Skip to main content

Query Integrity Assurance of Location-Based Services Accessing Outsourced Spatial Databases

  • Conference paper
Advances in Spatial and Temporal Databases (SSTD 2009)

Part of the book series: Lecture Notes in Computer Science ((LNISA,volume 5644))

Included in the following conference series:

Abstract

Outsourcing data to third party data providers is becoming a common practice for data owners to avoid the cost of managing and maintaining databases. Meanwhile, due to the popularity of location-based-services (LBS), the need for spatial data (e.g., gazetteers, vector data) is increasing exponentially. Consequently, we are witnessing a new trend of outsourcing spatial datasets by data collectors. Two main challenges with outsourcing datasets is to keep the data private (from the data provider) and ensure the integrity of the query result (for the clients). Unfortunately, most of the techniques proposed for privacy and integrity do not extend to spatial data in a straightforward manner. Hence, recent studies proposed various techniques to support either privacy or integrity (but not both) on spatial datasets. In this paper, for the first time, we propose a technique that can ensure both privacy and integrity for outsourced spatial data. In particular, we first use a one-way spatial transformation method based on Hilbert curves, which encrypts the spatial data before outsourcing and hence ensures its privacy. Next, by probabilistically replicating a portion of the data and encrypting it with a different encryption key, we devise a technique for the client to audit the trustworthiness of the query results. We show the applicability of our approach for both k-nearest-neighbor and spatial range queries, the building blocks of any LBS application. Finally, we evaluate the validity and performance of our algorithms with real-world datasets.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Agrawal, R., Kiernan, J., Srikant, R., Xu, Y.: Order-Preserving Encryption for Numeric Data. In: SIGMOD Conference, pp. 563–574 (2004)

    Google Scholar 

  2. Butz, A.R.: Alternative Algorithm for Hilbert’s Space-Filling Curve. IEEE Trans. Comput. 20(4) (1971)

    Google Scholar 

  3. Devanbu, P.T., Gertz, M., Martel, C.U., Stubblebine, S.G.: Authentic Third-party Data Publication. In: DBSec, pp. 101–112 (2000)

    Google Scholar 

  4. Diffie, W., Hellman, M.E.: New Directions in Cryptography. IEEE Transactions on Information Theory 22(6), 644–654 (1976)

    Article  MathSciNet  MATH  Google Scholar 

  5. Hacigümüs, H., Iyer, B.R., Li, C., Mehrotra, S.: Executing SQL over Encrypted Data in the Database-service-provider Model. In: SIGMOD Conference, pp. 216–227 (2002)

    Google Scholar 

  6. Hacigümüs, H., Mehrotra, S., Iyer, B.R.: Providing Database as a Service. In: ICDE, p. 29 (2002)

    Google Scholar 

  7. Hilbert, D.: Ueber die stetige Abbildung einer Linie auf ein Flächenstück. Mathematische Annalen (38), 459–460 (1891)

    Google Scholar 

  8. Jagadish, H.V.: Linear Clustering of Objects with Multiple Atributes. In: SIGMOD Conference, pp. 332–342 (1990)

    Google Scholar 

  9. Khoshgozaran, A., Shahabi, C.: Blind Evaluation of Nearest Neighbor Queries Using Space Transformation to Preserve Location Privacy. In: Papadias, D., Zhang, D., Kollios, G. (eds.) SSTD 2007. LNCS, vol. 4605, pp. 239–257. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  10. Ku, W.-S., Zimmermann, R., Wang, H.: Location-Based Spatial Query Processing in Wireless Broadcast Environments. IEEE Trans. Mob. Comput. 7(6), 778–791 (2008)

    Article  Google Scholar 

  11. Lawder, J.K., King, P.J.H.: Querying multi-dimensional data indexed using the hilbert space-filling curve. SIGMOD Record 30(1), 19–24 (2001)

    Article  Google Scholar 

  12. Merkle, R.C.: A Certified Digital Signature. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 218–238. Springer, Heidelberg (1990)

    Google Scholar 

  13. Moon, B., Jagadish, H.V., Faloutsos, C., Saltz, J.H.: Analysis of the Clustering Properties of the Hilbert Space-Filling Curve. IEEE Trans. Knowl. Data Eng. 13(1), 124–141 (2001)

    Article  Google Scholar 

  14. Mouratidis, K., Sacharidis, D., Pang, H.: Partially Materialized Digest Scheme: An Efficient Verification Method for Outsourced Databases. VLDB J. 18(1), 363–381 (2009)

    Article  Google Scholar 

  15. Mykletun, E., Narasimha, M., Tsudik, G.: Authentication and Integrity in Outsourced Databases. In: NDSS (2004)

    Google Scholar 

  16. Orenstein, J.A.: Spatial Query Processing in an Object-Oriented Database System. In: SIGMOD Conference, pp. 326–336 (1986)

    Google Scholar 

  17. Pang, H., Jain, A., Ramamritham, K., Tan, K.-L.: Verifying Completeness of Relational Query Results in Data Publishing. In: SIGMOD Conference, pp. 407–418 (2005)

    Google Scholar 

  18. Papadopoulos, S., Papadias, D., Cheng, W., Tan, K.-L.: Separating Authentication from Query Execution in Outsourced Databases. In: ICDE (2009)

    Google Scholar 

  19. Schneier, B.: Description of a New Variable-Length Key, 64-bit Block Cipher (Blowfish). In: Anderson, R. (ed.) FSE 1993. LNCS, vol. 809, pp. 191–204. Springer, Heidelberg (1994)

    Chapter  Google Scholar 

  20. Schneier, B.: Applied Cryptography (2nd ed.): Protocols, Algorithms, and Source Code in C. John Wiley & Sons, Inc., New York (1996)

    MATH  Google Scholar 

  21. Sion, R.: Query Execution Assurance for Outsourced Databases. In: VLDB, pp. 601–612 (2005)

    Google Scholar 

  22. Sommerville, I.: Software Engineering, 8th edn. Addison-Wesley, Reading (2006)

    MATH  Google Scholar 

  23. Wang, H., Yin, J., Perng, C.-S., Yu, P.S.: Dual Encryption for Query Integrity Assurance. In: CIKM, pp. 863–872 (2008)

    Google Scholar 

  24. Yang, Y., Papadopoulos, S., Papadias, D., Kollios, G.: Spatial Outsourcing for Location-based Services. In: ICDE, pp. 1082–1091 (2008)

    Google Scholar 

  25. Yiu, M.L., Ghinita, G., Jensen, C.S., Kalnis, P.: Outsourcing of Private Spatial Data for Search Services. In: ICDE (2009)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2009 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Ku, WS., Hu, L., Shahabi, C., Wang, H. (2009). Query Integrity Assurance of Location-Based Services Accessing Outsourced Spatial Databases. In: Mamoulis, N., Seidl, T., Pedersen, T.B., Torp, K., Assent, I. (eds) Advances in Spatial and Temporal Databases. SSTD 2009. Lecture Notes in Computer Science, vol 5644. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-02982-0_8

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-02982-0_8

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-02981-3

  • Online ISBN: 978-3-642-02982-0

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics