Log in

An Approach for Efficient and Secure Data Encryption Scheme for Spatial Data

  • Original Research
  • Published:
SN Computer Science Aims and scope Submit manuscript

A Publisher Correction to this article was published on 28 September 2023

This article has been updated

Abstract

This article represents a dynamic grid system (DGS), a privacy grid system defined by the user. This is the primary all-encompassing secure and spatial data satisfying basic essential necessities for confidentiality-securing snapshot and location-based services (LBSs). First, secure and spatial data are responsible for achieving simple matching operation using a semi-trusted third party. The semi-trusted third party has no information about the location of the user. Second, under the defined adversary model, we can provide a secured snapshot and uninterrupted location-based services. Third, not beyond the proximity of the user’s area, the communication cost does not rely on others ideal confidentiality location; it depends on the number of pertinent salient activities. Fourth, despite these things, it has only been targeted on the range and our system that can effectively support different spatial queries without altering the algorithms that are kept running by the semi-reliable third parties and the database servers, given that the spatial query is abstracted into spatial regions within the desired search area. The experimental assessment shows a more efficient approach towards the dynamic grid structure than the progressive confidentiality technique for uninterrupted location-based services. We offer a dual spatial data transformation and encryption scheme in which encrypted requests are executed completely on the encrypted database by the provider, and the user gets encrypted results. To attain services found on their location, location-based services want users to consistently report their locations to a potentially unreliable server which may open them to security risks. Lamentably, there were many restrictions in the existing confidentiality-securing methods for location-based services, such as the trustworthy third party requirement, confidentiality restrictions and high overhead communication.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Subscribe and save

Springer+ Basic
EUR 32.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or Ebook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3

Similar content being viewed by others

Change history

References

  1. Bamba B, Liu L, Pesti P, Wang T. Supporting anonymous location queries in mobile environments with PrivacyGrid. In: WWW. 2008.

  2. Chow C.-Y, Mokbel MF. Enabling private continuous queries for revealed user locations. In: SSTD. 2007.

  3. Gedik B, Liu L. Protecting location privacy with personalized kanonymity: architecture and algorithms. IEEE TMC. 2008;7(1):1–18.

    Google Scholar 

  4. Gruteser M, Grunwald D. Anonymous Usage of location-based services through spatial and temporal cloaking. In: ACM MobiSys. 2003.

  5. Kalnis P, Ghinita G, Mouratidis K, Papadias D. Preventing location-based identity inference in anonymous spatial queries. IEEE TKDE. 2007;19(12):1719–33.

    Google Scholar 

  6. Mokbel MF, Chow C.-Y, Aref WG. The new casper: query processing for location services without compromising privacy. In: VLDB. 2006.

  7. Xu T, Cai Y. Location anonymity in continuous location-based services. In: ACM GIS. 2007.

  8. Exploring historical location data for anonymity preservation in location-based services. In: IEEE INFOCOM. 2008.

  9. Ghinita G, Kalnis P, Khoshgozaran A, Shahabi C, Tan K.-L. Private queries in location based services: anonymizers are not necessary. In: ACM SIGMOD. 2008.

  10. Kohlweiss M, Faust S, Fritsch L, Gedrojc B, Preneel B. Efficient oblivious augmented maps: location-based services with a payment broker. In: PET. 2007.

  11. Vishwanathan R, Huang Y. A two-level protocol to answer private location-based queries. In: ISI. 2009.

  12. Agrawal R, Kiernan J, Srikant R, Xu Y. Order-preserving encryption for numeric data. In: ACM SIGMOD. 2004.

  13. Mykletun E, Tsudik G. Aggregation queries in the database-as-aservice model. In DBSec. 2006.

  14. Xu T, Cai Y. Feeling-based location privacy protection for locationbased services. In: ACM CCS. 2009.

  15. Khoshgozaran A, Shahabi C. Blind evaluation of nearest neighbor queries using space transformation to preserve location privacy. In: SSTD.2007.

  16. Hacigu¨mu¨s H¸ Iyer B, Mehrotra S. Efficient execution of aggregation queries over encrypted relational databases. In: DASFAA. 2004.

  17. Palanisamy B, Liu L. Mobimix: protecting location privacy with mix zones over road networks. In: IEEE ICDE. 2011.

  18. Mascetti S, Bettini C, Wang XS, Freni D, Jajodia S. ProvidentHider: an algorithm to preserve historical k-anonymity in LBS. In: MDM. 2009.

  19. Dewri R, Ray I, Ray I, Whitley D. Query m-Invariance: preventing query disclosures in continuous location-based services. In: MDM. 2010.

  20. Hoh B, Iwuchukwu T, Jacobson Q, Work D, Bayen AM, Herring R, Herrera JC, Gruteser M, Annavaram M, Ban J. Enhancing privacy and accuracy in probe vehicle-based traffic monitoring via virtual trip lines. IEEE TMC. 2012;11(5):849–64.

    Google Scholar 

  21. **ley A, Zhang N, Fu X, Choi H.-A, Subramaniam S, Zhao W. Protection of query privacy for continuous location based services. In: IEEE INFOCOM. 2011.

  22. Schlegel Roman, Chow Chi-Yin, Huang Qiong, Wong Duncan S. User-defined privacy grid system for continuous location-based services. IEEE Trans Mob Comput. 2015;14(10):2158–72.

    Article  Google Scholar 

  23. Boldyreva A, Chenette N, ONeill A. Order-preserving encryption revisited: improved security analysis and alternative solutions. In: Rogaway P, editor. Advances in Cryptology–CRYPTO 2011. Berlin: Springer; 2011. p. 578–95.

    Chapter  Google Scholar 

  24. Pub NF. 197: advanced encryption standard. Fed Inf Process Stand Publ. 2001;197(441):0311.

    Google Scholar 

  25. Ali Mazhar, Dhamotharan Revathi, Khan Eraj, Khan Samee U, Vasilakos Athanasios V, Zomaya Albert Y, Li Keqin. SeDaSC: secure data sharing in clouds. IEEE Syst J. 2017;11(2):395–404.

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to D. P. Sneha.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

This article is part of the topical collection “Advances in Computational Intelligence, Paradigms and Applications” guest edited by Young Lee and S. Meenakshi Sundaram.

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Reddy, N.C.S., Madhuravani, B. & Sneha, D.P. An Approach for Efficient and Secure Data Encryption Scheme for Spatial Data. SN COMPUT. SCI. 1, 117 (2020). https://doi.org/10.1007/s42979-020-0095-8

Download citation

  • Published:

  • DOI: https://doi.org/10.1007/s42979-020-0095-8

Keywords

Navigation