skip to main content
10.1145/1943513.1943549acmconferencesArticle/Chapter ViewAbstractPublication PagescodaspyConference Proceedingsconference-collections
research-article

Privacy-preserving activity scheduling on mobile devices

Published:21 February 2011Publication History

ABSTRACT

Progress in mobile wireless technology has resulted in the increased use of mobile devices to store and manage users' personal schedules. Users also access popular context-based services, typically provided by third-party providers, by using these devices for social networking, dating and activity-partner searching applications. Very often, these applications need to determine common availabilities among a set of user schedules. The privacy of the scheduling operation is paramount to the success of such applications, as often users do not want to share their personal schedules with other users or third-parties. Previous research has resulted in solutions that provide privacy guarantees, but they are either too complex or do not fit well in the popular user-provider operational model. In this paper, we propose practical and privacy-preserving solutions to the server-based scheduling problem. Our novel algorithms take advantage of the homomorphic properties of well-known cryptosystems in order to privately compute common user availabilities. We also formally outline the privacy requirements in such scheduling applications and we implement our solutions on real mobile devices. The experimental measurements and analytical results show that the proposed solutions not only satisfy the privacy properties but also fare better, in regard to computation and communication efficiency, compared to other well-known solutions.

References

  1. Apple iCal. http://apple.com/ical.Google ScholarGoogle Scholar
  2. Chilabs PDA (Personal Digital Assistants) use study. http://personal.bgsu.edu/ nberg/chilabs/pda.htm.Google ScholarGoogle Scholar
  3. Doodle: easy scheduling. http://www.doodle.com/.Google ScholarGoogle Scholar
  4. Google smart rescheduler. http://gmailblog.blogspot.com/2010/03/smart-rescheduler-in-google-calendar.html.Google ScholarGoogle Scholar
  5. Microsoft Outlook. http://office.microsoft.com/outlook.Google ScholarGoogle Scholar
  6. Nokia Ovi. http://ovi.nokia.com.Google ScholarGoogle Scholar
  7. dailywireless.org. http://www.dailywireless.org/2009/03/24/smartphone-users-100m-by-2013, 2009.Google ScholarGoogle Scholar
  8. I. Bilogrevic, M. Jadliwala, J.-P. Hubaux, I. Aad, and V. Niemi. Privacy-preserving activity scheduling on mobile devices. EPFL Technical Report 161569, https://infoscience.epfl.ch/record/161569, 2010.Google ScholarGoogle Scholar
  9. C. Cachin and R. Strobl. Asynchronous group key exchange with failures. In PODC '04: Proceedings of the twenty-third annual ACM symposium on Principles of distributed computing, pages 357--366, New York, NY, USA, 2004. ACM. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. C.-H. O. Chen, C.-W. Chen, C. Kuo, Y.-H. Lai, J. M. McCune, A. Studer, A. Perrig, B.-Y. Yang, and T.-C. Wu. Gangs: Gather, authenticate 'n group securely. In MobiCom '08: Proceedings of the 14th ACM international conference on Mobile computing and networking, pages 92--103, New York, NY, USA, 2008. ACM. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. E. De Cristofaro and G. Tsudik. Practical private set intersection protocols with linear complexity. Financial Cryptography and Data Security FC'10, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. W. Du and M. Atallah. Secure multi-party computation problems and their applications: a review and open problems. In Proceedings of the 2001 workshop on New security paradigms, pages 13--22. ACM New York, NY, USA, 2001. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. T. ElGamal. A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE transactions on information theory, 31(4):469--472, 1985.Google ScholarGoogle Scholar
  14. E. Ephrati, G. Zlotkin, and J. S. Rosenschein. Meet your destiny: A non-manipulable meeting scheduler. In CSCW '94: Proceedings of the 1994 ACM conference on Computer supported cooperative work, pages 359--371, New York, NY, USA, 1994. ACM. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. M. Franzin, E. Freuder, F. Rossi, and R. Wallace. Multi-agent meeting scheduling with preferences: Efficiency, privacy loss, and solution quality. Computational Intelligence, 20(2), 2004.Google ScholarGoogle Scholar
  16. O. Goldreich. Foundations of Cryptography, volume 1. Cambridge University Press, 2001. Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. S. Goldwasser and S. Micali. Probabilistic encryption. JCSS, 28(2):270--299, 1984.Google ScholarGoogle ScholarCross RefCross Ref
  18. T. Herlea, J. Claessens, B. Preneel, G. Neven, F. Piessens, and B. De Decker. On securely scheduling a meeting. In Trusted information: the new decade challenge: IFIP TC11 16th International Conference on Information Security (IFIP/Sec'01), June 11-13, 2001, Paris, France, pages 183--198. Kluwer Academic Pub, 2001. Google ScholarGoogle Scholar
  19. B. Kellermann and R. Böhme. Privacy-Enhanced Event Scheduling. In IEEE International Conference on Computational Science and Engineering, volume 3, pages 52--59, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. L. Kissner and D. Song. Privacy-preserving set operations. Advances in Cryptology - CRYPTO 2005, 3621:241--257, 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. Y.-H. Lin, A. Studer, H.-C. Hsiao, J. M. McCune, K.-H. Wang, M. Krohn, P.-L. Lin, A. Perrig, H.-M. Sun, and B.-Y. Yang. Spate: Small-group PKI-less authenticated trust establishment. In MobiSys '09: Proceedings of the 7th international conference on Mobile systems, applications, and services, pages 1--14, New York, NY, USA, 2009. ACM. Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. P. Paillier. Public-key cryptosystems based on composite degree residuosity classes. Advances in Cryptology - EUROCRYPT '99, 1592:223--238, 1999. Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. R. Rivest, A. Shamir, and L. Adleman. A method for obtaining digital signatures and public-key cryptosystems. Communications of the ACM, 21(2):126, 1978. Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. M. Silaghi and D. Mitra. Distributed constraint satisfaction and optimization with privacy enforcement. 3rd IC on Intelligent Agent Technology, pages 531--535, 2004. Google ScholarGoogle ScholarDigital LibraryDigital Library
  25. M. C. Silaghi. Meeting scheduling guaranteeing n/2-privacy and resistant to statistical analysis (applicable to any discsp). In WI '04: Proceedings of the 2004 IEEE/WIC/ACM International Conference on Web Intelligence, pages 711--715, Washington, DC, USA, 2004. IEEE Computer Society. Google ScholarGoogle Scholar
  26. M. Stadler. Publicly verifiable secret sharing. In Advances in Cryptology - EUROCRYPT '96, pages 190--199, 1996. Google ScholarGoogle ScholarCross RefCross Ref
  27. R. Wallace and E. Freuder. Constraint-based reasoning and privacy/efficiency tradeoffs in multi-agent problem solving. Artificial Intelligence, 161(1--2):209--227, 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  28. M. Yokoo, K. Suzuki, and K. Hirayama. Secure distributed constraint satisfaction: Reaching agreement without revealing private information. Artificial Intelligence, 161(1--2):229--245, 2005. Distributed Constraint Satisfaction. Google ScholarGoogle ScholarDigital LibraryDigital Library
  29. A. Zunino and M. Campo. Chronos: A multi-agent system for distributed automatic meeting scheduling. Expert Systems with Applications, 36(3, Part 2):7011--7018, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Privacy-preserving activity scheduling on mobile devices

      Recommendations

      Comments

      Login options

      Check if you have access through your login credentials or your institution to get full access on this article.

      Sign in
      • Published in

        cover image ACM Conferences
        CODASPY '11: Proceedings of the first ACM conference on Data and application security and privacy
        February 2011
        294 pages
        ISBN:9781450304665
        DOI:10.1145/1943513

        Copyright © 2011 ACM

        Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

        Publisher

        Association for Computing Machinery

        New York, NY, United States

        Publication History

        • Published: 21 February 2011

        Permissions

        Request permissions about this article.

        Request Permissions

        Check for updates

        Qualifiers

        • research-article

        Acceptance Rates

        Overall Acceptance Rate149of789submissions,19%

        Upcoming Conference

        CODASPY '24

      PDF Format

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader