期刊文献+

空间众包中的位置隐私保护技术综述 被引量:5

Survey on location privacy preservation technology in spatial crowdsourcing
下载PDF
导出
摘要 随着移动设备和无线网络的迅速发展,传感器能够更加精确地获取用户的位置、移动速度和方向等信息,空间众包中用户的位置隐私安全问题日益凸显,基于空间众包的位置隐私保护技术成为互联网隐私领域的研究热点。首先系统介绍了空间众包的基本概念、工作流程以及已有空间众包平台;归纳了空间众包中基于差分隐私、空间匿名以及加密技术的三种主流的隐私保护模型,对比分析了三种主流的隐私保护方法。最后总结并展望了未来的研究方向。 Due to the rapid development of the mobile devices and the wireless network, sensors could accurately obtain the users’ information such as position, moving speed and the direction, location privacy is becoming considerably important. The location privacy protection technology based on spatial crowdsourcing has become a hot research topic in the field of Internet privacy. This paper discussed the basic concept of spatial crowdsourcing, procedure and some application platforms. It analyzed and summarized of the state-of-the-art privacy preservation models based on differential privacy, also included spatial cloaking and encryption technology in spatial crowdsourcing. At last, it presented the future research work.
作者 安莹 秦科 罗光春 An Ying;Qin Ke;Luo Guangchun(School of Computer Science & Engineering,University of Electronic Science & Technology of China,Chengdu 611731,China)
出处 《计算机应用研究》 CSCD 北大核心 2018年第8期2241-2244,2264,共5页 Application Research of Computers
关键词 空间众包 隐私保护 K-匿名 差分隐私 spatial crowdsourcing privacy preservation k -anonymity differential privacy
  • 相关文献

参考文献5

二级参考文献175

  • 1戴健,许佳捷,刘奎恩,武斌,丁治明.DKR-Tree:一种支持动态关键字的空间对象索引树[J].计算机研究与发展,2013,50(S1):163-170. 被引量:2
  • 2Bayardo R J, Agrawal R. Data privacy through optimal k-anonymization. In: Aberer K, Franklin M, Nishio S, eds. Proc. of the 21 st IEEE lnt'l Conf. on Data Engineering. Washington: IEEE Computer Society, 2005. 217-228. [doi: 10.1109/ICDE.2005.42].
  • 3Samarati P, Sweeney L. Protecting privacy when disclosing information: k-Anonymity and its enforcement through generalization and suppression. Technical Report, SRI Int'l, 1998.
  • 4Sweeney L. Achieving k-anonymity privacy protection using generalization and suppression. Int'l Journal on Uncertainty, Fuzziness, and Knowledge-Based Systems, 2002,10(5):571-588. [doi: 10.1142/S021848850200165X].
  • 5Sweeney L. k-Anonymity: A model for protecting privacy. Int'l Journal on Uncertainty, Fuzziness and Knowledge-Based Systems, 2002,10(5):557-570. [doi: 10.1142/S0218488502001648].
  • 6Xu Y, Wang K, Fu AWC, Yu PS. Anonymizing transaction databases for publication. In: Li Y, Liu B, Sarawagi S, eds. Proc. of the 14th ACM SIGKDD Int'l Conf. on Knowledge Discovery and Data Mining. New York: Association for Computing Machinery, 2008. 767-775. [doi: 10.1145/1401890.1401982].
  • 7Terrovitis M, Mamoulis N, Kalnis P. Anonymity in unstructured data. Technical Report. Hong Kong: Hong Kong University, 2008.
  • 8Fung BCM, Wang K, Yu PS. Top-Down specialization for information and privacy preservation. In: Aberer K, Franklin M, Nishio S, eds. Proc. of the 21st IEEE Int'l Conf. on Data Engineering. Washington: IEEE Computer Society, 2005. 205-216. [doi: 10.1109/ICDE.2005.143 ].
  • 9Fung BCM, Wang K, Chen R, Yu PS. Privacy-Preserving data publishing: A survey on recent developments. ACM Computing Surveys, 2010,42(4): 1-53. [doi: 10.1145/1749603.1749605].
  • 10Iyengar VS. Transforming data to satisfy privacy constraints. In: Hand D, Keim D, Ng R, eds. Proe. of the 8th ACM SIGKDD Int'l Conf. on Knowledge Discovery and Data Mining. New York: Association for Computing Machinery, 2002. 279-288. [doi: 10.1145/775047.775089].

共引文献199

同被引文献31

引证文献5

二级引证文献8

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部