Abstract

Group nearest neighbor (GNN) query enables a group of location-based service (LBS) users to retrieve a point from point of interests (POIs) with the minimum aggregate distance to them. For resource constraints and privacy concerns, LBS provider outsources the encrypted POIs to a powerful cloud server. The encryption-and-outsourcing mechanism brings a challenge for the data utilization. However, as previous work from k − anonymity technique leaks all contents of POIs and returns an answer set with redundant communication cost, the LBS system cannot work properly with those privacy-preserving schemes. In this paper, we illustrate a secure group nearest neighbor query scheme, which is referred to as SecGNN. It supports the GNN query with n n ≥ 3 LBS users and assures the data privacy and query privacy. Since SecGNN only achieves linear search complexity, an efficiency enhanced scheme (named Sec GNN + ) is introduced by taking advantage of the KD-tree data structure. Specifically, we convert the GNN problem to the nearest neighbor problem for their centroid, which can be computed by anonymous veto network and Burmester–Desmedt conference key agreement protocols. Furthermore, the Sec GNN + scheme is introduced from the KD-tree data structure and a designed tool, which supports the computation of inner products over ciphertexts. Finally, we run experiments on a real-database and a random database to evaluate the performance of our SecGNN and Sec GNN + schemes. The experimental results show the high efficiency of our proposed schemes.

Highlights

  • With the prevalence of mobile phones and the rapid development of wireless, location-based service (LBS) provides the possibility for LBS users to proceed location queries according to their interests [1,2,3]

  • (2) we prove that finding group nearest neighbor for LBS users is equivalent to finding the nearest neighbor for their centroid, which can be secretly computed by using anonymous veto network protocol and Burmester–Desmedt conference key agreement protocol. us, the SecGNN+ scheme is designed from the construction of nearest neighbor for the centroid and further improves the search efficiency of the SecGNN scheme. e proposed SecGNN+ scheme achieves O(n1− 1/k + m) search complexity, where n is the number of data items in database, k is the dimension of data items, and m is the size of answers

  • (3) we demonstrate the correctness analysis and security proof of both schemes. e security proof illustrates that our SecGNN and SecGNN+ schemes achieve data privacy and query privacy

Read more

Summary

Introduction

With the prevalence of mobile phones and the rapid development of wireless, location-based service (LBS) provides the possibility for LBS users to proceed location queries according to their interests [1,2,3]. Group nearest neighbor (GNN) query, a normal operation in the LBS system, requires LBS users to retrieve a meeting place from POIs with the minimum sum of distances to them. En, the cloud server searches the POIs over plaintexts and returns an answer set that contains the group nearest neighbor (namely, the meeting place) for Security and Communication Networks actual locations. We design two privacy assurance group nearest neighbor query schemes, SecGNN scheme and SecGNN+ scheme, for the LBS system in cloud computing. Based on the asymmetric scalar-product-preserving encryption (ASPE) technique [15], we design a basic tool to compute a special inner product and introduce a secure group nearest neighbor query (n ≥ 3) scheme, which is referred to as the SecGNN scheme. After receiving the query rectangles R1, R2, . . . , Rn, the cloud server proceeds the group nearest neighbor query for query rectangles over plaintexts and returns an answer set A 􏼈p1, p2, . . . , ps􏼉 that contains the GNN for users u1, u2, . . . , un with respect to the actual locations l1, l2, . . . , ln

Result redundancy Yes No No
Preliminaries
Problem Formulation
Secure Group Nearest Neighbor Query
Efficiency-Enhanced Group Nearest Neighbor Query
Performance Evaluation
Conclusions
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call