Private information retrieval in vehicular location-based services

Acting as a new type of mobile terminals, vehicles are able to access Internet in real-time. Consequently, a specific kind of Location-Based Services (LBS), usually named Vehicular LBS (VLBS), has received significant attention because of its bright prospects. VLBS can answer drivers' location-dependent queries to Points of Interest and provide more dedicated services for drivers by utilizing transportation information. Accompanying with convenience, however, users may suffer from some serious privacy leak problems. Previous work has proposed a series of privacy protection methods for LBS. As a well-known method for its high effectiveness in protecting privacy, computational Private Information Retrieval (cPIR) can provide provable privacy protection. Yet, it is usually considered impractical because of its prohibitive computational cost. An important research question arises: can cPIR be improved and used in VLBS to preserve privacy? We answer it by proposing a privacy preserving framework for VLBS based on it. Under the restriction of road network, the proposed framework, which applies the available transportation information as prior knowledge for cPIR, can drastically reduce the computational cost. We perform several experiments on a real dataset to validate its effectiveness.

[1]  Rafail Ostrovsky,et al.  Replication is not needed: single database, computationally-private information retrieval , 1997, Proceedings 38th Annual Symposium on Foundations of Computer Science.

[2]  Latanya Sweeney,et al.  k-Anonymity: A Model for Protecting Privacy , 2002, Int. J. Uncertain. Fuzziness Knowl. Based Syst..

[3]  Chi-Yin Chow,et al.  Enabling Private Continuous Queries for Revealed User Locations , 2007, SSTD.

[4]  Ling Liu,et al.  Location Privacy in Mobile Systems: A Personalized Anonymization Model , 2005, 25th IEEE International Conference on Distributed Computing Systems (ICDCS'05).

[5]  Eyal Kushilevitz,et al.  Private information retrieval , 1995, Proceedings of IEEE 36th Annual Foundations of Computer Science.

[6]  MengChu Zhou,et al.  A novel trust model for unreliable public clouds based on domain partition , 2017, 2017 IEEE 14th International Conference on Networking, Sensing and Control (ICNSC).

[7]  Panagiotis Papadimitratos,et al.  Secure and Privacy-Preserving Smartphone-Based Traffic Information Systems , 2015, IEEE Transactions on Intelligent Transportation Systems.

[8]  Suman Nath,et al.  MaskIt: privately releasing user context streams for personalized mobile applications , 2012, SIGMOD Conference.

[9]  Alexandre M. Bayen,et al.  Virtual trip lines for distributed privacy-preserving traffic monitoring , 2008, MobiSys '08.

[10]  Panos Kalnis,et al.  Private queries in location based services: anonymizers are not necessary , 2008, SIGMOD Conference.

[11]  A. Khoshgozaran,et al.  SPIRAL: A Scalable Private Information Retrieval Approach to Location Privacy , 2008, 2008 Ninth International Conference on Mobile Data Management Workshops, MDMW.

[12]  Hui Xiong,et al.  Preserving privacy in gps traces via uncertainty-aware path cloaking , 2007, CCS '07.

[13]  Silvio Micali,et al.  Probabilistic Encryption , 1984, J. Comput. Syst. Sci..

[14]  Marco Gruteser,et al.  USENIX Association , 1992 .

[15]  Cyrus Shahabi,et al.  Location privacy: going beyond K-anonymity, cloaking and anonymizers , 2011, Knowledge and Information Systems.