Skip to main content
Log in

Privacy-Preserving Top-k Location-based Services Retrieval in Mobile Internet

  • Published:
Mobile Networks and Applications Aims and scope Submit manuscript

Abstract

With the rapid development of mobile internet, location-based services have been drawing great attention of both industry and academia. Given a dataset of location-based services, the search engine needs to recommend a proper set of services to a mobile internet user based on both query keywords and one’s location. To realize great scalability, flexibility and cost saving, the data owners tend to outsource the dataset to the cloud untrusted. In this paper, we provide a secure and efficient service retrieval scheme in cloud computing. Specifically, a novel encrypted index structure is designed by taking both service texts and locations into consideration. Moreover, a depth-first search algorithm is created for the index and it can efficiently return query results. Theoretical analysis and simulation results illustrate security and efficiency of our scheme.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6

Similar content being viewed by others

Notes

  1. https://www.google.com/maps

  2. https://foursquare.com/

  3. https://www.koubei.com/

  4. https://www.amazon.com/

  5. https://www.alibabagroup.com/cn/global/home

References

  1. Fu Y, Xiong H, Lu X et al (2016) Service Usage Classification with Encrypted Internet Traffic in Mobile Messaging Apps. IEEE Trans Mob Comput 15(11):2851–2864

    Article  Google Scholar 

  2. Yu S, Sood K, Xiang Y (2014) An Effective and Feasible Traceback Scheme in Mobile Internet Environment. IEEE Commun Lett 18(11):1911–1914

    Article  Google Scholar 

  3. Kamilaris A, Pitsillides A (2017) Mobile Phone Computing and the Internet of Things: A Survey. IEEE Internet Things J 3(6):885–898

    Article  Google Scholar 

  4. Liu Z, Huang Y, Li J et al (2018) DivORAM: Towards a Practical Oblivious RAM with Variable Block Size. Inf Sci 447:1– 11

    Article  Google Scholar 

  5. Ren K, Wang C, Wang Q (2012) Security challenges for the public cloud. IEEE Internet Computing 16 (1):69–73

    Article  Google Scholar 

  6. Li J, Huang Y, Wei Y et al (2019) Searchable Symmetric Encryption with Forward Search Privacy. IEEE Trans Depend Sec Comput PP(99):1–1

    Google Scholar 

  7. Liu Z, Li B, Huang Y et al (2019) NewMCOS: Towards a Practical Multi-cloud Oblivious Storage Scheme. IEEE Trans Knowl Data Eng PP(99):1–1

    Google Scholar 

  8. Curtmola R, Garay J, Kamara S et al (2006) Searchable Symmetric Encryption: Improved Definitions and Efficient Constructions, Acm Conference on Computer and Communications Security. ACM

  9. Wang S, Zhao D, Zhang Y (2017) Searchable attribute-based encryption scheme with attribute revocation in cloud storage. Plos One 8:12

    Google Scholar 

  10. Miao Y, Jian MA, Liu X et al (1939) Attribute-based keyword search over hierarchical data in cloud computing. IEEE Trans Serv Comput:1–1. https://doi.org/10.1109/TSC.2017.2757467

  11. Song DX, Wagner D, Perrig A (2002) Practical Techniques for Searches on Encrypted Data. IEEE Symposium on Security and Privacy

  12. Goh E-J (2003) Secure indexes, Cryptol. ePrint Arch., [Online]. Available: http://eprint.iacr.org/2003/216

  13. Swaminathan A, Mao Y, Su GM et al (2007) Confidentiality-preserving rank-ordered search. ACM Workshop on Storage Security and Survivability

  14. Zerr S, Olmedilla D, Nejdl W et al (2009) Zerber+R: Top-k Retrieval from a Confidential Index, International Conference on Extending Database Technology: Advances in Database Technology. ACM, pp 439–449

  15. Golle P, Staddon J, Waters B (2004) Secure Conjunctive Keyword Search over Encrypted Data. Proceedings of 2004 Applied Cryptography and Network Security Conference, pp 31–45

  16. Boneh D, Waters B (2007) Conjunctive, Subset, and Range Queries on Encrypted Data. Springer, Berlin

    Book  Google Scholar 

  17. Lewko A, Okamoto T, Sahai A et al (2010) Fully Secure Functional Encryption: Attribute-Based Encryption and (Hierarchical) Inner Product Encryption. International Conference on Theory and Applications of Cryptographic Techniques, pp 62–91

  18. Miao Y, Ma J, Liu X et al (2017) Practical Attribute-Based Multi-keyword Search Scheme in Mobile Crowdsourcing. IEEE Int Things J 5(4):3008–3018

    Article  Google Scholar 

  19. Wang C, Cao N, Ren K et al (2012) Enabling secure and efficient ranked keyword search over outsourced cloud data. IEEE Trans Parallel Distrib Syst 23(8):1467–1479

    Article  Google Scholar 

  20. Chen C, Zhu X, Shen P et al (2016) An Efficient Privacy-Preserving Ranked Keyword Search Method. IEEE Trans Parallel Distrib Syst 27(4):951–963

    Article  Google Scholar 

  21. Fu Z, Ren K, Shu J et al (2015) Enabling Personalized Search over Encrypted Outsourced Data with Efficiency Improvement. IEEE T Parall Distr Sys 27:2546–2559

    Article  Google Scholar 

  22. Xia Z, Wang X, Sun X et al (2016) A Secure and Dynamic Multi-keyword Ranked Search Scheme over Encrypted Cloud Data. IEEE Trans Parallel Distrib Syst 27(2):340–352

    Article  Google Scholar 

  23. Li Z, LEE CK, Zhang B et al (2011) IR-Tree: An Efficient Index for Geographic Document Search. IEEE Trans Knowl Data Eng 23(4):585–599

    Article  Google Scholar 

  24. Guttman A (1984) R-trees: a dynamic index structure for spatial searching. ACM SIGMOD International Conference on Management of Data

  25. Su S, Teng Y, Cheng X et al (2018) Privacy-Preserving Top-k Spatial Keyword Queries in Untrusted Cloud Environments. IEEE Trans Serv Comput 99:1–1

    Google Scholar 

  26. Wong W, Cheung D, Kao B et al (2009) Secure kNN computation on encrypted databases

  27. Cao X, Cong G, Jensen CS, Ooi BC (2011) Collective spatial keyword querying. In: Proc. Int. Conf. Manage. data, pp 373C384

  28. Zhou Y, Xie X, Wang C, Gong Y, Ma W-Y (2005) Hybrid index structures for location-based web search. In: Proc. 14th ACM Int. Conf. Inf. Knowl. Manage., pp 155C162

  29. Beckmann N, Kriegel H, Schneider R, Seeger B (1990) The R*-tree: an efficient and robust access method for points and rectangles. In: Proceedings of the 1990 ACM SIGMOD International Conference on Management of Data (SIGMOD 1990), Atlantic City, pp 322–331

  30. Cao X, Chen L, Cong G, Jensen CS, Qu Q, Skovsgaard A, Wu D, Yiu ML (2012) Spatial keyword querying. In: Proc. 31st Int. Conf.Conceptual Model., pp 16C29

  31. Chen L, Cong G, Jensen CS, Wu D (2013) Spatial keyword query processing: An experimental evaluation. Proc VLDB Endowment 6(3):217C228

    Article  Google Scholar 

  32. Yiu ML, Ghinita G, Jensen CS, Kalnis P (2010) Enabling search services on outsourced private spatial data. VLDB J 19(3):363C384

    Article  Google Scholar 

  33. Yao B, Li F, Xiao X (2013) Secure nearest neighbor revisited. In: Proc. IEEE Int. Conf. Data Eng., pp 733C744

  34. Elzinga DJ, Hearn DW (1972) The Minimum Covering Sphere Problem. Manag Sci 19(1):96–104

    Article  MathSciNet  Google Scholar 

  35. Cohen WW (2015) Enron Email Data Set, https://www.cs.cmu.edu/./enron/

Download references

Funding

This work was supported by the Natural Science Foundation of Beijing Municipality (No.4204107), Funds of “YinLing” (No. A02B01C03-201902D0), Fundamental Research Funds for the Central Universities (No.500419810), and in part by the China Postdoctoral Science Foundation under Grant 2019M650020.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Jian Li.

Additional information

Publisher’s Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Wang, N., Li, J., Fu, J. et al. Privacy-Preserving Top-k Location-based Services Retrieval in Mobile Internet. Mobile Netw Appl 26, 1430–1439 (2021). https://doi.org/10.1007/s11036-019-01460-y

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11036-019-01460-y

Keywords

Navigation