Skip to main content
Log in

K-Nearest Neighbor Privacy Protection Query for Distributed Storage in Location-based Service

  • Published:
Wireless Personal Communications Aims and scope Submit manuscript

Abstract

With the rapid development of global positioning systems, cellular networks, and relative technologies, people can request location-based services (LBSs) from the service provider using a handheld device quickly and easily. In recent years, privacy issues related to LBS services have attracted a lot of attention. In this paper, we focus on the difficult problem of k-nearest neighbor query based on cryptography. Instead of using the traditional Hilbert curve to store the information of the points of interest in the target map, we use the Z-order curve and quad-tree to store location information. In this way, it improves the efficiency of localization and is able to support distributed storage. Meanwhile, the algorithm uses the homomorphic encryption algorithm ASM-PH that supports additive and multiplicative homomorphism to keep the query secret, which can save the user’s cost by calculating the encrypted content with the LBS server or the storage devices when only the user knows the encrypted content. Experimental results show that the algorithm has high query accuracy and low user encryption and decryption cost. At the same time, we propose a privacy query scheme on distributed storage that supports the scheme. Based on distributed storage and quadratic residual theorem, this scheme is a secure and efficient LBS user privacy protection scheme.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12
Fig. 13
Fig. 14
Fig. 15
Fig. 16

Similar content being viewed by others

References

  1. Liu, D., Cao, Z., Hou, M., Rong, H., & Jiang, H. (2020). Pushing the limits of transmission concurrency for low power wireless networks. ACM Transactions on Sensor Networks (TOSN)., 15(4), 1–29.

    Google Scholar 

  2. Xiao, Z., Dai, X., Jiang, H., Wang, D., Chen, H., Yang, L., & Zeng, F. (2020). Vehicular task offloading via heat-aware MEC cooperation: A game-theoretic method with correlated equilibrium. IEEE Internet of Things Journal IoT-J., 7(3), 2038–2052.

    Article  Google Scholar 

  3. Xiao, Z., Li, F., Jiang, H., Bai, J., Xu, J., Zeng, F., & Liu, M. (2020). A joint information and energy cooperation framework for CR-enabled macro-femto heterogeneous networks. IEEE Internet of Things Journal IoT-J., 7(4), 2828–2839.

    Article  Google Scholar 

  4. Li, J., Zeng, F., Xiao, Z., Jiang, H., Zheng, Z., Liu, W., & Ren, J. (2020). Drive2friends: Inferring social relationships from individual vehicle mobility data. IEEE Internet of Things Journal IoT-J, 7(6), 5116–5127.

    Article  Google Scholar 

  5. Jiang, H., Li, J., Zhao, P., Zeng, F., Xiao, Z., & Iyengar, A. (2021). Location privacy-preserving mechanisms in location-based services: A comprehensive survey. ACM Computing Surveys (CSUR)., 54(1), 1–36.

    Google Scholar 

  6. Zhou, C., Wang, T., Tian, H., & Jiang, W. (2018). Continuous K Nearest Neighbor Query Scheme with Privacy and Security Guarantees in Road Networks. In 2018 IEEE SmartWorld, Ubiquitous Intelligence & Computing, Advanced & Trusted Computing, Scalable Computing & Communications, Cloud & Big Data Computing, Internet of People and Smart City Innovation (SmartWorld/SCALCOM/UIC/ATC/CBDCom/IOP/SCI) (pp. 828–833). IEEE.

  7. Guan, Y., Lu, R., Zheng, Y., Shao, J., & Wei, G. (2021). Toward oblivious location-based k-nearest neighbor query in smart cities. IEEE Internet of Things Journal. https://doi.org/10.1109/JIOT.2021.3068859

    Article  Google Scholar 

  8. Kun-Lun, C., Guang, L., Chuan-Wen, L., Yi, Z., & Tong, Z. (2021). Obstructed nearest neighbor query under uncertainty in the internet of things environment. IEEE Access, 9, 52155–52163. https://doi.org/10.1109/ACCESS.2021.3059675

    Article  Google Scholar 

  9. Zhou, C., Wang, T., Jiang, W., & Tian, H. (2018, August). Practical k nearest neighbor query scheme with two-party guarantees in road networks. In 2018 17th IEEE International Conference On Trust, Security And Privacy In Computing And Communications/12th IEEE International Conference On Big Data Science And Engineering (TrustCom/BigDataSE) (pp. 1316–1321). IEEE.

  10. Tu, L., Wen, J., Huang, B., & Tan, D. (2018, August). Multi-scale Trajectory Data Management and Query. In 2018 IEEE 16th Intl Conf on Dependable, Autonomic and Secure Computing, 16th Intl Conf on Pervasive Intelligence and Computing, 4th Intl Conf on Big Data Intelligence and Computing and Cyber Science and Technology Congress (DASC/PiCom/DataCom/CyberSciTech) (pp. 143-150). IEEE.

  11. Mascetti, S., Freni, D., Bettini, C., Wang, X. S., & Jajodia, S. (2011). Privacy in geo-social networks: Proximity notification with untrusted service providers and curious buddies. The VLDB Journal, 20(4), 541. https://doi.org/10.1007/s00778-010-0213-7

    Article  Google Scholar 

  12. Khoshgozaran, A., Shirani-Mehr, H., & Shahabi, C. (2013). Blind evaluation of location based queries using space transformation to preserve location privacy. GeoInformatica, 17(4), 599.

    Article  Google Scholar 

  13. Marias, G. F., Delakouridis, C., Kazatzopoulos, L., & Georgiadis, P. (2005, June). Location privacy through secret sharing techniques. In Sixth IEEE International Symposium on a World of Wireless Mobile and Multimedia Networks (pp. 614–620). IEEE.

  14. Jin, B., Jiang, D., Xiong, J., Chen, L., & Li, Q. (2018). D2D data privacy protection mechanism based on reliability and homomorphic encryption. IEEE Access, 6, 51140–51150.

  15. Wang, H., Qin, Y., Liu, Z., & Li, Y. (2019, May). Processing private queries based on distributed storage in location-based services. In Proceedings of the ACM Turing Celebration Conference-China (pp. 1–6). 3323079. https://doi.org/10.1145/3321408.

  16. Sagan, H. (1994). Space-Filling Curves. Springer.

    Book  Google Scholar 

  17. Moon, B., Jagadish, H. V., Faloutsos, C., & Saltz, J. H. (2001). Analysis of the clustering properties of the hilbert space-filling curve. IEEE Transactions on knowledge and data engineering, 13(1), 124–141.

  18. Jagadish, H. V. (1990, May). Linear clustering of objects with multiple attributes. In Proceedings of the 1990 ACM SIGMOD international conference on Management of data (pp. 332––342). https://doi.org/10.1145/93597.98742.

  19. Lien, I., Lin, Y., Shieh, J., & Wu, J. (2013). A novel privacy preserving location-based service protocol with secret circular shift for $k$-NN search. IEEE Transactions on Information Forensics and Security, 8(6), 863. https://doi.org/10.1109/TIFS.2013.2252011

    Article  Google Scholar 

  20. Utsunomiya, Y., Toyoda, K., & Sasase, I. (2015). LPCQP: Lightweight private circular query protocol for privacy-preserving k-NN search. In 2015 12th Annual IEEE Consumer Communications and Networking Conference (CCNC) (pp. 59–64). IEEE.

  21. Paulet, R., Koasar, M. G., Yi, X., & Bertino, E. (2012). Privacy-preserving and content-protecting location based queries. 2012 IEEE 28th International Conference on Data Engineering. https://doi.org/10.1109/ICDE.2012.95.

  22. Domingo-Ferrer, J. (2002). A provably secure additive and multiplicative privacy homomorphism. In International Conference on Information Security (pp. 471–483). Berlin, Heidelberg: Springer. https://doi.org/10.1007/3-540-45811-5_37.

  23. Gastaldo, P., Parodi, G., & Zunino, R. (2008). Enhanced montgomery multiplication on dsp architectures for embedded public-key cryptosystems. EURASIP Journal on Embedded Systems, 2008, 1–9. https://doi.org/10.1155/2008/583926.

  24. Hu, H., Xu, J., Ren, C., & Choi, B. (2011, April). Processing private queries over untrusted data cloud through privacy homomorphism. In 2011 IEEE 27th International Conference on Data Engineering (pp. 601–612). IEEE. https://doi.org/10.1109/ICDE.2011.5767862.

  25. Ghinita, G., Kalnis, P., Khoshgozaran, A., Shahabi, C., & Tan, K. L. (2008, June). Private queries in location based services: anonymizers are not necessary. In Proceedings of the 2008 ACM SIGMOD international conference on Management of data (pp. 121-132). https://doi.org/10.1145/1376616.1376631.

  26. Shahabi, C., & Khoshgozaran, A. (2007). Location privacy in geospatial decision-making. In International Workshop on Databases in Networked Information Systems (pp. 1–15). Berlin, Heidelberg: Springer. https://doi.org/10.1007/978-3-540-75512-8_1.

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Yang Qin.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Li, Y., Qin, Y. & Wang, H. K-Nearest Neighbor Privacy Protection Query for Distributed Storage in Location-based Service. Wireless Pers Commun 121, 1509–1532 (2021). https://doi.org/10.1007/s11277-021-08682-y

Download citation

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11277-021-08682-y

Keyword

Navigation