选择具有最小欧几里得距离的最佳驾驶员。在这项工作中,我们演示了一次位置捕获攻击,在这种攻击中,诚实但好奇的骑手只提出一个骑行请求,即使在骑手和驾驶员之间只有距离的情况下,也可以确定大约一半响应驾驶员的精确坐标。给出。我们攻击的意义不在于推断最佳驾驶员的位置(无论如何,最佳驾驶员的位置应该在建立骑行后明确发送给骑手),而是在于推断区域中其他驾驶员的位置,这些驾驶员没有(应该)被告知根据协议的骑手。我们通过在任意选择的大城市中对不同大小的区域进行实验来验证我们的攻击。我们的攻击基于枚举半径足够小的圆上的晶格点,并根据应用场景施加的条件消除解决方案。最后,我们提出了对ORide的修改,旨在阻止我们的攻击,并表明此修改可在保持行驶匹配精度的同时提供足够的驾驶员匿名性。
更新日期:2021-01-19
down
wechat
bug