skip to main content
research-article

Casper*: Query processing for location services without compromising privacy

Published:14 December 2009Publication History
Skip Abstract Section

Abstract

In this article, we present a new privacy-aware query processing framework, Capser*, in which mobile and stationary users can obtain snapshot and/or continuous location-based services without revealing their private location information. In particular, we propose a privacy-aware query processor embedded inside a location-based database server to deal with snapshot and continuous queries based on the knowledge of the user's cloaked location rather than the exact location. Our proposed privacy-aware query processor is completely independent of how we compute the user's cloaked location. In other words, any existing location anonymization algorithms that blur the user's private location into cloaked rectilinear areas can be employed to protect the user's location privacy. We first propose a privacy-aware query processor that not only supports three new privacy-aware query types, but also achieves a trade-off between query processing cost and answer optimality. Then, to improve system scalability of processing continuous privacy-aware queries, we propose a shared execution paradigm that shares query processing among a large number of continuous queries. The proposed scalable paradigm can be tuned through two parameters to trade off between system scalability and answer optimality. Experimental results show that our query processor achieves high quality snapshot and continuous location-based services while supporting queries and/or data with cloaked locations.

References

  1. Ackerman, L., Kempf, J., and Miki, T. 2003. Wireless location privacy: A report on law and policy in the United States, the European Union, and Japan. Tech. rep. DCL-TR2003-001, DoCoMo Communication Laboratories.Google ScholarGoogle Scholar
  2. Aggarwal, G., Bawa, M., Ganesan, P., Garcia-Molina, H., Kenthapadi, K., Mishra, N., Motwani, R., Srivastava, U., Thomas, D., Widom, J., and Xu, Y. 2004. Vision paper: Enabling privacy for the paranoids. In Proceedings of the International Conference on Very Large Data Bases (VLDB). Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. Agrawal, R., Evfimievski, A. V., and Srikant, R. 2003. Information sharing across private databases. In Proceedings of the ACM International Conference on Management of Data (SIGMOD). Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. Anonymizer. 2008. Anonymous surfing. http://www.anonymizer.com.Google ScholarGoogle Scholar
  5. Bamba, B., Liu, L., Pesti, P., and Wang, T. 2008. Supporting anonymous location queries in mobile environments with privacygrid. In Proceedings of the International World Wide Web Conference (WWW). Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. Barkhuus, L. and Dey, A. K. 2003. Location-based services for mobile telephony: A study of users' privacy concerns. In Proceedings of the IFIP Conference on Human-Computer Interaction (INTERACT).Google ScholarGoogle Scholar
  7. Beresford, A. R. and Stajano, F. 2003. Location privacy in pervasive computing. IEEE Pervasive Comput. 2, 1, 46--55. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. Bureau, U. C. 2006. Tiger/line census files http://www.census.gov/geo/www/tiger/.Google ScholarGoogle Scholar
  9. Cai, Y., Hua, K. A., and Cao, G. 2004. Processing range-monitoring queries on heterogeneous mobile objects. In Proceedings of the International Conference on Mobile Data Management (MDM).Google ScholarGoogle Scholar
  10. Cheng, R., Zhang, Y., Bertino, E., and Prabhakar, S. 2006. Preserving user location privacy in mobile data management infrastructures. In Proceedings of the Privacy Enhancing Technology Workshop (PET). Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. Chow, C.-Y. and Mokbel, M. F. 2007. Enabling private continuous queries for revealed user locations. In Proceedings of the International Symposium on Advances in Spatial and Temporal Databases (SSTD). Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. Chow, C.-Y., Mokbel, M. F., and He, T. 2008. Tinycasper: A privacy-preserving aggregate location monitoring system in wireless sensor networks (demo). In Proceedings of the ACM International Conference on Management of Data (SIGMOD). Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. Chow, C.-Y., Mokbel, M. F., and Liu, X. 2006. A peer-to-peer spatial cloaking algorithm for anonymous location-based services. In Proceedings of the ACM Symposium on Advances in Geographic Information Systems (GIS). Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. Du, W. and Atallah, M. J. 2001. Secure multi-party computation problems and their applications: A review and open problems. In Proceedings of the New Security Paradigms Workshop. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. Duckham, M. and Kulik, L. 2005. A formal model of obfuscation and negotiation for location privacy. In Proceedings of the International Conference on Pervasive Computing. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. Emekci, F., Agrawal, D., Abbadi, A. E., and Gulbeden, A. 2006. Privacy preserving query processing using third parties. In Proceedings of the International Conference on Data Engineering (ICDE). Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. FoxNews. 2004. Man accused of stalking ex-girlfriend with GPS. http://www.foxnews.com/story/0,2933,131487,00.html. September 4.Google ScholarGoogle Scholar
  18. Gedik, B. and Liu, L. 2004. Mobieyes: Distributed processing of continuously moving queries on moving objects in a mobile system. In Proceedings of the International Conference on Extending Database Technology (EDBT).Google ScholarGoogle Scholar
  19. Gedik, B. and Liu, L. 2005. A customizable k-anonymity model for protecting location privacy. In Proceedings of the International Conference on Distributed Computing Systems (ICDCS).Google ScholarGoogle Scholar
  20. Gedik, B. and Liu, L. 2008. Protecting location privacy with personalized k-anonymity: Architecture and algorithms. IEEE Trans. Mobile Comput. 7, 1, 1--18. Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. Ghinita, G., Kalnis, P., Khoshgozaran, A., Shahabi, C., and Tan, K.-L. 2008. Private queries in location based services: Anonymizers are not necessary. In Proceedings of the ACM International Conference on Management of Data (SIGMOD). Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. Ghinita, G., Kalnis, P., and Skiadopoulos, S. 2007b. Mobihide: A mobile peer-to-peer system for anonymous location-based queries. In Proceedings of the International Symposium on Advances in Spatial and Temporal Databases (SSTD). Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. Ghinita, G., Kalnis, P., and Skiadopoulos, S. 2007a. PrivÉ: Anonymous location-based queries in distributed mobile systems. In Proceedings of the International World Wide Web Conference (WWW). Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. Gruteser, M. and Grunwald, D. 2003. Anonymous usage of location-based services through spatial and temporal cloaking. In Proceedings of the International Conference on Mobile Systems, Applications, and Services (MOBISYS). Google ScholarGoogle ScholarDigital LibraryDigital Library
  25. Gruteser, M. and Liu, X. 2004. Protecting privacy in continuous location-tracking applications. IEEE Secur. Priv. 2, 2, 28--34. Google ScholarGoogle ScholarDigital LibraryDigital Library
  26. Gruteser, M., Schelle, G., Jain, A., Han, R., and Grunwald, D. 2003. Privacy-aware location sensor networks. In Proceedings of the Workshop on Hot Topics in Operating Systems (HotOS). Google ScholarGoogle ScholarDigital LibraryDigital Library
  27. Güting, R. H., de Almeida, V. T., Ansorge, D., Behr, T., Ding, Z., Höse, T., Hoffmann, F., Spiekermann, M., and Telle, U. 2005. Secondo: An extensible DBMS platform for research prototyping and teaching. In Proceedings of the International Conference on Data Engineering (ICDE). Google ScholarGoogle ScholarDigital LibraryDigital Library
  28. Haas, L. M., Miller, R. J., Niswonger, B., Roth, M. T., Schwarz, P. M., and Wimmers, E. L. 1999. Transforming heterogeneous data with database middleware: Beyond integration. IEEE Data Engin. Bull. 22, 1, 31--36.Google ScholarGoogle Scholar
  29. Hadjieleftheriou, M., Kollios, G., Bakalov, P., and Tsotras, V. J. 2005. Complex spatio-temporal pattern queries. In Proceedings of the International Conference on Very Large Data Bases (VLDB). Google ScholarGoogle ScholarDigital LibraryDigital Library
  30. Hashem, T. and Kulik, L. 2007. Safeguarding location privacy in wireless ad hoc networks. In Proceedings of the International Conference on Ubiquitous Computing (UBICOMP). Google ScholarGoogle ScholarDigital LibraryDigital Library
  31. Hengartner, U. and Steenkiste, P. 2003. Protecting access to people location information. In Proceedings of the International Conference on Security in Pervasive Computing (SPC).Google ScholarGoogle Scholar
  32. Hong, J. I. and Landay, J. A. 2004. An architecture for privacy-sensitive ubiquitous computing. In Proceedings of the International Conference on Mobile Systems, Applications, and Services (MOBISYS). Google ScholarGoogle ScholarDigital LibraryDigital Library
  33. Hu, H. and Lee, D. L. 2006. Range nearest-neighbor query. IEEE Trans. Knowl. Data Engin. 18, 1, 78--91. Google ScholarGoogle ScholarDigital LibraryDigital Library
  34. Hu, H., Xu, J., and Lee, D. L. 2005. A generic framework for monitoring continuous spatial queries over moving objects. In Proceedings of the ACM International Conference on Management of Data (SIGMOD). Google ScholarGoogle ScholarDigital LibraryDigital Library
  35. Iwerks, G. S., Samet, H., and Smith, K. 2003. Continuous k-nearest neighbor queries for continuously moving points with updates. In Proceedings of the International Conference on Very Large Data Bases (VLDB). Google ScholarGoogle ScholarDigital LibraryDigital Library
  36. Jefferies, N., Mitchell, C. J., and Walker, M. 1995. A proposed architecture for trusted third party services. In Proceedings of the International Conference on Cryptography: Policy and Algorithms. Google ScholarGoogle ScholarDigital LibraryDigital Library
  37. Jensen, C. S. 2004. Database aspects of location-based services. In Location-Based Services. Morgan Kaufmann, 115--148.Google ScholarGoogle Scholar
  38. Kalnis, P., Ghinita, G., Mouratidis, K., and Papadias, D. 2007. Preventing location-based identity inference in anonymous spatial queries. IEEE Trans. Knowl. Data Engin. 19, 12, 1719--1733. Google ScholarGoogle ScholarDigital LibraryDigital Library
  39. Khoshgozaran, A. and Shahabi, C. 2007. Blind evaluation of nearest neighbor queries using space transformation to preserve location privacy. In Proceedings of the International Symposium on Advances in Spatial and Temporal Databases (SSTD). Google ScholarGoogle ScholarDigital LibraryDigital Library
  40. Kido, H., Yanagisawa, Y., and Satoh, T. 2005. An anonymous communication technique using dummies for location-based services. In Proceedings of the IEEE International Conference on Pervasive Services (ICPS).Google ScholarGoogle Scholar
  41. Kolahdouzan, M. R. and Shahabi, C. 2005. Alternative solutions for continuous k nearest neighbor queries in spatial network databases. GeoInformatica 9, 4, 321--341. Google ScholarGoogle ScholarDigital LibraryDigital Library
  42. Lazaridis, I., Porkaew, K., and Mehrotra, S. 2002. Dynamic queries over mobile objects. In Proceedings of the International Conference on Extending Database Technology (EDBT). Google ScholarGoogle ScholarDigital LibraryDigital Library
  43. Li, P.-Y., Peng, W.-C., Wang, T.-W., Ku, W.-S., and Xu, J. 2008. A cloaking algorithm based on spatial networks for location privacy. In Proceedings of the International Conference on Sensor Networks, Ubiquitous, and Trustworthy Computing (SUTC). Google ScholarGoogle ScholarDigital LibraryDigital Library
  44. Lin, B. and Su, J. 2005. Shapes-based trajectory queries for moving objects. In Proceedings of the ACM Symposium on Advances in Geographic Information Systems (GIS). Google ScholarGoogle ScholarDigital LibraryDigital Library
  45. Mokbel, M. F. and Aref, W. G. 2005. Place: A scalable location-aware database server for spatio-temporal data streams. IEEE Data Engin. Bull. 28, 3, 3--10.Google ScholarGoogle Scholar
  46. Mokbel, M. F., Chow, C.-Y., and Aref, W. G. 2006. The new Casper: Query processing for location services without compromising privacy. In Proceedings of the International Conference on Very Large Data Bases (VLDB). Google ScholarGoogle ScholarDigital LibraryDigital Library
  47. Mokbel, M. F., Xiong, X., and Aref, W. G. 2004a. Sina: Scalable incremental processing of continuous queries in spatio-temporal databases. In Proceedings of the ACM International Conference on Management of Data (SIGMOD). Google ScholarGoogle ScholarDigital LibraryDigital Library
  48. Mokbel, M. F., Xiong, X., Aref, W. G., Hambrusch, S., Prabhakar, S., and Hammad, M. 2004b. Place: A query processor for handling real-time spatio-temporal data streams (Demo). In Proceedings of the International Conference on Very Large Data Bases (VLDB). Google ScholarGoogle ScholarDigital LibraryDigital Library
  49. Mouratidis, K., Papadias, D., and Hadjieleftheriou, M. 2005. Conceptual partitioning: An efficient method for continuous nearest neighbor monitoring. In Proceedings of the ACM International Conference on Management of Data (SIGMOD). Google ScholarGoogle ScholarDigital LibraryDigital Library
  50. Mouratidis, K., Yiu, M. L., Papadias, D., and Mamoulis, N. 2006. Continuous nearest neighbor monitoring in road networks. In Proceedings of the International Conference on Very Large Data Bases (VLDB). Google ScholarGoogle ScholarDigital LibraryDigital Library
  51. Papadias, D., Shen, Q., Tao, Y., and Mouratidis, K. 2004. Group nearest neighbor queries. In Proceedings of the International Conference on Data Engineering (ICDE). Google ScholarGoogle ScholarDigital LibraryDigital Library
  52. Pfitzmann, A. and Kohntopp, M. 2000. Anonymity, unobservability, and pseudonymity—a proposal for terminology. In Proceedings of the Workshop on Design Issues in Anonymity and Unobservability. Google ScholarGoogle ScholarDigital LibraryDigital Library
  53. Prabhakar, S., Xia, Y., Kalashnikov, D. V., Aref, W. G., and Hambrusch, S. E. 2002. Query indexing and velocity constrained indexing: Scalable techniques for continuous queries on moving objects. IEEE Trans. Comput. 51, 10, 1124--1140. Google ScholarGoogle ScholarDigital LibraryDigital Library
  54. Samarati, P. 2001. Protecting respondents' identities in microdata release. IEEE Trans. Knowl. Data Engin. 13, 6, 1010--1027. Google ScholarGoogle ScholarDigital LibraryDigital Library
  55. Smailagic, A. and Kogan, D. 2002. Location sensing and privacy in a context-aware computing environment. IEEE Wireless Commun. 9, 5, 10--17. Google ScholarGoogle ScholarDigital LibraryDigital Library
  56. Sun, J., Papadias, D., Tao, Y., and Liu, B. 2004. Querying about the past, the present and the future in spatio-temporal databases. In Proceedings of the International Conference on Data Engineering (ICDE). Google ScholarGoogle ScholarDigital LibraryDigital Library
  57. Sweeney, L. 2002a. Achieving k-anonymity privacy protection using generalization and suppression. Inter. J. Uncert. Fuzz. Knowl.-Based Syst. 10, 5, 571--588. Google ScholarGoogle ScholarDigital LibraryDigital Library
  58. Sweeney, L. 2002b. k-anonymity: A model for protecting privacy. Inter. J. Uncert. Fuzz. Knowl.-Based Syst. 10, 5, 557--570. Google ScholarGoogle ScholarDigital LibraryDigital Library
  59. Tao, Y. and Papadias, D. 2005. Historical spatio-temporal aggregation. ACM Trans. Inform. Syst. 23, 1, 61--102. Google ScholarGoogle ScholarDigital LibraryDigital Library
  60. Tao, Y., Papadias, D., and Shen, Q. 2002. Continuous nearest neighbor search. In Proceedings of the International Conference on Very Large Data Bases (VLDB). Google ScholarGoogle ScholarDigital LibraryDigital Library
  61. Tao, Y., Sun, J., and Papadias, D. 2003. Analysis of predictive spatio-temporal queries. ACM Trans. Datab. Syst. 28, 4, 295--336. Google ScholarGoogle ScholarDigital LibraryDigital Library
  62. USAToday. 2002. Authorities: GPS system used to stalk woman. http://www.usatoday.com/tech/news/2002-12-30-gps-stalker_x.htm. December 30.Google ScholarGoogle Scholar
  63. Warrior, J., McHenry, E., and McGee, K. 2003. They know where you are. IEEE Spectrum 40, 7, 20--25. Google ScholarGoogle ScholarDigital LibraryDigital Library
  64. Wolfson, O., Cao, H., Lin, H., Trajcevski, G., Zhang, F., and Rishe, N. 2002. Management of dynamic location information in domino (Demo). In Proceedings of the International Conference on Extending Database Technology (EDBT). Google ScholarGoogle ScholarDigital LibraryDigital Library
  65. Wolfson, O., Xu, B., and Chamberlain, S. 2000. Location prediction and queries for tracking moving objects. In Proceedings of the International Conference on Data Engineering (ICDE). Google ScholarGoogle ScholarDigital LibraryDigital Library
  66. Xu, T. and Cai, Y. 2007. Location anonymity in continuous location-based services. In Proceedings of the ACM Symposium on Advances in Geographic Information Systems (GIS). Google ScholarGoogle ScholarDigital LibraryDigital Library
  67. Xu, T. and Cai, Y. 2008. Exploring historical location data for anonymity preservation in location-based services. In Proceedings of the International Conference of the Computer and Communications Societies (INFOCOM).Google ScholarGoogle Scholar
  68. Yiu, M. L., Jensen, C., Huang, X., and Lu, H. 2008. Spacetwist: Managing the trade-offs among location privacy, query performance, and query accuracy in mobile services. In Proceedings of the International Conference on Data Engineering (ICDE). Google ScholarGoogle ScholarDigital LibraryDigital Library
  69. Zhang, J., Zhu, M., Papadias, D., Tao, Y., and Lee, D. L. 2003. Location-based spatial queries. In Proceedings of the ACM International Conference on Management of Data (SIGMOD). Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Casper*: Query processing for location services without compromising privacy

          Recommendations

          Comments

          Login options

          Check if you have access through your login credentials or your institution to get full access on this article.

          Sign in

          Full Access

          • Published in

            cover image ACM Transactions on Database Systems
            ACM Transactions on Database Systems  Volume 34, Issue 4
            December 2009
            271 pages
            ISSN:0362-5915
            EISSN:1557-4644
            DOI:10.1145/1620585
            Issue’s Table of Contents

            Copyright © 2009 ACM

            Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

            Publisher

            Association for Computing Machinery

            New York, NY, United States

            Publication History

            • Published: 14 December 2009
            • Accepted: 1 June 2009
            • Revised: 1 October 2008
            • Received: 1 September 2007
            Published in tods Volume 34, Issue 4

            Permissions

            Request permissions about this article.

            Request Permissions

            Check for updates

            Qualifiers

            • research-article
            • Research
            • Refereed

          PDF Format

          View or Download as a PDF file.

          PDF

          eReader

          View online with eReader.

          eReader