Practical K Nearest Neighbor Query Scheme with Two-Party Guarantees in Road Networks

In order to achieve user's privacy preservation and data security of LBS server in road networks, a query scheme for points of interest(PoI) is proposed in this paper based on oblivious transfer and private information retrieval. The scheme can proceed in two phases: Firstly, we take vertexes in road networks as generating elements to construct a new data structure which is employed to store the distribution information and details of PoIs which are encrypted with different symmetric keys for sake of data security of LBS server. And an oblivious transfer protocol is presented based on the data structure, which facilitates a user to privately obtain the unique key materials corresponding to his interested PoIs without revealing any other PoI information in LBS server since the data is its asset. Then, a private information retrieval protocol is presented to obtain the interested PoI details, the user does not need to provide his location or explicit query content in the query, whereas he can derive an accurate result with the previous key materials, so it guarantees the user's privacy as well. Finally, performance analysis and experiments show that our scheme is more efficient and accurate in a real scenario compared with existing solutions.

[1]  Peng Wu,et al.  A Location Privacy Preserving Method Based on Sensitive Diversity for LBS , 2014, NPC.

[2]  Gabriel Ghinita,et al.  Privacy for Location-based Services , 2013, Privacy for Location-based Services.

[3]  Xiaoqing Li,et al.  Privacy-area aware dummy generation algorithms for Location-Based Services , 2014, 2014 IEEE International Conference on Communications (ICC).

[4]  Jianliang Xu,et al.  Protecting Location Privacy against Location-Dependent Attacks in Mobile Services , 2012, IEEE Transactions on Knowledge and Data Engineering.

[5]  Chunguang Ma,et al.  A Voronoi-Based Location Privacy-Preserving Method for Continuous Query in LBS , 2015, Int. J. Distributed Sens. Networks.

[6]  Taher ElGamal,et al.  A public key cyryptosystem and signature scheme based on discrete logarithms , 1985 .

[7]  Meng Xiao,et al.  CoPrivacy:A Collaborative Location Privacy-Preserving Method without Cloaking Region , 2011 .

[8]  Craig Gentry,et al.  Single-Database Private Information Retrieval with Constant Communication Rate , 2005, ICALP.

[9]  Elisa Bertino,et al.  Privacy-Preserving and Content-Protecting Location Based Queries , 2012, 2012 IEEE 28th International Conference on Data Engineering.

[10]  Moni Naor,et al.  Oblivious Transfer with Adaptive Queries , 1999, CRYPTO.

[11]  Kai Zheng,et al.  Keyword-aware continuous kNN query on road networks , 2016, 2016 IEEE 32nd International Conference on Data Engineering (ICDE).

[12]  Kyriakos Mouratidis,et al.  Shortest Path Computation with No Information Leakage , 2012, Proc. VLDB Endow..

[13]  Hua Lu,et al.  SpaceTwist: Managing the Trade-Offs Among Location Privacy, Query Performance, and Query Accuracy in Mobile Services , 2008, 2008 IEEE 24th International Conference on Data Engineering.

[14]  Elisa Bertino,et al.  Practical Approximate k Nearest Neighbor Queries with Location and Query Privacy , 2016, IEEE Transactions on Knowledge and Data Engineering.

[15]  Xiao Chen,et al.  Location privacy-preserving k nearest neighbor query under user's preference , 2016, Knowl. Based Syst..

[16]  Xiaofeng Meng,et al.  CoPrivacy: A Collaborative Location Privacy-Preserving Method without Cloaking Region: CoPrivacy: A Collaborative Location Privacy-Preserving Method without Cloaking Region , 2011 .

[17]  Xing Xie,et al.  Protecting Privacy in Location-Based Services Using K-Anonymity without Cloaked Region , 2010, 2010 Eleventh International Conference on Mobile Data Management.

[18]  Elisa Bertino,et al.  Approximate and exact hybrid algorithms for private nearest-neighbor queries with database protection , 2010, GeoInformatica.