SciELO - Scientific Electronic Library Online

 
 issue52Bi-variate Wavelet Autoregressive Model for Multi-step-ahead Forecasting of Fish CatchesCipher Image Damage: An Application of Filters author indexsubject indexsearch form
Home Pagealphabetic serial listing  

Services on Demand

Journal

Article

Indicators

Related links

  • Have no similar articlesSimilars in SciELO

Share


Polibits

On-line version ISSN 1870-9044

Polibits  n.52 México Jul./Dec. 2015

https://doi.org/10.17562/PB-52-6 

Location Privacy-Aware Nearest-Neighbor Query with Complex Cloaked Regions

 

Tran Khanh Dang and Chan Nam Ngo

 

Faculty of Computer Science and Engineering, HCMC University of Technology, VNUHCM, Vietnam (e-mail: khanh@cse.hcmut.edu.vn).

 

Manuscript received on August 20, 2015
Accepted for publication on October 2, 2015
Published on October 15, 2015

 

Abstract

The development of location-based services has spread over many aspects of modern social life. This development brings not only conveniences to users' daily life but also great concerns about users' location privacy. In such services, location privacy aware query processing that handles cloaked regions is becoming an essential part in preserving user privacy. However, the state-of-the-art cloaked-region-based query processors only focus on handling rectangular regions, while lacking an efficient and scalable algorithm for other complex region shapes. Motivated by that problem, we introduce enhancements and additional components to the location privacy aware nearest-neighbor query processor that provides efficient processing of complex polygonal and circular cloaked regions, namely the Vertices Reduction Paradigm and the Group Execution Agent. We also provide a new tuning parameter to achieve trade-off between answer optimality and system scalability. Experiments show that our query processing algorithm outperforms previous works, in terms of processing time and system scalability.

Keywords: Complex cloaked region, database security and integrity, group execution, location-based service, location privacy, nearest-neighbor query.

 

DESCARGAR ARTÍCULO EN FORMATO PDF

 

REFERENCES

[1] C. Bettini, X. S. Wang, and S. Jajodia, "How anonymous is k-anonymous? look at your quasi-ID," in Proceedings of the 5th VLDB Workshop on Secure Data Management, ser. SDM-08. Berlin, Heidelberg: Springer-Verlag, 2008, pp. 1-15.         [ Links ]

[2] T. K. Dang, C. N. Ngo, T. N. Phan, and N. N. M. Ngo, "An open design privacy-enhancing platform supporting location-based applications," in Proceedings of the 6th International Conference on Ubiquitous Information Management and Communication, ser. ICUIMC-12. New York, NY, USA: ACM, 2012, pp. 59:1-59:10. [Online]. Available: http://doi.acm.org/10.1145/2184751.2184824        [ Links ]

[3] M. Duckham and L. Kulik, "A formal model of obfuscation and negotiation for location privacy," in Proceedings of the Third International Conference on Pervasive Computing, ser. PERVASIVE-05. Berlin, Heidelberg: Springer-Verlag, 2005, pp. 152-170.         [ Links ]

[4] M. L. Damiani, E. Bertino, and C. Silvestri, "The PROBE framework for the personalized cloaking of private locations," Trans. Data Privacy, vol. 3, no. 2, pp. 123-148, Aug. 2010. [Online]. Available: http://dl.acm.org/citation.cfm?id=1824401.1824404        [ Links ]

[5] M. Gruteser and D. Grunwald, "Anonymous usage of location-based services through spatial and temporal cloaking," in Proceedings of the 1st International Conference on Mobile Systems, Applications and Services, ser. MobiSys-03. New York, NY, USA: ACM, 2003, pp. 31-42. [Online]. Available: http://doi.acm.org/10.1145/1066116.1189037        [ Links ]

[6] T. T. B. Le and T. K. Dang, "Semantic-aware obfuscation for location privacy at database level," in Proceedings of the 2013 International Conference on Information and Communication Technology, ser. ICT-EurAsia-13. Berlin, Heidelberg: Springer-Verlag, 2013, pp. 111-120.         [ Links ]

[7] Q. C. Truong, A. T. Truong, and T. K. Dang, "Memorizing algorithm: Protecting user privacy using historical information of location-based services," IJMCMC, pp. 65-86, 2010.         [ Links ]

[8] C. A. Ardagna, M. Cremonini, E. Damiani, S. D. C. di Vimercati, and P. Samarati, "Location privacy protection through obfuscation-based techniques," in Proceedings of the 21st Annual IFIP WG 11.3 Working Conference on Data and Applications Security. Berlin, Heidelberg: Springer-Verlag, 2007, pp. 47-60. [Online]. Available: http://dl.acm.org/citation.cfm?id=1770560.1770566        [ Links ]

[9] P. Kalnis, G. Ghinita, K. Mouratidis, and D. Papadias, "Preventing location-based identity inference in anonymous spatial queries," IEEE Trans. on Knowl. and Data Eng., vol. 19, no. 12, pp. 1719-1733, Dec. 2007. [Online]. Available: http://dx.doi.org/10.1109/TKDE.2007.190662        [ Links ]

[10] C.-Y. Chow, M. F. Mokbel, and W. G. Aref, "Casper*: Query processing for location services without compromising privacy," ACM Trans. Database Syst., vol. 34, no. 4, pp. 24:1-24:48, Dec. 2009. [Online]. Available: http://doi.acm.org/10.1145/1620585.1620591        [ Links ]

[11] H. Hu and D. Lee, "Range nearest-neighbor query," IEEE Transactions on Knowledge and Data Engineering, vol. 18, no. 1, pp. 78-91, Jan 2006.         [ Links ]

[12] G. Ghinita, P. Kalnis, and S. Skiadopoulos, "PRIVE: Anonymous location-based queries in distributed mobile systems," in Proceedings of the 16th International Conference on World Wide Web, ser. WWW-07. New York, NY, USA: ACM, 2007, pp. 371-380. [Online]. Available: http://doi.acm.org/10.1145/1242572.1242623        [ Links ]

[13] R. Shokri, C. Troncoso, C. Diaz, J. Freudiger, and J.-P. Hubaux, "Unraveling an old cloak: K-anonymity for location privacy," in Proceedings of the 9th Annual ACM Workshop on Privacy in the Electronic Society, ser. WPES-10. New York, NY, USA: ACM, 2010, pp. 115-118. [Online]. Available: http://doi.acm.org/10.1145/1866919.1866936        [ Links ]

[14] Q. C. To, T. K. Dang, and J. Küng, "OST-tree: An access method for obfuscating spatio-temporal data in location based services," in 2011 4th IFIP International Conference on New Technologies, Mobility and Security (NTMS), Feb 2011, pp. 1-5.         [ Links ]

[15] Q. C. To, T. K. Dang, and J. Küng, "A hilbert-based framework for preserving privacy in location-based services," Int. J. Intell. Inf. Database Syst., vol. 7, no. 2, pp. 113-134, Apr. 2013. [Online]. Available: http://dx.doi.org/10.1504/IJIIDS.2013.053546        [ Links ]

[16] M. L. Yiu, C. S. Jensen, X. Huang, and H. Lu, "SpaceTwist: Managing the trade-offs among location privacy, query performance, and query accuracy in mobile services," in Proceedings of the 2008 IEEE 24th International Conference on Data Engineering, ser. ICDE-08. Washington, DC, USA: IEEE Computer Society, 2008, pp. 366-375. [Online]. Available: http://dx.doi.org/10.1109/ICDE.2008.4497445        [ Links ]

[17] A. Khoshgozaran and C. Shahabi, "Private information retrieval techniques for enabling location privacy in location-based services," in Privacy in Location-Based Applications, C. Bettini, S. Jajodia, P. Samarati, and X. S. Wang, Eds. Berlin, Heidelberg: Springer-Verlag, 2009, pp. 59-83.         [ Links ]

[18] Y. Tao, D. Papadias, and Q. Shen, "Continuous nearest neighbor search," in Proceedings of the 28th International Conference on Very Large Data Bases, ser. VLDB-02. VLDB Endowment, 2002, pp. 287-298. [Online]. Available: http://dl.acm.org/citation.cfm?id=1287369.1287395        [ Links ]

[19] D. H. Douglas and T. K. Peucker, Algorithms for the Reduction of the Number of Points Required to Represent a Digitized Line or its Caricature. John Wiley & Sons, Ltd, 2011, pp. 15-28. [Online]. Available: http://dx.doi.org/10.1002/9780470669488.ch2        [ Links ]

[20] J. Hershberger and J. Snoeyink, "Speeding up the douglas-peucker line-simplification algorithm," University of British Columbia, Vancouver, BC, Canada, Canada, Tech. Rep., 1992.         [ Links ]

[21] A. Guttman, "R-trees: A dynamic index structure for spatial searching," in Proceedings of the 1984 ACM SIGMOD International Conference on Management of Data, ser. SIGMOD-84. New York, NY, USA: ACM, 1984, pp. 47-57. [Online]. Available: http://doi.acm.org/10.1145/602259.602266        [ Links ]

Creative Commons License All the contents of this journal, except where otherwise noted, is licensed under a Creative Commons Attribution License