Skip to main content

Private Information Retrieval Techniques for Enabling Location Privacy in Location-Based Services

  • Chapter
Privacy in Location-Based Applications

Part of the book series: Lecture Notes in Computer Science ((LNISA,volume 5599))

Abstract

The ubiquity of smartphones and other location-aware hand-held devices has resulted in a dramatic increase in popularity of location-based services (LBS) tailored to user locations. The comfort of LBS comes with a privacy cost. Various distressing privacy violations caused by sharing sensitive location information with potentially malicious services have highlighted the importance of location privacy research aiming to protect user privacy while interacting with LBS.

The anonymity and cloaking-based approaches proposed to address this problem cannot provide stringent privacy guarantees without incurring costly computation and communication overhead. Furthermore, they mostly require a trusted intermediate anonymizer to protect a user’s location information during query processing. In this chapter, we review a set of fundamental approaches based on private information retrieval to process range and k-nearest neighbor queries, the elemental queries used in many Location Based Services, with significantly stronger privacy guarantees as opposed to cloaking or anonymity approaches.

This research has been funded in part by NSF grants IIS-0238560 (PECASE), IIS-0534761, IIS-0742811 and CNS-0831505 (CyberTrust), and in part from the METRANS Transportation Center, under grants from USDOT and Caltrans. Any opinions, findings, and conclusions or recommendations expressed in this material are those of the author(s) and do not necessarily reflect the views of the National Science Foundation.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

eBook
USD 16.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 16.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Sweeney, L.: k-Anonymity: A Model for Protecting Privacy. Int. J. of Uncertainty, Fuzziness and Knowledge-Based Systems 10(5), 557–570 (2002)

    Article  MathSciNet  MATH  Google Scholar 

  2. Gruteser, M., Grunwald, D.: Anonymous usage of location-based services through spatial and temporal cloaking. In: MobiSys 2003, San Francisco, CA (2003)

    Google Scholar 

  3. Gruteser, M., Liu, X.: Protecting privacy in continuous location-tracking applications. IEEE Security & Privacy 2(2), 28–34 (2004)

    Article  Google Scholar 

  4. Mokbel, M.F., Chow, C.Y., Aref, W.G.: The new casper: Query processing for location services without compromising privacy. In: VLDB 2006, Seoul, Korea, pp. 763–774 (2006)

    Google Scholar 

  5. Bettini, C., Wang, X.S., Jajodia, S.: Protecting privacy against location-based personal identification. In: Jonker, W., Petković, M. (eds.) SDM 2005. LNCS, vol. 3674, pp. 185–199. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  6. Gedik, B., Liu, L.: A customizable k-anonymity model for protecting location privacy. In: ICDCS 2005, Columbus, OH, pp. 620–629 (2005)

    Google Scholar 

  7. Beresford, A.R., Stajano, F.: Location privacy in pervasive computing. IEEE Pervasive Computing 2(1), 46–55 (2003)

    Article  Google Scholar 

  8. Khoshgozaran, A., Shahabi, C.: Blind evaluation of nearest neighbor queries using space transformation to preserve location privacy. In: Papadias, D., Zhang, D., Kollios, G. (eds.) SSTD 2007. LNCS, vol. 4605, pp. 239–257. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  9. Ghinita, G., Kalnis, P., Khoshgozaran, A., Shahabi, C., Tan, K.L.: Private queries in location based services: anonymizers are not necessary. In: SIGMOD 2008, Vancouver, BC, Canada, pp. 121–132 (2008)

    Google Scholar 

  10. Khoshgozaran, A., Shirani-Mehr, H., Shahabi, C.: SPIRAL, a scalable private information retrieval approach to location privacy. In: The 2nd International Workshop on Privacy-Aware Location-based Mobile Services (PALMS) in conjunction with MDM 2008, Beijing, China (2008)

    Google Scholar 

  11. Hengartner, U.: Hiding location information from location-based services. In: MDM 2007, Mannheim, Germany, pp. 268–272 (2007)

    Google Scholar 

  12. Yiu, M.L., Jensen, C.S., Huang, X., Lu, H.: Spacetwist: Managing the trade-offs among location privacy, query performance, and query accuracy in mobile services. In: ICDE 2008, Cancún, México, pp. 366–375 (2008)

    Google Scholar 

  13. Zhong, S., Li, L., Liu, Y.G., Yang, Y.R.: Privacy-preserving location-based services for mobile users in wireless networks. Technical report, Yale Univerisity (2004)

    Google Scholar 

  14. Indyk, P., Woodruff, D.P.: Polylogarithmic private approximations and efficient matching. In: Halevi, S., Rabin, T. (eds.) TCC 2006. LNCS, vol. 3876, pp. 245–264. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  15. Zhong, G., Goldberg, I., Hengartner, U.: Louis, lester and pierre: Three protocols for location privacy. In: Borisov, N., Golle, P. (eds.) PET 2007. LNCS, vol. 4776, pp. 62–76. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  16. Khoshgozaran, A., Shahabi, C., Shirani-Mehr, H.: Location privacy; moving beyond k-anonymity, cloaking and anonymizers. Technical report, University of Southern California (2008)

    Google Scholar 

  17. Chor, B., Goldreich, O., Kushilevitz, E., Sudan, M.: Private information retrieval. In: FOCS, pp. 41–50 (1995)

    Google Scholar 

  18. Kushilevitz, E., Ostrovsky, R.: Replication is not needed: Single database, computationally-private information retrieval. In: FOCS, pp. 364–373 (1997)

    Google Scholar 

  19. Sion, R.: On the computational practicality of private information retrieval. In: Proceedings of the Network and Distributed Systems Security Symposium, 2007. Stony Brook Network Security and Applied Cryptography Lab. Tech. Report (2007)

    Google Scholar 

  20. Asonov, D.: Querying Databases Privately. LNCS, vol. 3128. Springer, Heidelberg (2004)

    MATH  Google Scholar 

  21. Asonov, D., Freytag, J.C.: Almost optimal private information retrieval. In: Dingledine, R., Syverson, P.F. (eds.) PET 2002. LNCS, vol. 2482, pp. 209–223. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  22. Iliev, A., Smith, S.W.: Private information storage with logarithm-space secure hardware. In: International Information Security Workshops, Toulouse, France, pp. 199–214 (2004)

    Google Scholar 

  23. Smith, S.W., Safford, D.: Practical private information retrieval with secure coprocessors. Technical report, IBM (August 2000)

    Google Scholar 

  24. Gertner, Y., Goldwasser, S., Malkin, T.: A random server model for private information retrieval or how to achieve information theoretic pir avoiding database replication. In: Rolim, J.D.P., Serna, M., Luby, M. (eds.) RANDOM 1998. LNCS, vol. 1518, pp. 200–217. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  25. Beimel, A., Ishai, Y., Malkin, T.: Reducing the servers’ computation in private information retrieval: Pir with preprocessing. J. Cryptology 17(2), 125–151 (2004)

    Article  MathSciNet  MATH  Google Scholar 

  26. Gertner, Y., Ishai, Y., Kushilevitz, E., Malkin, T.: Protecting data privacy in private information retrieval schemes. J. Comput. Syst. Sci. 60(3), 592–629 (2000)

    Article  MathSciNet  MATH  Google Scholar 

  27. Bhattacharjee, B., Abe, N., Goldman, K., Zadrozny, B., Chillakuru, V.R., del Carpio, M., Apte, C.: Using secure coprocessors for privacy preserving collaborative data mining and analysis. In: DaMoN 2006, Chicago, IL, pp. 1–7 (2006)

    Google Scholar 

  28. Jiang, S., Smith, S., Minami, K.: Securing web servers against insider attack. In: ACSAC 2001, Washington, DC, USA, pp. 265–276 (2001)

    Google Scholar 

  29. Kalashnikov, D.V., Prabhakar, S., Hambrusch, S.E.: Main memory evaluation of monitoring queries over moving objects. Distrib. Parallel Databases 15(2), 117–135 (2004)

    Article  Google Scholar 

  30. Xiong, X., Mokbel, M.F., Aref, W.G.: Sea-cnn: Scalable processing of continuous k-nearest neighbor queries in spatio-temporal databases. In: ICDE 2005, Tokyo, Japan, pp. 643–654 (2005)

    Google Scholar 

  31. Yu, X., Pu, K.Q., Koudas, N.: Monitoring k-nearest neighbor queries over moving objects. In: ICDE 2005, Tokyo, Japan, pp. 631–642 (2005)

    Google Scholar 

  32. Hilbert, D.: Uber die stetige abbildung einer linie auf ein flachenstuck. Math. Ann. 38, 459–460 (1891)

    Article  MathSciNet  Google Scholar 

  33. Faloutsos, C., Roseman, S.: Fractals for secondary key retrieval. In: PODS 1989: Proceedings of the eighth ACM SIGACT-SIGMOD-SIGART symposium on Principles of database systems, New York, NY, USA, pp. 247–252 (1989)

    Google Scholar 

  34. Flath, D.E.: Introduction to Number Theory. John Wiley & Sons, Chichester (1988)

    MATH  Google Scholar 

  35. Berg, M.d., Kreveld, M.v., Overmars, M., Schwarzkopf, O.: Computational geometry: Algorithms and applications. Springer, Heidelberg (1997)

    Book  MATH  Google Scholar 

  36. Ostrovsky, R., Shoup, V.: Private information storage (extended abstract). In: STOC 1997, New York, NY, USA, pp. 294–303 (1997)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2009 Springer-Verlag Berlin Heidelberg

About this chapter

Cite this chapter

Khoshgozaran, A., Shahabi, C. (2009). Private Information Retrieval Techniques for Enabling Location Privacy in Location-Based Services. In: Bettini, C., Jajodia, S., Samarati, P., Wang, X.S. (eds) Privacy in Location-Based Applications. Lecture Notes in Computer Science, vol 5599. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-03511-1_3

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-03511-1_3

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-03510-4

  • Online ISBN: 978-3-642-03511-1

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics