Privacy-Preserving Proximity Tracing System for Large-Scale Public Health Events

被引:0
作者
Lai, Chengzhe [1 ,2 ]
Liu, Zikang [1 ,2 ]
Zheng, Dong [1 ,2 ]
机构
[1] Xian Univ Posts & Telecommun, Sch Cyberspace Secur, Xian, Peoples R China
[2] Xian Univ Posts & Telecommun, Natl Engn Res Ctr Secured Wireless, Xian, Peoples R China
来源
2024 IEEE/CIC INTERNATIONAL CONFERENCE ON COMMUNICATIONS IN CHINA, ICCC | 2024年
关键词
Proximity tracing; privacy; multi-factor authentication; differential privacy;
D O I
10.1109/ICCC62479.2024.10681684
中图分类号
TP18 [人工智能理论];
学科分类号
081104 ; 0812 ; 0835 ; 1405 ;
摘要
With the acceleration of globalization and the increase in population mobility, the spread of diseases has become one of the major challenges in global public health. In the face of possible future outbreaks, how to conduct real-time tracing and response has become an urgent problem for today's society. Existing solutions are mainly based on Bluetooth and Global Positioning System (GPS) technologies, which suffer from physical environment limitation, low transmission efficiency, honesty of participants, and sensitive information leakage. How to balance privacy, security and usability remains a challenge. In this paper, we design a privacy-preserving proximity tracing system, which supports real-time monitoring of data. Specifically, a hashed lightweight token based on the user's identity is first generated, and the multi-factor authentication is proposed during NFC data transmission. Next, classification of health status is made through monitoring and screening of users' risk data. Finally, equipping with Huffman tree and differential privacy technique, hierarchical protection based on location access frequency is achieved. The proposed system fully protects the privacy and security of users in the process of data tracking without hindering the analysis of big data for decision-making, and support cross-region interactive operation with high accuracy, security and practicality.
引用
收藏
页数:6
相关论文
共 15 条
[1]   Trust based authentication scheme (tbas) for cloud computing environment with Kerberos protocol using distributed controller and prevention attack [J].
Anbu Malar, M. B. Benjula ;
Prabhu, J. .
INTERNATIONAL JOURNAL OF PERVASIVE COMPUTING AND COMMUNICATIONS, 2021, 17 (01) :78-88
[2]  
Barbar R., 2020, Private kit: Safe paths
[3]  
Becker Regina, 2020, J Med Internet Res, V22, pe19799, DOI 10.2196/19799
[4]   Exploring Half-Duplex Communication of NFC Read/Write Mode for Secure Multi-Factor Authentication [J].
Chishti, Mohd Sameen ;
King, Chung-Ta ;
Banerjee, Amit .
IEEE ACCESS, 2021, 9 :6344-6357
[5]   Unique in the Crowd: The privacy bounds of human mobility [J].
de Montjoye, Yves-Alexandre ;
Hidalgo, Cesar A. ;
Verleysen, Michel ;
Blondel, Vincent D. .
SCIENTIFIC REPORTS, 2013, 3
[6]   The Algorithmic Foundations of Differential Privacy [J].
Dwork, Cynthia ;
Roth, Aaron .
FOUNDATIONS AND TRENDS IN THEORETICAL COMPUTER SCIENCE, 2013, 9 (3-4) :211-406
[7]   Cuckoo Filter: Practically Better Than Bloom [J].
Fan, Bin ;
Andersen, David G. ;
Kaminsky, Michael ;
Mitzenrnacher, Michael D. .
PROCEEDINGS OF THE 2014 CONFERENCE ON EMERGING NETWORKING EXPERIMENTS AND TECHNOLOGIES (CONEXT'14), 2014, :75-87
[8]   E-governance using mobile applications: A case study of India during the COVID-19 pandemic [J].
Goyal, Sandeep ;
Pillai, Anandan ;
Chauhan, Sumedha .
AUSTRALASIAN JOURNAL OF INFORMATION SYSTEMS, 2021, 25
[9]  
Haselsteiner Ernst, 2006, WORKSH RFID SEC, V517
[10]   Effectiveness of Inactivated Vaccine against SARS-CoV-2 Delta Variant Infection in Xiamen, China-A Test-Negative Case-Control Study [J].
He, Tingjuan ;
Wang, Meixia ;
Mi, Hongfei ;
Xu, Liansheng ;
Lu, Wenkui ;
Ouyang, Xue ;
Guo, Zhinan ;
Su, Chenghao .
VACCINES, 2023, 11 (03)