期刊文献+

分布式结构下基于用户协作的匿名区域构建算法 被引量:3

Location Anonymous Algorithm Based on User Collaboration under Distributed Structure
下载PDF
导出
摘要 随着移动终端的日益普及和通信技术的飞速发展,基于位置的服务应用愈发广泛。但用户的位置信息时常涉及个人隐私,因此如何在确保服务质量的同时防止用户隐私的泄露是当前研究的热点问题。文中提出了一种分布式结构下基于用户协作的匿名区域构建算法,该方法在设定范围内随机选取锚点,并通过逐跳广播的方式搜寻协作用户,直至满足匿名需求。在协作用户响应过程中,用户计算自身到锚点的距离,形成以锚点为圆心的匿名区域。实验结果表明,该方法可有效抵御共谋攻击和匿名中心攻击,同时能较大程度地降低平均匿名面积。 With the increasing popularity of mobile terminals and the rapid development of communication technology,location-based service applications have been widely used in people’s daily life.However,the users’ location information is commonly privacy-related.Thus,how to preserve users’ privacy while guaranteeing the service quality has become a hot issue in current research.An anonymous region constructing algorithm,through collaborating users ,was proposed in this paper.The anchor is randomly selected in the designed set,and the cooperative users can be discovered by broadcasting hop-by-hop,until the anonymous demand is satisfied.During the collaboration responding process,the anchor-centered anonymous region is formed based on the distance between the user and the anchor.The experimental results show that the proposed algorithm is able to effectively resist collusion attacks and anonymous center attacks,meanwhile,the average area of anonymous region is greatly decreased.
作者 吴丹丹 吕鑫 WU Dan-dan;LYU Xin(College of Computer and Information,Hohai University,Nanjing 210000,China)
出处 《计算机科学》 CSCD 北大核心 2019年第4期158-163,共6页 Computer Science
基金 国家重点研发计划课题(2018YFC0407105 2016YFC0400910) 国家自然科学基金面上项目(61272543) NSFC-广东联合基金重点项目(U1301252)资助
关键词 P2P 位置隐私 锚点 欧氏距离 P2P Location privacy Anchor Euclidean distance
  • 相关文献

参考文献6

二级参考文献63

  • 1雷浩,冯登国,周永彬,张振锋.面向有差异群体的联合决策方案[J].电子学报,2005,33(8):1523-1528. 被引量:1
  • 2Mokbel M F. Privacy in location-based services: Start-of- the-art and research directions//Proceedings of the Interna tional Conference on Mobile Data Management ( MDM ' 07). Mannheim, Germany, 2007:228.
  • 3Solanas A, Domingo-Ferrer J, Martinez-Balleste A. Location privacy in location-based services: Beyond TTP-based schemes//Proceedings of the International Workshop on PiLBA. Malaga, Spain, 2008, 397.
  • 4Gruteser M, Grunwal D. Anonymous usage of location-based services through spatial and temporal cloaking//Proeeedings of the International Conference on Mobile Systems, Applications, and Services(MobiSys'03). New York, USA, 2003..163-168.
  • 5Gedik B, Liu L. A customizable k-anonymity model for protecting location privacy//Proceedings of the IEEE Interna tional Con{erence on Distributed Computing Systems (ICDCS'05). Columbus, Ohio, USA, 2005:620-629.
  • 6Mokbel M F, Chow C Y, Aref W G. The new casper: Query processing for location services without compromising privacy//Proceedings of the International Conference on Very Large Data Bases (VLDB'06). New York, USA, 2006: 763-774.
  • 7Xiao Z, Meng X, Xu J. Quality-aware privacy protection for location-based services//Proceedings of the International Conference on Database Systems for Advanced Applications (DASFAA'07). Bangkok, Thailand, 2007: 434 446.
  • 8Gedik B, Liu L. Protecting location privacy with personalized k-anonymity: Architecture and algorithms. IEEE Transac tions on Mobile Computing, 2008, 7(1): 1-18.
  • 9Bamba B, Liu L, Pesti P, Wang T. Supporting anonymous location queries in mobile environments with privaeygrid// Proceedings of the International World Wide Web Conference (WWW'08). Beijing, China, 2008.- 237 246.
  • 10Chow C, Mokbel M F, Liu X. A peer-to-peer spatial cloaking algorithm for anonymous location-based services//Proceedings of the Annual ACM International Symposium on Advances in Geographic Information Systems (GIS'06). Virginia, USA, 2006:171-178.

共引文献112

同被引文献9

引证文献3

二级引证文献9

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部