Privacy-Preserving and Content-Protecting Location Based Queries

In this paper we present a solution to one of the location-based query problems. This problem is defined as follows: (i) a user wants to query a database of location data, known as Points Of Interest (POIs), and does not want to reveal his/her location to the server due to privacy concerns; (ii) the owner of the location data, that is, the location server, does not want to simply distribute its data to all users. The location server desires to have some control over its data, since the data is its asset. We propose a major enhancement upon previous solutions by introducing a two stage approach, where the first step is based on Oblivious Transfer and the second step is based on Private Information Retrieval, to achieve a secure solution for both parties. The solution we present is efficient and practical in many scenarios. We implement our solution on a desktop machine and a mobile device to assess the efficiency of our protocol. We also introduce a security model and analyse the security in the context of our protocol. Finally, we highlight a security weakness of our previous work and present a solution to overcome it.

[1]  Walid G. Aref,et al.  Casper*: Query processing for location services without compromising privacy , 2006, TODS.

[2]  Rafail Ostrovsky,et al.  Replication is not needed: single database, computationally-private information retrieval , 1997, Proceedings 38th Annual Symposium on Foundations of Computer Science.

[3]  Tetsuji Satoh,et al.  An anonymous communication technique using dummies for location-based services , 2005, ICPS '05. Proceedings. International Conference on Pervasive Services, 2005..

[4]  Martin E. Hellman,et al.  An improved algorithm for computing logarithms over GF(p) and its cryptographic significance (Corresp.) , 1978, IEEE Trans. Inf. Theory.

[5]  Elisa Bertino,et al.  Privacy-preserving matching of spatial datasets with protection against background knowledge , 2010, GIS '10.

[6]  Ying Cai,et al.  Feeling-based location privacy protection for location-based services , 2009, CCS.

[7]  Elisa Bertino,et al.  Privacy-Preserving and Content-Protecting Location Based Queries , 2012, 2012 IEEE 28th International Conference on Data Engineering.

[8]  Latanya Sweeney,et al.  k-Anonymity: A Model for Protecting Privacy , 2002, Int. J. Uncertain. Fuzziness Knowl. Based Syst..

[9]  Claudio Bettini,et al.  A Comparison of Spatial Generalization Algorithms for LBS Privacy Preservation , 2007, 2007 International Conference on Mobile Data Management.

[10]  Tanzima Hashem,et al.  Safeguarding Location Privacy in Wireless Ad-Hoc Networks , 2007, UbiComp.

[11]  Elisa Bertino,et al.  A Hybrid Technique for Private Location-Based Queries with Database Protection , 2009, SSTD.

[12]  Lars Kulik,et al.  A Formal Model of Obfuscation and Negotiation for Location Privacy , 2005, Pervasive.

[13]  Panos Kalnis,et al.  Private queries in location based services: anonymizers are not necessary , 2008, SIGMOD Conference.

[14]  Roberto Di Pietro,et al.  Time Warp: How Time Affects Privacy in LBSs , 2010, ICICS.

[15]  Marco Gruteser,et al.  Protecting Location Privacy Through Path Confusion , 2005, First International Conference on Security and Privacy for Emerging Areas in Communications Networks (SECURECOMM'05).

[16]  Pascal Paillier,et al.  Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.

[17]  T. Elgamal A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, CRYPTO 1984.

[18]  Kyriakos Mouratidis,et al.  Preventing Location-Based Identity Inference in Anonymous Spatial Queries , 2007, IEEE Transactions on Knowledge and Data Engineering.

[19]  John Krumm,et al.  A survey of computational location privacy , 2009, Personal and Ubiquitous Computing.

[20]  Elisa Bertino,et al.  Approximate and exact hybrid algorithms for private nearest-neighbor queries with database protection , 2010, GeoInformatica.

[21]  Jun Pang,et al.  Measuring query privacy in location-based services , 2012, CODASPY '12.

[22]  Ling Liu,et al.  MobiMix: Protecting location privacy with mix-zones over road networks , 2011, 2011 IEEE 27th International Conference on Data Engineering.

[23]  Frank Stajano,et al.  Location Privacy in Pervasive Computing , 2003, IEEE Pervasive Comput..

[24]  Elisa Bertino,et al.  The PROBE Framework for the Personalized Cloaking of Private Locations , 2010, Trans. Data Priv..

[25]  Moni Naor,et al.  Oblivious Transfer with Adaptive Queries , 1999, CRYPTO.

[26]  Sushil Jajodia,et al.  Protecting Privacy Against Location-Based Personal Identification , 2005, Secure Data Management.

[27]  Silvio Micali,et al.  Non-Interactive Oblivious Transfer and Applications , 1989, CRYPTO.

[28]  Ling Liu,et al.  Location Privacy in Mobile Systems: A Personalized Anonymization Model , 2005, 25th IEEE International Conference on Distributed Computing Systems (ICDCS'05).

[29]  Craig Gentry,et al.  Single-Database Private Information Retrieval with Constant Communication Rate , 2005, ICALP.

[30]  Eyal Kushilevitz,et al.  Private information retrieval , 1998, JACM.

[31]  Marco Gruteser,et al.  USENIX Association , 1992 .