期刊文献+

一种基于假数据的新型轨迹隐私保护模型 被引量:9

Novel Trajectory Privacy Preserving Mechanism Based on Dummies
下载PDF
导出
摘要 基于位置服务的普及给人们的生活带来了极大的便利,但同时也带来了严重的隐私泄露问题。基于假轨迹的隐私保护技术是目前比较流行的一种方法,但是现有的大多数假轨迹方法没有考虑到用户的个性化需求。基于此问题,提出了一种改进的隐私保护模型,并按照这个模型设计了一个假轨迹生成算法。该模型包含5个参数,分别命名为短期位置暴露概率、长期轨迹暴露概率、轨迹偏移距离、轨迹局部相似度和服务请求概率,用户可以通过自身需求自定义这些度量,并通过假轨迹生成算法来生成假轨迹,从而避免隐私的泄露。实验结果表明,该算法可以在满足相同隐私的条件下生成较少的假轨迹,尤其是考虑了服务请求概率这一背景信息,该模型在保护移动对象轨迹隐私方面比之前的方案更有效。 The popularity of location-based services(LBS)has brought great convenience to people's life,but it also brings serious privacy leakage at the same time.Dummy is a popular technology at present,but most existing methods do not take the individual needs of users into account.To address this problem,a improved privacy model was proposed,guided by which we designed a dummy trajectories generation algorithm.The model includes five reasonable parameters,namely short-term disclosure,long-term disclosure,trajectories distance deviation,trajectories local similarity and services request probability.People can customize these metrics through their own needs and generate dummies by dummy trajectories generation algorithm to avoid leakage of privacy.The experiment results show that the algorithm can generate fewer dummy trajectories to satisfy the same privacy-preserving requirement.So it's more effective than existing works in preserving movement trajectories,especially the probability of services request is discussed.
作者 董玉兰 皮德常 DONG Yu-lan PI De-chang(College of Computer Science and Technology, Nanjing University of Aeronautics and Astronautics, Naniing 211106,China)
出处 《计算机科学》 CSCD 北大核心 2017年第8期124-128,139,共6页 Computer Science
基金 国家自然科学基金(U1433116) 中央高校基本科研业务费专项资金(NP2017208) 南京航空航天大学研究生创新基地(实验室)开放基金(kfjj20171603)资助
关键词 基于位置的服务 轨迹隐私 隐私模型 假轨迹 Location-based services(LBS) Trajectory privacy Privacy model Pseudonyms-based anonymization
  • 相关文献

参考文献3

二级参考文献75

  • 1潘晓,肖珍,孟小峰.位置隐私研究综述[J].计算机科学与探索,2007,1(3):268-281. 被引量:65
  • 2Gruteser M, Grunwald D. Anonymous usage of locationbased services through spatial and temporal cloaking//Proceedings of the 1st International Conference on Mobile Sys tems, Applications, and Services (MobiSys 2003). San Fransisco, 2003: 31 -42.
  • 3Mokbel M F, Chow C Y, Aref W G. The newcasper: Query processing for location services withoutcompromising privacy//Proceedings of the 32nd Conference of Very Large Databases (VLDB 2006). Seoul, 2006: 763-774.
  • 4Bamba B, Liu L. Supporting anonymous location queries in mobile environments with privacy grid//Proceeding of the 17th International Conference on World Wide Web (WWW 2008). Beijing, 2008:237-246.
  • 5Pan X, Meng X, Xu J. Distortion-based anonymity for continuous queries in location-based mobile services//Proceedings of the 17th ACM SIGSPATIAL International Conference on Advances in Geographic Information Systems (GIS 2009). Washington, 2009:256-265.
  • 6Krumm J. A survey of computational location privacy. Personal and Ubiquitous Computing, 2009, 13(6): 391-399.
  • 7Bettini C, Wang S X, Jajodia S. Protecting privacy against location-based personal identification//Proceedings of the 2nd VLDB workshop on Secure Data Management (SDM2005). Trondheim, 2005:185-199.
  • 8Krumm J. Inference attacks on location tracks//Proceedings of the 5th International Conference on Pervasive Computing (PERVASIVE 2007). Toronto, 2007:127-143.
  • 9Luper D, Cameron D, Miller J A, Arabnia H R. Spatial and temporal target association through semantic analysis and GPS data mining//Proceedings of the 2007 International Conference on Information & Knowledge Engineering (IKE 2007). LasVegas, 2007:251-257.
  • 10Xu T, Cai Y. Exploring historical location data for anonymity preservation in location-based services//Proceedings of the 27th Conference on Computer Communications (INFOCOM 2008). Phoenix, 2008:547-555.

共引文献173

同被引文献57

引证文献9

二级引证文献29

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部