首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 140 毫秒
1.
随着移动服务和移动网络的持续发展,基于LBS的连续查询服务被广泛应用。基于单点的K-匿名位置隐私保护算法已经不能满足连续查询下用户位置隐私需求。针对用户轨迹隐私保护提出新的保护方法,该方法采用不可信第三方中心匿名器,用户获取自己的真实位置后首先在客户端进行模糊处理,然后提交给第三方匿名器,第三方匿名器根据用户的隐私需求结合用户某时刻的真实位置信息生成虚假用户,然后根据历史数据生成虚假轨迹。为了进一步提高虚假轨迹与用户真实轨迹的相似性,该算法提出了虚假轨迹生成的两个约束条件:虚假轨迹距用户真实轨迹的距离约束和相似性约束。经大量实验证明,该算法与传统的不同时刻K-匿名算法相比,不仅可以满足连续查询的用户轨迹隐私保护而且可以满足基于快照的LBS用户位置隐私保护。  相似文献   

2.
在位置隐私保护中,现有的方法很多都是针对用户单个位置的隐私保护,而现实情况是,用户始终处在一个连续运动的状态中,在每一个地点都有可能发出位置查询服务,由此可以产生一个用户运动的轨迹。因此如何保证这条轨迹不被攻击者识别出来就是连续查询条件下要解决的问题。针对轨迹隐私保护问题,文章提出一种基于假轨迹的轨迹隐私保护方法,在用户连续查询形成运行轨迹的同时,算法根据用户自身设定的隐私度参数要求,生成符合要求的假位置和假轨迹,通过降低攻击者的识别概率来提高轨迹隐私保护度。模拟仿真实验结果证明,与随机生成假轨迹的方法相比,在隐私保护度较高的情形下,文章方法在时间消耗和假轨迹的生成数目上都有一定的优势。  相似文献   

3.
在LBS连续查询的应用场景下,攻击者易利用查询时间序列、区域位置、移动趋势等背景知识发起有效的攻击,以获取用户的真实位置或轨迹,进而可推断出用户生活习惯等各类隐私信息。针对此,提出了一种基于轨迹聚类的连续查询隐私保护方法。该方法基于邻近用户的信息共享与协作,设计了一种匿名区域构造机制,用户在查询过程中,首先通过被共享缓存获取所需服务结果,如未命中,再向LBS服务器发起查询请求。同时,提出了一种邻近用户位置更新算法,提高用户的协作效率并保证缓存的有效性,对于由命中缓存完成的查询,采用提出的基于密度聚类的兴趣区提取算法,生成高混淆度的假查询扰乱整体查询序列顺序,以此增强轨迹隐私的保护效果。实验结果表明,该方法降低了连续查询中的时间代价,提高了位置混淆程度。  相似文献   

4.
周佳琪  李燕君 《软件学报》2019,30(S1):18-26
基于假位置的一类隐私保护方案在保护用户位置隐私的同时能够使用户获得准确查询信息,并无需依赖第三方和共享密钥.然而,当攻击者掌握一定的背景知识,例如道路时空可达信息、位置特征和用户的历史请求统计特性等,会导致假位置被识别的概率升高,降低隐私保护程度.针对上述问题,提出了基于时空关联和位置语义的个性化假位置生成算法.首先根据与前一次请求位置连续可达的条件产生假位置,然后通过建立语义树筛选出与真实位置语义相近的假位置,最后进一步筛选出与用户历史请求统计特性最接近的假位置.基于真实数据集将该算法与现有的算法进行比较,表明该算法在攻击者掌握相关背景知识的情况下,可以有效地降低位置隐私泄露的风险.  相似文献   

5.
针对基于位置服务的应用中存在的用户位置隐私泄露问题,提出一种基于匿名区域变换的位置隐私保护方法。在离用户一定距离处选择一个锚点生成匿名区域后,利用邻近节点处理法计算用户邻近节点查询结果与用户真实位置之间的距离,从而实现在保护用户位置隐私的同时得到精确的查询结果。理论分析和实验结果表明,与Cloaking Region和SpaceTwist算法相比,该方法在保证较低通信开销的前提下,具有较好的位置隐私保护性能。  相似文献   

6.
传统位置隐私脱敏技术容易遭受背景知识攻击和单点攻击,造成用户位置隐私泄露,危及其生命财产安全。针对此问题,提出了一种基于假位置选择的位置隐私脱敏算法DLPD(dummy location privacy desensitization)。首先,通过衡量位置敏感程度、实行偏移优化、过滤位置查询概率来构造假位置候选集;其次,改善位置分布筛选假位置;最终,构造安全匿名集实现位置隐私脱敏。实验证明,该算法增强了隐私保护强度,提高了隐私保护的有效性,同时,降低了开销,具有实用性。  相似文献   

7.
LBS中基于移动终端的连续查询用户轨迹隐匿方法*   总被引:2,自引:1,他引:1  
为减少现有LBS(基于位置的服务)机制给用户位置信息和个人隐私泄露带来的威胁,提出并实现了一个基于移动智能终端的连续查询用户运动轨迹保护方案.该方法利用移动终端来规划虚拟路径,以减少用户在连续查询中的隐私泄露,且不需要第三方服务器提供位置匿名服务,由用户自主决定何时启动位置隐匿机制.实验证明,提出的方法有效地隐匿了连续查询用户的位置及轨迹信息.  相似文献   

8.
针对移动互联网环境下位置服务的隐私保护问题,基于双线性对性质和k-匿名的思想,提出了一个高服务质量的隐私增强方案。通过终端在欧几里得距离环形区域内均匀生成2k个虚假位置,利用位置熵、位置分散度和地图背景信息从中筛选出k-1个虚假位置,进而达到更优的k-匿名效果。通过安全性分析,本方案不仅满足隐私性、匿名性、不可伪造性等安全特性,而且能够抗查询服务追踪攻击;仿真实验表明,本方案虚假位置节点选取具有更优的均匀度,同时在假节点生成和选取效率也有所提高。  相似文献   

9.
吴忠忠  吕鑫  李鑫 《计算机科学》2018,45(5):143-146, 162
位置服务(Location-based Service,LBS)已经成为日常生活的重要组成部分。用户在享受位置服务带来的巨大便利的同时,也面临着巨大的隐私泄露风险。针对传统的位置隐私保护中K-匿名机制没有考虑到攻击者具有背景知识或者边信息的问题,提出了一种改进的假位置选择算法来保护位置隐私。该方法首先对样本空间进行网格划分,并基于历史查询数据计算出每个位置单元的查询概率;再结合历史查询概率为用户寻找(K-1)个假位置,使得这(K-1)个假位置的历史查询概率与用户所在位置的历史查询概率尽量相同,并且使这K个位置尽量 分散。实验结果证明了该算法在位置隐私保护方面的有效性。  相似文献   

10.
为了提高假位置k-匿名位置隐私保护方法中的假位置生成效率和查询服务质量,以及解决假位置生成过程中预处理复杂、没有充分考虑地理语义信息特征等问题,提出一种基于近似匹配的假位置k-匿名位置隐私保护方法.首先,将所选区域划分为若干个正方形网格,并将各位置坐标按所在网格转换为莫顿码;然后,通过对各位置莫顿码之间的近似匹配,选取互不相邻、分布在不同网格的位置点,生成假位置候选集;最后,对候选集中位置点的地名信息进行近似匹配, 得到位置点之间的语义相似度, 并选取语义相似度最小的$k-1$个位置点作为假位置.实验结果表明,所提出的方法在保证假位置之间物理分散性和语义多样化的同时,能够提高假位置生成效率,有效平衡隐私保护效果和查询服务质量.  相似文献   

11.
位置隐私保护技术综述   总被引:4,自引:4,他引:0  
随着如智能手机和平板电脑等移动设备的普及,基于位置的服务(LBS)变得越来越流行,人们通过网络进行查询的同时,将自己的位置信息暴露给了LBS提供商。如何保护用户的位置信息不被潜在地泄露给LBS提供商,对一个LBS系统来说是至关重要的。目前关于LBS的隐私保护的研究已经取得了一定的成果,为了更深入地解决位置隐私保护技术中还没有解决的诸多问题,展开对相关课题的深入研究,从非k-匿名位置隐私技术、k-匿名位置隐私技术、P2P架构下的k-匿名技术和连续查询轨迹匿名技术四个方面对相关文献进行了综述,分别介绍了相关的算法。最后,总结了位置隐私保护技术当前存在的问题及未来的发展方向。  相似文献   

12.
基于位置服务中的连续查询隐私保护研究   总被引:8,自引:0,他引:8  
近年来,伴随着移动计算技术和无限设备的蓬勃发展,位置服务中的隐私保护研究受到了学术界的广泛关注,提出了很多匿名算法以保护移动用户的隐私信息.但是现有方法均针对snapshot查询,不能适用于连续查询.如果将现有的静态匿名算法直接应用于连续查询,将会产生隐私泄露、匿名服务器工作代价大等问题.针对这些问题,提出了δp-隐私模型和δq-质量模型来均衡隐私保护与服务质量的矛盾,并基于此提出了一种贪心匿名算法.该算法不仅适用于snapshot查询,也适用于连续查询.实验结果证明了算法的有效性.  相似文献   

13.
位置服务发展引起的隐私泄露问题已不容忽视。基于语义的位置隐私保护是位置隐私保护工作中的重要组成部分。首先总结了近年来基于语义的位置隐私保护研究工作,包括隐私保护设计中的关键因素、语义保护可行性、相关概念等;随后讨论了基于语义的位置隐私保护机制、语义相似度测量方法、隐私保护度量方法等;最后展望了基于语义的位置隐私保护未来的研究方向。  相似文献   

14.
Since smartphones embedded with positioning systems and digital maps are widely used, location-based services (LBSs) are rapidly growing in popularity and providing unprecedented convenience in people’s daily lives; however, they also cause great concern about privacy leakage. In particular, location queries can be used to infer users’ sensitive private information, such as home addresses, places of work and appointment locations. Hence, many schemes providing query anonymity have been proposed, but they typically ignore the fact that an adversary can infer real locations from the correlations between consecutive locations in a continuous LBS. To address this challenge, a novel dual privacy-preserving scheme (DPPS) is proposed that includes two privacy protection mechanisms. First, to prevent privacy disclosure caused by correlations between locations, a correlation model is proposed based on a hidden Markov model (HMM) to simulate users’ mobility and the adversary’s prediction probability. Second, to provide query probability anonymity of each single location, an advanced k-anonymity algorithm is proposed to construct cloaking regions, in which realistic and indistinguishable dummy locations are generated. To validate the effectiveness and efficiency of DPPS, theoretical analysis and experimental verification are further performed on a real-life dataset published by Microsoft, i.e., GeoLife dataset.  相似文献   

15.
位置隐私和查询内容隐私是LBS兴趣点(point of interest,简称POI)查询服务中需要保护的两个重要内容,同时,在路网连续查询过程中,位置频繁变化会给LBS服务器带来巨大的查询处理负担,如何在保护用户隐私的同时,高效地获取精确查询结果,是目前研究的难题.以私有信息检索中除用户自身外其他实体均不可信的思想为基本假设,基于Paillier密码系统的同态特性,提出了无需用户提供真实位置及查询内容的K近邻兴趣点查询方法,实现了对用户位置、查询内容隐私的保护及兴趣点的精确检索;同时,以路网顶点为生成元组织兴趣点分布信息,进一步解决了高强度密码方案在路网连续查询中因用户位置变化频繁导致的实用效率低的问题,减少了用户的查询次数,并能确保查询结果的准确性.最后从准确性、安全性及查询效率方面对本方法进行了分析,并通过仿真实验验证了理论分析结果的正确性.  相似文献   

16.
Many applications of location based services (LBSs), it is useful or even necessary to ensure that LBSs services determine their location. For continuous queries where users report their locations periodically, attackers can infer more about users’ privacy by analyzing the correlations of their query samples. The causes of path privacy problems, which emerge because the communication by different users in road network using location based services so, attacker can track continuous query information. LBSs, albeit useful and convenient, pose a serious threat to users’ path privacy as they are enticed to reveal their locations to LBS providers via their queries for location-based information. Traditional path privacy solutions designed in Euclidean space can be hardly applied to road network environment because of their ignorance of network topological properties. In this paper, we proposed a novel dynamic path privacy protection scheme for continuous query service in road networks. Our scheme also conceals DPP (Dynamic Path Privacy) users’ identities from adversaries; this is provided in initiator untraceability property of the scheme. We choose the different attack as our defending target because it is a particularly challenging attack that can be successfully launched without compromising any user or having access to any cryptographic keys. The security analysis shows that the model can effectively protect the user identity anonymous, location information and service content in LBSs. All simulation results confirm that our Dynamic Path Privacy scheme is not only more accurate than the related schemes, but also provide better locatable ratio where the highest it can be around 95 % of unknown nodes those can estimate their position. Furthermore, the scheme has good computation cost as well as communication and storage costs.Simulation results show that Dynamic Path Privacy has better performances compared to some related region based algorithms such as IAPIT scheme, half symmetric lens based localization algorithm (HSL) and sequential approximate maximum a posteriori (AMAP) estimator scheme.  相似文献   

17.
Privacy has become a major concern for the users of location-based services (LBSs) and researchers have focused on protecting user privacy for different location-based queries. In this paper, we propose techniques to protect location privacy of users for trip planning (TP) queries, a novel type of query in spatial databases. A TP query enables a user to plan a trip with the minimum travel distance, where the trip starts from a source location, goes through a sequence of points of interest (POIs) (e.g., restaurant, shopping center), and ends at a destination location. Due to privacy concerns, users may not wish to disclose their exact locations to the location-based service provider (LSP). In this paper, we present the first comprehensive solution for processing TP queries without disclosing a user’s actual source and destination locations to the LSP. Our system protects the user’s privacy by sending either a false location or a cloaked location of the user to the LSP but provides exact results of the TP queries. We develop a novel technique to refine the search space as an elliptical region using geometric properties, which is the key idea behind the efficiency of our algorithms. To further reduce the processing overhead while computing a trip from a large POI database, we present an approximation algorithm for privacy preserving TP queries. Extensive experiments show that the proposed algorithms evaluate TP queries in real time with the desired level of location privacy.  相似文献   

18.
We address issues related to privacy protection in location-based services (LBSs). Most existing privacy-preserving LBS techniques either require a trusted third-party (anonymizer) or use cryptographic protocols that are computationally and communicationally expensive. Our design of privacy-preserving techniques is principled on not requiring a trusted third-party while being highly efficient in terms of time and space complexities. The problem has two interesting and challenging characteristics: First, the degree of privacy protection and LBS accuracy depends on the context, such as population and road density, around a user’s location. Second, an adversary may violate a user’s location privacy in two ways: (i) based on the user’s location information contained in the LBS query payload and (ii) by inferring a user’s geographical location based on the device’s IP address. To address these challenges, we introduce CAP, a context-aware privacy-preserving LBS system with integrated protection for both data privacy and communication anonymity. We have implemented CAP and integrated it with Google Maps, a popular LBS system. Theoretical analysis and experimental results validate CAP’s effectiveness on privacy protection, LBS accuracy, and communication QoS (Quality-of-Service).  相似文献   

19.
LBS 中连续查询攻击算法及匿名性度量   总被引:6,自引:1,他引:5  
林欣  李善平  杨朝晖 《软件学报》2009,20(4):1058-1068
k-匿名机制是LBS(location based service)中保证查询隐私性的重要手段.已有文献指出,现有的k-匿名机 制不能有效保护连续性查询的隐私性.提出一种连续查询发送模型,该模型融合了查询发送时间的间隔模型和连续性模型,针对此模型下的两种k-匿名算法Clique Cloaking 和Non-clique Cloaking,分别提出了一种连续查询攻击算 法.在此攻击算法下,匿名集的势不再适合作为查询匿名性的度量,因此提出一种基于熵理论的度量方式AD(anonymity degree).实验结果表明,对连续性很强的查询,攻击算法重识别用户身份的成功率极高;AD 比匿名集的势更能反映查询的匿名性.  相似文献   

20.
With the expansion of wireless-communication infrastructure and the evolution of indoor positioning technologies, the demand for location-based services (LBS) has been increasing in indoor as well as outdoor spaces. However, we should consider a significant challenge regarding the location privacy for realizing indoor LBS. To avoid violations of location privacy, much research has been performed, and location \(\mathcal {K}\)-anonymity has been intensively studied to blur a user location with a cloaking region involving at least \(\mathcal {K}-1\) locations of other persons. Owing to the differences between indoor and outdoor spaces, it is, however, difficult to apply this approach directly in an indoor space. First, the definition of the distance metric in indoor space is different from that in Euclidean and road-network spaces. Second, a bounding region, which is a general form of an anonymizing spatial region (ASR) in Euclidean space, does not respect the locality property in indoor space, where movement is constrained by building components. Therefore, we introduce the concept of indoor location \(\mathcal {K}\)-anonymity in this paper. Then, we investigate the requirements of ASR in indoor spaces and propose novel methods to determine the ASR, considering hierarchical structures of the indoor space. While indoor ASRs are determined at the anonymizer, we also propose processing methods for r-range queries and k-nearest-neighbor queries at a location-based service provider. We validate our methods with experimental analysis of query-processing performance and resilience against attacks in indoor spaces.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号