Advanced Search
Volume 42 Issue 9
Sep.  2020
Turn off MathJax
Article Contents
Rongwei YU, Boxiao ZHOU, Lina WANG, Xinyan ZHU, Huihua XIE, Hongjun XIE. Zero-knowledge Location Proof Based on Blockchain[J]. Journal of Electronics & Information Technology, 2020, 42(9): 2142-2149. doi: 10.11999/JEIT191054
Citation: Rongwei YU, Boxiao ZHOU, Lina WANG, Xinyan ZHU, Huihua XIE, Hongjun XIE. Zero-knowledge Location Proof Based on Blockchain[J]. Journal of Electronics & Information Technology, 2020, 42(9): 2142-2149. doi: 10.11999/JEIT191054

Zero-knowledge Location Proof Based on Blockchain

doi: 10.11999/JEIT191054
Funds:  The National Natural Science Foundation of China (U1836112, 61876134)
  • Received Date: 2019-12-30
  • Rev Recd Date: 2020-08-10
  • Available Online: 2020-08-19
  • Publish Date: 2020-09-27
  • Due to the proliferation of geographic location virtual software and the easy simulation or tampering of civil satellite positioning signals, it is difficult to realize the trusted authentication of geographic location. In view of the security risk of single-point failure in the existing location certification scheme using centralized architecture, a zero-knowledge location certification method based on blockchain is proposed, combining with zero knowledge certification protocol, to achieve a decentralized, privacy protected, highly accurate, review offset geographic location certification service, so as to ensure the accuracy of the location provided by users. This method not only ensures the confidentiality of the location data, but also proves that the location data can not tamper once it is linked. The results of the test analysis show that the average performance of the whole proving process is about 5 s/time, and the total time of proof generation and verification is 50.5~55.5 ms. Therefore, the algorithm has better performance overhead, which can meet the actual application requirements.
  • loading
  • ZHU Zhichao and CAO Guohong. APPLAUS: A privacy-preserving location proof updating system for location-based services[C]. 2011 IEEE INFOCOM, Shanghai, China, 2011: 1889–1897. doi: 10.1109/INFCOM.2011.5934991.
    ZHU Zhichao and CAO Guohong. Toward privacy preserving and collusion resistance in a location proof updating system[J]. IEEE Transactions on Mobile Computing, 2013, 12(1): 51–64. doi: 10.1109/TMC.2011.237
    ZHENG Yao, LI Ming, LOU Wenjing, et al. SHARP: Private proximity test and secure handshake with cheat-proof location tags[C]. The 17th European Symposium on Research in Computer Security - ESORICS, Pisa, Italy, 2012. doi: 10.1007/978-3-642-33167-1_21.
    LUO Wanying and URS Hengartner. Veriplace: A privacy-aware location proof architecture[C]. The 18th SIGSPATIAL International Conference on Advances in Geographic Information Systems, San Jose, USA, 2010: 23–32. doi: 10.1145/1869790.1869797.
    SCHUMMER J and VOHRA R V. Strategy-proof location on a network[J]. Journal of Economic Theory, 2002, 104(2): 405–428. doi: 10.1006/jeth.2001.2807
    LI Yi, ZHOU Lu, ZHU Haojin, et al. Privacy-preserving location proof for securing large-scale database-driven cognitive radio networks[J]. IEEE Internet of Things Journal, 2016, 3(4): 563–571. doi: 10.1109/JIOT.2015.2481926
    KHAN R, ZAWOAD S, HAQUE M M, et al. ‘Who, When, and Where?’ Location proof assertion for mobile devices[C]. The 28th Annual IFIP WG 11.3 Working Conference on Data and Applications Security and Privacy XXVIII, Vienna, Austria, 2014: 146–162. doi: 10.1007/978-3-662-43936-4_10.
    李佩丽, 徐海霞. 区块链用户匿名与可追踪技术[J]. 电子与信息学报, 2020, 42(5): 1061–1067. doi: 10.11999/JEIT190813

    LI Peili and XU Haixia. Blockchain user anonymity and traceability technology[J]. Journal of Electronics &Information Technology, 2020, 42(5): 1061–1067. doi: 10.11999/JEIT190813
    NAKAMOTO S. Bitcoin: A peer-to-peer electronic cash system[EB/OL]. http://bitcoin.org/bitcoin.pdf, 2009.
    FOUNDATION E. Ethereum: Blockchain app platform[EB/OL]. https://ethereum.github.io/yellowpaper/paper.pdf, 2019.
    YOUSSEF J R, ZACHAREWICZ G, and CHEN D. Developing an Enterprise Operating System (EOS) - requirements and architecture[C]. The 25th IEEE International Conference on Enabling Technologies: Infrastructure for Collaborative Enterprises (WETICE), Paris, France, 2016: 130–135. doi: 10.1109/WETICE.2016.36.
    PlatONE Corp. PlatONE_Whitepaper[EB/OL]. https://platone.juzix.net/static-new/pdf/zh/PlatONE_Whitepaper_ZH.pdf, 2019.
    TROUW A, LEVIN M, and SCHEPER S. The XY oracle network: The proof-of-origin based cryptographic location-network[EB/OL]. https://docs.xyo.network/XYO-White-Paper.pdf, 2018.
    Foamspace Corp. FOAM whitepaper[EB/OL]. https://www.foam.space/publicAssets/FOAM_Whitepaper.pdf, 2018.
    NASRULIN B, MUZAMMAL M, and QU Qiang. A robust spatio-temporal verification protocol for blockchain[C]. The 19th International Conference on Web Information Systems Engineering, Dubai, United Arab Emirates, 2018: 52–67.
    冯登国, 张敏, 李昊. 大数据安全与隐私保护[J]. 计算机学报, 2014, 37(1): 246–258. doi: 10.3724/SP.J.1016.2014.00246

    FENG Dengguo, ZHANG Min, and LI Hao. Big data security and privacy protection[J]. Chinese Journal of Computers, 2014, 37(1): 246–258. doi: 10.3724/SP.J.1016.2014.00246
    曹素珍, 王斐, 郎晓丽, 等. 基于无证书的多方合同签署协议[J]. 电子与信息学报, 2019, 41(11): 2691–2698. doi: 10.11999/JEIT190166

    CAO Suzhen, WANG Fei, LANG Xiaoli, et al. Multi-party contract signing protocol based on certificateless[J]. Journal of Electronics &Information Technology, 2019, 41(11): 2691–2698. doi: 10.11999/JEIT190166
  • 加载中

Catalog

    通讯作者: 陈斌, bchen63@163.com
    • 1. 

      沈阳化工大学材料科学与工程学院 沈阳 110142

    1. 本站搜索
    2. 百度学术搜索
    3. 万方数据库搜索
    4. CNKI搜索

    Figures(5)  / Tables(2)

    Article Metrics

    Article views (2419) PDF downloads(219) Cited by()
    Proportional views
    Related

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return