skip to main content
10.1145/1376616.1376631acmconferencesArticle/Chapter ViewAbstractPublication PagesmodConference Proceedingsconference-collections
research-article

Private queries in location based services: anonymizers are not necessary

Authors Info & Claims
Published:09 June 2008Publication History

ABSTRACT

Mobile devices equipped with positioning capabilities (e.g., GPS) can ask location-dependent queries to Location Based Services (LBS). To protect privacy, the user location must not be disclosed. Existing solutions utilize a trusted anonymizer between the users and the LBS. This approach has several drawbacks: (i) All users must trust the third party anonymizer, which is a single point of attack. (ii) A large number of cooperating, trustworthy users is needed. (iii) Privacy is guaranteed only for a single snapshot of user locations; users are not protected against correlation attacks (e.g., history of user movement).

We propose a novel framework to support private location-dependent queries, based on the theoretical work on Private Information Retrieval (PIR). Our framework does not require a trusted third party, since privacy is achieved via cryptographic techniques. Compared to existing work, our approach achieves stronger privacy for snapshots of user locations; moreover, it is the first to provide provable privacy guarantees against correlation attacks. We use our framework to implement approximate and exact algorithms for nearest-neighbor search. We optimize query execution by employing data mining techniques, which identify redundant computations. Contrary to common belief, the experimental results suggest that PIR approaches incur reasonable overhead and are applicable in practice.

References

  1. G. Aggarwal, N. Mishra, and B. Pinkas. Secure Computation of the k th-Ranked Element. In Proc. of Int. Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT), pages 40--55, 2004.]]Google ScholarGoogle ScholarCross RefCross Ref
  2. R. Agrawal, T. Imielinski, and A. N. Swami. Mining Association Rules between Sets of Items in Large Databases. In Proc. of ACM SIGMOD, pages 207--216, 1993.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. R. Cheng, Y. Zhang, E. Bertino, and S. Prabhakar. Preserving user location privacy in mobile data management infrastructures. In Int. Workshop on Privacy Enhancing Technologies, pages 393--412, 2006.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. B. Chor, O. Goldreich, E. Kushilevitz, and M. Sudan. Private information retrieval. In IEEE Symposium on Foundations of Computer Science, pages 41--50, 1995.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. C.-Y. Chow and M. F. Mokbel. Enabling Private Continuous Queries for Revealed User Locations. In Proc. of SSTD, pages 258--275, 2007.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. C.-Y. Chow, M. F. Mokbel, and X. Liu. A Peer-to-Peer Spatial Cloaking Algorithm for Anonymous Location-based Services. In ACM International Symposium on Advances in Geographic Information Systems, 2006.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. M. de Berg, M. van Kreveld, M. Overmars, and O. Schwarzkopf. Computational Geometry: Algorithms and Applications. Springer-Verlag, 2nd edition, 2000.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. R. Fagin. Combining Fuzzy Information from Multiple Systems. In Proc. of ACM PODS, pages 216--226, 1996.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. J. Feigenbaum, Y. Ishai, T. Malkin, K. Nissim, M. Strauss, and R. N. Wright. Secure Multiparty Computation of Approximations. In Int. Colloquium on Automata, Languages and Programming (ICALP), 2001.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. D. E. Flath. Introduction to Number Theory. John Wiley & Sons, 1988.]]Google ScholarGoogle Scholar
  11. B. Gedik and L. Liu. Location Privacy in Mobile Systems: A Personalized Anonymization Model. In Proc. of ICDCS, pages 620--629, 2005.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. G. Ghinita, P. Kalnis, and S. Skiadopoulos. PRIVE: Anonymous Location-based Queries in Distributed Mobile Systems. In Proc. of Int. Conference on World Wide Web (WWW), pages 371--380, 2007.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. O. Goldreich. The Foundations of Cryptography, volume 2. Cambridge University Press, 2004.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. M. Gruteser and D. Grunwald. Anonymous Usage of Location-Based Services Through Spatial and Temporal Cloaking. In Proc. of USENIX MobiSys, 2003.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. H. Hu and D. L. Lee. Range Nearest-Neighbor Query. IEEE TKDE, 18(1):78--91, 2006.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. P. Indyk and D. P. Woodruff. Polylogarithmic Private Approximations and Efficient Matching. In Proc. of Theory of Cryptography Conference (TCC), pages 245--264, 2006.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. P. Kalnis, G. Ghinita, K. Mouratidis, and D. Papadias. Preventing Location-Based Identity Inference in Anonymous Spatial Queries. IEEE TKDE, 19(12):1719--1733, 2007.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. A. Khoshgozaran and C. Shahabi. Blind Evaluation of Nearest Neighbor Queries Using Space Transformation to Preserve Location Privacy. In Proc. of SSTD, pages 239--257, 2007.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. E. Kushilevitz and R. Ostrovsky. Replication is NOT needed: Single database, computationally-private information retrieval. In IEEE Symposium on Foundations of Computer Science, pages 364--373, 1997.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. M. F. Mokbel, C. Y. Chow, andW. G. Aref. The New Casper: Query Processing for Location Services without Compromising Privacy. In Proc. of VLDB, 2006.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. B. Moon, H. V. Jagadish, C. Faloutsos, and J. H. Saltz. Analysis of the Clustering Properties of the Hilbert Space-Filling Curve. IEEE TKDE, 13(1):124--141, 2001.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. P. Samarati. Protecting Respondents? Identities in Microdata Release. IEEE TKDE, 13(6):1010--1027, 2001.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. M. Shaneck, Y. Kim, and V. Kum. Privacy Preserving Nearest Neighbor Search. In Int. Workshop on Privacy Aspects of Data Mining (PADM), 2006.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. R. Sion and B. Carbunar. On the Computational Practicality of Private Information Retrieval. In Proc. of Network and Distributed System Security Symposium (NDSS), 2007.]]Google ScholarGoogle Scholar
  25. J. Vaidya and C. Clifton. Privacy-Preserving Top-K Queries. In Proc. of ICDE, pages 545--546, 2005.]] Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Private queries in location based services: anonymizers are not necessary

          Recommendations

          Comments

          Login options

          Check if you have access through your login credentials or your institution to get full access on this article.

          Sign in
          • Published in

            cover image ACM Conferences
            SIGMOD '08: Proceedings of the 2008 ACM SIGMOD international conference on Management of data
            June 2008
            1396 pages
            ISBN:9781605581026
            DOI:10.1145/1376616

            Copyright © 2008 ACM

            Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

            Publisher

            Association for Computing Machinery

            New York, NY, United States

            Publication History

            • Published: 9 June 2008

            Permissions

            Request permissions about this article.

            Request Permissions

            Check for updates

            Qualifiers

            • research-article

            Acceptance Rates

            Overall Acceptance Rate785of4,003submissions,20%

          PDF Format

          View or Download as a PDF file.

          PDF

          eReader

          View online with eReader.

          eReader