Computer Science ›› 2017, Vol. 44 ›› Issue (Z6): 336-341.doi: 10.11896/j.issn.1002-137X.2017.6A.077

Previous Articles     Next Articles

LBS Group Nearest Neighbor Query Method Based on Differential Privacy

MA Yin-fang and ZHANG Lin   

  • Online:2017-12-01 Published:2018-12-01

Abstract: For the privacy issues caused by the group nearest neighbor query scenarios formed by multi-user collaboration,a new LBS group nearest neighbor query method based on privacy protection was proposed,which introduces the “geo-indistinguishability” concept and satisfies with differential privacy property.LBS group construction mechanism based on classification and clustering was given and the group privacy budget allocation mechanism was studied.LBS Group-users’ position obfuscation by laplace (GPOL) algorithm was also introduced,which has applied the group centroid nearest neighbor query instead of group nearest neighbor query into the entire privacy protection framework.Experimental results show that this method can effectively resist the existing cross attacks and combo attacks.

Key words: Location services,Group nearest neighbor query,Differential privacy,Geo-indistinguishability

[1] ZHOU A Y,YANG B,JIN C Q,et al.Location-Based Service:Architecture and Progress [J].Chinese Journal of Computers,2011,34(7):1155-1171.
[2] FREUDIGER J,SHOKRI R,HUBAUX J P.Evaluating the privacy risk of location-based services [C]∥Proc.of FC’11.Vo-lume 7035 of LNCS,Springer,2011:31-46.
[3] KRUMM J.Inference attacks on location tracks[C]∥Proc.of PERVASIVE.Volume 4480 of LNCS,Springer,2007:127-143.
[4] GAMBS S,KILLIIJIAN M O,MNDP C.Show me how youmove and I will tell you who you are [J].Trans.on Data Privacy,2011,2(4):103-126.
[5] CHITHIKRAJA M,MOHAMED N Y,D URAIRAJAN M S.Survey of tolerant network in mobile communication [J].International Journal of Computer Science Issues,2012,9(1):1-4.
[6] 张学军,桂小林,伍忠东.位置服务隐私保护研究综述[J].软件学报,2015,26(9):2373-2395.
[7] 黄振华,张波,方强.一种社交网络群组间信息推荐的有效方法[J].电子学报,2015(6):1090-1093.
[8] CHOW C,MOKBEL M F.Enabling privacy continuous queries for revealed user locations [C]∥Proc.of the Int Symp on Advances in Spatial and Temporal Databases (SSTD).Berlin:Springer,2007.
[9] MOKBEL M F,CHOW C Y,AREF W G.The new Casper:Query processing for location services without compromising privacy [C]∥Proc.Of the Int Conf on Very Large Data Base (VLDB).New York:ACM,2006:763-774.
[10] GHINITA G,KALNIS P,KHOSHGOZARAN A,et al.Private queries in location based services:anonymizers are not necessary [C]∥ACM SIGMOD.Vancouver,BC,Canada,2008:121-132.
[11] HASHEM T,KULIK L,ZHANG R.Countering overlappingrectangle privacy attack for moving KNN queries [J].Information Systems,2013,38(3):430-453.
[12] HU H B,XU J L.2PASS:bandwith-optimized location cloaking for anonymous location-based services [J].IEEE Trans on Pa-rallel and Distributed Systems,2010,47(1):121-129.
[13] PAPADIAS D,SHEN Q,TAO Y,et al.Group nearest neighbor queries [C]∥ICDE.MA,USA,2004:301-302.
[14] PAPADIAS D,TAO Y,MOURATIDIS K,et al.Aggregate nearest neighbor queries in spatial database [J].ACM Transactions on Database Systems,2005,30(2):529-576.
[15] LIAN X,CHEN L,LIAN X,et al.Probabilistic group nearestneighbor queries in uncertain databases [J].IEEE Transactions on Knowledge and Data Engineering,2008,20(6):809-824.
[16] HUANG Y,VISHWANATHAN R.Privacy preserving groupnearest neighbor queries in location-based services using cryptographic techniques [C]∥GLOBECOM.Miami,FL,2010:1-5.
[17] HASHEM T,KULIK L,ZHANG R.Privacy preserving group nearest neighbor queries [C]∥EDBT.Lausanne,2010:489-500.
[18] SOLANAS A,MARTINE B A.A TTP-free protocol for location privacy in location-based services [J].Computer Communications,2008,31(6):1181-1191.
[19] ASHOURI T M,BARAANI D A,SELCUK A.GLP:a cryptographic approach for group location privacy [J].Computer Communication,2012,35(12):1527-1533.
[20] 高胜,马建峰,姚青松,等.LBS中面向协同位置隐私保护的群组最近邻查询[J].通信学报,2015,36(3):146-154.
[21] ANDRS M E,BORDENABE N E.Geo-Indistinguishability:Differential privacy for location-based system [C]∥Proc.of the 20th ACM Conf.on Computer and Communications Security.New York:ACM Press,2013:901-914.
[22] 李杨,温雯,谢光强.差分隐私保护综述[J].计算机应用研究,2012,9(9):3201-3211.
[23] SWEENEY L.k-anonymity:A model for protecting privacy [J].International Journal of Uncertainty,Fuzziness and Knowledge Based Systems,2002,10(5):557-570.
[24] MACHANAVAJJHALA A,KIFER D,GEHRKE J,et al.l-diversity:Privacy beyond k-anonymity[J].ACM Transactions on Knowledge Discovery from Data (TKDD),2007,1(1):3.
[25] DWORK C.Differential privacy [C]∥Proc.of the 33rd International Colloqiuium on Automata,Language and Programming.Venice,Italy,2006:1-12.
[26] DWORK C.A firm foundation for private data analysis [J].Communication of the ACM,2011,54(1):86-96.
[27] BRINKHOFF T.A framework for generating network-basedmoving objects [J].GeoInformatica,2002,6(2):153-180.

No related articles found!
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!