首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到19条相似文献,搜索用时 93 毫秒
1.
全面归纳了移动互联网中位置隐私保护的相关研究工作,总结了位置服务和定位服务中的威胁模型。然后,详细介绍了现有基于位置服务的隐私保护技术,分析了其在抗隐私攻击和位置隐私适用性方面的优缺点,并阐述了定位服务中位置隐私问题的本质、威胁和解决方法。最后指出了需要进一步研究的问题。  相似文献   

2.
位置轨迹大数据的安全分享、发布需求离不开位置轨迹隐私保护技术支持。在差分隐私出现之前,K-匿名及其衍生模型为位置轨迹隐私保护提供了一种量化评估的手段,但其安全性严重依赖于攻击者所掌握的背景知识,当有新的攻击出现时模型无法提供完善的隐私保护。差分隐私技术的出现有效地弥补了上述问题,越来越多地应用于轨迹数据隐私发布领域中。该文对基于差分隐私理论的轨迹隐私保护技术进行了研究与分析,重点介绍了差分隐私模型下位置直方图、轨迹直方图等空间统计数据发布方法,差分隐私模型下轨迹数据集发布方法,以及连续轨迹实时发布隐私保护模型。与此同时,在对现有方法对比分析的基础上,提出了未来的重点发展方向。  相似文献   

3.
首先,提出一种基于中心服务器结构的位置隐私保护模型,然后,针对该模型设计了一种基于伪随机置换的位置隐私保护方案,此方案借鉴k-匿名技术、秘密信息检索技术的设计理念和方法,实现了完美匿名和基于位置的盲查询。最后,证明此方案具备不可追踪性和不可关联性等安全属性,并对方案的效率问题进行了分析。  相似文献   

4.
在基于位置的服务中,基于可信第三方模型是当前位置隐私保护中的主要模型,但该模型存在一定的隐私泄露风险。该文提出一种基于网格标识匹配(GIM)的位置隐私保护方法,用户首先将查询区域划分为网格,并结合保序对称加密和K匿名技术,在匿名器形成K匿名,然后利用网格标识匹配返回查询结果给用户。在查询的过程中,匿名器并不知道用户的具体位置,加强了该模型中用户位置的隐私保护。同时中间匿名器仅进行简单的比较和匹配,有效缓解了匿名器的性能瓶颈问题。安全分析表明该方法能有效保护用户的位置隐私;并且通过实验验证该方法能有效减小匿名器的处理时间开销。  相似文献   

5.
从位置隐私保护理论模型和位置隐私保护方法两个方面入手,对智能移动终端上的位置隐私保护研究现状进行了探讨,重点研究当前模型和方法的优缺点以及各自的适用场景;结合智能终端和移动互联网的发展趋势,指出当前位置隐私保护技术存在的问题,对未来的研究方向提出了建议。  相似文献   

6.
为解决绝大多数研究未充分考虑位置对隐私预算的敏感程度以及轨迹形状带来的影响,使发布的轨迹可用性较差的问题,提出了基于相对熵和K-means的形状相似差分隐私轨迹保护机制。首先,根据地理空间的拓扑关系,利用相对熵计算真实位置对隐私预算的敏感程度,设计了位置敏感的隐私级别实时计算算法,并与差分隐私预算结合建立了一个新的隐私模型。其次,通过K-means算法对发布位置进行聚类,得到与真实位置方向最相似的发布位置集合,并引入Fréchet距离衡量发布轨迹与真实轨迹的相似性,提升发布轨迹的可用性。通过对真实数据集的实验表明,所提轨迹保护机制与其他方法相比在轨迹可用性方面有明显的优势。  相似文献   

7.
基于位置服务中用户信息安全保护方法   总被引:1,自引:0,他引:1  
由于物联网位王服务(LBS)中信息的采集与传输非常频繁,采集终端遍布全球,信息的安全问题是关系到物联网产业能否安全可持续发展,为了解决在物联网LBS中的隐私保护的问题,提出了一个新的面向隐私保护的安全模型,使位置掩护设施来加强隐私信息保护,能够以时间和空间属性的方式来掩盖用户的真实位置.与其他的保护隐私的方法相比,本文提出的访问控制模型能更灵活、更完善地保护用户的隐私信息.  相似文献   

8.
无线传感器网络隐私保护方法   总被引:1,自引:0,他引:1  
钱萍  吴蒙 《电信科学》2013,(1):23-30
如何保护隐私信息在无线传感器网络的应用过程中不被泄露,同时能得到较为准确的结果,是无线传感器网络面临的重大挑战。近年来国内外学者对无线传感器网络的隐私保护技术进行了很多研究,本文从位置隐私保护和数据隐私保护两方面,总结了现有的隐私保护方法,分析了其基本原理和特点。针对现有方法的不足,本文提出了一种能同时保护位置隐私和数据隐私的隐私保护方法,该方法基于多节点幻影路由技术和椭圆曲线同态加密技术。与现有技术相比,该方法具有更好的隐私保护性和更低的能量消耗性。  相似文献   

9.
针对当前基于位置的服务(LBS)系统存在的隐私保护度、位置服务质量和通信开销三者难于平衡的问题,提出了一种基于服务相似性的k-匿名位置隐私保护方法。在不改变现有LBS 系统架构的情况下,利用位置服务查询结果的相似性来辅助匿名服务器构造匿名区域,从而实现在确保用户隐私安全的基础上,有效提高服务质量和降低系统开销。最后,通过实验验证了该算法的有效性。  相似文献   

10.
袁水莲  皮德常  胥萌 《电子学报》2021,49(7):1266-1273
针对现有的轨迹隐私保护模型大多难以抵御复杂背景知识攻击的问题,本文提出了一种基于差分隐私的轨迹隐私保护方法.首先结合地理不可区分机制对原始轨迹数据添加半径受限的拉普拉斯噪音;其次构造数据映射模型将原始数据和噪音数据映射到新的发布位置,使攻击者无法获取真实轨迹数据;接着应用最优数据映射函数发布最优的轨迹位置以提高发布数据的可用性;最后利用差分隐私抵御非敏感信息推理攻击,进一步保护用户隐私.实验结果表明,本文算法既能有效保护轨迹数据中用户的隐私,也能保证数据的可用性.  相似文献   

11.
随着无线通信技术和智能移动终端的快速发展,基于位置的服务(LBS)在军事、交通、物流等诸多领域得到了广泛应用,它能够根据移动对象的位置信息提供个性化服务。在人们享受各种位置服务的同时,移动对象个人信息泄露的隐私威胁也渐渐成为一个严重的问题。为移动用户提供位置服务的同时,保护移动用户的位置隐私也至关重要。本文就位置业务隐私保护技术和位置业务隐私管控手段进行了探讨。  相似文献   

12.
The mobile vehicle is gaining popularity nowadays using map services like Google Maps and other mapping services. However, map services users have to expose sensitive information like geographic locations (GPS coordinates) or address to personal privacy concerns as users share their locations and queries to obtain desired services. Existing mix zones location privacy protection methods are most general purposed and theoretical value while not applicable when applied to provide location privacy for map service users. In this paper, we present new (multiple mix zones location privacy protection) MMLPP method specially designed for map services on mobile vehicles over the road network. This method enables mobile vehicle users to query a route between 2 endpoints on the map, without revealing any confidential location and queries information. The basic idea is to strategically endpoints to nearby ones, such that (1) the semantic meanings encoded in these endpoints (eg, their GPS coordinates) change much, ie, location privacy is protected; (2) the routes returned by map services little change, ie, services usability are maintained. Specifically, a mobile client first privately retrieves point of interest close to the original endpoints, and then selects 2 points of interest as the shifted endpoints satisfying the property of geoindistinguishability. We evaluate our MMLPP approach road network application for GTMobiSim on different scales of map services and conduct experiments with real traces. Results show that MMLPP strikes a good balance between location privacy and service usability.  相似文献   

13.
The ubiquity of mobile devices has facilitated the prevalence of participatory sensing, whereby ordinary citizens use their private mobile devices to collect regional information and to share with participators. However, such applications may endanger the users' privacy by revealing their locations and trajectories information. Most of existing solutions, which hide a user's location information with a coarse region, are under k‐anonymity model. Yet, they may not be applicable in some participatory sensing applications that require precise location information. The goals are seemingly contradictory: to protect a user's location privacy while simultaneously providing precise location information for a high quality of service. In this paper, we propose a method to meet both goals. Through selecting a certain number of a user's partners, it can protect the user's location privacy while providing precise location information. The user's trajectory privacy can be protected by constructing several trajectories that are similar to the user's trajectory in an interval time T. Finally, we utilize a new metric, called slope ratio, to evaluate the partners' selection algorithm that we proposed. Then, we measure the privacy level that the location and trajectory privacy protection mechanism (LTPPM) can achieve. The analysis and simulation results show that LTPPM can protect the user's location and trajectory privacy effectively and also provide a high quality of service in participatory sensing. Copyright © 2012 John Wiley & Sons, Ltd.  相似文献   

14.
A privacy access control model for content sharing was presented to fine-grained control users' location infor-mation associated with sharing content in mobile social network. A k-anonymity privacy algorithm for privacy settings was given to protect against inference attack on a content sharing service provider server. To balance the privacy and quality of service, a location shifting method was presented. Finally experimental results demonstrate the validity and practicality of the proposed approach.  相似文献   

15.
In the process of continuous queries,a method of trajectory privacy protection based on location obfuscation was proposed to solve the problem that K-anonymity was difficult to guarantee user privacy in third party architectrue.Firstly,the (G-1) query obfuscation locations through the location prediction was obtained and the dummy location selection mechanism,and then sent them together with the user’s real query location to different anonymizers to form cloaking regions and sent them to the LBS server for queries,and the query results were returned to the user by different anonymizers.In this method,the user’s real query location was confused by the location obfuscation,and the attacker couldn’t deduce the user’s trajectory from a single anonymizer or the LBS server.The method can enhance the privacy of the user’s trajectory and can effectively solve the performance bottleneck in the single anonymizer structure.Security analysis shows the security of the proposed approach,and experiments show this method can reduce the number of interactions between the user and the LBS server and the overhead of the single anonymizer.  相似文献   

16.
The centralized structure of the trusted third party is a major privacy protection structure on location based services.However,if the central third party server can not be trusted or compromised,users have the risk of leakage of privacy location.Aiming at the above problems,location privacy protection approach based on a user-defined grid to hide location was proposed.The system first automatically converted the query area into a user-defined grid,and then the approach utilized order preserving encryption,which made the user’s real-time position in the hidden state could still be compared.Because the information in the process of the approach was in a state of encryption,the server could not know the user’s location information,thus improved privacy protection of the user location.The central third party server only need to do simple comparison work,so its processing time overhead would effectively decrease.Security analysis certificate the security of the proposed approach and simulation experimental show the proposed approach can reduce the time cost of the central third party server.  相似文献   

17.
Aiming at the problem of privacy leakage caused by attackers possessing background knowledge in traditional location privacy protection schemes,a dummy location selection algorithm based on location semantics and query probability was proposed.Under the conditions that the locations in the dummy location set satisfied semantic difference,similar query probability,and geographically dispersed,it avoided attackers who filter dummy locations by combining background knowledge,and the accuracy of query results was guaranteed.Simulation experiments verify that the proposed algorithm can effectively protect the user’s location privacy.  相似文献   

18.
毛典辉  曹健  蔡强  李海生 《通信学报》2013,34(Z1):30-234
随着无线通信技术与智能移动终端的发展,基于位置的服务(LBS, location-based service)得到广泛应用,与移动对象位置相关的数据隐私保护已经成为LBS中的研究热点。首先简单介绍了位置隐私与情境感知的基本概念;其次,对现有的位置隐私保护方法从隐私保护效果、服务质量、系统结构和时空情境自适应性4个方面进行分析总结,指出了该研究的发展趋势;最后,对情境感知的位置隐私保护方法现状进行介绍,讨论了该领域存在的研究难点以及未来的研究方向。  相似文献   

19.
While enjoying various LBS (location‐based services), users also face the threats of location privacy disclosure. This is because even if the communications between users and LBS providers can be encrypted and anonymized, the sensitive information inside LBS queries may disclose the exact location or even the identity of a user. The existing research on location privacy preservation in mobile peer‐to‐peer (P2P) networks assumed that users trust each other and directly share location information with each other. Nonetheless, this assumption is not practical for most of the mobile P2P scenarios, for example, an adversary can pretend to be a normal user and collect the locations of other users. Aiming at this issue, this paper presents x‐region as a solution to preserve the location privacy in a mobile P2P environment where no trust relationships are assumed amongst mobile users. The main idea is to allow users to share a blurred region known as x‐region instead of their exact locations so that one cannot distinguish any user from others inside the region. We propose a theoretical metric for measuring the anonymity property of x‐region, together with three algorithms for generating an x‐region, namely, benchmark algorithm, weighted expanding algorithm, and aggressive weighted expanding algorithm. These algorithms achieve the anonymity and QoS requirements with different strategies. Our experiments verify the performance of the algorithms against three key metrics. Copyright © 2013 John Wiley & Sons, Ltd.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号