Skip to main content
Log in

Protecting privacy for distance and rank based group nearest neighbor queries

  • Published:
World Wide Web Aims and scope Submit manuscript

Abstract

This paper proposes a novel approach to safeguarding location privacy for GNN (group nearest neighbor) queries. Given the locations of a group of dispersed users, the GNN query returns the location that minimizes the total or the maximal distance for all group users. The returned location is typically a meeting place such as a cinema or coffee shop where the group would like to meet. In our work, we highlight the challenges for private GNN queries and propose a general framework that have two key features: (i) it ensures privacy in a decentralized manner and (ii) can compute an optimal location for GNN query that maximizes the group’s overall preference for the meeting place. To mask their precise locations, we assume that user locations are given as regions to a location-based service provider (LSP). The LSP computes then a set of candidate answers (i.e., meeting places) for the GNN query. We identify two privacy attacks on the user locations, the distance intersection attack and the rank disclosure attack. These attacks are possible when the answer of a GNN query is determined from the candidate answers in a straightforward manner. We develop private filters that prevent these attacks and compute the GNN from the retrieved candidate answers. Our decentralized approach ensures that neither the users nor the LSP can learn the location of any group member. Our algorithms compute from the candidate set an optimal meeting place given the group members’ imprecise locations. Our key insight to an efficient computation is to prune the meeting places that cannot be GNNs given the locations of the group members within the search region. A comprehensive experimental evaluation shows the effectiveness of our approach to answering private GNN queries.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Figure 1
Figure 2
Figure 3
Figure 4
Figure 5
Figure 6
Figure 7
Figure 8
Figure 9
Figure 10
Figure 11
Figure 12
Figure 13
Figure 14
Figure 15
Figure 16

Similar content being viewed by others

References

  1. Ahmad, S., Kamal, R., Ali, M.E., Qi, J., Scheuermann, P., Tanin, E.: The flexible group spatial keyword query. In: ADC, pp. 3–16 (2017)

  2. Ashouri-Talouki, M., Baraani-Dastjerdi, A., Selçuk, A.A.: Glp A cryptographic approach for group location privacy. Comput. Commun. 35(12), 1527–1533 (2012)

    Article  Google Scholar 

  3. Ashouri-Talouki, M., Baraani-Dastjerdi, A., Selċuk, A.A.: The cloaked-centroid protocol: location privacy protection for a group of users of location-based services. Knowl. Inf. Syst. 45(3), 589–615 (2015)

    Article  Google Scholar 

  4. Beckmann, N., Kriegel, H.-P., Schneider, R., Seeger, B.: The R*-tree: An efficient and robust access method for points and rectangles. SIGMOD Rec. 19(2), 322–331 (1990)

    Article  Google Scholar 

  5. Bettini, C., Mascetti, S., Wang, X.S., Jajodia, S.: Anonymity in location-based services: Towards a general framework. In: MDM, pp. 69–76 (2007)

  6. Bickson, D., Dolev, D., Bezman, G., Pinkas, B.: Peer-to-peer secure multi-party numerical computation. In: P2P, pp. 257–266 (2008)

  7. Bilogrevic, I., Jadliwala, M., Kalkan, K., Hubaux, J. -P., Aad, I.: Privacy in mobile computing for location-sharing-based services. In: PETS, pp. 77–96 (2011)

  8. Chow, C.-Y., Mokbel, M.F., Liu, X.: A peer-to-peer spatial cloaking algorithm for anonymous location-based services. In: GIS, pp. 171–178 (2006)

  9. Facebook. http://www.facebook.com

  10. Fischer, I., Gotsman, C.: Fast approximation of high-order voronoi diagrams and distance transforms on the gpu. J. Graph. Tools 11(4), 39–60 (2006)

    Article  Google Scholar 

  11. Freudiger, J., Shokri, R., Hubaux, J.: Evaluating the privacy risk of location-based services. In: Financial cryptography and data security, pp. 31–46 (2011)

  12. Gedik, B., Liu, L.: Protecting location privacy with personalized k-anonymity: Architecture and algorithms. TMC 7(1), 1–18 (2008)

    Google Scholar 

  13. Ghinita, G., Kalnis, P., Skiadopoulos, S.: Mobihide: A mobile peer-to-peer system for anonymous location-based queries. In: SSTD, pp. 221–238 (2007)

  14. Ghinita, G., Kalnis, P., Skiadopoulos, S.: Privé Anonymous location-based queries in distributed mobile systems. In: WWW, pp. 371–389 (2007)

  15. Ghinita, G., Kalnis, P., Khoshgozaran, A., Shahabi, C., Tan, K.-L.: Private queries in location based services: anonymizers are not necessary. In: SIGMOD, pp. 121–132 (2008)

  16. Ghinita, G., Damiani, M.L., Silvestri, C., Bertino, E.: Preventing velocity-based linkage attacks in location-aware applications. In: GIS, pp. 246–255 (2009)

  17. Google+. http://plus.google.com

  18. Gruteser, M., Grunwald, D.: Anonymous usage of location-based services through spatial and temporal cloaking. In: MobiSys, pp. 31–42 (2003)

  19. Guttman, A.: R-trees: A dynamic index structure for spatial searching. In: SIGMOD, pp. 47–57 (1984)

  20. Hashem, T., Kulik, L.: Safeguarding location privacy in wireless ad-hoc networks. In: Ubicomp, pp. 372–390 (2007)

  21. Hashem, T., Kulik, L., Zhang, R.: Privacy preserving group nearest neighbor queries. In: EDBT, pp. 489–500 (2010)

  22. Hashem, T., Kulik, L: “Don’t trust anyone”: Privacy protection for location-based services. Perv. Mob. Comput. 7, 44–59 (2011)

    Article  Google Scholar 

  23. Hashem, T., Ali, M.E., Kulik, L., Tanin, E., Quattrone, A.: Protecting privacy for group nearest neighbor queries with crowdsourced data and computing. In: UbiComp, pp. 559–562 (2013)

  24. Hashem, T., Hashem, T., Ali, M.E., Kulik, L.: Group trip planning queries in spatial databases. In: SSTD, pp. 259–276 (2013)

  25. Hashem, T., Kulik, L., Zhang, R.: Countering overlapping rectangle privacy attack for moving knn queries. Inf. Syst. 38(3), 430–453 (2013)

    Article  Google Scholar 

  26. Hashem, T., Barua, S., Ali, M.E., Kulik, L., Tanin, E.: Efficient computation of trips with friends and families. In: CIKM, pp. 931–940 (2015)

  27. Hjaltason, G.R., Samet, H.: Ranking in spatial databases. In: SSD, pp. 83–95 (1995)

  28. Hu, H., Lee, D.L.: Range nearest-neighbor query. TKDE 18(1), 78–91 (2006)

    Google Scholar 

  29. Hu, H., Xu, J.: Non-exposure location anonymity. In: ICDE, pp. 1120–1131 (2009)

  30. Huang, Y., Vishwanathan, R.: Privacy preserving group nearest neighbour queries in location-based services using cryptographic techniques. In: GLOBECOM, pp. 1–5 (2010)

  31. Huang, J., Peng, M., Wang, H., Cao, J., Gao, W., Zhang, X.: A probabilistic method for emerging topic tracking in microblog stream. World Wide Web 20(2), 325–350 (2017)

    Article  Google Scholar 

  32. Jahan, R., Hashem, T., Barua, S.: Group trip scheduling (GTS) queries in spatial databases. In: EDBT, pp. 390–401 (2017)

  33. Khoshgozaran, A., Shahabi, C.: Blind evaluation of nearest neighbor queries using space transformation to preserve location privacy. In: SSTD, pp. 239–257 (2007)

  34. Li, H., Lu, H., Huang, B., Huang, Z.: Two ellipse-based pruning methods for group nearest neighbor queries. In: GIS, pp. 192–199 (2005)

  35. Li, F., Yao, B., Kumar, P.: Group enclosing queries. TKDE 23(10), 1526–1540 (2011)

    Google Scholar 

  36. Li, M., Sun, X., Wang, H., Zhang, Y., Zhang, J.: Privacy-aware access control with trust management in Web service. World Wide Web 14(4), 407–430 (2011)

    Article  Google Scholar 

  37. Li, Y., Li, F., Yi, K., Yao, B., Wang, M.: Flexible aggregate similarity search. In: SIGMOD, pp. 1009–1020 (2011)

  38. Li, J., Thomsen, J.R., Yiu, M.L., Mamoulis, N.: Efficient notification of meeting points for moving groups via independent safe regions. TKDE 27(7), 1767–1781 (2015)

    Google Scholar 

  39. Loopt. http://www.loopt.com

  40. Luo, Y., Chen, H., Furuse, K., Ohbo, N.: Efficient methods in finding aggregate nearest neighbor by projection-based filtering. In: ICCSA, pp. 821–833 (2007)

  41. Microsoft. Location & privacy: Where are we headed?, 2011 (accessed September 30, 2017). https://news.microsoft.com/location_and_privacy_where_are_we_headed__web

  42. Mokbel, M. F., Chow, C.-Y., Aref, W.G.: The new casper: Query processing for location services without compromising privacy. In: VLDB, pp. 763–774 (2006)

  43. Namnandorj, S., Chen, H., Furuse, K., Ohbo, N.: Efficient bounds in finding aggregate nearest neighbors. In: DEXA, pp. 693–700 (2008)

  44. Papadias, D., Shen, Q., Tao, Y., Mouratidis, K.: Group nearest neighbor queries. In: ICDE, p. 301 (2004)

  45. Papadias, D., Tao, Y., Mouratidis, K., Hui, C.K.: Aggregate nearest neighbor queries in spatial databases. TODS 30(2), 529–576 (2005)

    Article  Google Scholar 

  46. Peng, M., Zeng, G., Sun, Z., Huang, J, Wang, H., Tian, G.: Personalized app recommendation based on app permissions. World Wide Web (2017)

  47. Roussopoulos, N., Kelley, S., Vincent, F.: Nearest neighbor queries. In: SIGMOD, pp. 71–79 (1995)

  48. Schlegel, R., Chow, C., Huang, Q., Wong, D.S.: User-defined privacy grid system for continuous location-based services. TMC 14(10), 2158–2172 (2015)

    Google Scholar 

  49. Strassman, M., Collier, C.: Case study: The development of the find friends application. In: Location-Based Services, pp. 27–40 (2004)

  50. Sun, X., Wang, H., Li, J., Truta, T.M.: Enhanced p-sensitive k-anonymity models for privacy preserving data publishing. Trans. Data Privacy 1(2), 53–66 (2008)

    MathSciNet  Google Scholar 

  51. Wang, H., Zhang, Z., Taleb, T.: Special issue on security and privacy of iot. World Wide Web, 1–6 (2017)

  52. Xue, M., Kalnis, P., Pung, H.K.: Location diversity: Enhanced privacy protection in location based services. In: International Symposium on Location and Context Awareness, pp. 70–87 (2009)

  53. Yi, X., Paulet, R., Bertino, E., Varadharajan, V.: Practical approximate k nearest neighbor queries with location and query privacy. TKDE 28(6), 1546–1559 (2016)

    Google Scholar 

  54. Yiu, M.L., Jensen, C.S., Huang, X., Lu, H.: Spacetwist: Managing the trade-offs among location privacy, query performance, and query accuracy in mobile services. In: ICDE, pp. 366–375 (2008)

  55. Zhang, J., Tao, X., Wang, H.: Outlier detection from large distributed databases. World Wide Web 17(4), 539–568 (2014)

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Tanzima Hashem.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Hashem, T., Kulik, L., Ramamohanarao, K. et al. Protecting privacy for distance and rank based group nearest neighbor queries. World Wide Web 22, 375–416 (2019). https://doi.org/10.1007/s11280-018-0570-5

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11280-018-0570-5

Keywords

Navigation