期刊文献+

轨迹数据隐私保护综述 被引量:4

Review on trajectory privacy protection
下载PDF
导出
摘要 随着移动通信和位置感知技术的发展,将会在各个领域中产生且搜集到大量移动对象的位置及其运动轨迹数据,对这些数据进行分析和挖掘可以更好地服务于人们的生活。然而,轨迹数据中含有大量的个人隐私,如家庭住址、行为习惯等隐私信息,若不经处理直接将移动对象的位置轨迹数据发布出去,将会泄露移动对象的个人隐私。因此。如何让发布的轨迹数据具有较高利用效率的同时,又能保证轨迹数据隐私的研究受到了人们的关注。文章首先总结当前轨迹隐私保护方法的优缺点,然后分析轨迹数据的分布特征,讨论了未来轨迹数据隐私保护研究的发展。 With the development of mobile communication and location-aware technology,a large number of mobile object locations and their trajectory data will be generated and collected in various fields.Analysis and mining of these data can better serve people's lives.However,the trajectory data contains a large amount of personal privacy,such as home address,behavioral habits and other private information.If the location and trajectory data of the mobile object is directly released without processing,the privacy of the mobile object will be revealed,therefore,how to make the trajectory data has higher utilization efficiency and ensure the privacy of trajectory data has attracted people's attention.This paper first summarizes the advantages and disadvantages of current trajectory privacy protection methods,and then analyzes the distribution characteristics of trajectory data,we discuss the development of future trajectory data privacy protection research.
作者 顾贞 马春光 宋蕾 李菊雁 Gu Zhen;Ma Chunguang;Song Lei;Li Juyan(School of Computer Science and Technology,Harbin Engineering University,Harbin Heilongjiang 150001;The Department of Basic Education,East University of Heilongjiang,Harbin Heilongjiang 150066;School of Data Science and Technology,Heilongjiang University,Harbin Heilongjiang 150080)
出处 《网络空间安全》 2019年第11期32-40,共9页 Cyberspace Security
基金 国家自然科学基金(项目编号:61472097) 国家自然科学基金(项目编号:61932005) 黑龙江省自然科学基金(项目编号JJ2019LH1770)
关键词 轨迹数据 隐私保护 聚类 混合模型 频繁模式 trajectory data privacy protection clustering mixed model frequent pattern
  • 相关文献

参考文献11

二级参考文献136

  • 1潘晓,肖珍,孟小峰.位置隐私研究综述[J].计算机科学与探索,2007,1(3):268-281. 被引量:65
  • 2Gruteser M, Grunwald D. Anonymous usage of locationbased services through spatial and temporal cloaking//Proceedings of the 1st International Conference on Mobile Sys tems, Applications, and Services (MobiSys 2003). San Fransisco, 2003: 31 -42.
  • 3Mokbel M F, Chow C Y, Aref W G. The newcasper: Query processing for location services withoutcompromising privacy//Proceedings of the 32nd Conference of Very Large Databases (VLDB 2006). Seoul, 2006: 763-774.
  • 4Bamba B, Liu L. Supporting anonymous location queries in mobile environments with privacy grid//Proceeding of the 17th International Conference on World Wide Web (WWW 2008). Beijing, 2008:237-246.
  • 5Pan X, Meng X, Xu J. Distortion-based anonymity for continuous queries in location-based mobile services//Proceedings of the 17th ACM SIGSPATIAL International Conference on Advances in Geographic Information Systems (GIS 2009). Washington, 2009:256-265.
  • 6Krumm J. A survey of computational location privacy. Personal and Ubiquitous Computing, 2009, 13(6): 391-399.
  • 7Bettini C, Wang S X, Jajodia S. Protecting privacy against location-based personal identification//Proceedings of the 2nd VLDB workshop on Secure Data Management (SDM2005). Trondheim, 2005:185-199.
  • 8Krumm J. Inference attacks on location tracks//Proceedings of the 5th International Conference on Pervasive Computing (PERVASIVE 2007). Toronto, 2007:127-143.
  • 9Luper D, Cameron D, Miller J A, Arabnia H R. Spatial and temporal target association through semantic analysis and GPS data mining//Proceedings of the 2007 International Conference on Information & Knowledge Engineering (IKE 2007). LasVegas, 2007:251-257.
  • 10Xu T, Cai Y. Exploring historical location data for anonymity preservation in location-based services//Proceedings of the 27th Conference on Computer Communications (INFOCOM 2008). Phoenix, 2008:547-555.

共引文献191

同被引文献14

引证文献4

二级引证文献13

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部