Logo PTI Logo FedCSIS

Proceedings of the 18th Conference on Computer Science and Intelligence Systems

Annals of Computer Science and Information Systems, Volume 35

Is Homomorphic Encryption Feasible for Smart Mobility?

,

DOI: http://dx.doi.org/10.15439/2023F695

Citation: Proceedings of the 18th Conference on Computer Science and Intelligence Systems, M. Ganzha, L. Maciaszek, M. Paprzycki, D. Ślęzak (eds). ACSIS, Vol. 35, pages 523532 ()

Full text

Abstract. Smart mobility is a promising approach to meet urban transport needs in an environmentally and and user-friendly way. Smart mobility computes itineraries with multiple means of transportation, e.g., trams, rental bikes or electric scooters, according to customer preferences. A mobility platform cares for reservations, connecting transports, invoicing and billing. This requires sharing sensible personal data with multiple parties, and puts data privacy at risk. In this paper, we investigate if fully homomorphic encryption (FHE) can be applied in practice to mitigate such privacy issues. FHE allows to calculate on encrypted data, without having to decrypt it first. We implemented three typical distributed computations in a smart mobility scenario with SEAL, a recent programming library for FHE. With this implementation, we have measured memory consumption and execution times for three variants of distributed transactions, that are representative for a wide range of smart mobility tasks. Our evaluation shows, that FHE is indeed applicable to smart mobility: With today's processing capabilities, state-of-the-art FHE increases a smart mobility transaction by about 100 milliseconds and less than 3 microcents.

References

  1. Å. Jevinger and J. A. Persson, “Potentials of context-aware travel support during unplanned public transport disturbances,” Sustainability, vol. 11, no. 6, p. 1649, 2019.
  2. A. Al-Rahamneh et al., “Enabling customizable services for multimodal smart mobility with city-platforms,” IEEE Access, vol. 9, pp. 41 628–41 646, 2021.
  3. J. Schuppan, S. Kettner, A. Delatte, and O. Schwedes, “Urban multimodal travel behaviour: Towards mobility without a private car,” Transportation Research Procedia, vol. 4, pp. 553–556, 2014.
  4. M. S. Chowdhury, M. A. Osman, and M. M. Rahman, “Preference-aware public transport matching,” in International Conference on Innovation in Engineering and Technology (ICIET). IEEE, 2018, pp. 1–6.
  5. A. Bröring, S. Schmid, C.-K. Schindhelm, A. Khelil, S. Käbisch, D. Kramer, D. Le Phuoc, J. Mitic, D. Anicic, and E. Teniente, “Enabling iot ecosystems through platform interoperability,” IEEE software, vol. 34, no. 1, pp. 54–61, 2017.
  6. Y. Li et al., “Pare: A system for personalized route guidance,” in Conference on World Wide Web, 2017.
  7. D. Herzog, H. Massoud, and W. Wörndl, “Routeme: A mobile recommender system for personalized, multi-modal route planning,” in Conference on User Modeling, Adaptation and Personalization, 2017.
  8. P. Campigotto, C. Rudloff, M. Leodolter, and D. Bauer, “Personalized and situation-aware multimodal route recommendations: the favour algorithm,” IEEE Transactions on Intelligent Transportation Systems, vol. 18, no. 1, pp. 92–102, 2016.
  9. O. Moran, R. Gilmore, R. Ordóñez-Hurtado, and R. Shorten, “Hybrid urban navigation for smart cities,” in 20th International Conference on Intelligent Transportation Systems (ITSC). IEEE, 2017, pp. 1–6.
  10. S. Paiva et al., “Privacy and security challenges in smart and sustainable mobility,” SN Applied Sciences, vol. 2, pp. 1–10, 2020.
  11. T. Borchers et al., “Privacy concerns on the mobility of smart cities,” in Brazilian Technology Symposium (BTSym’21), 2021.
  12. E. P. de Mattos et al., “The impact of mobility on location privacy,” IEEE Systems Journal, vol. 16, no. 4, pp. 5509–5520, 2022.
  13. D. Eckhoff and I. Wagner, “Privacy in the smart city,” IEEE Communications Surveys & Tutorials, vol. 20, no. 1, pp. 489–516, 2017.
  14. P. Zhao, G. Zhang, S. Wan, G. Liu, and T. Umer, “A survey of local differential privacy for securing internet of vehicles,” The Journal of Supercomputing, vol. 76, pp. 8391–8412, 2020.
  15. A. A. Khaliq, A. Anjum, A. B. Ajmal, J. L. Webber, A. Mehbodniya, and S. Khan, “A secure and privacy preserved parking recommender system using elliptic curve cryptography and local differential privacy,” IEEE Access, vol. 10, pp. 56 410–56 426, 2022.
  16. G. Qin, S. Deng, Q. Luo, J. Sun, and H. Kerivin, “Toward privacy-aware multimodal transportation: Convergence to network equilibrium under differential privacy,” Available at SSRN 4244002, 2022.
  17. P. Shanthi and S. Balasundaram, “An efficient clique cloak algorithm for defending location-dependent attacks in location based services,” in Conference on Information and Communication Technology for Competitive Strategies, 2014.
  18. I. Memon, L. Chen, Q. A. Arain, H. Memon, and G. Chen, “Pseudonym changing strategy with multiple mix zones for trajectory privacy protection in road networks,” International Journal of Communication Systems, vol. 31, no. 1, p. e3437, 2018.
  19. F. Martelli, M. E. Renda, and J. Zhao, “The price of privacy control in mobility sharing,” in Sustainable Smart City Transitions. Routledge, 2022, pp. 233–258.
  20. T. Li, L. Lin, and S. Gong, “Autompc: Efficient multi-party computation for secure and privacy-preserving cooperative control of connected autonomous vehicles.” in SafeAI@ AAAI, 2019.
  21. G. Raja et al., “Ai-powered blockchain-a decentralized secure multiparty computation protocol for iov,” in IEEE Conference on Computer Communications, 2020.
  22. A. Acar, H. Aksu, A. S. Uluagac, and M. Conti, “A survey on homomorphic encryption schemes: Theory and implementation,” ACM Computing Surveys, vol. 51, no. 4, pp. 1–35, 2018.
  23. Microsoft Research, Redmond, WA., “Microsoft SEAL (release 4.1),” https://github.com/Microsoft/SEAL, 2023, accessed Feb. 20th, 2023.
  24. S. Halevi et al., “HElib 2.2.2, December 2022,” https://github.com/homenc/HElib, 2023, accessed Feb. 20th, 2023.
  25. OpenFHE., “OpenFHE,” https://www.openfhe.org/, 2023, accessed Feb. 20th, 2023.
  26. J. Fan and F. Vercauteren, “Somewhat practical fully homomorphic encryption,” Cryptology ePrint Archive, Paper 2012/144, 2012. [Online]. Available: https://eprint.iacr.org/2012/144
  27. Z. Brakerski, C. Gentry, and V. Vaikuntanathan, “Fully homomorphic encryption without bootstrapping,” Cryptology ePrint Archive, Paper 2011/277, 2011. [Online]. Available: https://eprint.iacr.org/2011/277
  28. J. H. Cheon, A. Kim, M. Kim, and Y. Song, “Homomorphic encryption for arithmetic of approximate numbers,” in Conference on the Theory and Applications of Cryptology and Information Security, 2017.
  29. J. Nielsen and R. Budiu, Mobile usability. MITP-Verlags GmbH & Co. KG, 2013.
  30. C. Gentry, A fully homomorphic encryption scheme. Stanford university, 2009.
  31. O. Regev, “Lattice-based cryptography,” in Advances in Cryptology-CRYPTO 2006: 26th Annual International Cryptology Conference, Santa Barbara, California, USA, August 20-24, 2006. Proceedings 26. Springer, 2006, pp. 131–141.
  32. V. Lyubashevsky, C. Peikert, and O. Regev, “On ideal lattices and learning with errors over rings,” Journal of the ACM (JACM), vol. 60, no. 6, pp. 1–35, 2013.
  33. S. Behera and J. R. Prathuri, “Design of novel hardware architecture for fully homomorphic encryption algorithms in fpga for real-time data in cloud computing,” IEEE Access, vol. 10, pp. 131 406–131 418, 2022.
  34. S. Gupta et al., “Memfhe: End-to-end computing with fully homomorphic encryption in memory,” ACM Transactions on Embedded Computing Systems, 2022.
  35. J.-W. Lee, H. Kang, Y. Lee, W. Choi, J. Eom, M. Deryabin, E. Lee, J. Lee, D. Yoo, Y.-S. Kim et al., “Privacy-preserving machine learning with fully homomorphic encryption for deep neural network,” IEEE Access, vol. 10, pp. 30 039–30 054, 2022.
  36. J. Chen, K. Li, and S. Y. Philip, “Privacy-preserving deep learning model for decentralized vanets using fully homomorphic encryption and blockchain,” IEEE Transactions on Intelligent Transportation Systems, vol. 23, no. 8, pp. 11 633–11 642, 2021.
  37. F. Wibawa et al., “Homomorphic encryption and federated learning based privacy-preserving cnn training: Covid-19 detection use-case,” in European Interdisciplinary Cybersecurity Conference, 2022.
  38. D. Stripelis et al., “Secure neuroimaging analysis using federated learning with homomorphic encryption,” in Symposium on Medical Information Processing and Analysis, vol. 12088, 2021, pp. 351–359.
  39. L. Zhu et al., “Privacy-preserving authentication and data aggregation for fog-based smart grid,” IEEE Communications Magazine, vol. 57, no. 6, pp. 80–85, 2019.
  40. M. Goudarzi, M. Palaniswami, and R. Buyya, “A distributed application placement and migration management techniques for edge and fog computing environments,” in 16th Conference on Computer Science and Intelligence Systems. IEEE, 2021, p. 37–56.
  41. L. Zhang, J. Xu, P. Vijayakumar, P. K. Sharma, and U. Ghosh, “Homomorphic encryption-based privacy-preserving federated learning in iot-enabled healthcare system,” IEEE Transactions on Network Science and Engineering, 2022.
  42. A. Morelli, L. Campioni, N. Fontana, N. Suri, and M. Tortonesi, “A federated platform to support iot discovery in smart cities and hadr scenarios,” in Federated Conference on Computer Science and Information Systems (FedCSIS). IEEE, 2020, pp. 511–519. [Online]. Available: http://dx.doi.org/10.15439/2020KM48
  43. M. Jarosz, K. Wrona, and Z. Zieliński, “Formal verification of security properties of the lightweight authentication and key exchange protocol for federated iot devices,” in 17th Conference on Computer Science and Intelligence Systems (FedCSIS). IEEE, 2022, pp. 617–625.
  44. K. Kanciak, K. Wrona, and M. Jarosz, “Secure onboarding and key management in federated iot environments,” in 17th Conference on Computer Science and Intelligence Systems (FedCSIS). IEEE, 2022, pp. 627–634.
  45. M. Wernke, P. Skvortsov, F. Dürr, and K. Rothermel, “A classification of location privacy attacks and approaches,” Personal and ubiquitous computing, vol. 18, pp. 163–175, 2014.
  46. W. Ren et al., “Privacy-preserving using homomorphic encryption in mobile iot systems,” Computer Communications, vol. 165, pp. 105–111, 2021.
  47. M. R. Baharon et al., “A new lightweight homomorphic encryption scheme for mobile cloud computing,” in IEEE Computer and Information Technology, 2015.
  48. Council of the European Union, “Regulation (eu) 2016/679 on the protection of natural persons with regard to the processing of personal data and on the free movement of such data,” OJ L 119, 4.5.2016, p. 1–88, 2016.
  49. Amazon Web Services, Inc., “Amazon EC2 M6i Instances,” 2023, accessed Feb. 20th, 2023. [Online]. Available: https://aws.amazon.com/de/ec2/instance-types/
  50. Fairphone B.V, “Fairphone 4,” 2022, accessed Feb. 20th, 2023. [Online]. Available: https://www.fairphone.com/
  51. V. Kirilov et al., “Doctest v2.4.9,” 2022, accessed Feb. 20th, 2023. [Online]. Available: https://github.com/doctest/doctest
  52. T. E. Smith et al., “log4cplus v2.1.0,” 2023, accessed Feb. 20th, 2023. [Online]. Available: https://github.com/log4cplus
  53. Google Inc., “google/benchmark v1.7.1,” 2022, accessed Feb. 20th, 2023. [Online]. Available: https://github.com/google/benchmark
  54. Intel Corporation, “Intel VTune Profiler,” https://www.intel.com, 2023, accessed Mar. 07th, 2023.
  55. A. Badawi et al., “Openfhe: Open-source fully homomorphic encryption library,” in Encrypted Computing & Applied Homomorphic Cryptography, 2022.