首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到16条相似文献,搜索用时 115 毫秒
1.
针对用户在获得位置服务的同时,用户的位置隐私可能会被泄露的问题,采用协作的分布式模型,移动终端和LBS服务器这两端都使用k-匿名机制,提出基于k-匿名的均衡增量近邻(KHINN)查询方法。该方法在移动终端构造匿名用户组时,利用安全多方求和的技术计算锚点以保证用户隐私;在处理查询结果时,使用基于k-匿名的SpaceTwist方法提高查询隐私度和准确度。经过性能分析和实验结果表明,在考虑用户节点之间半可信或不可信的情况下,可以解决SpaceTwist方法中的查询兴趣点围绕锚点分布不均衡的缺陷问题,提高查询准确度。  相似文献   

2.
针对LBS查询服务中构造的匿名框或选取的锚点仍位于敏感区域而导致的位置隐私泄漏问题,提出了基于敏感位置多样性的锚点选取算法。该算法根据用户访问数量和访问高峰时段,对不同敏感位置进行定义和筛选,选择具有相似特征的其他敏感位置构成多样性区域,并以该区域形心作为查询锚点,提高用户在敏感位置出现的多样性。以该锚点为查询标志,提出一种均衡增量近邻兴趣点查询算法HINN,在无需用户提供真实位置坐标的条件下实现K近邻兴趣点查询,同时改进了SpaceTwist方法中存在的查询兴趣点围绕锚点分布的缺陷,提高了查询准确度。实验表明,本方法实现了用户在敏感区域停留时的位置隐私保护目标,同时具有良好的兴趣点查询质量和较低的通信开销。  相似文献   

3.
朱顺痣  黄亮  周长利  马樱 《电子学报》2016,44(10):2423-2431
针对利用匿名框实现的兴趣点K近邻(KNN)查询带来的通信开销大、时延长等问题,提出了基于单一兴趣点Voronoi图划分和四叉树层次化组织的KNN查询方法。该方法根据兴趣点层次信息有针对性的构造查询匿名框用来获取详细查询信息,在保护位置隐私的同时,降低了查询通信开销,同时注入虚假查询保护了用户的真实查询内容隐私。最后分别采用模拟地理数据和真实地理数据进行理论分析和有效性验证。  相似文献   

4.
针对当前基于位置的服务(LBS)系统存在的隐私保护度、位置服务质量和通信开销三者难于平衡的问题,提出了一种基于服务相似性的k-匿名位置隐私保护方法。在不改变现有LBS 系统架构的情况下,利用位置服务查询结果的相似性来辅助匿名服务器构造匿名区域,从而实现在确保用户隐私安全的基础上,有效提高服务质量和降低系统开销。最后,通过实验验证了该算法的有效性。  相似文献   

5.
《电子与信息学报》2016,38(9):2158-2164
K匿名技术是当前轨迹隐私保护的主流方法,但该方法也存在隐私泄露的风险。该文提出一种在移动社交网络中基于代理转发机制(BAFM)的轨迹隐私保护方法。该方法利用安全多方计算和内积安全计算进行隐私加密匹配,通过可信服务器在移动社交网络中找最匹配的用户做代理,然后由代理转发用户的请求到服务器进行查询,隐藏用户的真实轨迹与位置服务器的联系,有效保护用户的轨迹隐私。安全分析表明该方法能有效保护用户的轨迹隐私;同时,通过实验验证该方法相对K匿名更高效,能减小服务器的查询和通信开销。  相似文献   

6.
在基于位置的服务中,基于可信第三方模型是当前位置隐私保护中的主要模型,但该模型存在一定的隐私泄露风险。该文提出一种基于网格标识匹配(GIM)的位置隐私保护方法,用户首先将查询区域划分为网格,并结合保序对称加密和K匿名技术,在匿名器形成K匿名,然后利用网格标识匹配返回查询结果给用户。在查询的过程中,匿名器并不知道用户的具体位置,加强了该模型中用户位置的隐私保护。同时中间匿名器仅进行简单的比较和匹配,有效缓解了匿名器的性能瓶颈问题。安全分析表明该方法能有效保护用户的位置隐私;并且通过实验验证该方法能有效减小匿名器的处理时间开销。  相似文献   

7.
在基于位置服务的个性化搜索中,利用可信第三方服务器以及对等节点是保护用户隐私的主要方法,但在现实生活中,它们却是不完全可信的。为了解决这一问题,该文提出一种个性化搜索中基于位置服务的隐私保护方法。该方法通过转换用户的位置信息,并根据用户的查询类型生成用户模型,进而形成带有用户位置信息的查询矩阵,然后利用矩阵加密用户的查询,隐藏查询矩阵中的用户信息,最后根据安全内积计算返回相关性得分最高的前K个查询文件给用户。安全性分析表明该方法能有效地保护用户的查询隐私和位置隐私,通过分析与实验表明,该方法大幅度地缩短了索引构建时间,降低了通信开销,同时为用户提供了基于位置的个性化搜索结果,一定程度上解决了移动设备屏幕小带来的弊端。  相似文献   

8.
在对异构社交网络中用户轨迹进行隐匿时,当前方法大多针对用户单个位置进行轨迹隐匿,不适于复杂的异构社交网络.为此,提出一种新的基于假轨迹的异构社交网络中用户轨迹隐匿方法,通过一个例子对所提方法的基本思想进行分析.对假轨迹方法进行概述,在中心服务器系统结构上实现.给出单个位置的暴露风险、轨迹暴露风险、距离偏移度的概念和计算公式.为了避免攻击者判断出用户真实轨迹的概率,提出记忆规则进行优化.将查询消息、真实位置等参数传输至隐私保护服务器,隐私保护服务器依据用户参数要求和记忆规则产生满足条件的假位置,将含有假位置的匿名框传输至服务提供商,隐私保护服务器对返回的查询结果进行求精后传输至用户.实验结果表明,采用所提方法得到的轨迹数据有很高的可用性.  相似文献   

9.
基于位置的服务(LBS)在日常生活中的应用越来越广,对位置隐私保护的要求也越来越强。目前有很多种对位置隐私和查询隐私的保护原则、保护算法,其中K-匿名是使用较为广泛的一个原则。针对智能终端的平台特性,提出一种新的基于K-匿名的隐私保护算法,主要通过区域划分和排序的方式,对不同区域之间的查询集合合并,模糊用户位置,完成对位置隐私和查询隐私的保护。实验证明,能在较小的代价下完成对用户的位置隐私保护。  相似文献   

10.
随着3G技术的深入发展,人们对服务提出了更高的要求,在合法用户获取相应服务的同时,还要保护好用户的隐私。论文主要目的是解决3G用户的位置隐私问题,通过使用一个授权的匿名身份来替代3G中用到的IMSI和TMSI,防止了用户身份和位置信息的暴露。文章采用盲签名来实现身份的隐藏,从而达到了保护位置信息的目的。匿名身份的独立性和基于应用层实现该协议达到了用户对位置隐私的完全控制。  相似文献   

11.
With location-based services worldwide used,private location data appealed easily in query process which caused serious security problems.So the introduction of SpaceTwist incremental nearest neighbor query algorithm,proposes protection of privacy method combined with improved SpaceTwist location optimization algorithm.The anchor point authentication server added to distributed system structure,user generate a k anonymous area according to their privacy preference and actual environment,using optimization algorithm to generate the anchor point.Forwarding users use the incremental nearest neighbor query throught the anchor point and accurate.Experiments in road network environment with different data sets show that the privacy protection works well in the algorithm,and own high work efficiency.  相似文献   

12.
In location-based service (LBS), the un-trusted LBS server can preserve lots of information about the user. Then the information can be used as background knowledge and initiated the inference attack to get user’s privacy. Among the background knowledge, the profile attribute of users is the especial one. The attribute can be used to correlate the real location in uncertain location set in both of the snapshot and continuous query, and then the location privacy of users will be revealed. In most of the existing scheme, the author usually assumes a trusted third party (TTP) to achieve the profile anonymity. However, as the TTP disposes all anonymous procedure for each user, it will become the center of attacks and the bottleneck of the query service. Furthermore, the TTP may be curious about user’s privacy just because of the commercial consideration. In order to deal with the inference attack and remedy the drawback of TTP scheme, we propose a similar attributes anonymous scheme which based on the CP-ABE, and with the help of center server and collaborative users, our scheme can resist the inference attack as well as the privacy detection of any entity in the service of query. At last, security analysis and experimental results further verify the effectiveness of our scheme in privacy protection as well as efficiency of the algorithm execution.  相似文献   

13.
In location-based services (LBS),as the untrusted LBS server can be seen as an adversary,and it can utilize the attribute as background knowledge to correlate the real location of the user in the set of uncertain locations.Then the adversary can gain the location privacy when the user enjoys the snapshot and continuous query through the correlation inference attack.In order to cope with this attack,the main scheme in privacy protection is to generalize the attribute and achieve attribute anonymity.However,algorithms of this type usually assumes a trusted third party (TTP) which provides the service of similarity attribute finding and comparing,and it is unpractical in the real environment,as the TTP may become the point of attack or the bottleneck of service and it cannot be considered as the trusted one all the time.Thus,to cope with the correlation inference attack as well as the semi-trusted third party,ciphertext policy attribute based encryption (CP-ABE) and users collaboration based attribute anonymous scheme was proposed.In this scheme,the user coupled achieve location and attribute anonymity.Furthermore,this scheme could also provide security for attacks from the semi-trusted third party as well as semi-trusted collaborative users.At last,security analysis and the experiment results further verify the effectiveness of privacy protection and the efficiency of algorithm execution.  相似文献   

14.
In the process of continuous queries,a method of trajectory privacy protection based on location obfuscation was proposed to solve the problem that K-anonymity was difficult to guarantee user privacy in third party architectrue.Firstly,the (G-1) query obfuscation locations through the location prediction was obtained and the dummy location selection mechanism,and then sent them together with the user’s real query location to different anonymizers to form cloaking regions and sent them to the LBS server for queries,and the query results were returned to the user by different anonymizers.In this method,the user’s real query location was confused by the location obfuscation,and the attacker couldn’t deduce the user’s trajectory from a single anonymizer or the LBS server.The method can enhance the privacy of the user’s trajectory and can effectively solve the performance bottleneck in the single anonymizer structure.Security analysis shows the security of the proposed approach,and experiments show this method can reduce the number of interactions between the user and the LBS server and the overhead of the single anonymizer.  相似文献   

15.
A method of privacy preservation based on pseudorandom permutation was put forward for the issues of location privacy and query content privacy.Firstly,the distribution information of points of interest (PoI) based on the vertexes in the road network was organized,each single road vertex was taken as the foundational processing object.Based on the pseudorandom permutation,a permutation scheme of the point-of-interest records at the LBS server's end was put forward,a 32-bit random seed was adopted to generate a permuted table in the scheme,and the point-of-interest records were encrypted and permuted according to the table.These processed records were stored in the LBS database.Then a trusted intermediate server,replacing of the user,issued a query request with a record number instead of the query content to the LBS server.The LBS server could not determine which kind of PoI the user was interested in or which road section the user was locating on,and therefore the scheme achieved private information retrieval.Finally,the efficiency in the metrics of query accuracy,communication overhead and processing time was also analyzed.By the performance analysis and extensive experiments,the proposed scheme is proved to be location untraceable and query content uncorrelation.  相似文献   

16.
While enjoying various LBS (location‐based services), users also face the threats of location privacy disclosure. This is because even if the communications between users and LBS providers can be encrypted and anonymized, the sensitive information inside LBS queries may disclose the exact location or even the identity of a user. The existing research on location privacy preservation in mobile peer‐to‐peer (P2P) networks assumed that users trust each other and directly share location information with each other. Nonetheless, this assumption is not practical for most of the mobile P2P scenarios, for example, an adversary can pretend to be a normal user and collect the locations of other users. Aiming at this issue, this paper presents x‐region as a solution to preserve the location privacy in a mobile P2P environment where no trust relationships are assumed amongst mobile users. The main idea is to allow users to share a blurred region known as x‐region instead of their exact locations so that one cannot distinguish any user from others inside the region. We propose a theoretical metric for measuring the anonymity property of x‐region, together with three algorithms for generating an x‐region, namely, benchmark algorithm, weighted expanding algorithm, and aggressive weighted expanding algorithm. These algorithms achieve the anonymity and QoS requirements with different strategies. Our experiments verify the performance of the algorithms against three key metrics. Copyright © 2013 John Wiley & Sons, Ltd.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号