Accountable Outsourcing Location-Based Services With Privacy Preservation

With the enhancement of the positioning function of mobile devices and the upgrade of communication networks, location-based service (LBS) has become an important application of mobile devices. Among the numerous researches on location privacy preservation, cloud-based location privacy preservation has become a hot topic, but it undoubtedly brings new problems such as data confidentiality and user privacy disclosure. This paper proposes an accountable outsourced LBS privacy-preserving scheme. In the outsourcing scenario, in order to make users interact with cloud server to obtain query data, firstly we construct location hierarchical index and attribute hierarchical index based on Bloom Filter, and secondly we divide one region into atomic regions using Hilbert Curve, both of which ensure the privacy of query and improve the efficiency of query. At last, we realize the sharing of encrypted data among different users by accountable proxy re-encryption (APRE) technology, which can effectively suppress the abuse of proxy re-encryption key. We demonstrate the correctness of the proposed scheme through security analysis, and show the effectiveness of the scheme through performance analysis.

[1]  Yinfang Ma,et al.  基于差分隐私的LBS群组最近邻查询 (LBS Group Nearest Neighbor Query Method Based on Differential Privacy) , 2017, 计算机科学.

[2]  Panos Kalnis,et al.  Private queries in location based services: anonymizers are not necessary , 2008, SIGMOD Conference.

[3]  Kyriakos Mouratidis,et al.  Shortest Path Computation with No Information Leakage , 2012, Proc. VLDB Endow..

[4]  Zhang Feng,et al.  Pseudorandom number encryption based location privacy preserving nearest neighbor querying , 2015 .

[5]  Cyrus Shahabi,et al.  Blind evaluation of location based queries using space transformation to preserve location privacy , 2012, GeoInformatica.

[6]  Marco Gruteser,et al.  USENIX Association , 1992 .

[7]  Ling Liu,et al.  Effective mix-zone anonymization techniques for mobile travelers , 2013, GeoInformatica.

[8]  Xiaofeng Meng,et al.  You Can Walk Alone: Trajectory Privacy-Preserving through Significant Stays Protection , 2012, DASFAA.

[9]  Frank Stajano,et al.  Mix zones: user privacy in location-aware services , 2004, IEEE Annual Conference on Pervasive Computing and Communications Workshops, 2004. Proceedings of the Second.

[10]  Ling Liu,et al.  MobiMix: Protecting location privacy with mix-zones over road networks , 2011, 2011 IEEE 27th International Conference on Data Engineering.

[11]  Tian Fen Privacy-Preserving Approach for Outsourced Spatial Data Based on POI Distribution , 2014 .

[12]  Thomas Seidl,et al.  Differential private trajectory protection of moving objects , 2012, IWGS '12.

[13]  Elisa Bertino,et al.  Single-Database Private Information Retrieval from Fully Homomorphic Encryption , 2013, IEEE Transactions on Knowledge and Data Engineering.

[14]  Cynthia Dwork,et al.  Differential Privacy , 2006, ICALP.

[15]  Cyrus Shahabi,et al.  Location privacy: going beyond K-anonymity, cloaking and anonymizers , 2011, Knowledge and Information Systems.

[16]  Hua Lu,et al.  SpaceTwist: Managing the Trade-Offs Among Location Privacy, Query Performance, and Query Accuracy in Mobile Services , 2008, 2008 IEEE 24th International Conference on Data Engineering.

[17]  Cyrus Shahabi,et al.  Blind Evaluation of Nearest Neighbor Queries Using Space Transformation to Preserve Location Privacy , 2007, SSTD.

[18]  Xiaolin Li,et al.  Privacy Preserving Techniques for Location Based Services in Mobile Networks , 2012, 2012 IEEE 26th International Parallel and Distributed Processing Symposium Workshops & PhD Forum.

[19]  Walid G. Aref,et al.  Casper*: Query processing for location services without compromising privacy , 2006, TODS.

[20]  Stavros Papadopoulos,et al.  Nearest neighbor search with strong location privacy , 2010, Proc. VLDB Endow..

[21]  Tetsuji Satoh,et al.  An anonymous communication technique using dummies for location-based services , 2005, ICPS '05. Proceedings. International Conference on Pervasive Services, 2005..

[22]  Kyriakos Mouratidis,et al.  Preventing Location-Based Identity Inference in Anonymous Spatial Queries , 2007, IEEE Transactions on Knowledge and Data Engineering.

[23]  Hui Guo,et al.  Accountable Proxy Re-Encryption for Secure Data Sharing , 2018, IEEE Transactions on Dependable and Secure Computing.

[24]  Frank Stajano,et al.  Location Privacy in Pervasive Computing , 2003, IEEE Pervasive Comput..

[25]  Bofeng Zhang,et al.  Mix-zones optimal deployment for protecting location privacy in VANET , 2014, Peer-to-Peer Networking and Applications.

[26]  Ling Liu,et al.  Attack-Resilient Mix-zones over Road Networks: Architecture and Algorithms , 2015, IEEE Transactions on Mobile Computing.

[27]  Tianqing Zhu,et al.  Privacy Preserving in Location Data Release: A Differential Privacy Approach , 2014, PRICAI.

[28]  Wang Lu,et al.  Location Privacy Preservation in Big Data Era: A Survey , 2014 .

[29]  Jong Kim,et al.  Protecting location privacy using location semantics , 2011, KDD.

[30]  Xinwen Fu,et al.  Protection of query privacy for continuous location based services , 2011, 2011 Proceedings IEEE INFOCOM.

[31]  Sun Zhihui,et al.  A Clustering Hybrid Based Algorithm for Privacy Preserving Trajectory Data Publishing , 2013 .

[32]  Benjamin C. M. Fung,et al.  Differentially private transit data publication: a case study on the montreal transportation system , 2012, KDD.

[33]  Jae-Woo Chang,et al.  Hilbert curve-based cryptographic transformation scheme for spatial query processing on outsourced private data , 2016, Data Knowl. Eng..

[34]  Cong Sun,et al.  Balancing trajectory privacy and data utility using a personalized anonymization model , 2014, J. Netw. Comput. Appl..

[35]  Ling Liu,et al.  Protecting Location Privacy with Personalized k-Anonymity: Architecture and Algorithms , 2008, IEEE Transactions on Mobile Computing.

[36]  Miao Pan,et al.  Traffic-aware multiple mix zone placement for protecting location privacy , 2012, 2012 Proceedings IEEE INFOCOM.