[go: up one dir, main page]
More Web Proxy on the site http://driver.im/ skip to main content
10.1145/1982185.1982278acmconferencesArticle/Chapter ViewAbstractPublication PagessacConference Proceedingsconference-collections
research-article

Towards communication-efficient private location dependent queries

Published: 21 March 2011 Publication History

Abstract

Location-based services (LBS) provide useful information for users depending on their current locations. Location privacy is a major concern in LBS since the service provider may be untrustworthy or compromised. The computationally private information retrieval (CPIR)-based private LBS query scheme [5] provides strong security in location privacy, but the CPIR incurs a large amount of communication and computation cost, and large parts of the service provider's database are surrendered to the user. In this paper, we evaluate the merits of utilizing different CPIR techniques in the CPIR-based private LBS query scheme, and study the tradeoff on the computation cost, communication cost, and the extent of database disclosure by theoretical analyses and empirical experiments. The results show that by utilizing a low-expansion encryption with a two-layer version of recursive CPIR protocol, we can achieve a communication-efficient CPIR-based private LBS query scheme while keeping an acceptable computation cost, and the extent of database disclosure is also minimized.

References

[1]
B. Bamba, L. Liu, P. Pesti, and T. Wang. Supporting anonymous location queries in mobile environments with PrivacyGrid. In WWW, 2008.
[2]
Y.-C. Chang. Single database private information retrieval with logarithmic communication. In ACISP, 2004.
[3]
I. Damgård and M. Jurik. A generalisation, a simplification and some applications of paillier's probabilistic public-key system. In PKC, 2001.
[4]
M. de Berg, O. Cheong, M. van Kreveld, and M. Overmars. Computational Geometry. Springer-Verlag, 2008.
[5]
G. Ghinita, P. Kalnis, A. Khoshgozaran, C. Shahabi, and K.-L. Tan. Private queries in location based services: Anonymizers are not necessary. In SIGMOD, 2008.
[6]
G. Ghinita, P. Kalnis, and S. Skiadopoulos. PRIVÉ: Anonymous location-based queries in distributed mobile system. In WWW, 2007.
[7]
S. Goldwasser and S. Micali. Probabilistic encryption. Journal of Computer and System Sciences, 1984.
[8]
M. Gruteser and D. Grunwald. Anonymous usage of location-based services through spatial and temporal cloaking. In MobiSys, 2003.
[9]
H. Kido, Y. Yanagisawa, and T. Satoh. An anonymous communication technique using dummies for location-based services. In ICPS, 2005.
[10]
E. Kushilevitz and R. Ostrovsky. Replication is not needed: Single database, computationally-private information retrieval. In FOCS, 1997.
[11]
H. Lipmaa. An oblivious transfer protocol with log-squared communication. In ISC, 2005.
[12]
M. F. Mokbel, C.-Y. Chow, and W. G. Aref. The new casper: Query processing for location services without compromising privacy. In VLDB, 2006.
[13]
P. Paillier. Public-key cryptosystems based on composite degree residuosity classes. In EUROCRYPT, 1999.
[14]
J. P. Stern. A new efficient all-or-nothing disclosure of secrets protocol. In ASIACRYPT, 1998.
[15]
M. L. Yiu, C. S. Jensen, X. Huang, and H. Lu. SpaceTwist: Managing the trade-offs among location privacy, query performance, and query accuracy in mobile services. In ICDE, 2008.

Recommendations

Comments

Please enable JavaScript to view thecomments powered by Disqus.

Information & Contributors

Information

Published In

cover image ACM Conferences
SAC '11: Proceedings of the 2011 ACM Symposium on Applied Computing
March 2011
1868 pages
ISBN:9781450301138
DOI:10.1145/1982185
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 21 March 2011

Permissions

Request permissions for this article.

Check for updates

Qualifiers

  • Research-article

Conference

SAC'11
Sponsor:
SAC'11: The 2011 ACM Symposium on Applied Computing
March 21 - 24, 2011
TaiChung, Taiwan

Acceptance Rates

Overall Acceptance Rate 1,650 of 6,669 submissions, 25%

Upcoming Conference

SAC '25
The 40th ACM/SIGAPP Symposium on Applied Computing
March 31 - April 4, 2025
Catania , Italy

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • 0
    Total Citations
  • 114
    Total Downloads
  • Downloads (Last 12 months)0
  • Downloads (Last 6 weeks)0
Reflects downloads up to 13 Dec 2024

Other Metrics

Citations

View Options

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media