首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
许明艳  赵华  季新生  申涓 《软件学报》2018,29(7):1852-1862
针对移动点对点(P2P)结构下位置隐私保护匿名区形成存在着通信开销大、匿名效率低以及成功率低等问题,提出了一种移动P2P结构下用户分布感知方案,用户在邻域内共享邻域加权密度参数,获取邻域用户实时分布信息,根据用户分布特征为用户推荐隐私参数及候选用户查找半径,帮助用户快速形成匿名区。仿真结果表明,该算法通信开销小,在满足移动P2P网络移动设备节能需求的同时,匿名区生成时间平均在500ms以下,平均成功率达到92%以上。  相似文献   

2.
This paper tackles a privacy breach in current location-based services (LBS) where mobile users have to report their exact location information to an LBS provider in order to obtain their desired services. For example, a user who wants to issue a query asking about her nearest gas station has to report her exact location to an LBS provider. However, many recent research efforts have indicated that revealing private location information to potentially untrusted LBS providers may lead to major privacy breaches. To preserve user location privacy, spatial cloaking is the most commonly used privacy-enhancing technique in LBS. The basic idea of the spatial cloaking technique is to blur a user’s exact location into a cloaked area that satisfies the user specified privacy requirements. Unfortunately, existing spatial cloaking algorithms designed for LBS rely on fixed communication infrastructure, e.g., base stations, and centralized/distributed servers. Thus, these algorithms cannot be applied to a mobile peer-to-peer (P2P) environment where mobile users can only communicate with other peers through P2P multi-hop routing without any support of fixed communication infrastructure or servers. In this paper, we propose a spatial cloaking algorithm for mobile P2P environments. As mobile P2P environments have many unique limitations, e.g., user mobility, limited transmission range, multi-hop communication, scarce communication resources, and network partitions, we propose three key features to enhance our algorithm: (1) An information sharing scheme enables mobile users to share their gathered peer location information to reduce communication overhead; (2) A historical location scheme allows mobile users to utilize stale peer location information to overcome the network partition problem; and (3) A cloaked area adjustment scheme guarantees that our spatial cloaking algorithm is free from a “center-of-cloaked-area” privacy attack. Experimental results show that our P2P spatial cloaking algorithm is scalable while guaranteeing the user’s location privacy protection.  相似文献   

3.
随着定位技术和无线移动设备的飞速发展,移动用户能够随时随地获取位置信息,也可能泄露位置信息,甚至导致个人隐私的泄露。提出了一种主动式用户协作的位置隐私保护方法—P2PSpaceTwist,该方法采用了一种带新鲜性的主动式协商机制,通过该机制用户主动与邻居协商,收集邻居信息并广播自身信息;当满足用户的匿名需求后,使用匿名区域内的随机位置代替用户的真实位置并发送给随机选定的代理,通过代理向位置服务器提供商发送增量式的近邻查询,从而获得精确的结果集。实验结果表明,P2PSpaceTwist能够较快地实现匿名查询并获得较精确的结果集,与其他位置隐私保护方法相比,P2PSpaceTwist的通信开销较低。  相似文献   

4.
Privacy has become a major concern for the users of location-based services (LBSs) and researchers have focused on protecting user privacy for different location-based queries. In this paper, we propose techniques to protect location privacy of users for trip planning (TP) queries, a novel type of query in spatial databases. A TP query enables a user to plan a trip with the minimum travel distance, where the trip starts from a source location, goes through a sequence of points of interest (POIs) (e.g., restaurant, shopping center), and ends at a destination location. Due to privacy concerns, users may not wish to disclose their exact locations to the location-based service provider (LSP). In this paper, we present the first comprehensive solution for processing TP queries without disclosing a user’s actual source and destination locations to the LSP. Our system protects the user’s privacy by sending either a false location or a cloaked location of the user to the LSP but provides exact results of the TP queries. We develop a novel technique to refine the search space as an elliptical region using geometric properties, which is the key idea behind the efficiency of our algorithms. To further reduce the processing overhead while computing a trip from a large POI database, we present an approximation algorithm for privacy preserving TP queries. Extensive experiments show that the proposed algorithms evaluate TP queries in real time with the desired level of location privacy.  相似文献   

5.
无线链路不稳定和恶意节点不合作等因素会影响移动P2P网络匿名机制的实现。为解决该问题,通过改进移动P2P网络结构,提出一种可以随网络状况自适应变化的NCS-Crowds匿名算法,综合运用假名映射和掩饰流等匿名技术,设计系统架构演进架构下的双向匿名通信机制。理论分析和仿真结果证明,该机制能够根据网络状况在转发成功率和开销代价之间取得较好的折中,实现双向匿名通信。  相似文献   

6.
The developments in positioning and mobile communication technology have made the location-based service (LBS) applications more and more popular. For privacy reasons and due to lack of trust in the LBS providers, k-anonymity and l-diversity techniques have been widely used to preserve privacy of users in distributed LBS architectures in Internet of Things (IoT). However, in reality, there are scenarios where the locations of users are identical or similar/near each other in IoT. In such scenarios the k locations selected by k-anonymity technique are the same and location privacy can be easily compromised or leaked. To address the issue of privacy preservation, in this paper, we introduce the location labels to distinguish locations of mobile users to sensitive and ordinary locations. We design a location-label based (LLB) algorithm for protecting location privacy of users while minimizing the response time for LBS requests. We also evaluate the performance and validate the correctness of the proposed algorithm through extensive simulations.  相似文献   

7.
网页搜索引擎(Web search engine, WSE)存储和分析用户的查询记录,从而建立用户资料来提供个性化的搜索服务。针对WSE中存在侵犯用户隐私的问题,提出一种基于P2P网络模型的WSE前端用户隐私保护方案。利用P2P网络架构来将用户根据他们的爱好进行分组,并构建多层隐私保护机制,通过节点转发来提交用户查询,WSE只能获得一组查询的简要特征并提供相应的服务。同时保护诚实用户不被WSE暴露,并将自私用户暴露给WSE。实验结果表明,该方案能够很好保护用户隐私,并提供良好的服务质量。  相似文献   

8.
Many applications of location based services (LBSs), it is useful or even necessary to ensure that LBSs services determine their location. For continuous queries where users report their locations periodically, attackers can infer more about users’ privacy by analyzing the correlations of their query samples. The causes of path privacy problems, which emerge because the communication by different users in road network using location based services so, attacker can track continuous query information. LBSs, albeit useful and convenient, pose a serious threat to users’ path privacy as they are enticed to reveal their locations to LBS providers via their queries for location-based information. Traditional path privacy solutions designed in Euclidean space can be hardly applied to road network environment because of their ignorance of network topological properties. In this paper, we proposed a novel dynamic path privacy protection scheme for continuous query service in road networks. Our scheme also conceals DPP (Dynamic Path Privacy) users’ identities from adversaries; this is provided in initiator untraceability property of the scheme. We choose the different attack as our defending target because it is a particularly challenging attack that can be successfully launched without compromising any user or having access to any cryptographic keys. The security analysis shows that the model can effectively protect the user identity anonymous, location information and service content in LBSs. All simulation results confirm that our Dynamic Path Privacy scheme is not only more accurate than the related schemes, but also provide better locatable ratio where the highest it can be around 95 % of unknown nodes those can estimate their position. Furthermore, the scheme has good computation cost as well as communication and storage costs.Simulation results show that Dynamic Path Privacy has better performances compared to some related region based algorithms such as IAPIT scheme, half symmetric lens based localization algorithm (HSL) and sequential approximate maximum a posteriori (AMAP) estimator scheme.  相似文献   

9.
基于位置服务中的连续查询隐私保护研究   总被引:8,自引:0,他引:8  
近年来,伴随着移动计算技术和无限设备的蓬勃发展,位置服务中的隐私保护研究受到了学术界的广泛关注,提出了很多匿名算法以保护移动用户的隐私信息.但是现有方法均针对snapshot查询,不能适用于连续查询.如果将现有的静态匿名算法直接应用于连续查询,将会产生隐私泄露、匿名服务器工作代价大等问题.针对这些问题,提出了δp-隐私模型和δq-质量模型来均衡隐私保护与服务质量的矛盾,并基于此提出了一种贪心匿名算法.该算法不仅适用于snapshot查询,也适用于连续查询.实验结果证明了算法的有效性.  相似文献   

10.
Mobile devices with global positioning capabilities allow users to retrieve points of interest (POI) in their proximity. To protect user privacy, it is important not to disclose exact user coordinates to un-trusted entities that provide location-based services. Currently, there are two main approaches to protect the location privacy of users: (i) hiding locations inside cloaking regions (CRs) and (ii) encrypting location data using private information retrieval (PIR) protocols. Previous work focused on finding good trade-offs between privacy and performance of user protection techniques, but disregarded the important issue of protecting the POI dataset D. For instance, location cloaking requires large-sized CRs, leading to excessive disclosure of POIs (O(|D|) in the worst case). PIR, on the other hand, reduces this bound to \(O(\sqrt{|D|})\), but at the expense of high processing and communication overhead. We propose hybrid, two-step approaches for private location-based queries which provide protection for both the users and the database. In the first step, user locations are generalized to coarse-grained CRs which provide strong privacy. Next, a PIR protocol is applied with respect to the obtained query CR. To protect against excessive disclosure of POI locations, we devise two cryptographic protocols that privately evaluate whether a point is enclosed inside a rectangular region or a convex polygon. We also introduce algorithms to efficiently support PIR on dynamic POI sub-sets. We provide solutions for both approximate and exact NN queries. In the approximate case, our method discloses O(1) POI, orders of magnitude fewer than CR- or PIR-based techniques. For the exact case, we obtain optimal disclosure of a single POI, although with slightly higher computational overhead. Experimental results show that the hybrid approaches are scalable in practice, and outperform the pure-PIR approach in terms of computational and communication overhead.  相似文献   

11.
为了解决群智感知中隐私泄露和多任务分配的问题,提出了一种边缘辅助群智感知位置隐私保护(EALP)多任务分配机制。首先,考虑群感知任务具有地理相近特征,利用改进的模糊聚类(FCM)算法对任务位置进行聚类组合,改进聚类数目指标,提高多任务分配的合理性。接着,为了防止云平台和感知用户之间的共谋,在任务分配阶段,提出一种位置隐私保护协议,在感知用户、云服务器和边缘节点之间部署同态加密,云感知平台能够安全地计算感知用户的移动距离,而不知道感知用户的位置和任务聚类中心位置。最后,提出了一种基于蚁群算法多任务分配优化方案,兼顾平台和感知用户两者利益,优化感知用户执行任务路径。实验结果表明,与同类方法相比,所提机制在保护位置隐私的前提下提高了任务完成率,降低了系统的感知成本和用户移动成本。  相似文献   

12.

Targeted advertising has transformed the marketing landscape for a wide variety of businesses, by creating new opportunities for advertisers to reach prospective customers by delivering personalised ads, using an infrastructure of a number of intermediary entities and technologies. The advertising and analytics companies collect, aggregate, process, and trade a vast amount of users’ personal data, which has prompted serious privacy concerns among both individuals and organisations. This article presents a comprehensive survey of the privacy risks and proposed solutions for targeted advertising in a mobile environment. We outline details of the information flow between the advertising platform and ad/analytics networks, the profiling process, the measurement analysis of targeted advertising based on user’s interests and profiling context, and the ads delivery process, for both in-app and in-browser targeted ads; we also include an overview of data sharing and tracking technologies. We discuss challenges in preserving the mobile user’s privacy that include threats related to private information extraction and exchange among various advertising entities, privacy threats from third-party tracking, re-identification of private information and associated privacy risks. Subsequently, we present various techniques for preserving user privacy and a comprehensive analysis of the proposals based on such techniques; we compare the proposals based on the underlying architectures, privacy mechanisms, and deployment scenarios. Finally, we discuss the potential research challenges and open research issues.

  相似文献   

13.
This paper presents a mobile network privacy architecture (MNPA) that enables the provision of very strong user privacy against external and internal threats within mobile networks. The MNPA extends the mobile networking model with two new components. The first, privacy routing capability, enables untraceable communications between hosts. The second, privacy token issuing authority, is a third party application that manages the flow of MNPA user authorisation tokens in the system. The operations of these two components are detailed.

We follow this by demonstrating how these components can be used to implement protocols for privacy enhanced network operations. New secure methods for location registration, remote host communication and billing are presented. We finish with a discussion of issues of collusion and trust within the architecture and look briefly at public key infrastructure requirements.  相似文献   


14.
Location privacy: going beyond K-anonymity,cloaking and anonymizers   总被引:5,自引:3,他引:2  
With many location-based services, it is implicitly assumed that the location server receives actual users locations to respond to their spatial queries. Consequently, information customized to their locations, such as nearest points of interest can be provided. However, there is a major privacy concern over sharing such sensitive information with potentially malicious servers, jeopardizing users’ private information. The anonymity- and cloaking-based approaches proposed to address this problem cannot provide stringent privacy guarantees without incurring costly computation and communication overhead. Furthermore, they require a trusted intermediate anonymizer to protect user locations during query processing. This paper proposes a fundamental approach based on private information retrieval to process range and K-nearest neighbor queries, the prevalent queries used in many location-based services, with stronger privacy guarantees compared to those of the cloaking and anonymity approaches. We performed extensive experiments on both real-world and synthetic datasets to confirm the effectiveness of our approaches.  相似文献   

15.
移动社交网络为人们的生活带来了极大的便利,但用户在享受这些服务带来便利的同时,个人位置隐私受到了严重威胁。首先对用户位置隐私保护需求进行了形式化描述,继而针对用户的敏感兴趣点泄露问题,提出了一种情景感知的隐私保护方法。该方法将位置信息、社交关系、个人信息引入到知识构建算法中以计算兴趣点间的相关性,并利用该相关性及时空情景实时判断发布当前位置是否会泄露用户隐私,进而实现了隐私保护与服务可用性间的平衡。最后通过仿真实验验证了该方法的有效性。  相似文献   

16.
Privacy preserving algorithms allow several participants to compute a global function collaboratively without revealing local information to each other. Examples of applications include trust management, collaborative filtering, and ranking algorithms such as PageRank. Most solutions that can be proven to be privacy preserving theoretically are not appropriate for highly unreliable, large scale, distributed environments such as peer-to-peer (P2P) networks because they either require centralized components, or a high degree of synchronism among the participants. At the same time, in P2P networks privacy preservation is becoming a key requirement. Here, we propose an asynchronous privacy preserving communication layer for an important class of iterative computations in P2P networks, where each peer periodically computes a linear combination of data stored at its neighbors. Our algorithm tolerates realistic rates of message drop and delay, and node churn, and has a low communication overhead. We perform simulation experiments to compare our algorithm to related work. The problem we use as an example is power iteration (a method used to calculate the dominant eigenvector of a matrix), since eigenvector computation is at the core of several practical applications. We demonstrate that our novel algorithm also converges in the presence of realistic node churn, message drop rates and message delay, even when previous synchronized solutions are able to make almost no progress.  相似文献   

17.
针对基于位置服务的应用中存在的用户位置隐私泄露问题,提出一种基于匿名区域变换的位置隐私保护方法。在离用户一定距离处选择一个锚点生成匿名区域后,利用邻近节点处理法计算用户邻近节点查询结果与用户真实位置之间的距离,从而实现在保护用户位置隐私的同时得到精确的查询结果。理论分析和实验结果表明,与Cloaking Region和SpaceTwist算法相比,该方法在保证较低通信开销的前提下,具有较好的位置隐私保护性能。  相似文献   

18.
Privacy preservation has recently received considerable attention in location-based services (LBSs). A large number of location cloaking algorithms have been proposed for protecting the location privacy of mobile users. However, most existing cloaking approaches assume that mobile users are trusted. And exact locations are required to protect location privacy, which is exactly the information mobile users want to hide. In this paper, we propose a p-anti-conspiration privacy model to anonymize over semi-honest users. Furthermore, two k*NNG-based cloaking algorithms, vk*NNCA and ek*NNCA, are proposed to protect location privacy without exact locations. The efficiency and effectiveness of the proposed algorithms are validated by a series of carefully designed experiments. The experimental results show that the price paid for location privacy protection without exact locations is small.  相似文献   

19.
People-centric sensing (PCS) system is gaining popularity in the current technology world due to its ability to enhance the mobile device into a global mobile sensing device. But, PCS system is still suffering from security risks related to users privacy risks since the data being sensed by PCS are capable of allowing the attackers to gain privacy information related to the user. Hence, user privacy security is a main concern in the PCS system. In this paper, we propose to develop an efficient privacy-preserving fault tolerance aggregation technique for the PCS system. The proposed technique will consider registration of the involved mobile nodes and access point as an important initial step. Then, the data message being transmitted will be encrypted into reports and forwarded in a highly secure manner. Finally, the data will be decrypted and retrieved at the destination based on the homomorphic encryption and decryption mechanism. In this way, the privacy of the user is maintained secure and the process is made more tolerant toward fault in order to enhance efficient network operation. We evaluate the performance of the protocol according to the parameters like communication overhead, delay and delivery ratio.  相似文献   

20.
随着车联网的快速发展,用户享受车联网提供的位置服务(location-based services,LBSs)时,位置隐私泄漏是一个关键安全问题.针对车载网络中位置服务隐私泄露问题,提出了一种基于差分隐私的个性化位置隐私保护方案,在保护用户隐私的前提下,满足用户个性化隐私需求.首先,定义归一化的决策矩阵,描述导航推荐路...  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号