在传统的基于欧几里德距离函数的轨迹相似性计算过程中,要求轨迹等长且时间点对应,无法度量不等长且有局部时间偏移的轨迹相似性。因此在构造同步轨迹集合过程中产生信息损失较大,影响轨迹数据的可用性。为此,通过引进一种可以度量不等...在传统的基于欧几里德距离函数的轨迹相似性计算过程中,要求轨迹等长且时间点对应,无法度量不等长且有局部时间偏移的轨迹相似性。因此在构造同步轨迹集合过程中产生信息损失较大,影响轨迹数据的可用性。为此,通过引进一种可以度量不等长且有局部时间偏移的轨迹间相似性的DTW(dynamic time warping)距离度量函数,提出一种新的轨迹匿名模型——(k,δ,p)-匿名模型,构造了DTW-TA(dynamic time warping trajectory anonymity)算法。在合成数据集和真实数据集下的实验结果表明,该算法在满足轨迹k-匿名隐私保护的基础上,减少了信息损失,提高了轨迹数据的可用性。展开更多
A publicly verifiable secret sharing (PVSS) scheme is a verifiable secret sharing scheme with the special property that anyone is able to verify the shares whether they are correctly distributed by a dealer. PVSS pl...A publicly verifiable secret sharing (PVSS) scheme is a verifiable secret sharing scheme with the special property that anyone is able to verify the shares whether they are correctly distributed by a dealer. PVSS plays an important role in many applications such as electronic voting, payment systems with revocable anonymity, and key escrow. Up to now, all PVSS schemes are based on the traditional public-key systems. Recently, the pairing-based cryptography has received much attention from cryp- tographic researchers. Many pairing-based schemes and protocols have been proposed. However, no PVSS scheme using bilinear pairings is proposed. This paper presents the first pairing-based PVSS scheme. In the random oracle model and under the bilinear Diffie-HeUman assumption, the authors prove that the proposed scheme is a secure PVSS scheme.展开更多
文摘在传统的基于欧几里德距离函数的轨迹相似性计算过程中,要求轨迹等长且时间点对应,无法度量不等长且有局部时间偏移的轨迹相似性。因此在构造同步轨迹集合过程中产生信息损失较大,影响轨迹数据的可用性。为此,通过引进一种可以度量不等长且有局部时间偏移的轨迹间相似性的DTW(dynamic time warping)距离度量函数,提出一种新的轨迹匿名模型——(k,δ,p)-匿名模型,构造了DTW-TA(dynamic time warping trajectory anonymity)算法。在合成数据集和真实数据集下的实验结果表明,该算法在满足轨迹k-匿名隐私保护的基础上,减少了信息损失,提高了轨迹数据的可用性。
文摘A publicly verifiable secret sharing (PVSS) scheme is a verifiable secret sharing scheme with the special property that anyone is able to verify the shares whether they are correctly distributed by a dealer. PVSS plays an important role in many applications such as electronic voting, payment systems with revocable anonymity, and key escrow. Up to now, all PVSS schemes are based on the traditional public-key systems. Recently, the pairing-based cryptography has received much attention from cryp- tographic researchers. Many pairing-based schemes and protocols have been proposed. However, no PVSS scheme using bilinear pairings is proposed. This paper presents the first pairing-based PVSS scheme. In the random oracle model and under the bilinear Diffie-HeUman assumption, the authors prove that the proposed scheme is a secure PVSS scheme.