skip to main content
10.1145/2666310.2666384acmconferencesArticle/Chapter ViewAbstractPublication PagesgisConference Proceedingsconference-collections
research-article

Secure mutual proximity zone enclosure evaluation

Published:04 November 2014Publication History

ABSTRACT

Mobile users engage in novel and exciting location-based social media applications (e.g., geosocial networks, spatial crowdsourcing) in which they interact with other users situated in their proximity. In several application scenarios, users define their own proximity zones of interest (typically in the form of polygonal regions, such as a collection of city blocks), and want to find other users with whom they are in a mutual enclosure relationship with respect to their respective proximity zones. This boils down to evaluating two point-in-polygon enclosure conditions, which is easy to achieve for revealed user locations and proximity zones. However, users may be reluctant to share their whereabouts with their friends and with social media service providers, as location data can help one infer sensitive details such as an individual's health status, financial situation or lifestyle choices. In this paper, we propose a mechanism that allows users to securely evaluate mutual proximity zone enclosure on encrypted location data. Our solution uses homomorphic encryption, and supports convex polygonal proximity zones. We provide a security analysis of the proposed solution, we investigate performance optimizations, and we show experimentally that our approach scales well for datasets of millions of users.

References

  1. NIST FIPS 197 - Advanced Encryption Standard (AES). National Institute of Standards and Technology, 2001.Google ScholarGoogle Scholar
  2. M. J. Atallah and W. Du. Secure multi-party computational geometry. In WADS Conference Proceedings, pages 165--179. LNCS, 2001. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. S. Choi, G. Ghinita, H.-S. Lim, and E. Bertino. Secure knn query processing in untrusted cloud environments. IEEE Transactions on Knowledge and Data Engineering, Jan 2014.Google ScholarGoogle Scholar
  4. T. Elgamal. A public-key cryptosystem and a signature scheme based on discrete logarithm. IEEE Transactions on Information and Theory, 1985. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. B. Gedik and L. Liu. Location privacy in mobile systems: A personalized anonymization model. In ICDCS Conference Proceedings, pages 620--629. IEEE, June 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. C. Gentry and Z. Ramzan. Single-database private information retrieval with constant communication rate. In Automata, Languages and Programming Conference Proceedings, pages 803--815. LNCS, 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. G. Ghinita, P. Kalnis, M. Kantarcioglu, and E. Bertino. Approximate and exact hybrid algorithms for private nearest-neighbor queries with database protection. Geoinformatica, Dec 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. G. Ghinita, P. Kalnis, A. Khoshgozaran, C. Shahabi, and K.-L. Tan. Private queries in location based services: Anonymizers are not necessary. In SIGMOD Conference Proceedings, pages 121--132. ACM, June 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. M. Gruteser and D. Grunwald. Anonymous usage of location-based services through spatial and temporal cloaking. In MobiSys Conference Proceedings, pages 31--42. ACM, 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. H. Hu, J. Xu, C. Ren, and B. Choi. Processing private queries over untrusted data cloud through privacy homomorphism. In ICDE Conference Proceedings, pages 601--612. IEEE, April 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. H. Hu, J. Xu, X. Xu, K. Pei, B. Choi, and S. Zhou. Private search on key-value stores with hierarchical indexes. In ICDE Conference Proceedings. IEEE, 2014.Google ScholarGoogle ScholarCross RefCross Ref
  12. P. Kalnis, G. Ghinita, K. Mouratidis, and D. Papadias. Preventing location-based identity inference in anonymous spatial queries. IEEE TKDE, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. A. Khoshgozaran and C. Shahabi. Blind evaluation of nearest neighbor queries using space transformation to preserve location privacy. In SSTD Conference Proceedings, pages 239--257. LNCS, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. H.-Y. Lin and W.-G. Tzeng. An efficient solution to the millionaires problem based on homomorphic encryption. In ACNS, pages 456--466. Springer, January 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. X. Lin, H. Hu, H. P. Li, J. Xu, and B. Choi. Private proximity detection and monitoring with vicinity regions. In MobiDE Conference Proceedings, pages 5--12. ACM, June 2013. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. Y.-L. Luo, L.-S. Huang, and H. Zhong. Secure two-party point-circle inclusion problem. In Journal of Computer Science and Technology, pages 88--91. LNCS, Jan 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. S. Mascetti, C. Bettini, D. Freni, X. S. Wang, and S. Jajodia. Privacy-aware proximity based services. In MDM Conference, pages 31--40. IEEE, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. M. F. Mokbel, C.-Y. Chow, and W. G. Aref. The new casper: Query processing for location services without compromising privacy. In VLDB Conference Proceedings, pages 763--774. VLDB, Sep 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. B. Mu and S. Bakiras. Private proximity detection for convex polygons. In MobiDE Conference Proceedings, pages 36--43. ACM, June 2013. Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. M. Naor and B. Pinkas. Oblivious transfer with adaptive queries. In Advances in Cryptology, pages 573--590. LNCS, 1999. Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. A. Narayanan, N. Thiagarajan, M. Lakhani, M. Hamburg, and D. Boneh. Location privacy via private proximity testing. In NDSS Conference Proceedings, pages 1--17. ISOC, Feb 2011.Google ScholarGoogle Scholar
  22. R. Paulet, M. G. Kaosar, X. Yi, and E. Bertino. Privacy-preserving and content-protecting location based queries. In IEEE Conference Proceedings, pages 44--55. IEEE, 2012. Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. R. A. Popa, F. H. Li, and N. Zeldovich. An ideal-security protocol for order-preserving encoding. In Security and Privacy, pages 1--20. IEEE, 2013. Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. L. Siksnys, J. R. Thomsen, S. Saltenis, and M. L. Yiu. Private and flexible proximity detection in mobile social networks. In MDM Conference Proceedings, pages 75--84. IEEE, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  25. W. K. Wong, D. W. Cheung, B. Kao, and N. Mamoulis. Secure knn computaiton on encrypted databases. In SIGMOD Conference Proceedings, pages 1--12. ACM, June 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  26. A. C. Yao. Protocols for secure computations. In SFCS Conference Proceedings. IEEE, 1982. Google ScholarGoogle ScholarDigital LibraryDigital Library
  27. B. Yao, F. Li, and X. Xiao. Secure nearest neighbor revisited. In ICDE Conference Proceedings, pages 733--744. IEEE, April 2013. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Secure mutual proximity zone enclosure evaluation

      Recommendations

      Comments

      Login options

      Check if you have access through your login credentials or your institution to get full access on this article.

      Sign in
      • Published in

        cover image ACM Conferences
        SIGSPATIAL '14: Proceedings of the 22nd ACM SIGSPATIAL International Conference on Advances in Geographic Information Systems
        November 2014
        651 pages
        ISBN:9781450331319
        DOI:10.1145/2666310

        Copyright © 2014 ACM

        Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

        Publisher

        Association for Computing Machinery

        New York, NY, United States

        Publication History

        • Published: 4 November 2014

        Permissions

        Request permissions about this article.

        Request Permissions

        Check for updates

        Qualifiers

        • research-article

        Acceptance Rates

        SIGSPATIAL '14 Paper Acceptance Rate39of184submissions,21%Overall Acceptance Rate220of1,116submissions,20%

      PDF Format

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader