Privacy-preserving k nearest neighbor query with authentication on road networks

Abstract k nearest neighbor ( k NN) queries are frequently used in location-based services (LBSs), by which we wish to get k closest points of interest (POIs) given a certain point. Since the cloud computing is developing fast, LBS providers are tended to outsource spatial databases to the cloud. However, cloud servers are often untrusty, so that ensuring the spatial query integrity as well as the spatial query privacy is critical. We present a verifiable privacy-preserving k NN query scheme, which can be used on road networks. Our work makes use of the network Voronoi diagram and several cryptographic primitives including pseudo-random functions, Paillier cryptosystem, condensed RSA digital signature, and so on. It can simultaneously preserve the privacy of spatial data and k NN queries, and verify the reliability of query results. The effectiveness and practicability of our scheme are validated by our experimental results. We further analyzed the security of our scheme under the adaptive chosen-query attack via rigorous proof.

[1]  Xiangjian He,et al.  Enabling Privacy-Preserving Shortest Distance Queries on Encrypted Graph Data , 2021, IEEE Transactions on Dependable and Secure Computing.

[2]  Tsuyoshi Takagi,et al.  Secure and controllable k-NN query over encrypted cloud data with key confidentiality , 2016, J. Parallel Distributed Comput..

[3]  Tao Xiang,et al.  Achieving verifiable, dynamic and efficient auditing for outsourced database in cloud , 2018, J. Parallel Distributed Comput..

[4]  Aziz Mohaisen,et al.  SecGDB: Graph Encryption for Exact Shortest Distance Queries with Efficient Updates , 2017, Financial Cryptography.

[5]  Edith Cohen,et al.  Reachability and distance queries via 2-hop labels , 2002, SODA '02.

[6]  Jiankun Hu,et al.  Cloud-Based Approximate Constrained Shortest Distance Queries Over Encrypted Graphs With Privacy Protection , 2018, IEEE Transactions on Information Forensics and Security.

[7]  Chi Zhang,et al.  Secure Spatial Top-k Query Processing via Untrusted Location-Based Service Providers , 2015, IEEE Transactions on Dependable and Secure Computing.

[8]  Jie Wu,et al.  Effective Query Grouping Strategy in Clouds , 2017, Journal of Computer Science and Technology.

[9]  Charalampos Papamanthou,et al.  Dynamic searchable symmetric encryption , 2012, IACR Cryptol. ePrint Arch..

[10]  George Kollios,et al.  GRECS: Graph Encryption for Approximate Shortest Distance Queries , 2015, IACR Cryptol. ePrint Arch..

[11]  Wei Jiang,et al.  Secure k-nearest neighbor query over encrypted data in outsourced environments , 2013, 2014 IEEE 30th International Conference on Data Engineering.

[12]  Rafail Ostrovsky,et al.  Searchable symmetric encryption: Improved definitions and efficient constructions , 2011, J. Comput. Secur..

[13]  Cyrus Shahabi,et al.  Spatial Query Integrity with Voronoi Neighbors , 2013, IEEE Transactions on Knowledge and Data Engineering.

[14]  Pascal Paillier,et al.  Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.

[15]  Nikos Mamoulis,et al.  Secure kNN computation on encrypted databases , 2009, SIGMOD Conference.

[16]  Takuya Akiba,et al.  Fast exact shortest-path distance queries on large networks by pruned landmark labeling , 2013, SIGMOD '13.

[17]  Jie Wu,et al.  Achieving reliable and secure services in cloud computing environments , 2017, Comput. Electr. Eng..

[18]  Yaping Lin,et al.  Anonymizing popularity in online social networks with full utility , 2017, Future Gener. Comput. Syst..

[19]  Robert E. Tarjan,et al.  Fibonacci heaps and their uses in improved network optimization algorithms , 1984, JACM.

[20]  Yehuda Lindell,et al.  Introduction to Modern Cryptography , 2004 .

[21]  Guojun Wang,et al.  Enabling Verifiable and Dynamic Ranked Search over Outsourced Data , 2019, IEEE Transactions on Services Computing.

[22]  Feifei Li,et al.  Secure nearest neighbor revisited , 2013, 2013 IEEE 29th International Conference on Data Engineering (ICDE).

[23]  Cyrus Shahabi,et al.  Authentication of k Nearest Neighbor Query on Road Networks , 2014, IEEE Transactions on Knowledge and Data Engineering.

[24]  M. Erwig The graph Voronoi diagram with applications , 2000 .

[25]  Elisa Bertino,et al.  Secure kNN Query Processing in Untrusted Cloud Environments , 2014, IEEE Transactions on Knowledge and Data Engineering.

[26]  Tao Peng,et al.  Intelligent route planning on large road networks with efficiency and privacy , 2019, J. Parallel Distributed Comput..

[27]  Yin Yang,et al.  Authenticated Multistep Nearest Neighbor Search , 2011, IEEE Transactions on Knowledge and Data Engineering.

[28]  Gene Tsudik,et al.  Signature Bouquets: Immutability for Aggregated/Condensed Signatures , 2004, ESORICS.

[29]  Melissa Chase,et al.  Structured Encryption and Controlled Disclosure , 2010, IACR Cryptol. ePrint Arch..

[30]  Shafi Goldwasser,et al.  Machine Learning Classification over Encrypted Data , 2015, NDSS.

[31]  Elisa Bertino,et al.  Practical Approximate k Nearest Neighbor Queries with Location and Query Privacy , 2016, IEEE Transactions on Knowledge and Data Engineering.

[32]  Cyrus Shahabi,et al.  Voronoi-Based K Nearest Neighbor Search for Spatial Network Databases , 2004, VLDB.

[33]  Jianliang Xu,et al.  Processing private queries over untrusted data cloud through privacy homomorphism , 2011, 2011 IEEE 27th International Conference on Data Engineering.

[34]  Tsuyoshi Takagi,et al.  Efficient outsourcing of secure k-nearest neighbour query over encrypted database , 2017, Comput. Secur..

[35]  Gene Tsudik,et al.  Authentication and integrity in outsourced databases , 2006, TOS.

[36]  Tanzima Hashem,et al.  Group Trip Planning Queries in Spatial Databases , 2013, SSTD.

[37]  Kian-Lee Tan,et al.  Query assurance verification for outsourced multi-dimensional databases , 2009, J. Comput. Secur..

[38]  Jie Wu,et al.  Preserving Privacy with Probabilistic Indistinguishability in Weighted Social Networks , 2017, IEEE Transactions on Parallel and Distributed Systems.

[39]  Jie Wu,et al.  Dynamic access policy in cloud-based personal health record (PHR) systems , 2017, Inf. Sci..

[40]  Nenghai Yu,et al.  Two-Cloud Secure Database for Numeric-Related SQL Range Queries With Privacy Preserving , 2017, IEEE Transactions on Information Forensics and Security.