A Fine-Grained and Privacy-Preserving Query Scheme for Fog Computing-Enhanced Location-Based Service
Abstract
:1. Introduction
- First, we present our FGPQ scheme, which is characterized by employing the bilinear pairing [25] and the asymmetric scalar-product preserving encryption (ASPE) [26] to realize the LBS searching. In addition to satisfying the given spatial range, the searching result satisfies the given searching content, which is not considered in many up-to-date schemes.
- Secondly, we give detailed privacy analysis to show that our proposed FGPQ indeed achieves the privacy preservation of both the LBS provider and mobile users.
- Finally, we theoretically analyze the computational and communication overheads, and run extensive experiments to demonstrate that our FGPQ scheme is more efficient than the EPLQ scheme [18] and EPQ scheme [19]. In addition, the latency analysis shows that our FGPQ scheme is really low-latency, which is suitable for the real-time LBS query.
2. System Model and Design Goals
2.1. System Model
- LBS provider: the LBS provider acts as a profit company, providing the location-based services for the registered mobile users. With the advantages of fog computing, the LBS provider prefers to outsource its LBS data containing service content and the corresponding geographic location to appropriate fog nodes based on the geographic location distance, which can provide the low-latency LBS for mobile users.
- Fog nodes : with the pay-as-you-use way, each fog node stores the LBS data from the LBS provider and provides the fine-grained query services for mobile users.
- Mobile users: a mobile user who acts as a registered member of the LBS provider, sends a query that contains the searching content, current location information and searching spatial range, to a local fog node for requesting the nearby POIs satisfying both the given searching content and spatial range.
2.2. Design Goals
- Privacy preservation. As a profit company, the LBS data are considered as the LBS provider’s own asset, which should be protected from disclosing. Therefore, the LBS data should be encrypted before being outsourced to fog nodes. For mobile users, a service query may contain some sensitive information, e.g., hobbies, current location and the location where mobile users will reach, which should also be protected from disclosing. Hence, mobile users should send the encrypted query request to the nearby fog node.
- Fine-grained query result. Besides the searching spatial range, the FGPQ scheme should satisfy the searching content, e.g., a hospital or a restaurant. That is, the query result should satisfy the given searching content and searching spatial range simultaneously.
- Efficiency. Owing to the mobility of mobile users, the low-latency is very critical for the LBS [9]. Hence, computational costs and communication delay should be as less as possible.
3. Preliminaries
3.1. Bilinear Pairing
- Bilinearity: for all and , we have .
- Non-degeneracy: .
3.2. The Asymmetric Scalar-Product Preserving Encryption (ASPE)
- Key generation (). Given a security parameter d, two invertible matrices and , and a d-dimensional binary vector S are chosen as the private key, denoted as . Note that the binary vector S is a splitting indicator to split the plaintext vector into two random vectors, where is the i-th bit in S.
- Tuple encryption function . Consider a d-dimensional vector P in a database. Firstly, split P into two d-dimensional vectors based on the splitting indicator S. Specifically, if , ; if , the value of will be randomly split into and such that . Then, the encrypted value of P can be calculated as
- Query encryption function . Consider a d-dimensional vector Q, split it into two d-dimensional vectors : if , the value of can be randomly split into and with ; if , . The encrypted value of Q can be generated as
- Outsourced scalar-product calculation. With two ciphertexts and , the outsourced scalar-product can be calculated asThe correctness of the scalar-product calculation can be referred to [26].
- Decryption Function . Consider an encrypted value . Firstly, compute the inverse matrices and , and then extract two vectors and , i.e., , . Finally, recover the original d-dimensional vector P with the splitting indicator S:
- For any encrypted by and any query Q encrypted by :
- For any and encrypted by :
4. Proposed FGPQ Scheme
4.1. System Initialization
- Key generation. The LBS provider generates the public and private keys, which are used to encrypt the LBS data and the query request. Specifically, the LBS provider first generates the bilinear pairing tuple and the ASPE algorithm’s private key , respectively. Then, it chooses a large random number as the master-key, and a cryptographic hash function . In addition, in our proposed scheme, the actual dimension d of the ASPE algorithm is 7, which can not ensure the sufficient security; thus, we should extend d to . To this end, the LBS provider also chooses random numbers as the private key of the ASPE algorithm. After that, the LBS provider publishes as the public key. Once a mobile user is registered in the LBS provider, the LBS provider will assign the private key to mobile users through the secure channel.
- LBS data encryption. As mentioned in [18,19], the LBS provider has all LBS data in the system, which can be denoted as . In particular, and denote the service content and the corresponding location for i-th service, respectively. In order to protect the privacy, the LBS provider encrypts the LBS data and separately sends them to appropriate fog nodes. Concretely, for each service item , where , the LBS provider conducts the following calculations.
- For the service content , the LBS provider chooses a random number , and generates the ciphertext as
- For the location information , the LBS provider first generates a 7-dimensional vector as , and extends it to a -dimensional vector where the first seven dimensions are copied from , and for to , set ( is a random number), and , i.e., . Then, the LBS provider encrypts with the private key by means of the tuple encryption function (the Equation (1)), that is,
4.2. Privacy-Preserving LBS Query
4.2.1. LBS Query Request Generation
- For the searching content , the user chooses a random number , and generates the ciphertext as
- For the location information and the searching spatial range , the user first generates a 7-dimensional vector as , and extends it to a -dimensional vector where the first seven dimensions are copied from L, and for to , set , i.e., . Then, the user chooses a random large positive number to confuse , and computes . After that, the user encrypts with the private key by means of the query encryption function (the Equation (2)) as
4.2.2. LBS Searching
- For , the fog node first computesThen, it checks whether holds. If not, it means that the LBS item does not satisfy the searching spatial range.
- If holds, similarly to [33], the fog node checks whether
4.2.3. Request Result Decryption
5. Privacy Analysis
6. Performance Analysis
6.1. Computational Costs
6.2. Communication Overhead
6.3. Latency
7. Conclusions
Acknowledgments
Author Contributions
Conflicts of Interest
References
- Bonomi, F.; Milito, R.A.; Zhu, J.; Addepalli, S. Fog computing and its role in the internet of things. In Proceedings of the First Edition of the MCC Workshop on Mobile Cloud Computing, Helsinki, Finland, 17 August 2012; pp. 13–16. [Google Scholar]
- Dinh, T.; Kim, Y.; Lee, H. A Location-Based Interactive Model of Internet of Things and Cloud (IoT-Cloud) for Mobile Cloud Computing Applications. Sensors 2017, 17, 489. [Google Scholar] [CrossRef] [PubMed]
- Ryu, K.; Koizumi, Y.; Hasegawa, T. Name-based geographical routing/forwarding support for location-basedr IoT services. In Proceedings of the 24th IEEE International Conference on Network Protocols, Singapore, 8–11 November 2016; pp. 1–6. [Google Scholar]
- Lu, R.; Lin, X.; Shen, X.S. SPOC: A Secure and Privacy-Preserving Opportunistic Computing Framework for Mobile-Healthcare Emergency. IEEE Trans. Parallel Distrib. Syst. 2013, 24, 614–624. [Google Scholar] [CrossRef]
- Freeman, H.; Zhang, T. The emerging era of fog computing and networking [The President’s Page]. IEEE Commun. Mag. 2016, 54, 4–5. [Google Scholar] [CrossRef]
- Yannuzzi, M.; Milito, R.A.; Serral-Gracià, R.; Montero, D.; Nemirovsky, M. Key ingredients in an IoT recipe: Fog Computing, Cloud computing, and more Fog Computing. In Proceedings of the 19th IEEE International Workshop on Computer Aided Modeling and Design of Communication Links and Networks, Athens, Greece, 1–3 December 2014; pp. 325–329. [Google Scholar]
- Stojmenovic, I.; Wen, S. The Fog Computing Paradigm: Scenarios and Security Issues. In Proceedings of the 2014 Federated Conference on Computer Science and Information Systems, Warsaw, Poland, 7–10 September 2014; pp. 1–8. [Google Scholar]
- Yi, S.; Li, C.; Li, Q. A Survey of Fog Computing: Concepts, Applications and Issues. In Proceedings of the 2015 Workshop on Mobile Big Data, Mobidata@MobiHoc 2015, Hangzhou, China, 21 June 2015; pp. 37–42. [Google Scholar]
- Deng, R.; Lu, R.; Lai, C.; Luan, T.H.; Liang, H. Optimal Workload Allocation in Fog-Cloud Computing Toward Balanced Delay and Power Consumption. IEEE Internet Things J. 2016, 3, 1171–1181. [Google Scholar] [CrossRef]
- Ardagna, C.A.; Cremonini, M.; Damiani, E.; di Vimercati, S.D.C.; Samarati, P. Location Privacy Protection Through Obfuscation-Based Techniques. In Proceedings of the 21st Annual IFIP WG 11.3 Working Conference on Data and Applications Security, Redondo Beach, CA, USA, 8–11 July 2007; pp. 47–60. [Google Scholar]
- Kido, H.; Yanagisawa, Y.; Satoh, T. An anonymous communication technique using dummies for location-based services. In Proceedings of the International Conference on Pervasive Services 2005, Santorini, Greece, 11–14 July 2005; pp. 88–97. [Google Scholar]
- Gruteser, M.; Grunwald, D. Anonymous Usage of Location-Based Services Through Spatial and Temporal Cloaking. In Proceedings of the First International Conference on Mobile Systems, Applications, and Services, San Francisco, CA, USA, 5–8 May 2003. [Google Scholar]
- Mokbel, M.F.; Chow, C.; Aref, W.G. The New Casper: Query Processing for Location Services without Compromising Privacy. In Proceedings of the 32nd International Conference on Very Large Data Bases, Seoul, Korea, 12–15 September 2006; pp. 763–774. [Google Scholar]
- Chor, B.; Kushilevitz, E.; Goldreich, O.; Sudan, M. Private Information Retrieval. J. ACM 1998, 45, 965–981. [Google Scholar] [CrossRef]
- Ghinita, G.; Kalnis, P.; Khoshgozaran, A.; Shahabi, C.; Tan, K. Private queries in location based services: Anonymizers are not necessary. In Proceedings of the ACM SIGMOD International Conference on Management of Data, Vancouver, BC, Canada, 10–12 June 2008; pp. 121–132. [Google Scholar]
- Yi, X.; Paulet, R.; Bertino, E.; Varadharajan, V. Practical k nearest neighbor queries with location privacy. In Proceedings of the IEEE 30th International Conference on Data Engineering, Chicago, IL, USA, 31 March–4 April 2014; pp. 640–651. [Google Scholar]
- Olumofin, F.G.; Goldberg, I. Revisiting the Computational Practicality of Private Information Retrieval. In Proceedings of the 15th International Conference on Financial Cryptography and Data Security, Gros Islet, St. Lucia, 28 February–4 March 2011; pp. 158–172. [Google Scholar]
- Li, L.; Lu, R.; Huang, C. EPLQ: Efficient Privacy-Preserving Location-Based Query Over Outsourced Encrypted Data. IEEE Internet Things J. 2016, 3, 206–218. [Google Scholar] [CrossRef]
- Zhu, H.; Lu, R.; Huang, C.; Chen, L.; Li, H. An Efficient Privacy-Preserving Location-Based Services Query Scheme in Outsourced Cloud. IEEE Trans. Veh. Technol. 2016, 65, 7729–7739. [Google Scholar] [CrossRef]
- Peng, T.; Liu, Q.; Meng, D.; Wang, G. Collaborative trajectory privacy preserving scheme in location-based services. Inf. Sci. 2017, 387, 165–179. [Google Scholar] [CrossRef]
- Lai, C.; Lu, R.; Zheng, D.; Li, H.; Shen, X.S. Toward secure large-scale machine-to-machine comm unications in 3GPP networks: Challenges and solutions. IEEE Commun. Mag. 2015, 53, 12–19. [Google Scholar] [CrossRef]
- Dastjerdi, A.V.; Buyya, R. Fog Computing: Helping the Internet of Things Realize Its Potential. IEEE Comput. 2016, 49, 112–116. [Google Scholar] [CrossRef]
- Huang, C.; Ma, M.; Liu, Y.; Liu, A. Preserving Source Location Privacy for Energy Harvesting WSNs. Sensors 2017, 17, 724. [Google Scholar] [CrossRef] [PubMed]
- Wang, L.; Liu, G.; Sun, L. A Secure and Privacy-Preserving Navigation Scheme Using Spatial Crowdsourcing in Fog-Based VANETs. Sensors 2017, 17, 668. [Google Scholar] [CrossRef] [PubMed]
- Boneh, D.; Franklin, M.K. Identity-Based Encryption from the Weil Pairing. In Proceedings of the 21st Annual International Cryptology Conference on Advances in Cryptology, Santa Barbara, CA, USA, 19–23 August 2001; pp. 213–229. [Google Scholar]
- Wong, W.K.; Cheung, D.W.; Kao, B.; Mamoulis, N. Secure kNN computation on encrypted databases. In Proceedings of the ACM SIGMOD International Conference on Management of Data, Providence, RI, USA, 29 June–2 July 2009; pp. 139–152. [Google Scholar]
- Lu, R.; Heung, K.; Lashkari, A.H.; Ghorbani, A.A. A Lightweight Privacy-Preserving Data Aggregation Scheme for Fog Computing-Enhanced IoT. IEEE Access 2017, 5, 3302–3312. [Google Scholar] [CrossRef]
- Yang, X.; Lu, R.; Liang, H.; Tang, X. SFPM: A Secure and Fine-Grained Privacy-Preserving Matching Protocol for Mobile Social Networking. Big Data Res. 2016, 3, 2–9. [Google Scholar] [CrossRef]
- Boneh, D.; Lynn, B.; Shacham, H. Short Signatures from the Weil Pairing. J. Cryptol. 2004, 17, 297–319. [Google Scholar] [CrossRef]
- Li, H.; Yang, Y.; Luan, T.H.; Liang, X.; Zhou, L.; Shen, X.S. Enabling Fine-Grained Multi-Keyword Search Supporting Classified Sub-Dictionaries over Encrypted Cloud Data. IEEE Trans. Dependable Secur. Comput. 2016, 13, 312–325. [Google Scholar] [CrossRef]
- Cao, N.; Wang, C.; Li, M.; Ren, K.; Lou, W. Privacy-Preserving Multi-Keyword Ranked Search over Encrypted Cloud Data. IEEE Trans. Parallel Distrib. Syst. 2014, 25, 222–233. [Google Scholar] [CrossRef]
- Liu, L.; Tamer Özsu, M. Lp Distances. In Encyclopedia of Database Systems; Springer: New York, NY, USA, 2009; p. 1662. [Google Scholar]
- Jiang, T.; Chen, X.; Wu, Q.; Ma, J.; Susilo, W.; Lou, W. Secure and Efficient Cloud Data Deduplication with Randomized Tag. IEEE Trans. Inf. Forensic. Sec. 2017, 12, 532–543. [Google Scholar] [CrossRef]
- Aazam, M.; Huh, E. Fog Computing and Smart Gateway Based Communication for Cloud of Things. In Proceedings of the 2014 International Conference on Future Internet of Things and Cloud, Barcelona, Spain, 27–29 August 2014; pp. 464–470. [Google Scholar]
- Lynn, B. PBC Library. Available online: https://crypto.stanford.edu/pbc/thesis.html (accessed on 19 April 2017).
- Granlund, T. The Gnu MP Bignum Library. Available online: https://gmplib.org/ (accessed on 19 April 2017).
© 2017 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (http://creativecommons.org/licenses/by/4.0/).
Share and Cite
Yang, X.; Yin, F.; Tang, X. A Fine-Grained and Privacy-Preserving Query Scheme for Fog Computing-Enhanced Location-Based Service. Sensors 2017, 17, 1611. https://doi.org/10.3390/s17071611
Yang X, Yin F, Tang X. A Fine-Grained and Privacy-Preserving Query Scheme for Fog Computing-Enhanced Location-Based Service. Sensors. 2017; 17(7):1611. https://doi.org/10.3390/s17071611
Chicago/Turabian StyleYang, Xue, Fan Yin, and Xiaohu Tang. 2017. "A Fine-Grained and Privacy-Preserving Query Scheme for Fog Computing-Enhanced Location-Based Service" Sensors 17, no. 7: 1611. https://doi.org/10.3390/s17071611
APA StyleYang, X., Yin, F., & Tang, X. (2017). A Fine-Grained and Privacy-Preserving Query Scheme for Fog Computing-Enhanced Location-Based Service. Sensors, 17(7), 1611. https://doi.org/10.3390/s17071611