期刊文献+

移动用户位置隐私保护方案研究 被引量:3

Study on Location Privacy Protection Scheme for Moving Objects
在线阅读 下载PDF
导出
摘要 随着基于位置的服务(LBS)的发展,如何保证用户在使用位置服务时的隐私安全,已成为一个亟待解决的问题。文中对主流的位置隐私保护技术进行了分析和比较。在此基础上,针对移动用户的位置隐私保护,提出了一种基于中心服务器的位置隐私保护方案。该方案针对隐私保护需求的差异性,考虑区域的敏感等级,对敏感区域采用K-匿名和假名进行保护,同时运用脚印来辅助匿名。该方案能在不降低位置服务质量的前提下,有效地保护移动用户位置隐私。 With the rapid development of Location-Based Service ( LBS) ,how to ensure the users' privacy security has become an ur-gent problem when they use LBS. In this paper,several primary location privacy protection technologies are analyzed and compared,and a central server-based location privacy protection scheme is proposed for protecting mobile user's location privacy. This scheme consid-ers the sensitive level of area according to different privacy protection needs,uses K-anonymity and pseudonyms to protect location priva-cy in sensitive areas,and applies footprint to assist anonymity. This scheme can effectively protect location privacy of moving object with-out reducing the quality of service.
出处 《计算机技术与发展》 2014年第10期151-154,共4页 Computer Technology and Development
基金 国家"973"重点基础研究发展计划项目(2011CB302903)
关键词 位置隐私 假数据法 K-匿名 脚印 location privacy false data method K-anonymity footprint
作者简介 史敏仪(1989-),男,硕士研究生,研究方向为信息安全; 李玲娟,教授,研究方向为数据挖掘、信息安全、分布式计算等。
  • 相关文献

参考文献13

  • 1王彩梅,郭亚军,郭艳华.位置服务中用户轨迹的隐私度量[J].软件学报,2012,23(2):352-360. 被引量:32
  • 2Gruteser M,Grunwald D. Anonymous usage of location ba-sed services through spatial and temporal cloaking[ C]//Proc of first international conference on mobile systems, applica- tions, and services. San Francisco, California, USA: ACM, 2003 : 31-42.
  • 3Luper D, Cameron D, Miller J A, et al. Spatial and temporal target association through semantic analysis and GPS data mining [ C ]//Proceedings of IKE 2007. Las Vegas, USA: [ s. n. ] ,2007:251-257.
  • 4贾金营,张凤荔.位置隐私保护技术综述[J].计算机应用研究,2013,30(3):641-646. 被引量:23
  • 5Abul O, Bonchi F, Nanni M. Never walk alone:uncertainty for anonymity in moving objects databases[ C]//Proceedings of ICDE 2008. Cancun,Mexico: [ s. n. ] ,2008:376-385.
  • 6霍峥,孟小峰.轨迹隐私保护技术研究[J].计算机学报,2011,34(10):1820-1830. 被引量:111
  • 7徐娜,王红,黄雯.移动社会性软件中的位置隐私研究[J].计算机工程与设计,2010,31(17):3781-3784. 被引量:2
  • 8陈洌,冯云霞,戴国骏.LBS中基于移动终端的连续查询用户轨迹隐匿方法[J].计算机应用研究,2011,28(12):4653-4656. 被引量:8
  • 9Huang Leping, Matsuura K, Yamane H, et al. Enhancing wireless location privacy using silent period[ C]//Proceed- ings of the IEEE wireless communications and networking conference. [ s. 1. ] : IEEE,2005 : 1187-1192.
  • 10Huang Leping, Yamane H, Matsuura K, et al. Towards mod- eling wireless location privacy [ C ]//Proceedings of the workshop on privacy enhancing technologies. Dubrovnik (Cavtat) ,Croatia: [ s. n. ] ,2005:59-77.

二级参考文献85

  • 1杨勇,方勇,周安民.秘密同态技术研究及其算法实现[J].计算机工程,2005,31(2):157-159. 被引量:18
  • 2潘晓,肖珍,孟小峰.位置隐私研究综述[J].计算机科学与探索,2007,1(3):268-281. 被引量:66
  • 3Gruteser M, Grunwald D. Anonymous usage of locationbased services through spatial and temporal cloaking//Proceedings of the 1st International Conference on Mobile Sys tems, Applications, and Services (MobiSys 2003). San Fransisco, 2003: 31 -42.
  • 4Mokbel M F, Chow C Y, Aref W G. The newcasper: Query processing for location services withoutcompromising privacy//Proceedings of the 32nd Conference of Very Large Databases (VLDB 2006). Seoul, 2006: 763-774.
  • 5Bamba B, Liu L. Supporting anonymous location queries in mobile environments with privacy grid//Proceeding of the 17th International Conference on World Wide Web (WWW 2008). Beijing, 2008:237-246.
  • 6Pan X, Meng X, Xu J. Distortion-based anonymity for continuous queries in location-based mobile services//Proceedings of the 17th ACM SIGSPATIAL International Conference on Advances in Geographic Information Systems (GIS 2009). Washington, 2009:256-265.
  • 7Krumm J. A survey of computational location privacy. Personal and Ubiquitous Computing, 2009, 13(6): 391-399.
  • 8Bettini C, Wang S X, Jajodia S. Protecting privacy against location-based personal identification//Proceedings of the 2nd VLDB workshop on Secure Data Management (SDM2005). Trondheim, 2005:185-199.
  • 9Krumm J. Inference attacks on location tracks//Proceedings of the 5th International Conference on Pervasive Computing (PERVASIVE 2007). Toronto, 2007:127-143.
  • 10Luper D, Cameron D, Miller J A, Arabnia H R. Spatial and temporal target association through semantic analysis and GPS data mining//Proceedings of the 2007 International Conference on Information & Knowledge Engineering (IKE 2007). LasVegas, 2007:251-257.

共引文献162

同被引文献41

  • 1朱良,孙未未,荆一楠,杜江帆.基于Voronoi图的路网k聚集最近邻居节点查询方法[J].计算机研究与发展,2011,48(S3):155-162. 被引量:5
  • 2刘经南,郭迟,彭瑞卿.移动互联网时代的位置服务[J].中国计算机学会通讯,2011,12(7):40-50.
  • 3Wernke M,Skvortsov P,Dürr F,et al.A classification of location privacy attacks and approaches[J].Personal and Ubiquitous Computing,2014,18(1):163-175.
  • 4Shokri R,Theodorakopoulos G,Le Boudec J Y,et al.Quantifying location privacy[C]//IEEE Symposium on Security and Privacy,2011:247-262.
  • 5Palanisamy B,Liu L.Mobimix:Protecting location privacy with mix-zones over road networks[C]//27th International Conference on Data Engineering.IEEE,2011:494-505.
  • 6Shankar P,Ganapathy V,Iftode L.Privately querying location-based services with sybilquery[C]//New York:ACM,2009:31-40.
  • 7Niu B,Li Q H,Zhu X Y,et al.Achieving k-anonymity in privacy-aware location-based services[C]//Toronto,IEEE,2014:754-762.
  • 8Shokri R,Theodorakopoulos G,Troncoso C,et al.Protecting location privacy:Optimal strategy against localization attacks[C]//Proceedings of the ACM Conference on Computer and Communications Security.ACM,2012:617-627.
  • 9Yiu M L,Jensen C S,Huang X,et al.Spacetwist:Managing the trade-offs among location privacy,query performance,and query accuracy in mobile services[C]//IEEE24th International Conference on Data Engineering.IEEE,2008:366-375.
  • 10Palanisamy B, Liu L, Lee K, et al. Anonymizing continuous queries with delay-tolerant mix-zones over road networks [J]. Distributed and Parallel Databases, 2014,32 ( 1 ) : 91 -118.

引证文献3

二级引证文献9

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部