Skip to main content
Log in

A practical privacy-preserving nearest neighbor searching method over encrypted spatial data

  • Published:
The Journal of Supercomputing Aims and scope Submit manuscript

Abstract

To realize the great flexibility and cost savings for providing location-based service, data owners are incentivized to migrate their data to cloud servers. However, direct data outsourcing to untrusted servers may pose significant privacy risks. This paper proposes a practical privacy-preserving nearest neighbor searching method over encrypted spatial data. We simultaneously protect data and location privacy (access and pattern privacy) by encrypting data using asymmetric scalar-product-preserving encryption (ASPE) and performing computational private information retrieval (CPIR) on encrypted subspace datasets. To mitigate the performance degradation introduced by the combination of ASPE and CPIR, we propose a hierarchical index that enables users to safely obtain encrypted subspace datasets with configurable privacy, where different degrees of privacy can be traded off against query processing performance. Experiments demonstrate that our method outperforms the state-of-the-art method in efficiency while allowing for a flexible trade-off between performance and privacy.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12
Fig. 13
Fig. 14
Fig. 15
Fig. 16

Similar content being viewed by others

Availability of data and materials

The data can be downloaded from http://chorochronos.datastories.org/?q=node/58.

References

  1. Arasu A, Eguro K, Joglekar M, et al (2015) Transaction processing on confidential data using cipherbase. In: 2015 IEEE 31st International Conference on Data Engineering, IEEE, pp 435–446

  2. Arasu A, Eguro K, Kaushik R, et al (2014) Querying encrypted data. In: Proceedings of the 2014 ACM SIGMOD International Conference on Management of Data, pp 1259–1261

  3. Bajaj S, Sion R (2011) Trusteddb: a trusted hardware based database with privacy and data confidentiality. In: Proceedings of the 2011 ACM SIGMOD International Conference on Management of data, pp 205–216

  4. Beresford AR, Stajano F (2003) Location privacy in pervasive computing. IEEE Pervasive Comput 2(1):46–55

    Article  Google Scholar 

  5. Chang Z, Xie D, Li F (2016) Oblivious ram: a dissection and experimental evaluation. Proc VLDB Endow 9(12):1113–1124

    Article  Google Scholar 

  6. Chen H, Chillotti I, Dong Y, et al (2020) \(\{\)SANNS\(\}\): Scaling up secure approximate \(\{\)k-Nearest\(\}\) neighbors search. In: 29th USENIX Security Symposium (USENIX Security 20), pp 2111–2128

  7. Cui N, Yang X, Wang B, et al (2020) Svknn: efficient secure and verifiable k-nearest neighbor query on the cloud platform. In: 2020 IEEE 36th International Conference on Data Engineering (ICDE), IEEE, pp 253–264

  8. Flath DE (1988) Introduction to number theory. John Wiley Sons

  9. Ghinita G, Kalnis P, Khoshgozaran A, et al (2008) Private queries in location based services: anonymizers are not necessary. In: Proceedings of the 2008 ACM SIGMOD International Conference on Management of data, pp 121–132

  10. Gong Z, Li J, Lin Y, et al (2022) Efficient privacy-preserving geographic keyword boolean range query over encrypted spatial data. IEEE Sys J

  11. He Z, Wong WK, Kao B et al (2015) Sdb: a secure query processing system with data interoperability. Proc VLDB Endow 8(12):1876–1879

    Article  Google Scholar 

  12. Hoang T, Ozkaptan CD, Hackebeil G et al (2018) Efficient oblivious data structures for database services on the cloud. IEEE Trans Cloud Comput 9(2):598–609

    Article  Google Scholar 

  13. Huang Y, Cai Z, Bourgeois AG (2018) Search locations safely and accurately: a location privacy protection algorithm with accurate service. J Netw Comput Appl 103:146–156

    Article  Google Scholar 

  14. Islam MS, Kuzu M, Kantarcioglu M (2012) Access pattern disclosure on searchable encryption: ramification, attack and mitigation. In: Ndss, Citeseer, p 12

  15. Kang J, Steiert D, Lin D et al (2019) Movewithme: location privacy preservation for smartphone users. IEEE Trans Inf Forensics Secur 15:711–724

    Article  Google Scholar 

  16. Kocher P, Horn J, Fogh A et al (2020) Spectre attacks: exploiting speculative execution. Communications of the ACM 63(7):93–101

    Article  Google Scholar 

  17. Koutris P, Upadhyaya P, Balazinska M et al (2015) Query-based data pricing. J ACM 62(5):1–44

    Article  MathSciNet  MATH  Google Scholar 

  18. Kushilevitz E, Ostrovsky R (1997) Replication is not needed: single database, computationally-private information retrieval. In: Proceedings 38th Annual Symposium on Foundations of Computer Science, IEEE, pp 364–373

  19. Li H, Liu D, Dai Y et al (2015) Personalized search over encrypted data with efficient and secure updates in mobile clouds. IEEE Trans Emerg Top Comput 6(1):97–109

    Article  Google Scholar 

  20. Liao D, Li H, Sun G et al (2018) Location and trajectory privacy preservation in 5g-enabled vehicle social network services. J Netw Comput Appl 110:108–118

    Article  Google Scholar 

  21. Ma C, Yan Z, Chen CW (2019) Sspa-lbs: scalable and social-friendly privacy-aware location-based services. IEEE Trans Multimedia 21(8):2146–2156

    Article  Google Scholar 

  22. Papadopoulos S, Bakiras S, Papadias D (2010) Nearest neighbor search with strong location privacy. Proc VLDB Endow 3(1–2):619–629

    Article  Google Scholar 

  23. Ren H, Li H, Dai Y et al (2018) Querying in internet of things with privacy preserving: challenges, solutions and opportunities. IEEE Netw 32(6):144–151

    Article  Google Scholar 

  24. Sousa JS, Lefebvre C, Huang Z et al (2017) Efficient and secure outsourcing of genomic data storage. BMC Med Genom 10(2):15–28

    Google Scholar 

  25. Su S, Teng Y, Cheng X et al (2015) Privacy-preserving top-k spatial keyword queries in untrusted cloud environments. IEEE Trans Serv Comput 11(5):796–809

    Google Scholar 

  26. Sun G, Chang V, Ramachandran M et al (2017) Efficient location privacy algorithm for internet of things (iot) services and applications. J Netw Comput Appl 89:3–13

    Article  Google Scholar 

  27. Tan Z, Wang C, Zhou M, et al (2018) Private information retrieval in vehicular location-based services. In: 2018 IEEE 4th World Forum on Internet of Things (WF-IoT), IEEE, pp 56–61

  28. Ullah I, Sarwar BG, Boreli R, et al (2017) Enabling privacy preserving mobile advertising via private information retrieval. In: IEEE 42nd Conference on Local Computer Networks, IEEE, pp 347–355

  29. Wang S, Agrawal D, El Abbadi A (2010) Generalizing pir for practical private retrieval of public data. In: IFIP Annual Conference on Data and Applications Security and Privacy, Springer, pp 1–16

  30. Wang X, Ma J, Liu X, et al (2020) Search me in the dark: Privacy-preserving boolean range query over encrypted spatial data. In: IEEE INFOCOM 2020-IEEE Conference on Computer Communications, IEEE, pp 2253–2262

  31. Wong WK, Cheung DWl, Kao B, et al (2009) Secure knn computation on encrypted databases. In: Proceedings of the 2009 ACM SIGMOD International Conference on Management of data, pp 139–152

  32. Wong WK, Kao B, Cheung DWL, et al (2014) Secure query processing with data interoperability in a cloud database environment. In: Proceedings of the 2014 ACM SIGMOD International Conference on Management of Data, pp 1395–1406

  33. Xu G, Li H, Dai Y et al (2018) Enabling efficient and geometric range query with access control over encrypted spatial data. IEEE Trans Inf Forensics Secur 14(4):870–885

    Article  Google Scholar 

  34. Yang Y, Miao Y, Choo KKR, et al (2022) Lightweight privacy-preserving spatial keyword query over encrypted cloud data. In: 2022 IEEE 42nd International Conference on Distributed Computing Systems (ICDCS), IEEE, pp 392–402

  35. Yi X, Paulet R, Bertino E et al (2016) Practical approximate k nearest neighbor queries with location and query privacy. IEEE Trans Knowl Data Eng 28(6):1546–1559

    Article  Google Scholar 

  36. Zhang H, Guo Z, Zhao S et al (2017) Privacy-preserving linear region search service. IEEE Trans Serv Comput 14(1):207–221

    Google Scholar 

  37. Zhang J, Li C, Wang B (2022) A performance tunable CPIR-based privacy protection method for LBS. Inf Sci 589:440–458

    Article  Google Scholar 

  38. Zhang Z, Wang K, Lin W, et al (2019) Practical access pattern privacy by combining pir and oblivious shuffle. In: Proceedings of the 28th ACM International Conference on Information and Knowledge Management, pp 1331–1340

Download references

Funding

This work is supported by the National Key Research and Development Program of China (Grant No. 2021YFF0307103) and the National Natural Science Foundation of China under Grant 61872071 and Basic Scientific Research Business Expenses under Grant N2116010.

Author information

Authors and Affiliations

Authors

Contributions

JZ and CL wrote the article and done the experiments.

Corresponding author

Correspondence to Chuanwen Li.

Ethics declarations

Conflict of interest

The authors have no competing interests to declare that are relevant to the content of this article.

Ethical approval

not applicable

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Zhang, J., Li, C. A practical privacy-preserving nearest neighbor searching method over encrypted spatial data. J Supercomput 79, 14146–14171 (2023). https://doi.org/10.1007/s11227-023-05170-x

Download citation

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11227-023-05170-x

Keywords

Navigation