Skip to main content
Log in

A privacy-aware monitoring algorithm for moving \(k\)-nearest neighbor queries in road networks

  • Published:
Distributed and Parallel Databases Aims and scope Submit manuscript

Abstract

Location privacy is a major obstacle in the ubiquitous deployment of mobile and pervasive computing services. In this study, we present a new approach for preserving the trajectory privacy of moving \(k\)-nearest neighbor (M\(k\)NN) queries in road networks. Several location anonymization algorithms have been proposed for providing location privacy to users traveling on a road network. These algorithms focus primarily on the location anonymization of snapshot queries. Indeed, users move freely and arbitrarily, and thus query results provided to them soon become invalid as their locations change. To refresh the query result, each user must therefore periodically contact the location-based service, enabling attackers to identify and track the user easily. In addition, frequent location updates for the user may incur severe computational and communication costs. We address these issues by proposing a privacy-aware monitoring algorithm, called PAMA, for preserving the trajectory privacy of M\(k\)NN queries in road networks. Our simulation results show that PAMA significantly outperforms conventional algorithms in terms of both security and performance.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12
Fig. 13
Fig. 14
Fig. 15
Fig. 16
Fig. 17

Similar content being viewed by others

References

  1. Bamba, B., Liu, L., Pesti, P., Wang, T.: Supporting anonymous location queries in mobile environments with privacy grid. In: Proceedings of WWW, pp. 237–246, (2008)

  2. Bamba, B., Liu, L., Iyengar, A., Yu, P.: Distributed processing of spatial alarms: a safe region-based approach. In: Proceedings of ICDCS, pp. 207–214, (2009)

  3. Bao, J., Chow, C., Mokbel, M., Ku, W.: Efficient evaluation of \(k\)-range nearest neighbor queries in road networks. In: Proceedings of Mobile Data Management, pp. 115–124, (2010)

  4. Brinkhoff, T.: A framework for generating network-based moving cbjects. GeoInformatica 6(2), 153–180 (2002)

    Article  MATH  Google Scholar 

  5. Cheng, R., Zhang, Y., Bertino, E., Prabhakar, S.: Preserving user location privacy in mobile data management infrastructures, pp. 393–412. In: Proceedings of Privacy Enhancing Technologies, Workshop (2006)

  6. Cho, H., Chung, C.: An efficient scalable approach to CNN queries in a road network. In: Proceedings of VLDB, pp. 865–876, (2005)

  7. Cho, H., Choe, S., Chung, T.: A distributed approach to continuous monitoring of constrained \(k\)-nearest neighbor queries in road networks. Mob. Inf. Syst. 8(2), 107–126 (2012)

    Google Scholar 

  8. Cho, H.: Continuous range \(k\)-nearest neighbor queries in vehicular ad hoc networks. J. Syst. Softw. 86(5), 1323–1332 (2013)

    Article  Google Scholar 

  9. Chow, C., Mokbel, M., Liu, X.: Spatial cloaking for anonymous location-based services in mobile peer-to-peer environments. GeoInformatica 15(2), 351–380 (2011)

    Article  Google Scholar 

  10. Chow, C., Mokbel, M., He, T.: A privacy-preserving location monitoring system for wireless sensor networks. IEEE Trans. Mob. Comput. 10(1), 94–107 (2011)

    Article  Google Scholar 

  11. Chow, C., Mokbel, M.: Enabling private continuous queries for revealed user locations. In: Proceedings of SSTD, pp. 258–275, (2007)

  12. Chow, C., Mokbel, M., Aref, W.: Casper*: Query processing for location services without compromising privacy. ACM Trans. Database Syst. 34(4), 1–45 (2009)

    Article  Google Scholar 

  13. Chow, C., Mokbel, M., Bao, J., Liu, X.: Query-aware location anonymization for road networks. GeoInformatica 15(3), 571–607 (2011)

    Article  Google Scholar 

  14. Cormen, T., Leiserson, C., Rivest, R., Stein, C.: Introduction to Algorithms, 2nd edn, pp. 595–601. MIT Press, Cambridge (2001)

    MATH  Google Scholar 

  15. Dijkstra, E.: A note on two problems in connexion with graphs. Numer. Math. 1, 269–271 (1959)

    Article  MathSciNet  MATH  Google Scholar 

  16. Divanis, A., Verykios, V., Mokbel, M.: Identifying unsafe routes for network-based trajectory privacy. In: Proceedings of SDM, pp. 942–953, (2009)

  17. Gedik, B., Liu, L.: Protecting location privacy with personalized \(k\)-anonymity: architecture and algorithms. IEEE Trans. Mob. Comput. 7(1), 1–18 (2008)

    Article  Google Scholar 

  18. Ghinita, G., Kalnis, P., Khoshgozaran, A., Shahabi, C., Tan, K.: Private queries in location based services: anonymizers are not necessary. In: Proceedings of SIGMOD, pp. 121–132, (2008)

  19. Ghinita, G., Kalnis, P., Skiadopoulos, S.: PRIVE: anonymous location-based queries in distributed mobile systems. In: Proceedings of WWW, pp. 371–380, (2007)

  20. Ghinita, G., Kalnis, P., Skiadopoulos, S.: MobiHide: a mobilea peer-to-peer system for anonymous location-based queries. In: Proceedings of SSTD, pp. 221–238, (2007)

  21. Gruteser, M., Hoh, B.: On the anonymity of periodic location samples. In: Proceedings of SPC, pp. 179–192, (2005)

  22. Hashem, T., Kulik, L., Zhang, R.: Protecting trajectory privacy for moving KNN queries. To appear in VLDB Journal.

  23. Hoh, B., Gruteser, M., Xiong, H., Alrabady, A.: Preserving privacy in GPS traces via uncertainty-aware path cloaking. In: Proceedings of CCS, pp. 161–171, (2007)

  24. Hu, H., Xu, J., Lee, D.: A generic framework for monitoring continuous spatial queries over moving objects. In: Proceedngs of SIGMOD, pp. 479–490, (2005)

  25. Hu, H., Xu, J., Lee, D.: PAM: an efficient and privacy-aware monitoring framework for continuously moving objects. IEEE Trans. Knowl. Data Eng. 22(3), 404–419 (2010)

    Article  Google Scholar 

  26. Kido, H., Yanagisawa, Y., Satoh, T.: Protection of location privacy using dummies for location-based services. In: Proceedings of ICDE Workshops, pp. 1248, (2005)

  27. Khoshgozaran, A., Shahabi, C.: Blind evaluation of nearest neighbor queries using space transformation to preserve location privacy. In: Proceedings of SSTD, pp. 239–257, (2007)

  28. Ku, W., Zimmermann, R., Peng, W., Shroff, S.: Privacy protected query processing on spatial networks. In: Proceedings of ICDE Workshops, pp. 215–220, (2007)

  29. Lee, K., Lee, W., Leong, H., Zheng, B.: Navigational path privacy protection: navigational path privacy protection. In: Proceedings of CIKM, pp. 691–700, (2009)

  30. Li, P., Peng, W., Wang, T., Ku, W., Xu, J., Hamilton Jr, J.: A cloaking algorithm based on spatial networks for location privacy. In: Proceedings of SUTC, pp. 90–97, (2008)

  31. Meyerowitz, J., Choudhury, R.: Hiding stars with fireworks: location privacy through camouflage. In: Proceedings of MOBICOM, pp. 345–356, (2009)

  32. Mokbel, M., Chow, C., Aref, W.: The new Casper: query processing for location services without compromising privacy. In: Proceedings of VLDB, pp. 763–774, (2006)

  33. Mouratidis, K., Yiu, M.: Anonymous query processing in road networks. IEEE Trans. Knowl. Data Eng. 22(1), 2–15 (2010)

    Article  Google Scholar 

  34. Mouratidis, K., Yiu, M., Papadias, D., Mamoulis, N.: Continuous nearest neighbor monitoring in road networks. In: Proceedings of VLDB, pp. 43–54, (2006)

  35. Shokri, R., Papadimitratos, P., Theodorakopoulos, G., Hubaux, J.: Collaborative location privacy. In: Proceedings of MASS, pp. 500–509 (2011)

  36. Sweeney, L.: \(k\)-anonymity: a model for protecting privacy. Int. J. Uncertain. Fuzziness Knowl.-Based Syst. 10(5), 557–570 (2002)

    Article  MathSciNet  MATH  Google Scholar 

  37. Palanisamy, B., Liu, L.: MobiMix: Protecting location privacy with mix-zones over road networks. In: Proceedings of ICDE, pp. 494–505, (2011)

  38. Pan, X., Xu, J., Meng, X.: Protecting location privacy against location-dependent attacks in mobile services. IEEE Trans. Knowl. Data Eng. 24(8), 1506–1519 (2012)

    Article  Google Scholar 

  39. Papadias, D., Zhang, J., Mamoulis, N., Tao, Y.: Query processing in spatial network databases. In: Proceedings of VLDB, pp. 802–813, (2003)

  40. Wang, T., Liu, L.: Privacy-aware mobile services over road networks. PVLDB 2(1), 1042–1053 (2009)

    Google Scholar 

  41. Xu, J., Tang, X., Hu, H., Du, J.: Privacy-conscious location-based queries in mobile environments. IEEE Trans. Parallel Distrib. Syst. 21(3), 313–326 (2010)

    Article  Google Scholar 

  42. Xu, T., Cai, Y.L: Location anonymity in continuous location-based services. In: Proceedings of ACM GIS, (2007)

  43. Xu, T., Cai, Y.: Exploring historical location data for anonymity preservation in location-based services. In: Proceedings of INFOCOM, pp. 547–555, (2008)

  44. Yiu, M., Jensen, C., Huang, X., Lu, H.: SpaceTwist: managing the trade-offs among location privacy, query performance, and query accuracy in mobile services. In: Proceedings of ICDE, pp. 366–375, (2008)

  45. Yung, D., Yiu, M., Lo, E.: A safe-exit approach for efficient network-based moving range queries. Data Knowl. Eng. 72, 126–147 (2012)

    Article  Google Scholar 

  46. Real Datasets for Spatial Databases, http://www.cs.fsu.edu/~lifeifei/SpatialDataset.htm

Download references

Acknowledgments

We thank the anonymous reviewers for their very useful comments and suggestions. This research was supported by Basic Science Research Program through the National Research Foundation of Korea (NRF) funded by the Ministry of Education (NRF-2012R1A1A2043422).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Hyung-Ju Cho.

Appendices

Appendix 1

Here we present the standard deviations for the tracking confidence of the adversary. In summary, \(\text {PAMA}^{+}\) and XStar show the smallest and largest standard deviations for the tracking confidence, respectively (See Tables 7, 8, 9, 10, 11 and 12).

Table 7 Effect of \(N_{POI}\)
Table 8 Effect of \(N_{qry}\)
Table 9 Effect of \(k\)
Table 10 Effect of \(V_{qry}\)
Table 11 Effect of \(R_c =\langle \delta _m ,\delta _l\rangle \)
Table 12 Effect of distributions \(\langle D_{POI} ,D_{qry}\rangle \)

Appendix 2

Here we present the standard deviations for query processing time. In summary, \(\text {PAMA}^{+}\) and XStar show the smallest and largest standard deviations for the query processing time, respectively (See Tables 13, 14, 15, 16, 17 and 18).

Table 13 Effect of \(N_{POI}\)
Table 14 Effect of \(N_{qry}\)
Table 15 Effect of \(k\)
Table 16 Effect of \(V_{qry}\)
Table 17 Effect of \(R_c =\langle \delta _m ,\delta _l\rangle \)
Table 18 Effect of distributions \(\langle D_{POI} ,D_{qry}\rangle \)

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Cho, HJ., Kwon, S.J., Jin, R. et al. A privacy-aware monitoring algorithm for moving \(k\)-nearest neighbor queries in road networks. Distrib Parallel Databases 33, 319–352 (2015). https://doi.org/10.1007/s10619-014-7152-z

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10619-014-7152-z

Keywords

Navigation