(WASP) funded by the Knut and Alice Wallenberg
Foundation, the Swedish Foundation for Strategic Re-
search (SSF), the Swedish Research Council (VR),
and the Excellence Center at Link
¨
oping – Lund in In-
formation Technology (ELLIIT).
REFERENCES
Beimel, A., Gabizon, A., Ishai, Y., Kushilevitz, E.,
Meldgaard, S., and Paskin-Cherniavsky, A. (2014).
Non-interactive secure multiparty computation. In
CRYPTO, LNCS.
Benhamouda, F., Krawczyk, H., and Rabin, T. (2017). Ro-
bust non-interactive multiparty computation against
constant-size collusion. In CRYPTO, LNCS.
Bla (2022). BlaBlaCar - Trusted carpooling. https://www.
blablacar.com/.
Canetti, R. (1998). Security and composition of multi-party
cryptographic protocols. ePrint. https://eprint.iacr.org/
1998/018.
Cole, S. (2019). Yahoo engineer used insider
access to get private photos of women.
https://www.vice.com/en/article/59nwyk/yahoo-
engineer-used-insider-access-to-get-private-photos-
of-women. [Online; accessed 22-Mar-2022].
Cox, J. (2019). Snapchat employees abused data ac-
cess to spy on users. https://www.vice.com/en/
article/xwnva7/snapchat-employees-abused-data-
access-spy-on-users-snaplion. [Online; accessed
22-Mar-2022].
Cox, J. and Hoppenstedt, M. (2018). Sources: Face-
book has fired multiple employees for snooping
on users. https://www.vice.com/en/article/bjp9zv/
facebook-employees-look-at-user-data. [Online; ac-
cessed 22-Mar-2022].
Cramer, R., Damg
˚
ard, I., Escudero, D., Scholl, P., and Xing,
C. (2018). Spdz2k: Efficient mpc mod 2
k
for dishon-
est majority. In CRYPTO.
Demmler, D., Schneider, T., and Zohner, M. (2015). ABY -
A framework for efficient mixed-protocol secure two-
party computation. In NDSS.
Escudero, D., Ghosh, S., Keller, M., Rachuri, R., and
Scholl, P. (2020). Improved primitives for mpc over
mixed arithmetic-binary circuits. In CRYPTO.
Frederiksen, T. K., Keller, M., Orsini, E., and Scholl, P.
(2015). A unified approach to mpc with preprocessing
using ot. In ASIACRYPT.
Freni, D., Vicente, C. R., Mascetti, S., Bettini, C., and
Jensen, C. S. (2010). Preserving location and absence
privacy in geo-social networks. In CIKM.
Gordon, S. D., Malkin, T., Rosulek, M., and Wee, H.
(2013). Multi-party computation of polynomials and
branching programs without simultaneous interaction.
In EUROCRYPT, LNCS. Springer.
Halevi, S., Ishai, Y., Jain, A., Komargodski, I., Sahai, A.,
and Yogev, E. (2017). Non-interactive multiparty
computation without correlated randomness. In ASI-
ACRYPT, LNCS.
Halevi, S., Lindell, Y., and Pinkas, B. (2011). Secure com-
putation on the web: Computing without simultane-
ous interaction. In CRYPTO.
Hallgren, P., Orlandi, C., and Sabelfeld, A. (2017). Pri-
vatePool: Privacy-Preserving Ridesharing. In CSF.
Hallgren, P. A., Ochoa, M., and Sabelfeld, A. (2015).
InnerCircle: A parallelizable decentralized privacy-
preserving location proximity protocol. In PST.
Hallgren, P. A., Ochoa, M., and Sabelfeld, A. (2016). Max-
Pace: Speed-Constrained Location Queries. In CNS.
Hern, A. (2016). Uber employees ’spied on ex-partners,
politicians and beyonc
´
e’. https://www.theguardian.
com/technology/2016/dec/13/uber-employees-
spying-ex-partners-politicians-beyonce. [Online;
accessed 22-Mar-2022].
Jakobsen, T. P., Nielsen, J. B., and Orlandi, C. (2014). A
framework for outsourcing of secure computation. In
ACM CCSW.
Jarrous, A. and Pinkas, B. (2013). Canon-mpc, a system for
casual non-interactive secure multi-party computation
using native client. In WPES. ACM.
J
¨
arvinen, K., Kiss, A., Schneider, T., Tkachenko, O., and
Yang, Z. (2019). Faster privacy-preserving location
proximity schemes for circles and polygons. IET In-
formation Security, 14.
Keller, M. (2020). Mp-spdz: A versatile framework for
multi-party computation. In ACM SIGSAC.
Kotzanikolaou, P., Patsakis, C., Magkos, E., and Korakakis,
M. (2016). Lightweight private proximity testing for
geospatial social networks. Computer Communica-
tions.
Lindell, Y. (2016). How to simulate it - a tutorial on the
simulation proof technique. ePrint. https://eprint.iacr.
org/2016/046.
Mascetti, S., Freni, D., Bettini, C., Wang, X. S., and Jajodia,
S. (2011). Privacy in geo-social networks: proximity
notification with untrusted service providers and curi-
ous buddies. VLDB J.
Narayanan, A., Thiagarajan, N., Lakhani, M., Hamburg,
M., and Boneh, D. (2011). Location privacy via pri-
vate proximity testing. In NDSS.
Nielsen, J. D., Pagter, J. I., and Stausholm, M. B. (2012).
Location privacy via actively secure private proximity
testing. In PerCom Workshops. IEEE CS.
Oleynikov, I., Pagnin, E., and Sabelfeld, A. (2020). Where
are you Bob? Privacy-Preserving Proximity Testing
with a Napping Party. In ESORICS.
Oleynikov, I., Pagnin, E., and Sabelfeld, A. (2022). Cat-
nap: Leveraging generic mpc for actively secure
privacy-enhancing proximity testing with a napping
party (extended version). https://www.cse.chalmers.
se/research/group/security/catnap/.
Pagnin, E., Gunnarsson, G., Talebi, P., Orlandi, C., and
Sabelfeld, A. (2019). TOPPool: Time-aware Opti-
mized Privacy-Preserving Ridesharing. PoPETs.
Polakis, I., Argyros, G., Petsios, T., Sivakorn, S., and
Keromytis, A. D. (2015). Where’s wally?: Precise
user discovery attacks in location proximity services.
In CCS.
CatNap: Leveraging Generic MPC for Actively Secure Privacy-enhancing Proximity Testing with a Napping Party
247