Next Article in Journal
Resilience Under Heatwaves: Croatia’s Power System During the July 2024 Heatwave and the Role of Variable Renewable Energy by 2030
Previous Article in Journal
Assessment of Energy Efficiency and Energy Poverty of the Residential Building Stock of the City of Seville Using GIS
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Sillcom: A Communication-Efficient Privacy-Preserving Scheme for Indoor Localization

College of Computer Science and Technology, National University of Defense Technology, Changsha 410073, China
*
Author to whom correspondence should be addressed.
Appl. Sci. 2025, 15(12), 6439; https://doi.org/10.3390/app15126439 (registering DOI)
Submission received: 31 March 2025 / Revised: 20 May 2025 / Accepted: 30 May 2025 / Published: 7 June 2025
(This article belongs to the Section Computing and Artificial Intelligence)

Abstract

:
This paper presents Sillcom, a high-performance secure indoor localization scheme designed to minimize both communication and computational costs while preserving participants’ privacy. Unlike existing privacy-preserving indoor localization techniques, which suffer from high computational overhead and excessive communication, Sillcom integrates replicated secret sharing and function secret sharing in an outsourcing model to achieve significantly lower online communication overhead. A multi-branch tree structure and multi-thread parallelism further optimize both the offline and online phases. Experimental results demonstrate that Silcom outperforms the state-of-the-art online-efficient scheme FAPRIL, reducing online communication by a factor of 15 and end-to-end query time by 75%.

1. Introduction

Location-Based Services (LBSs) have become an integral part of modern life, offering a wide range of functionalities that enhance the convenience, efficiency, and personalization of everyday tasks. From outdoor navigation for driving and walking, to real-time tracking of assets and people, LBSs are crucial in industries such as logistics, transportation, tourism, and healthcare. These services help businesses optimize operations, improve customer experiences, and enable new business models, such as location-based advertising. With the widespread adoption of smartphones and connected devices, LBSs are now deeply embedded in how people interact with their environment, whether it is finding the nearest restaurant, sharing location with friends, or getting directions in an unfamiliar area.
While Global Navigation Satellite Systems (GNSSs) like GPS or Galileo have made outdoor localization ubiquitous, their effectiveness diminishes significantly in indoor environments, where obstacles such as walls and ceilings disrupt signal reception. This limitation has spurred the development of various indoor localization (IL) techniques [1], which leverage technologies such as WiFi [2,3], Bluetooth [4], RFID [5], and cellular networks [6]. Among these, WiFi fingerprinting has emerged as a widely adopted solution due to the widespread deployment of WiFi infrastructure and the ability of mobile devices to measure WiFi signal strengths.
WiFi-based localization relies on measuring the received signal strengths (RSSs) from multiple WiFi access points (APs) within the environment [7,8]. The key idea is to use the strength of the WiFi signals received from various APs, which vary depending on the distance between the user and the APs. These RSS values are then compared to a pre-established database known as a “fingerprint” database. This database contains the signal strengths of different APs measured at known locations called reference points (RPs) in the area. By matching the current RSSs with those in the database, the user’s position can be estimated accurately. This method is particularly useful in indoor environments where GPS signals are unavailable or unreliable.
Despite the advancements in IL techniques, privacy concerns remain a major challenge. Most IL methods require users to send their real-time location-dependent measurements (e.g., WiFi RSSs) to a server, where localization is performed. This setup poses significant privacy risks: (1) user privacy leakage: the server can track the user’s movement patterns inside the building; (2) service provider control: users have limited control over how their location data is stored and processed. Moreover, location data is highly sensitive and can be exploited to infer users’ identities, habits, and even predict their future movements. Given the increasing regulatory requirements (e.g., GDPR [9]), there is a strong need for privacy-preserving indoor localization solutions.
To mitigate privacy risks, privacy-preserving indoor localization (PPIL) techniques have been proposed [10,11,12,13,14]. These solutions aim to prevent unauthorized tracking while still enabling accurate indoor localization. However, existing PPIL methods face significant challenges that limit their practical adoption: High computational overhead leads to excessive processing time, making real-time localization infeasible [10,11,12,15]. Excessive communication costs result in network inefficiencies and scalability issues, especially in large-scale or dense deployments [13,14,16]. Trade-offs between security and performance often undermine the privacy guarantees, resulting in schemes that may be vulnerable or unreliable [17]. These limitations—high computation, heavy communication, and weakened security—collectively hinder the practical deployment and effectiveness of current PPIL solutions.
This motivates us to design a more efficient secure indoor localization scheme while ensuring the privacy of both users and the data owner. Specifically, we first aim to minimize the user-side overhead, as user devices are typically resource-constrained, such as mobile phones. Second, we focus on having the computational server provide the service with low communication cost. Compared to the computational resources that can be added locally, limited bandwidth resources will constrain the throughput and scalability of schemes with high communication overhead. Third, we aim to further reduce the computational cost on the server side, particularly when computational overhead becomes the performance bottleneck. Overall, our design seeks to minimize the end-to-end query time for users to enhance the reliability and effectiveness of secure indoor localization, a task that requires real-time performance.

1.1. Our Contributions

To achieve the above goals, we design a high-performance secure indoor localization scheme in this paper. The main contributions are listed as follows:
  • Overall, we propose Sillcom, which combines replicated secret sharing and function secret sharing in the outsourcing model, with the aim of reducing the user’s computational burden and minimizing server online communication cost, thus enabling secure indoor localization with low communication.
  • To further enhance performance, we employ a multi-branch tree structure and multi-thread parallelism to optimize both offline phase overhead and online query time.
  • We validate the performance of Sillcom through extensive experiments. Compared to the state-of-the-art scheme, FAPRIL [14], our improved design provides secure localization services with 1/15 of the online communication and 1/4 of the end-to-end query time.

1.2. Organization

The organization of this work is presented as follows. Section 2 reviews related works, and Section 3 formalizes our research problem. Section 4 provides background on indoor localization, secret sharing, and function secret sharing. In Section 5, we present Sillcom3R, which requires only three rounds of online communication, followed by the improved scheme Sillcomtrd in Section 6, which balances computational and communication overhead. Section 7 and Section 8 offer a detailed analysis of our scheme from theoretical and experimental perspectives. Finally, we conclude the paper and discuss future work in Section 9.

2. Related Works

In this section, we provide an overview and summary of the related works in the PPIL field, with a detailed comparison presented in Table 1.
Research on PPIL dates back to 2014. PriWFL [10] used Paillier encryption [21] to protect the privacy of participants in a client–server setting, but this design was later proven to be insecure [18]. In the same year, a design combining Paillier encryption and oblivious transfer (OT) [22,23] leveraged location information from other users for positioning [11]. However, in their design, the computational burden required of users was too high.
Three subsequent works combined Paillier encryption with garbled circuits (GC) [24,25] for PPIL design. Yang et al. [18] also discussed the weaknesses of some previous designs, but these were only analyzed and discussed theoretically, without experimental validation of their proposed solution’s performance. On the other hand, Richter et al. [19] focused on discussing methods to reduce the representation bit length of RSS values through techniques such as quantization to lower the overhead. While theoretical performance improvements were achieved, they too did not conduct experimental validation. Nieminen et al. [16] further employed optimizations such as precomputation by users and servers, as well as Paillier ciphertext packing, to reduce costs. They also experimentally validated the specific performance of their approach. However, the computational overhead of homomorphic encryption and the communication overhead introduced by garbled circuits still resulted in overall performance that was less than ideal.
Quijano et al. [15] extended the homomorphic encryption-based algorithm to further include the DGK cryptosystem [26]. However, the performance overhead of their solution was substantial, with users bearing a heavy burden of homomorphic computations. As a result, even on small datasets, queries took tens of seconds to complete.
Pilot [13] implemented the first practical design under the outsourcing model. They based their solution on the ABY framework [27], utilizing garbled circuits and oblivious transfer, and validated the performance of the scheme across multiple distance metrics. Through various combinations of MPC optimization techniques, their solution achieved a feasible user query time. However, the computational servers incurred huge communication overhead, which significantly impacted the throughput and scalability of their scheme.
Zhang et al. [12] further considered stronger security settings and extended the Paillier-based design to achieve malicious security. However, similar to previous works, the computational overhead became the performance bottleneck of their design.
FAPRIL [14] integrates Delta sharing [28] and garbled circuits to design a two-party PPIL scheme. While Delta sharing optimizes the communication overhead for distance computation in the online phase and garbled circuits reduce the number of online communication rounds for top-k computation, the use of correlated OT for generating multiplication triples introduces additional offline communication. Moreover, the communication bandwidth consumed by evaluating garbled circuits in the online phase further limits the query performance and scalability of the scheme.
Wang et al. [20] employed inner product encryption (IPE) for their design in a cloud outsourcing computing scenario. However, their solution still required several hundred milliseconds to perform a secure localization query, even when the number of anchors was small (three or eight).
Wang et al. [17] also designed a sublinear query scheme by introducing an HNSW-based retrieval structure. Although their retrieval algorithm hides the real Euclidean distances by computing them through IPE, it still leaks the user’s query access pattern, which is a common privacy leakage issue in sublinear kNN query schemes.
Therefore, we used FAPRIL [14], which guarantees both security and concrete performance, as our comparative benchmark.
In addition to the cryptographic-based schemes introduced above, there are also designs based on anonymization techniques [29,30], differential privacy [31,32], and federated learning [33,34]. These approaches adopt different technical methodologies and are considered parallel to cryptography-based designs. Specifically, anonymization and differential privacy typically rely on data perturbation or obfuscation mechanisms, while federated learning distributes the training process without directly sharing raw data. In contrast, cryptography-based schemes aim to achieve strong, provable security guarantees through secure computation protocols. Since these approaches are built upon fundamentally different threat models, system architectures, and privacy definitions, this paper does not analyze or compare them in detail. We recommend [35] for further insights.

3. Problem Statement

System architecture (Figure 1). Our protocol consists of three computing parties: P 0 ,   P 1 , and P 2 . It follows an offline/online paradigm, offloading part of the computational and communication burden to a setup phase to improve efficiency during the online phase. Moreover, in the setup phase, the data owner (DO) distributes secret shares of the dataset to the computing parties. At the beginning of the online phase, users obtain their RSS vectors through APs and secretly share them among the three computing parties.
Threat model and design goals. Our protocol assumes a non-colluding computing server setting, allowing at most one server to be corrupted. It is designed to achieve accuracy, privacy, and efficiency. In terms of privacy, the primary requirements are that the dataset remains hidden from both the computing parties and users, while users’ query indexes and query results are kept confidential from the computing parties and the data owner.
Problem Formalization. The user first measures and obtains their location representation RSSs data via APs, then securely sends the RSSs data to computational servers. The computational servers, based on the RSS data of RPs obtained from the data owner during the offline phase, first calculate the k nearest RPs to the user. Then, the average of the coordinates of these k RPs is computed to determine the user’s location coordinates.

4. Preliminaries

4.1. Notation

We summarize our notations in Table 2.

4.2. WiFi Fingerprint-Based Localization

WiFi fingerprint localization is typically divided into two phases: reference point dataset construction and user localization query. Below, we provide a detailed explanation of the computational process and its formalization.
In the reference point dataset construction phase, the DO first determines n fixed access points and measures the received signal strengths at m RPs. The physical location of each RP is represented by the coordinate X i = [ x i , y i ] (or [ x i , y i , z i ] in a three-dimensional scenario), and its WiFi fingerprint consists of an RSS vector V i received from n APs. Finally, the fingerprint database D is constructed as follows:
D = { ( X i , F i ) | i = 1 , 2 , , m } ,
where F i = [ f i 1 , f i 2 , , f i n ] records the RSS values received from n APs at location X i .
In the user localization query phase, the user device measures the WiFi signal strength from n APs, forming the fingerprint F q = [ f q 1 , f q 2 , , f q n ] and transmits it to the localization server. The server computes the distances between F q and all stored fingerprints F i in the database and employs top-k to find the k closest reference points { X i 1 , , X i k } . Finally, the user location is determined by computing the average coordinates of these reference points.
Various distance metrics have been studied and applied in WiFi-based indoor localization, including Manhattan distance, Sørensen distance, and others [13]. To optimize performance, this paper adopts Euclidean distance as the distance metric for comparison.

4.2.1. Parameter Settings

According to the aforementioned computational process, multiple parameters influence both query accuracy and query performance, particularly in secure query scenarios.
First, the number of access points (n) and the number of reference points (m) determine the vector length for each distance computation and the total number of distance computations, respectively. This paper followed the settings from multiple WiFi fingerprint-based designs [13,14], where n [ 50 , 250 ] and m [ 100 , 800 ] .
Second, k determines the number of nearest neighbors selected. Studies have shown that a small k is sufficient to ensure query accuracy in indoor localization scenarios [36,37]. Similar to prior works, we adopted k = 3 and k = 4 .
Finally, the bit length used to represent the signal strength value v i 1 also impacts performance. Related studies indicate that quantizing f i j to 4 bits achieves comparable accuracy [14] to the unquantized values. Therefore, we adopted this parameter setting in our work as well.

4.3. Secret Sharing

In this paper, we mainly considered ring Z 2 l .
A two-out-of-two additive secret sharing scheme [38] over Z 2 l , referred to as 2P-ASS, splits a ring element x into random shares x 0 l and x 1 l with the only constraint being that x 0 l + x 1 l x mod 2 l .
Three-out-of-three additive secret sharing, referred to as 3P-ASS, similarly splits x Z L into random shares into random shares [ x ] 0 l , [ x ] 1 l , [ x ] 2 l , such that [ x ] 0 l + [ x ] 1 l + [ x ] 2 l x mod 2 l .
A two-out-of-three replicated secret sharing scheme (RSS) [39,40], denoted as [ [ · ] ] - sharing, splits x into 3 random parts satisfying x 0 + x 1 + x 2 x mod 2 l . Each party P b , b 0 , 1 , 2 , holds [ [ x ] ] b 2 l = ( [ x ] b 2 l , [ x ] ( b + 1 mod 3 ) 2 l ) .
For simplicity, we omit the superscript L where the context makes it unambiguous.

4.4. Function Secret Sharing

Unlike sharing values between parties above, function secret sharing [41,42] splits function f into separate keys. Each party evaluates its own key locally with public input value x and generates a secret share of f ( x ) . Note that parties can not infer any information about function f only from their own keys.
Definition 1
(Function Secret Sharing, FSS). A two-party FSS scheme is a pair of algorithms (Gen, Eval) such that
  • A PPT key generation algorithm Gen ( 1 λ , f ^ ) inputs security parameter λ and f ^ { 0 , 1 } * (description of a function f), then outputs a pair of FSS keys k 0 f and k 1 f .
  • A polynomial time evaluation algorithm Eval ( k b , b , x ) inputs P b ’s FSS key k b , b 0 , 1 , and evaluates on x G i n , then outputs a value f b ( x ) G o u t , which satisfies f ( x ) = f 0 ( x ) + f 1 ( x ) .
FSS schemes should satisfy two properties: correctness and security. We recommend [41,42,43] for more details.

4.4.1. Secure Computation with FSS in the Preprocessing Model

Boyle et al. [44,45] observe that FSS can be used to perform two-party secure computation with optimal online communication. However, the generation of FSS keys either requires a trusted third party or relies on expensive distributed generation. Wagh [46] extends this approach to a three-party setting, where one party generates and distributes FSS keys to the other two parties in the offline phase.
A computation function is represented as a circuit, where f i denotes the gates to be evaluated, and w i represents input and output wires. Each gate maps an input from a group G i n to an output in a group G o u t , where gates with multiple input or output wires can be represented using product groups. To ensure secure gate computation, an offset function is used to conceal the inputs and outputs. We first introduce the following definition.
Definition 2
(Offset Function and FSS Gate). Let G = { g : G in G out } be a computation gate; the offset function family G ^ of G is given by
G ^ : = g r in , r out : G in G out g : G in G out G , r in G in , r out G out
where g r in , r out ( x ) : = g ( x r in ) + r out .
The term FSS gate for G denotes an FSS scheme for the corresponding offset function family.
We describe the high-level idea using Wagh’s three-party model.
Offline Stage. For a gate g where the input and output wires are w i and w j , P 2 generates the FSS keys ( k 0 g , k 1 g ) corresponding to the offset function g r i , r j ( x ) : = g ( x r i ) + r j , where r i and r j are the random masks for w i and w j sampled by P 2 . The resulting triplet ( k b g , r i b , r j b ) is then distributed to P b , b { 0 , 1 } .
Online Stage. To obtain the correct result, P b also needs to perform an offset shift on the input to the FSS evaluation function. After obtaining the secret share of x i , P b computes x i b + r i b and sends it to P 1 b . Both parties now can reveal the same offset input x i + r i , evaluate the corresponding FSS key, and obtain the share of g ( x i ) via Eval ( k b g , b , x i + r i ) r j b .

4.4.2. Distributed Comparison Function

As special cases of FSS, the distributed point function and distributed comparison function have been extensively applied in this paper.
Definition 3
(Distributed Comparison Function, DCF). A comparison function f α , β < ( x ) : { 0 , 1 } n G o u t takes input x { 0 , 1 } n and output β G o u t if x < α and 0 otherwise. FSS schemes for comparison functions are called distributed comparison functions.
Concrete Cost of DCF [44]. Let G q : { 0 , 1 } λ { 0 , 1 } 4 λ + 2 be a length-quadrupling PRG, which can be implemented using four calls to fixed-key AES in counter mode. DCFs can be achieved from n calls to G q with key size λ + n ( λ + 2 m + 2 ) + m and Eval invokes half- G q n times.
Π C M P ( x , y ) compares 2P-ASS shared x , y { 0 , 1 } l and outputs g t , where g t = 0 if x < y , otherwise t t = 0 . Ref. [45] presents a design using a single DDCF key, a variant of DCF, achieving online communication of l bits in one round.

5. Sillcom3R: Basic Design with Three Online Rounds

5.1. Overview of Sillcom3R

We first give a high-level overview of Sillcom3R. Indoor localization can be decomposed into three submodules: distance computation, top-k ranking, and top-k result selection. Research on these submodules also focuses on optimizing communication and computation overhead while ensuring efficient end-to-end performance. For distance computation, we employ RSS to ensure that communication overhead does not increase with the number of APs n, while maintaining lightweight computation. The top-k ranking and selection stages involve secure comparison and selection operations, which are inherently nonlinear and often constitute a performance bottleneck in secure computation. To address this performance issue, we transition the three computing servers into an asymmetric mode and utilize FSS to securely compute these nonlinear components. This results in our Sillcom, which requires only three rounds of online communication. In the following, we introduce those blocks separately.

5.2. Communication-Efficient Distance Computation via RSS Π S E D

Since square root operations are costly in MPC, we adopt the squared Euclidean distance, which preserves relative ordering, as the distance metric for comparison.
In distance computation, computing the dot product of inputs with dimension n requires n multiplications. Homomorphic multiplication incurs high computational costs, and designs based on secret sharing frameworks such as ABY [27] require certain communication overhead in both offline and online phases for each multiplication. In our three-party setting, the communication overhead of multiplication using RSS arises from share reconstruction after local computation. As a result, the n reconstruction steps in dot product computation can be compressed into only one single data transmission, making the communication cost of dot product computation independent of the dimension n. Algorithm 1 provides details on the squared Euclidean distance computation.
Algorithm 1 Secure square Euclidean distance computation via RSS Π S E D
Input:  RSS shared fingerprints F i of R P i and F q of client, i [ m ] .
Output: RSS shared square Euclidean distance between F i and F q .
  Offline preprocessing:
 1: DO RSS share fingerprints F i to three computing servers P 0 , P 1 and P 2 , i [ m ] .
  Online computing:
 1: Client RSS shares fingerprint F q to P 0 , P 1 and P 2 .
 2: for  i 1 to m do
 3:    Server P b locally computes [ [ f i j ] ] b [ [ f q j ] ] b , j [ n ] , t [ 3 ] ,.
 4:     P b gets 3P-ASS share of square Euclidean distance d i q between F i and F q by locally
  computing [ d i q ] b = j = 1 n ( ( [ [ f i j ] ] b [ [ f q j ] ] b ) 2 + 2 · ( [ [ f i j ] ] b [ [ f q j ] ] b ) · ( [ [ f i j ] ] b + 1 [ [ f q j ] ] b + 1 ) ) .
 5:     Servers perform RSS construction with compressed communication in one round.
 6: end for

5.3. Round-Efficient Secure Top-k Ranking via FSS Π R a n k

An important contribution to the high overhead of nonlinear modules in secure computation is the high round complexity. In particular, when performing a comparison between two l-bit values, the computation typically involves bit decomposition followed by bitwise comparisons, resulting in O ( l ) communication rounds [27,47]. Although some works use optimized circuits to reduce the number of communication rounds to log l  [28,48], the network latency introduced by communication rounds remains significantly higher than the computation time. Additionally, selecting the top-k from m values requires an efficient organization of comparisons, such as the commonly used binary tree structure for top-1 selection. When communication rounds are the bottleneck, increasing parallelism at the cost of additional computation is a viable optimization strategy. This section focuses on designing a secure ranking protocol that requires only one round of communication to determine the rank of each value in a set, while Section 6.1 will discuss the tradeoff of reducing computation by increasing communication rounds when computation becomes the bottleneck, allowing for adaptation to different application scenarios.
Boyle et al. proposed a novel approach for secure comparison in the preprocessing model using FSS [44,45]. Unlike the symmetric structure used for RSS computation in Figure 2 and Figure 3 provides an intuitive illustration of its asymmetric computation structure in a three-party setting: P 2 is responsible for generating DDCF keys (a simple variant of DCF keys) during the offline phase and distributing them to P 0 and P 1 . In the online phase, P 0 and P 1 only require a single round of communication, where each party sends a single message to complete the secure comparison.
Building on this foundation, a naive approach is to compare all m values pairwise, where each value computes its rank by summing the results of the m 1 comparisons involving itself. Figure 4 and Figure 5 provide an intuitive illustration of this process. Taking d 1 as an example, it is compared with the other m 1 distance values, and the sum of these comparison results determines its rank in the distance set.
Discussion. The above naive approach requires O ( m 2 ) secure comparisons, with a computational cost of O ( m 2 ) DDCF key evaluations, which translates to O ( m 2 · l ) PRG invocations. Although the online communication still consists of a single round, since each pairwise DDCF key evaluation requires exchanging one value, both P 0 and P 1 need to send O ( m 2 ) values of length l bits to each other during the online phase.

Reducing Communication to O ( n )

To reduce this quadratic communication cost, we adopt optimization from [49]: as illustrated in Figure 5, taking the comparison between d i and all remaining points as an example, Instead of randomly generating DDCF keys for each comparison, i.e., d i and d s where s i , we first assign a fixed random mask to each distance and then generate the DDCF keys based on the difference between the random masks of each pair of distances d i and d s . This optimization eliminates the need for sending one element per comparison and reduces communication to just one element for each distance involved in the ranking process. While the resulting pairwise comparisons still require O ( m 2 ) DDCF computation, the online communication is significantly reduced from O ( m 2 ) to O ( m ) . Algorithm 2 provides details on secure ranking via FSS.
Algorithm 2 Secure ranking via FSS Π r a n k
Input: 2P-ASS shared d i q , P b holds d i q b , b { 0 , 1 } , i [ m ] .
Output:  P b gets 2P-ASS shared ( r a n k 1 q b , , r a n k m q b ) , r a n k i q denotes rank of d i q .
  Offline preprocessing:
 1:
P 2 generates m random masks ( r 0 , , r m 1 ) .
 2:
for  i 0 to m 1  do
 3:
    for  j i to m 1  do
 4:
         P 2 generates DDCF keys: ( k 0 i , j , k 1 i , j ) Gen D D C F ( 1 λ , f ( r i r j ) ) .
 5:
         P 2 sends k b i , j to P b , b { 0 , 1 } .
 6:
    end for
 7:
end for
  Online computing:
 1:
P 0 and P 1 exchange m values to get m masked distances d i q + r i , i [ m ] .
 2:
for  i 0 to m 1  do
 3:
    for  j i to m 1  do
 4:
         P b computes 2P-ASS shared 1 { d i q > d j q } : g t i j b = Eval DDCF ( b , d i q + r i , d j q + r j ) .
 5:
    end for
 6:
     P b gets 2P-ASS shared rank of d i q : r a n k i q b = j = 1 m g t i j b .
 7:
end for

5.4. Secure Selection via Secure Shuffle Π S h u f f l e

The remaining challenge is how to obliviously select the top-k distances from the secret-shared ranks. Inspired by [49], we also adopt the shuffle-then-reveal paradigm. The shuffle-based secure selection operates on the principle that, given a secret-shared distance set ( d 1 , , d m ) , applying a secure shuffle before ranking prevents an adversary from linking specific distances to their corresponding ranks. As a result, the ranks of the secret distances can be safely revealed, facilitating the identification of the ith nearest neighbor and the data points eligible for pruning based on their public ranks, while keeping the actual distances and associated payloads (coordinates) confidential. As discussed in Section 4, recent results [50,51] have demonstrated that three-party secure shuffling can be performed in two rounds with low computation, making this approach practical and efficient. We provide details on sthe ecure shuffle Algorithm A1 in Appendix A.

5.5. Eliminating RSS Reconstruction to Reduce One Round

The communication in RSS distance computation comes from the share reconstruction performed by the three computing parties. After reconstruction, the RSS distance needs to be converted into the input for the secure shuffle algorithm. We observe that performing RSS share reconstruction is entirely redundant—i.e., the 3P-ASS shared distance values obtained after RSS computation can be directly transformed into the input of the secure shuffle algorithm with just one round of communication. Since P 2 holds the complete random permutation Π and the three-party shares of the computed distances, it can apply the random permutation to its share and send the permuted share to P 0 and P 1 in a single communication round. We note that the one round of communication in the share conversion phase can be merged into the two rounds of communication in secure shuffling. We detail this process in Algorithm 3.
Algorithm 3 Share conversion Π S C
Input:  P 2 ’s 3P-ASS shared distance vector [ d 0 ] 2 , , [ d m 1 ] 2 .
Output:  P 0 and P 1 each gets 2P-ASS share of shuffled π ( [ d 0 ] 2 , , [ d m 1 ] 2 ) .
  Offline preprocessing:
 1:
P 2 samples m random values ( r p 0 , , r p m 1 ) .
 2:
P 2 samples random permutation π [ m ] [ m ] .
  Online computing:
 1:
P 2 perform π ( r p 0 , , r p m 1 ) and sends to P 0 .
 2:
P 2 perform π ( [ d 0 ] 2 r 0 , , [ d m 1 ] 2 r m 1 ) and sends to P 1 .

5.6. Putting It All Together

We now present an overall description of Sillcom3R in Algorithm 4. First, after receiving the RSS shared fingerprints sent by the user and the DO, the three computing servers perform distance computation, which requires only local computation without RSS reconstruction. Then, through share conversion, the 3P-ASS shared distances from the distance computation are transformed into a format suitable for the secure shuffle algorithm. After two rounds of communication, the distance vector of m values is randomly shuffled. Finally, the shuffled distance vector undergoes pairwise comparisons based on FSS, and the sorting result is revealed in one round of communication to obtain the top-k values. The corresponding coordinates are then averaged to determine the user’s location.
Algorithm 4 Three online round Sillcom3R
Input: RSS shared fingerprints F i of R P i and F C of client, i [ m ] .
Output: Client gets location coordinates.
  Offline preprocessing:
 1:
P 2 prepares DDCF keys, random permutations and random values.
  Online computing:
 1:
Servers perform Π S E D without RSS reconstruction to get m 3P-ASS shared distances.
 2:
Servers perform Π S C to convert 3P-ASS shared distance vector into 2P-ASS shared.
 3:
Servers perform Π S h u f f l e to randomly shuffle distance vector.
 4:
Servers perform Π r a n k to get top-k RPs and get their average coordinates as client’s indoor location.

6. Sillcomtrd: Customized Optimization with Computation/Communication Tradeoff

As previously mentioned, the design of Sillcom3R aims to reduce the number of communication rounds based on the premise that, when the computational cost is relatively low, communication rounds have a greater impact on end-to-end execution time. Specifically, [52,53] states that the amortized time for each invocation of fixed-key AES is only 10 clock cycles, whereas real-world network latency typically exceeds 0.1 ms. This disparity of several orders of magnitude allows Sillcom3R to minimize the impact of communication latency as the bottleneck when m is small.
However, as m increases, the computation of O ( m 2 ) DDCF keys, which corresponds to O ( m 2 · l ) fixed-key AES computations, gradually approaches or even exceeds the communication delay. To address this computation bottleneck, we propose an alternative design, Sillcom t r d , which reduces computational overhead by increasing the number of communication rounds. This tradeoff enables faster end-to-end query times in scenarios with a larger number of RPs. The core of Sillcom t r d lies in the design of an efficient top-k circuit. Leveraging the fact that k is small in indoor localization scenarios, we design an optimized top-k circuit, which we describe in detail below.

6.1. Optimized Top-k Circuit for Small k

The design of a top-k circuit refers to efficiently organizing comparators to get the top-k results from m values. While methods such as quicksort can achieve sorting with low complexity and then extract the top-k, such non-data-oblivious designs leak access patterns in secure computation. A naive data-oblivious circuit design employs a bubble sort approach, requiring O ( m k ) comparators but also introducing O ( m k ) rounds (depth for comparators). A straightforward improvement builds a binary tree structure for each top-i computation, reducing the number of rounds to O ( k log m ) . However, as mentioned earlier, secure computation requires keeping cryptographic costs in mind. In FSS-based secure comparisons, the computational cost per comparison is significantly lower than communication latency, so an optimized design should focus on a higher degree of parallelism in the top-k circuit. Sorting networks [54] are widely used in this direction; for example, Batcher’s odd-even sorting network [55] reduces the number of comparators to O ( m log m ) , but it still requires O ( ( log m ) 2 ) rounds.
In indoor localization, where positioning can be achieved with a very small k, we can optimize sorting networks by discarding the m k non-top-k values within each small subset of size m . Inspired by [56], we design the top-k circuit shown in Figure 6. First, m is partitioned into smaller subsets of size m , where each small subset computes top-k using the design from Sillcom 3 R , discarding the remaining m k values. The resulting top-k values from multiple small sunsets are then merged into new sets to compute top-k iteratively until the top-k results over the entire m values are obtained. In the example shown in Figure 6, each small subset extracts the top-3 from 12 values, achieving a fourfold data compression in each parallel top-3 stage. We refer to such a circuit as top-k in a multi-branch tree manner.
In practical applications, it is essential to select an appropriate subset size m . A large m can reduce the number of rounds, but its O ( m m ) computational complexity may offset the advantage gained from fewer rounds. Conversely, a small m may not achieve efficient circuit compression. Therefore, choosing m requires balancing network latency and computational capacity. In this paper, we adopt a two-layer multi-branch tree structure to address the feature of relatively small k in indoor localization scenarios. The effectiveness of this approach is verified through experimental results. As m extends larger, additional layers can be incorporated into the structure, further reducing computational overhead by increasing the number of communication rounds.

6.2. Accelerating FSS keys Computation via Multi-threads

In both Sillcom 3 R and Sillcom t r d , the computation of DDCF keys is a major bottleneck due to the high computational cost caused by the large number of fixed-key AES operations. This computational overhead significantly impacts the overall performance and efficiency of our design. To address this issue, we employ multi-threading to optimize performance. By leveraging multi-threading, we can parallelize the computation of DDCF keys, effectively distributing the workload across multiple processor cores. The multi-threading approach enhances the system’s scalability and performance, enabling faster key generation and improving the overall efficiency of the computational task. Through this optimization, we aim to reduce latency and achieve a more responsive system capable of handling larger datasets and more complex computations in real time. We also provide a detailed validation of the acceleration brought by multi-threading in the experiments.

7. Efficiency and Security Analysis

7.1. Cost Analysis

7.1.1. Communication Cost

We present a breakdown of the communication cost for two Sillcom schemes in Table 3, where Sillcom t r d utilizes a two-layer structure. As our initial goal, both schemes effectively compress the online communication rounds and online communication volume. In particular, Π S E D and Π S C exhibit very low communication, both online and offline. With the communication optimization, Sillcom 3 R requires only 6ml + 2mlr bits of data to be sent by the three computation servers during the online phase. In contrast, FAPRIL, which also uses a constant-round design, employs garbled circuits to compute top-k with just one round of communication. However, the large security parameter λ leads to substantial online communication volume, making it a bottleneck that severely affects the throughput of their scheme. The large λ also impacts the size of the DDCF key, which constitutes the main part of the offline communication in our design. As m grows larger, the communication volume caused by transmitting O ( m 2 ) DDCFs during the offline phase also affects the throughput of our scheme during the preprocessing stage. It can be observed that Sillcom t r d , by sacrificing an additional three rounds of communication and a small increase in online communication volume, significantly reduces the time spent in preparing the DDCF keys.

7.1.2. Computation Cost

We also performed a detailed analysis of the computational overhead. First, during the symmetric Π S E D computation phase, each server needs to compute three matrix-vector multiplications of an m × n matrix and an n-length vector, resulting in a total of 3 n m ring multiplications. In fact, optimized vector multiplication can be performed very quickly on modern CPUs. Next, the main computation involved in Π S C and Π S h u f f l e is the shuffling of an m-length vector. Experimental results in [49] show that the amortized cost of one memory access for large-size vectors is approximately 31 ns. However, it is important to note that, when shuffling relatively smaller-size vectors, cache optimizations can be effectively leveraged, reducing the amortized cost of one memory access to just a few nanoseconds. This makes the computation time in these two modules much smaller than the impact of communication latency on the end-to-end time.
The computational overhead of Sillcom is primarily concentrated during the secure comparison phase when computing the DDCF keys using fixed-key AES. In Sillcom 3 R , during the online phase, both P0 and P1 need to compute 2 m ( m 1 ) l instances of fixed-key AES. Similar to the case with communication overhead, an increase in m will gradually cause the computational overhead of computing DDCF keys to dominate the end-to-end time. Therefore, in Sillcom t r d , we can exchange a small amount of communication for a reduction in the computational bottleneck by a factor of m m , resulting in a tradeoff that allows the user to achieve faster query times.

7.2. Security Proof

As previously mentioned, Sillcom is based on a similar outsourcing model to three computational servers [57]. We perform a simple security analysis of Sillcom based on the outsourcing model defined in [58]. Sillcom instantiates the outsourcing scheme of [58] with secure three-party computation, where the distance computation part is based on three-party RSS sharing, and the remaining three computational modules adopt an asymmetric structure. The computing party P 2 ceases to participate in subsequent computations after completing the sharing conversion of the distance computation results. Below, we first provide the security proof for the sharing conversion performed by the Π SC algorithm.
Theorem 1.
The Π SC protocol is secure in the presence of semi-honest adversaries.
Proof. 
Let S be a simulator and A be any probability polynomial time (PPT) adversary, we now prove that the outputs of the two games R e a l A ( λ ) and I d e a A , S ( λ ) are computationally indistinguishable. First, assume the adversary controls P 2 . In this case, A simply distributes the computation result and does not receive any further response from the other two computing servers, so the security is not compromised. Now consider the adversary controls P 0 or P 1 . For example, when P 1 is corrupted, in the real view, the adversary A receives a message vector from P 2 . In the ideal view, the simulator S interacts with A and simulates exact transcripts for interactions between A and P 2 , generating the correct distribution of outputs to enable security against semi-honest adversaries. Since the honest P 2 locally generates a random permutation π and a random value vector, and the distance 3P-ASS shares computed by RSS are also random for P 1 , no PPT adversary can distinguish the output of R e a l A ( λ ) and I d e a l A , S ( λ ) .    □
Theorem 2.
Sillcom is secure against a semi-honest adversary in the ( Π SED , Π SC , Π Shuffle , Π rank ) h y b r i d model.
Proof. 
Similar security analysis of Π Shuffle and Π rank are presented in prior [46,49] and Π SED in [59], rely on the result of [60], Sillcom is secure under concurrent general composition.    □

8. Evaluation Results

8.1. Experiment Setup

We employed a cloud server equipped with an AMD EPYC 7663 3.5GHz processor (30 cores) to simulate three computing servers through three terminal instances. To maintain consistency with FAPRIL’s experimental setups, we simulated a 16 ms round-trip time (RTT) for user connections via WiFi. Based on Microsoft’s EzPC project [61], we implemented our two schemes in C++ and conducted a large number of tests to illustrate the performance of our design. In addition, we compared the theoretical and experimental results with those of FAPRIL in detail.
For the experimental dataset, we similarly generated the RSS data of RPs through simulation, based on the range of values for n and m discussed in Section 4.2.1. Additionally, a single RSS value represented by 4 bits was expanded to
l = 2 · l RSS + n
after the distance calculation. Therefore, the value of l was selected from the range [14, 16] based on the range of n in [50, 250].

8.2. Micro Benchmarks

In this section, we present comprehensive benchmarking results across multiple parameter configurations.

8.2.1. Different Amount of APs

The number of access points (n) primarily affects distance computation in our designs. A key feature of Sillcom 3 R is that RSS-based distance computation can be performed locally, eliminating communication overhead. Consequently, the impact of n is confined to m length-n RSS vector computations. As demonstrated in Figure 7, with m held constant, changing n does not significantly affect the server computation time. This consistency stems from the minimal computational overhead of ring arithmetic operations—especially after compiler optimization with -O3 flags; the Π SED module contributes insignificantly to the overall end-to-end query time.

8.2.2. Different Subset Size

It can also be seen from Figure 7 that in Sillcom 3 R , where the communication rounds remain constant, the server computing time increases in a superlinear manner with the growth of m. In order to reduce computation cost, our tradeoff design Sillcom t r d aims to reduce the O ( m 2 ) amount of FSS key computation. From Figure 8, it can be seen that using different subset sizes m in the two-layer structure effectively reduces the server computation time compared with Sillcom 3 R . Even in the relatively poor m = 10, the server computation time is reduced by five times, and more than ten times in other m settings. In addition, it should be noted that the computation time does not keep increasing or decreasing with the change of m , because although reducing m can reduce the cost of computing DDCF keys in the first layer, it will also cause the computing overhead of DDCF keys in the second layer to increase quadratically. Therefore, in order to reduce the overall cost as much as possible, it is necessary to balance the amount of DDCF keys in the two layers.

8.2.3. Different Number of Threads

Another method to accelerate computation is multi-threading. Figure 9 shows that P 0 and P 1 increased from a single thread to 8 threads to calculate Π rank . From the results, adding threads indeed continuously accelerates the speed of FSS keys calculation. The performance improvement at 2 and 4 threads is close to 2 and 4 times, respectively, but the benefit weakens when it is further increased to 8 threads.

8.2.4. Different k

We compared the results using different parameters k in Figure 10. Although k = 3 and k = 4 can already ensure a certain level of accuracy, k can be further increased in scenarios that require higher precision. In Sillcom 3 R , there is almost no difference in performance between the schemes when k = 3 and k = 4 . This is because the computational complexity of the shuffle then pairwise comparison design we adopted is independent of k in one-layer structure, so extending to larger k will not increase computational overhead. The time cost of performing first layer computation in Sillcom t r d is also independent of k, but the remaining distances in the second layer are linearly related to k. Therefore, a larger k value will increase the DDCF key calculation time in the second layer. From the figure, it can be seen that the time cost difference between two Sillcom t r d schemes continues to widen with the increase of m, which is a reflection of the increased computational complexity of DDCF keys in the second layer.

8.2.5. Runtime Breakdown

In Section 7.2, we pointed out that computing the FSS keys, specifically the fixed-key AES computation, is the performance bottleneck of our scheme. From Figure 11, Figure 12, Figure 13 and Figure 14, we provide a runtime breakdown of Sillcom 3 R and Sillcom t r d for both single thread and 8 threads. In the single-thread execution of Sillcom 3 R , the server computation time is predominantly spent on the calculation of FSS keys. In the 8-thread Sillcom t r d , which achieves optimal acceleration, the runtime of other modules significantly increases; however, it still accounts for less than 10% of the total server computation time. This provides clear guidance for future optimization efforts: further accelerating the computation of FSS keys, which is still the bottleneck module.

8.3. Comparison with FAPRIL [14]

In this section, we provide a detailed comparison between Sillcom and FAPRIL, which currently achieves the optimal end-to-end query time, covering aspects from online and offline communication overhead to query time.
We begin by comparing the offline communication of Sillcom 3 R , Sillcom t r d , and FAPRIL in Figure 15. Due to the need for single-layer Sillcom 3 R to distribute O ( m 2 ) DDCF keys, its communication grows quadratically with m, eventually surpassing the linear growth in communication overhead of FAPRIL. Sillcom t r d effectively addresses this issue; by adopting a two-layer structure, the communication overhead of the first layer is reduced by a factor of m m , and further optimization can be achieved by adjusting the value of m to balance the number of DDCF keys in the first and second layers, thereby minimizing offline communication cost. Additionally, it is noteworthy that the offline communication in FAPRIL is proportional to n, whereas our two schemes are much less affected by n, with the difference solely arising from the number of bits required to represent the n dimensions.
Compared to the expensive offline communication caused by the distribution of DDCF keys, the communication advantage of FSS in the preprocessing model method during the online phase is significantly larger, as shown in Figure 16. FAPRIL has already made attempts to optimize online communication: by utilizing ABY2.0’s delta-sharing [28], they effectively reduce the online communication of the distance computation module. However, to save communication rounds, FAPRIL employs garbled circuits, resulting in still considerable online communication cost. The increased online bandwidth consumption directly impacts the throughput of their scheme. On the other hand, Sillcom 3 R , which has undergone various online communication optimizations, is optimal on this metric, with its online communication volume being about 5.6% that of FAPRIL. While the online communication of Sillcom t r d is slightly higher than Sillcom 3 R , the tradeoff is valuable, as it achieves a significant reduction in both offline communication and online computation cost with such a small increase in online communication.
Finally, we compare the schemes based on end-to-end query time. Table 4 lists the comparison between our schemes and FAPRIL with a set of commonly used parameters, n = 241 and m = 505 . The results show that our two-layer Sillcom t r d , even in single thread, has a smaller online runtime than FAPRIL. Under 8-threaded execution, the user query time of Sillcom t r d 8 t is less than a quarter of FAPRIL, server computation time is even less than the network latency for sending the user’s query and receiving the result. Sillcom 3 R is online faster than FAPRIL only in the 8 threads case. Furthermore, our offline runtime also outperforms FAPRIL. Although Sillcom 3 R has a higher offline communication volume, this may be due to the simpler network distribution task of DDCF keys, while FAPRIL’s offline phase requires more complex multiplication triple generation using oblivious transfer.

9. Limitation and Future Work

An important limitation of this work is that it only considers a semi-honest, non-colluding security model, which assumes a relatively weak adversarial capability. We plan to extend the scheme to stronger security models with more powerful adversaries. For example, to achieve malicious security, the RSS-based distance computation component could adopt an error-detecting skill based on message authentication codes, such as the one proposed by Bai et al. [62], while the FSS-based computation could leverage the design by Wagh et al. [46]. Naturally, providing malicious security typically incurs significant additional computational and communication overhead. How to further optimize performance under this stronger security setting is a meaningful direction for future research.

10. Conclusions

In this paper, we propose Sillcom, an efficient and privacy-preserving indoor localization scheme. By combining replicated secret sharing and function secret sharing techniques in an outsourcing model, and further optimizing with a multi-branch tree structure and multi-thread parallelism, our design significantly reduces both communication and computation costs. Our extensive experiments demonstrate that Sillcom achieves only 1/15 of the online communication and 1/4 of the user’s end-to-end query time compared to the state-of-the-art scheme FAPRIL, while maintaining equivalent security guarantees. These results indicate that Sillcom is not only theoretically efficient but also practically deployable for real-world indoor localization applications with moderate data sizes. However, we note that in extremely poor network conditions or when scaling to very large datasets, additional challenges such as increased offline computation for FSS key generation and the cost of multi-server deployment may arise. Addressing these limitations remains an open issue. As a future direction, we plan to explore techniques for reducing FSS key generation overhead and further investigate two-server secure computation frameworks to minimize deployment costs while preserving performance and security.

Author Contributions

Conceptualization, S.S.; methodology, S.S.; software, S.S.; validation, S.S.; formal analysis, S.S.; writing—original draft preparation, S.S.; writing—review and editing, S.S.; visualization, S.S.; supervision, L.L.; project administration, W.P.; funding acquisition, L.L. All authors have read and agreed to the published version of the manuscript.

Funding

This research was funded by National University of Defense Technology: Science Research Plan Program by NUDT (Grant No.ZK22-50).

Institutional Review Board Statement

Not applicable.

Informed Consent Statement

Not applicable.

Data Availability Statement

The experimental data in this study were generated using synthetic/randomized inputs, and results are included in the article. Further inquiries can be directed to the first author.

Conflicts of Interest

The authors declare no conflict of interest.

Abbreviations

    The following abbreviations are used in this manuscript.
RSSsReceived Signal Strengths
2P-ASS2-party Additive Secret Sharing
3P-ASS3-party Additive Secret Sharing
RSSReplicated Secret Sharing
FSSFunction Secret Sharing
DCFDistributed Comparison Function
DDCFDual Distributed Comparison Function

Appendix A. Detailed Secure Shuffle Protocol

The secure shuffle protocol is described in detail in Algorithm A1.
Algorithm A1 Secure shuffle Π S h u f f l e
Input: Vector x G m , P b holds x b , b { 0 , 1 } . P 2 holds random vector r G m and
  random permutation π [ m ] [ m ] .
Output:  P b gets y b and y , b { 0 , 1 } . y = π ( x ) , y = π ( x ) + r .
  Offline preprocessing:
 1:
P 2 samples the following randomness
(a) ρ 0 , ρ 1 [ m ] [ m ] s.t. ρ 0 · ρ 1 = π .
(b) σ 0 , σ 1 [ m ] [ m ] s.t. σ 1 · σ 0 = π .
(c) r 0 , r 1 G n s.t. r = r 0 + r 1 .
(d) u 0 , v 0 , u 1 , v 1 G n s.t. v 0 + v 1 + ρ 0 ( u 1 ) + σ 1 ( u 0 ) = r .
 2:
P 2 send ( ρ b , σ b , u b , v b , r b ) to P b , b { 0 , 1 } .
  Online computing:
 1:
P 0 computes x 0 σ 0 ( x 0 ) + u 0 , and P 1 computes x 1 ρ 1 ( x 1 ) + u 1 .
 2:
P 0 and P 1 exchange x 0 and x 1 .
 3:
P 0 computes x 1 ρ 0 ( x 1 ) + v 0 , and P 1 computes x 0 σ 1 ( x 0 ) + v 1 .
 4:
P 0 and P 1 exchange x 0 and x 1 .
 5:
P 0 and P 1 compute y = x 0 + x 1 and y b = b · y r b .

References

  1. Langlois, C.; Tiku, S.; Pasricha, S. Indoor localization with smartphones: Harnessing the sensor suite in your pocket. IEEE Consum. Electron. Mag. 2017, 6, 70–80. [Google Scholar] [CrossRef]
  2. Ladd, A.M.; Bekris, K.E.; Rudys, A.; Marceau, G.; Kavraki, L.E.; Wallach, D.S. Robotics-based location sensing using wireless ethernet. In Proceedings of the 8th Annual International Conference on Mobile Computing and Networking, Atlanta, GA, USA, 23–28 September 2002; pp. 227–238. [Google Scholar]
  3. Haeberlen, A.; Flannery, E.; Ladd, A.M.; Rudys, A.; Wallach, D.S.; Kavraki, L.E. Practical robust localization over large-scale 802.11 wireless networks. In Proceedings of the 10th Annual International Conference on Mobile Computing and Networking, Philadelphia, PA, USA, 26 September–1 October 2004; pp. 70–84. [Google Scholar]
  4. Chen, L.; Kuusniemi, H.; Chen, Y.; Pei, L.; Kröger, T.; Chen, R. Information filter with speed detection for indoor Bluetooth positioning. In Proceedings of the 2011 International Conference on Localization and GNSS (ICL-GNSS), Tampere, Finland, 29–30 June 2011; IEEE: Piscataway, NJ, USA, 2011; pp. 47–52. [Google Scholar]
  5. Chawla, K.; McFarland, C.; Robins, G.; Shope, C. Real-time RFID localization using RSS. In Proceedings of the 2013 International Conference on Localization and GNSS (ICL-GNSS), Turin, Italy, 25–27 June 2013; IEEE: Piscataway, NJ, USA, 2013; pp. 1–6. [Google Scholar]
  6. Talvitie, J.; Lohan, E.S. Modeling received signal strength measurements for cellular network based positioning. In Proceedings of the 2013 International Conference on Localization and GNSS (ICL-GNSS), Turin, Italy, 25–27 June 2013; IEEE: Piscataway, NJ, USA, 2013; pp. 1–6. [Google Scholar]
  7. Guan, T.; Fang, L.; Dong, W.; Hou, Y.; Qiao, C. Indoor localization with asymmetric grid-based filters in large areas utilizing smartphones. In Proceedings of the 2017 IEEE International Conference on Communications (ICC), Paris, France, 21–25 May 2017; IEEE: Piscataway, NJ, USA, 2017; pp. 1–6. [Google Scholar]
  8. He, S.; Lin, W.; Chan, S.H.G. Indoor localization and automatic fingerprint update with altered AP signals. IEEE Trans. Mob. Comput. 2016, 16, 1897–1910. [Google Scholar] [CrossRef]
  9. Voigt, P.; Von dem Bussche, A. The eu general data protection regulation (gdpr). In A Practical Guide, 1st ed.; Springer International Publishing: Cham, Switzerland, 2017; Volume 10, p. 10-5555. [Google Scholar]
  10. Li, H.; Sun, L.; Zhu, H.; Lu, X.; Cheng, X. Achieving privacy preservation in WiFi fingerprint-based localization. In Proceedings of the IEEE Infocom 2014-IEEE Conference on Computer Communications, Toronto, ON, Canada, 27 April–2 May 2014; IEEE: Piscataway, NJ, USA, 2014; pp. 2337–2345. [Google Scholar]
  11. Shu, T.; Chen, Y.; Yang, J.; Williams, A. Multi-lateral privacy-preserving localization in pervasive environments. In Proceedings of the IEEE INFOCOM 2014-IEEE Conference on Computer Communications, Toronto, ON, Canada, 27 April–2 May 2014; IEEE: Piscataway, NJ, USA, 2014; pp. 2319–2327. [Google Scholar]
  12. Zhang, G.; Zhang, A.; Zhao, P.; Sun, J. Lightweight privacy-preserving scheme in Wi-Fi fingerprint-based indoor localization. IEEE Syst. J. 2020, 14, 4638–4647. [Google Scholar] [CrossRef]
  13. Järvinen, K.; Leppäkoski, H.; Lohan, E.S.; Richter, P.; Schneider, T.; Tkachenko, O.; Yang, Z. PILOT: Practical privacy-preserving indoor localization using outsourcing. In Proceedings of the 2019 IEEE European Symposium on Security and Privacy (EuroS&P), Stockholm, Sweden, 17–19 June 2019; IEEE: Piscataway, NJ, USA, 2019; pp. 448–463. [Google Scholar]
  14. van der Beets, C.; Nieminen, R.; Schneider, T. FAPRIL: Towards faster privacy-preserving fingerprint-based localization. Cryptol. ePrint Arch. 2022. [Google Scholar]
  15. Quijano, A.; Akkaya, K. Server-side fingerprint-based indoor localization using encrypted sorting. In Proceedings of the 2019 IEEE 16th International Conference on Mobile Ad Hoc and Sensor Systems Workshops (MASSW), Monterey, CA, USA, 4–7 November 2019; IEEE: Piscataway, NJ, USA, 2019; pp. 53–57. [Google Scholar]
  16. Nieminen, R.; Järvinen, K. Practical privacy-preserving indoor localization based on secure two-party computation. IEEE Trans. Mob. Comput. 2020, 20, 2877–2890. [Google Scholar] [CrossRef]
  17. Wang, Z.; Xu, Y.; Yan, Y.; Ouyang, X.; Zhang, B. Privacy-Preserving WiFi localization based on inner product encryption in a cloud environment. IEEE Internet Things J. 2024, 11, 17264–17282. [Google Scholar] [CrossRef]
  18. Yang, Z.; Järvinen, K. The death and rebirth of privacy-preserving WiFi fingerprint localization with Paillier encryption. In Proceedings of the IEEE INFOCOM 2018-IEEE Conference on Computer Communications, Honolulu, HI, USA, 16–19 April 2018; IEEE: Piscataway, NJ, USA, 2018; pp. 1223–1231. [Google Scholar]
  19. Richter, P.; Leppakoski, H.; Lohan, E.S.; Yang, Z.; Jarvinen, K.; Tkachenko, O.; Schneider, T. Received signal strength quantization for secure indoor positioning via fingerprinting. In Proceedings of the 2018 8th International Conference on Localization and GNSS (ICL-GNSS), Guimaraes, Portugal, 26–28 June 2018; IEEE: Piscataway, NJ, USA, 2018; pp. 1–6. [Google Scholar]
  20. Wang, Z.; Xu, Y.; Yan, Y.; Zhang, Y.; Rao, Z.; Ouyang, X. Privacy-preserving indoor localization based on inner product encryption in a cloud environment. Knowl.-Based Syst. 2022, 239, 108005. [Google Scholar] [CrossRef]
  21. Paillier, P. Public-key cryptosystems based on composite degree residuosity classes. In Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques 1999, Prague, Czech Republic, 2–6 May 1999; Springer: Berlin/Heidelberg, Germany, 1999; pp. 223–238. [Google Scholar]
  22. Naor, M.; Pinkas, B. Efficient oblivious transfer protocols. In Proceedings of the SODA 2001, Washington, DC, USA, 7–9 January 2001; Volume 1, pp. 448–457. [Google Scholar]
  23. Ishai, Y.; Kilian, J.; Nissim, K.; Petrank, E. Extending oblivious transfers efficiently. In Proceedings of the Annual International Cryptology Conference 2003, Santa Barbara, CA, USA, 17–21 August 2003; Springer: Berlin/Heidelberg, Germany, 2003; pp. 145–161. [Google Scholar]
  24. Yao, A.C.C. How to generate and exchange secrets. In Proceedings of the 27th Annual Symposium on Foundations of Computer Science (SFCS 1986), Toronto, ON, Canada, 27–29 October 1986; IEEE: Piscataway, NJ, USA, 1986; pp. 162–167. [Google Scholar]
  25. Kolesnikov, V.; Schneider, T. Improved garbled circuit: Free XOR gates and applications. In Proceedings of the Automata, Languages and Programming: 35th International Colloquium, ICALP 2008, Reykjavik, Iceland, 7–11 July 2008; Proceedings, Part II 35. Springer: Berlin/Heidelberg, Germany, 2008; pp. 486–498. [Google Scholar]
  26. Damgard, I.; Geisler, M.; Kroigard, M. Homomorphic encryption and secure comparison. Int. J. Appl. Cryptogr. 2008, 1, 22–31. [Google Scholar] [CrossRef]
  27. Demmler, D.; Schneider, T.; Zohner, M. ABY-A framework for efficient mixed-protocol secure two-party computation. In Proceedings of the NDSS 2015, San Diego, CA, USA, 8–11 February 2015. [Google Scholar]
  28. Patra, A.; Schneider, T.; Suresh, A.; Yalame, H. {ABY2.0}: Improved {Mixed-Protocol} secure {Two-Party} computation. In Proceedings of the 30th USENIX Security Symposium (USENIX Security 21), Online, 11–13 August 2021; pp. 2165–2182. [Google Scholar]
  29. Fathalizadeh, A.; Moghtadaiee, V.; Alishahi, M. On the privacy protection of indoor location dataset using anonymization. Comput. Secur. 2022, 117, 102665. [Google Scholar] [CrossRef]
  30. Sazdar, A.M.; Alikhani, N.; Ghorashi, S.A.; Khonsari, A. Privacy preserving in indoor fingerprint localization and radio map expansion. Peer-to-Peer Netw. Appl. 2021, 14, 121–134. [Google Scholar] [CrossRef]
  31. Fathalizadeh, A.; Moghtadaiee, V.; Alishahi, M. Indoor geo-indistinguishability: Adopting differential privacy for indoor location data protection. IEEE Trans. Emerg. Top. Comput. 2023, 12, 293–306. [Google Scholar] [CrossRef]
  32. Hemkumar, D. Preserving location privacy against inference attacks in indoor positioning system. Peer-to-Peer Netw. Appl. 2024, 17, 784–799. [Google Scholar] [CrossRef]
  33. Varma, P.S.; Anand, V.; Donta, P.K. Federated KNN-based privacy-preserving position recommendation for indoor consumer applications. IEEE Trans. Consum. Electron. 2023, 70, 2738–2745. [Google Scholar] [CrossRef]
  34. Yan, J.; Cui, Y.; Wang, W. A Three-Level Federated Learning Framework for CSI Fingerprint Based Indoor Localization in Multiple Servers Environment. IEEE Commun. Lett. 2024, 28, 818–822. [Google Scholar] [CrossRef]
  35. Fathalizadeh, A.; Moghtadaiee, V.; Alishahi, M. Indoor Location Fingerprinting Privacy: A Comprehensive Survey. arXiv 2024, arXiv:2404.07345. [Google Scholar]
  36. Bahl, P.; Padmanabhan, V.N. RADAR: An in-building RF-based user location and tracking system. In Proceedings of the IEEE INFOCOM 2000. Conference on Computer Communications. Nineteenth Annual Joint Conference of the IEEE Computer and Communications Societies (Cat. No. 00CH37064), Tel Aviv, Israel, 26–30 March 2000; IEEE: Piscataway, NJ, USA, 2000; Volume 2, pp. 775–784. [Google Scholar]
  37. Li, B.; Wang, Y.; Lee, H.K.; Dempster, A.; Rizos, C. Method for yielding a database of location fingerprints in WLAN. IEE Proc.-Commun. 2005, 152, 580–586. [Google Scholar] [CrossRef]
  38. Blakley, G.R. Safeguarding cryptographic keys. In Proceedings of the Managing Requirements Knowledge, International Workshop on IEEE Computer Society 1979, New York, NY, USA, 4–7 June 1979; p. 313. [Google Scholar]
  39. Ito, M.; Saito, A.; Nishizeki, T. Secret sharing scheme realizing general access structure. Electron. Commun. Jpn. (Part III Fundam. Electron. Sci.) 1989, 72, 56–64. [Google Scholar] [CrossRef]
  40. Araki, T.; Furukawa, J.; Lindell, Y.; Nof, A.; Ohara, K. High-throughput semi-honest secure three-party computation with an honest majority. In Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, Vienna, Austria, 24–28 October 2016; pp. 805–817. [Google Scholar]
  41. Boyle, E.; Gilboa, N.; Ishai, Y. Function secret sharing. In Proceedings of the Advances in Cryptology-EUROCRYPT 2015: 34th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Sofia, Bulgaria, 26–30 April 2015; Proceedings, Part II. Springer: Berlin/Heidelberg, Germany, 2015; pp. 337–367. [Google Scholar]
  42. Boyle, E.; Gilboa, N.; Ishai, Y. Function secret sharing: Improvements and extensions. In Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, Vienna, Austria, 24–28 October 2016; pp. 1292–1303. [Google Scholar]
  43. Gilboa, N.; Ishai, Y. Distributed point functions and their applications. In Proceedings of the Annual International Conference on the Theory and Applications of Cryptographic Techniques 2014, Copenhagen, Denmark, 11–15 May 2014; Springer: Berlin/Heidelberg, Germany, 2014; pp. 640–658. [Google Scholar]
  44. Boyle, E.; Gilboa, N.; Ishai, Y. Secure computation with preprocessing via function secret sharing. In Proceedings of the Theory of Cryptography: 17th International Conference, TCC 2019, Nuremberg, Germany, 1–5 December 2019; Proceedings, Part I 17. Springer: Berlin/Heidelberg, Germany, 2019; pp. 341–371. [Google Scholar]
  45. Boyle, E.; Chandran, N.; Gilboa, N.; Gupta, D.; Ishai, Y.; Kumar, N.; Rathee, M. Function secret sharing for mixed-mode and fixed-point secure computation. In Proceedings of the Annual International Conference on the Theory and Applications of Cryptographic Techniques 2021, Zagreb, Croatia, 17–21 October 2021; Springer: Berlin/Heidelberg, Germany, 2021; pp. 871–900. [Google Scholar]
  46. Wagh, S. Pika: Secure computation using function secret sharing over rings. Proc. Priv. Enhancing Technol. 2022, 2022, 351–377. [Google Scholar] [CrossRef]
  47. Chen, J.; Liu, L.; Chen, R.; Peng, W.; Huang, X. SecRec: A privacy-preserving method for the context-aware recommendation system. IEEE Trans. Dependable Secur. Comput. 2021, 19, 3168–3182. [Google Scholar] [CrossRef]
  48. Mohassel, P.; Rindal, P. ABY3: A mixed protocol framework for machine learning. In Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security, Toronto, ON, Canada, 15–19 October 2018; pp. 35–52. [Google Scholar]
  49. Agarwal, A.; Boyle, E.; Chandran, N.; Gilboa, N.; Gupta, D.; Ishai, Y.; Kelkar, M.; Ma, Y. Secure Sorting and Selection via Function Secret Sharing. In Proceedings of the 2024 on ACM SIGSAC Conference on Computer and Communications Security, Toronto, ON, Canada, 15–19 October 2024; pp. 3023–3037. [Google Scholar]
  50. Chase, M.; Ghosh, E.; Poburinnaya, O. Secret-shared shuffle. In Proceedings of the Advances in Cryptology–ASIACRYPT 2020: 26th International Conference on the Theory and Application of Cryptology and Information Security, Daejeon, Republic of Korea, 7–11 December 2020; Proceedings, Part III 26. Springer: Berlin/Heidelberg, Germany, 2020; pp. 342–372. [Google Scholar]
  51. Asharov, G.; Hamada, K.; Ikarashi, D.; Kikuchi, R.; Nof, A.; Pinkas, B.; Takahashi, K.; Tomida, J. Efficient secure three-party sorting with applications to data analysis and heavy hitters. In Proceedings of the 2022 ACM SIGSAC Conference on Computer and Communications Security, Los Angeles, CA, USA, 7–11 November 2022; pp. 125–138. [Google Scholar]
  52. Guo, C.; Katz, J.; Wang, X.; Yu, Y. Efficient and secure multiparty computation from fixed-key block ciphers. In Proceedings of the 2020 IEEE Symposium on Security and Privacy (SP), San Francisco, CA, USA, 18–21 May 2020; IEEE: Piscataway, NJ, USA, 2020; pp. 825–841. [Google Scholar]
  53. Guo, C.; Wang, X.; Xie, X.; Yu, Y. The Multi-user Constrained PRF Security of Generalized GGM Trees for MPC and Hierarchical Wallets. Cryptol. ePrint Arch. 2024. [Google Scholar]
  54. Ajtai, M.; Komlós, J.; Szemerédi, E. An 0 (n log n) sorting network. In Proceedings of the Fifteenth Annual ACM Symposium on Theory of Computing, Boston, MA, USA, 25–27 April 1983; pp. 1–9. [Google Scholar]
  55. Knuth, D.E. The Art of Computer Programming; Pearson Education: London, UK, 1997; Volume 3. [Google Scholar]
  56. Li, J.; Huang, Z.; Zhang, M.; Liu, J.; Hong, C.; Wei, T.; Chen, W. PANTHER: Private Approximate Nearest Neighbor Search in the Single Server Setting. Cryptol. ePrint Arch. 2024. [Google Scholar]
  57. Dong, Y.; Lu, W.; Zheng, Y.; Wu, H.; Zhao, D.; Tan, J.; Huang, Z.; Hong, C.; Wei, T.; Chen, W. Puma: Secure inference of llama-7b in five minutes. arXiv 2023, arXiv:2307.12533. [Google Scholar]
  58. Kamara, S.; Raykova, M. Secure outsourced computation in a multi-tenant cloud. In Proceedings of the IBM Workshop on Cryptography and Security in Clouds 2011, Zurich, Switzerland, 15–16 March 2011; Volume 6. [Google Scholar]
  59. Chaudhari, H.; Choudhury, A.; Patra, A.; Suresh, A. Astra: High throughput 3pc over rings with application to secure prediction. In Proceedings of the 2019 ACM SIGSAC Conference on Cloud Computing Security Workshop, London, UK, 11 November 2019; pp. 81–92. [Google Scholar]
  60. Kushilevitz, E.; Lindell, Y.; Rabin, T. Information-theoretically secure protocols and security under composition. In Proceedings of the Thirty-Eighth Annual ACM Symposium on Theory of Computing, Seattle, WA, USA, 21–23 May 2006; pp. 109–118. [Google Scholar]
  61. Chandran, N.; Gupta, D.; Rastogi, A.; Sharma, R.; Tripathi, S. EzPC: Programmable and efficient secure two-party computation for machine learning. In Proceedings of the 2019 IEEE European Symposium on Security and Privacy (EuroS&P), Stockholm, Sweden, 17–19 June 2019; IEEE: Piscataway, NJ, USA, 2019; pp. 496–511. [Google Scholar]
  62. Bai, J.; Song, X.; Zhang, X.; Wang, Q.; Cui, S.; Chang, E.C.; Russello, G. Mostree: Malicious secure private decision tree evaluation with sublinear communication. In Proceedings of the 39th Annual Computer Security Applications Conference, Austin, TX, USA, 4–8 December 2023; pp. 799–813. [Google Scholar]
Figure 1. System model.
Figure 1. System model.
Applsci 15 06439 g001
Figure 2. RSS-based SED.
Figure 2. RSS-based SED.
Applsci 15 06439 g002
Figure 3. FSS-based top-k.
Figure 3. FSS-based top-k.
Applsci 15 06439 g003
Figure 4. Pairwise comparison.
Figure 4. Pairwise comparison.
Applsci 15 06439 g004
Figure 5. Ranking.
Figure 5. Ranking.
Applsci 15 06439 g005
Figure 6. Top-k in multi-branch tree.
Figure 6. Top-k in multi-branch tree.
Applsci 15 06439 g006
Figure 7. Server computation time of Sillcom 3 R for different amounts of APs.
Figure 7. Server computation time of Sillcom 3 R for different amounts of APs.
Applsci 15 06439 g007
Figure 8. Server Computation time of Sillcom t r d for different Subset sizes.
Figure 8. Server Computation time of Sillcom t r d for different Subset sizes.
Applsci 15 06439 g008
Figure 9. Server Computation time of Sillcom 3 R for multi-threads.
Figure 9. Server Computation time of Sillcom 3 R for multi-threads.
Applsci 15 06439 g009
Figure 10. Server Computation time for different k.
Figure 10. Server Computation time for different k.
Applsci 15 06439 g010
Figure 11. Sillcom 3 R s t .
Figure 11. Sillcom 3 R s t .
Applsci 15 06439 g011
Figure 12. Sillcom 3 R m t .
Figure 12. Sillcom 3 R m t .
Applsci 15 06439 g012
Figure 13. Sillcom t r d s t .
Figure 13. Sillcom t r d s t .
Applsci 15 06439 g013
Figure 14. Sillcom t r d m t .
Figure 14. Sillcom t r d m t .
Applsci 15 06439 g014
Figure 15. Comparison of offline communication with FAPRIL.
Figure 15. Comparison of offline communication with FAPRIL.
Applsci 15 06439 g015
Figure 16. Comparison of online communication with FAPRIL.
Figure 16. Comparison of online communication with FAPRIL.
Applsci 15 06439 g016
Table 1. Comparison of existing PPIL schemes. In the Security column, × indicates that the scheme has security flaws, while 🗸 denotes that the scheme is secure.
Table 1. Comparison of existing PPIL schemes. In the Security column, × indicates that the scheme has security flaws, while 🗸 denotes that the scheme is secure.
SchemeTechniqueQuery TimeCommunicationSecurity
 [10]PaillierSlowMiddle×
 [11]Paillier + OTMiddleMiddle🗸
 [18]Paillier + GCN/AHigh🗸
 [19]Paillier + GCN/AHigh🗸
 [15]Paillier + DGKSlowMiddle🗸
 [13]GC + OTFastHigh🗸
 [12]PaillierSlowMiddle🗸
 [16]Paillier + GCSlowHigh🗸
 [14]Delta sharing + GCFastHigh🗸
 [20]IPESlowMiddle🗸
 [17]IPE + LSHFastHigh× Access Pattern
Sillcom 3 R RSS + FSSMiddleLow🗸
Sillcom t r d RSS + FSSFastLow🗸
Table 2. Terms and notations.
Table 2. Terms and notations.
NotationsDescriptions
λ Security parameter, =128
P i Computing servers, i 0 , 1 , 2
nNumber of access points
mNumber of reference points
m Subset size for two-layer Sillcom t r d
kNumber of nearest neighbors as result
l R S S Bit-length of f i j
lBit-length of f i j in secure computation
l r Bit-length for ranks
Π Secure protocol
k < FSS key for comparison
Table 3. Communication cost of Sillcom.
Table 3. Communication cost of Sillcom.
SchemeModuleRoundsP2P0P1
Sillcom 3 R Π S E D 00/00/00/0
Π S C Merged0/ 2 m l 0/00/0
Π S h u f f l e 2 10 m l /00/ 2 m l 0/ 2 m l
Π r a n k 1 m ( m 1 ) · k < /00/ m l r 0/ m l r
Sillcom t r d Π S E D 00/00/00/0
Π S C Merged0/ 2 ( m + k m m ) l 0/00/0
Π S h u f f l e 2 + 2 10 ( m + k m m ) l /00/ 2 ( m + k m m ) l 0/ 2 ( m + k m m ) l
Π r a n k 1 + 1 ( m m + ( m m ) 2 ) · k < / 0 0/ ( m + k m m ) l r 0/ ( m + k m m ) l r
Table 4. Performance comparison between different schemes. In online phase runtime, 16 refers to RTT for client’s query. In Sillcom 3 R 8 t and Sillcom t r d 8 t , superscript 8t refers to 8 threads. Bold values indicate the optimal results.
Table 4. Performance comparison between different schemes. In online phase runtime, 16 refers to RTT for client’s query. In Sillcom 3 R 8 t and Sillcom t r d 8 t , superscript 8t refers to 8 threads. Bold values indicate the optimal results.
Offline PhaseOnline Phase
Runtime (ms) Comm. (MB) Runtime (ms) Comm. (KB)
n = 241 , m = 505
FAPRIL [14]25009.896129
Sillcom3R621.387.416 + 2217.2
Sillcom 3 R 8 t 451.887.416 + 547.2
Sillcom t r d , m = 20 57.93.716 + 238.2
Sillcom t r d 8 t , m = 20 43.33.716 + 78.2
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Song, S.; Liu, L.; Peng, W. Sillcom: A Communication-Efficient Privacy-Preserving Scheme for Indoor Localization. Appl. Sci. 2025, 15, 6439. https://doi.org/10.3390/app15126439

AMA Style

Song S, Liu L, Peng W. Sillcom: A Communication-Efficient Privacy-Preserving Scheme for Indoor Localization. Applied Sciences. 2025; 15(12):6439. https://doi.org/10.3390/app15126439

Chicago/Turabian Style

Song, Shang, Lin Liu, and Wei Peng. 2025. "Sillcom: A Communication-Efficient Privacy-Preserving Scheme for Indoor Localization" Applied Sciences 15, no. 12: 6439. https://doi.org/10.3390/app15126439

APA Style

Song, S., Liu, L., & Peng, W. (2025). Sillcom: A Communication-Efficient Privacy-Preserving Scheme for Indoor Localization. Applied Sciences, 15(12), 6439. https://doi.org/10.3390/app15126439

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop