Achieve Efficient and Privacy-Preserving Proximity Detection Scheme for Social Applications

With the pervasiveness of location-aware mobile terminals and the popularity of social applications, location-based social networking service (LBSNS) has brought great convenience to people’s life. Meanwhile, proximity detection, which makes LBSNS more flexible, has aroused widespread concern. However, the prosperity of LBSNS still faces many severe challenges on account of users’ location privacy and data security. In this paper, we propose two efficient and privacy-preserving proximity detection schemes, named arbitrary geometric range query for polygons (AGRQ-P) and arbitrary geometric range query for circles (AGRQ-C), for location-based social applications. With proposed schemes, a user can choose any area on the map, and query whether her/his friends are within the region without divulging the query information to both social application servers and other users, meanwhile, the accurate locations of her/his friends are also confidential for the servers and the query user. Specifically, with algorithms based on ciphertext of geometric range query, users’ query and location information is blurred into ciphertext in client, thus no one but the user knows her/his own sensitive information. Detailed security analysis shows that various security threats can be defended. In addition, the proposed schemes are implemented in an IM APP with a real LBS dataset, and extensive simulation results over smart phones further demonstrate that AGRQ-P and AGRQ-C are highly efficient and can be implemented effectively.

[1]  Ian Goldberg,et al.  Louis, Lester and Pierre: Three Protocols for Location Privacy , 2007, Privacy Enhancing Technologies.

[2]  Lucila Ohno-Machado,et al.  To Share or Not To Share: That Is Not the Question , 2012, Science Translational Medicine.

[3]  Xiaoxia Liu,et al.  Efficient and Privacy-Preserving Online Medical Prediagnosis Framework Using Nonlinear SVM , 2017, IEEE Journal of Biomedical and Health Informatics.

[4]  Chi-Yin Chow,et al.  A peer-to-peer spatial cloaking algorithm for anonymous location-based service , 2006, GIS '06.

[5]  Kyriakos Mouratidis,et al.  Preventing Location-Based Identity Inference in Anonymous Spatial Queries , 2007, IEEE Transactions on Knowledge and Data Engineering.

[6]  Ling Liu,et al.  Protecting Location Privacy with Personalized k-Anonymity: Architecture and Algorithms , 2008, IEEE Transactions on Mobile Computing.

[7]  Chi-Yin Chow,et al.  Spatial cloaking for anonymous location-based services in mobile peer-to-peer environments , 2011, GeoInformatica.

[8]  Dan Boneh,et al.  Location Privacy via Private Proximity Testing , 2011, NDSS.

[9]  William G. Griswold,et al.  Peopletones: a system for the detection and notification of buddy proximity on mobile phones , 2008, MobiSys '08.

[10]  Cheng Huang,et al.  An Efficient Privacy-Preserving Location-Based Services Query Scheme in Outsourced Cloud , 2016, IEEE Transactions on Vehicular Technology.

[11]  Hui Li,et al.  Efficient and Privacy-Preserving Polygons Spatial Query Framework for Location-Based Services , 2017, IEEE Internet of Things Journal.

[12]  Lichun Li,et al.  EPLQ: Efficient Privacy-Preserving Location-Based Query Over Outsourced Encrypted Data , 2016, IEEE Internet of Things Journal.

[13]  Qinghua Li,et al.  A novel attack to spatial cloaking schemes in location-based services , 2015, Future Gener. Comput. Syst..

[14]  Hyoungshick Kim,et al.  Privacy Preserving Nearest Neighbor Search Based on Topologies in Cellular Networks , 2015, 2015 IEEE 29th International Conference on Advanced Information Networking and Applications Workshops.

[15]  Cheng Huang,et al.  Privacy-friendly spatial crowdsourcing in vehicular networks , 2017, Journal of Communications and Information Networks.

[16]  Tony Thomas,et al.  Secure Two-party Protocols for Point Inclusion Problem , 2007, Int. J. Netw. Secur..

[17]  Latanya Sweeney,et al.  k-Anonymity: A Model for Protecting Privacy , 2002, Int. J. Uncertain. Fuzziness Knowl. Based Syst..

[18]  Francisco R. Feito-Higueruela,et al.  Orientation, simplicity, and inclusion test for planar polygons , 1995, Comput. Graph..

[19]  Stanislaw P. Radziszowski,et al.  Homomorphic proximity computation in geosocial networks , 2016, 2016 IEEE Conference on Computer Communications Workshops (INFOCOM WKSHPS).

[20]  Jiannong Cao,et al.  Privacy-preserving relative location based services for mobile users , 2015, China Communications.

[21]  Petar M. Djuric,et al.  Proximity Detection with RFID: A Step Toward the Internet of Things , 2015, IEEE Pervasive Computing.

[22]  Martin Enserink Risk of exposure. , 2015, Science.

[23]  Xiaodong Lin,et al.  EPPD: Efficient and privacy-preserving proximity testing with differential privacy techniques , 2016, 2016 IEEE International Conference on Communications (ICC).

[24]  Elisa Bertino,et al.  Practical Approximate k Nearest Neighbor Queries with Location and Query Privacy , 2016, IEEE Transactions on Knowledge and Data Engineering.

[25]  Li Chen,et al.  Privacy-Preserving Point-Inclusion Two-Party Computation Protocol , 2013, 2013 International Conference on Computational and Information Sciences.

[26]  Ming Li,et al.  Circular range search on encrypted spatial data , 2015, 2015 IEEE Conference on Communications and Network Security (CNS).

[27]  Joseph K. Liu,et al.  Toward efficient and privacy-preserving computing in big data era , 2014, IEEE Network.

[28]  Zheng Yan,et al.  Protect Pervasive Social Networking Based on Two-Dimensional Trust Levels , 2017, IEEE Systems Journal.

[29]  Zheng Yan,et al.  Secure Pervasive Social Communications Based on Trust in a Distributed Way , 2016, IEEE Access.

[30]  Li Xu,et al.  A privacy-preserving Proximity Detection Method in social network , 2016, ICC 2016.

[31]  Song Wang,et al.  In-Device Spatial Cloaking for Mobile User Privacy Assisted by the Cloud , 2010, 2010 Eleventh International Conference on Mobile Data Management.

[32]  Kim-Kwang Raymond Choo,et al.  Privacy-Preserving-Outsourced Association Rule Mining on Vertically Partitioned Databases , 2016, IEEE Transactions on Information Forensics and Security.

[33]  Rifat Sipahi,et al.  Toward Monitoring Parkinson's Through Analysis of Static Handwriting Samples: A Quantitative Analytical Framework , 2017, IEEE Journal of Biomedical and Health Informatics.

[34]  Man Lung Yiu,et al.  Private and Flexible Proximity Detection in Mobile Social Networks , 2010, 2010 Eleventh International Conference on Mobile Data Management.

[35]  Varun Sharma,et al.  Evaluation of an entropy-based k-anonymity model for location based services , 2015, 2015 International Conference on Computing, Networking and Communications (ICNC).

[36]  Haitao Wang,et al.  Geometric Range Search on Encrypted Spatial Data , 2016, IEEE Transactions on Information Forensics and Security.

[37]  Spiridon Bakiras,et al.  Private proximity detection for convex polygons , 2013, MobiDE.

[38]  Yan Meng,et al.  Attacks and Defenses in Location-Based Social Networks: A Heuristic Number Theory Approach , 2015, 2015 International Symposium on Security and Privacy in Social Networks and Big Data (SocialSec).

[39]  Cong Xu,et al.  Multi-dimensional k-anonymity Based on Mapping for Protecting Privacy , 2011, J. Softw..

[40]  Ben Y. Zhao,et al.  Preserving privacy in location-based mobile social applications , 2010, HotMobile '10.

[41]  Pascal Paillier,et al.  Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.