首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
In the process of continuous queries,a method of trajectory privacy protection based on location obfuscation was proposed to solve the problem that K-anonymity was difficult to guarantee user privacy in third party architectrue.Firstly,the (G-1) query obfuscation locations through the location prediction was obtained and the dummy location selection mechanism,and then sent them together with the user’s real query location to different anonymizers to form cloaking regions and sent them to the LBS server for queries,and the query results were returned to the user by different anonymizers.In this method,the user’s real query location was confused by the location obfuscation,and the attacker couldn’t deduce the user’s trajectory from a single anonymizer or the LBS server.The method can enhance the privacy of the user’s trajectory and can effectively solve the performance bottleneck in the single anonymizer structure.Security analysis shows the security of the proposed approach,and experiments show this method can reduce the number of interactions between the user and the LBS server and the overhead of the single anonymizer.  相似文献   

2.
为解决绝大多数研究未充分考虑位置对隐私预算的敏感程度以及轨迹形状带来的影响,使发布的轨迹可用性较差的问题,提出了基于相对熵和K-means的形状相似差分隐私轨迹保护机制.首先,根据地理空间的拓扑关系,利用相对熵计算真实位置对隐私预算的敏感程度,设计了位置敏感的隐私级别实时计算算法,并与差分隐私预算结合建立了一个新的隐私...  相似文献   

3.
In order to solve the problem existing in differential privacy preserving publishing methods that the independent noise was easy to be filtered out,a differential privacy publishing method for trajectory data (CLM),was proposed.A correlated Laplace mechanism was presented by CLM,which let Gauss noises pass through a specific filter to produce noise whose auto-correlation function was similar with original trajectory series.Then the correlated noise was added to the original track and the perturbed track was released.The experimental results show that the proposed method can achieve higher privacy protection and guarantee better data utility compared with existing differential privacy preserving publishing methods for trajectory data.  相似文献   

4.
The ubiquity of mobile devices has facilitated the prevalence of participatory sensing, whereby ordinary citizens use their private mobile devices to collect regional information and to share with participators. However, such applications may endanger the users' privacy by revealing their locations and trajectories information. Most of existing solutions, which hide a user's location information with a coarse region, are under k‐anonymity model. Yet, they may not be applicable in some participatory sensing applications that require precise location information. The goals are seemingly contradictory: to protect a user's location privacy while simultaneously providing precise location information for a high quality of service. In this paper, we propose a method to meet both goals. Through selecting a certain number of a user's partners, it can protect the user's location privacy while providing precise location information. The user's trajectory privacy can be protected by constructing several trajectories that are similar to the user's trajectory in an interval time T. Finally, we utilize a new metric, called slope ratio, to evaluate the partners' selection algorithm that we proposed. Then, we measure the privacy level that the location and trajectory privacy protection mechanism (LTPPM) can achieve. The analysis and simulation results show that LTPPM can protect the user's location and trajectory privacy effectively and also provide a high quality of service in participatory sensing. Copyright © 2012 John Wiley & Sons, Ltd.  相似文献   

5.
针对传统位置大数据统计划分发布结构不合理、划分发布方法效率低下的问题,提出一种基于深度学习的位置大数据统计划分结构预测方法和差分隐私发布方法,以提高位置大数据统计划分发布数据的可用性和执行效率.首先对二维空间进行细致划分和自底向上合并,从而构建合理的空间划分结构.然后将划分结构矩阵组织为三维时空序列,借助深度学习模型提...  相似文献   

6.
A privacy metric based on mutual information was proposed to measure the privacy leakage occurred when location data owner trust data users at different levels and need to publish the distorted location data to each user according to her trust level,based on which an location privacy protection mechanism (LPPM)was generated to protect user’s location privacy.In addition,based on mutual information,a metric was proposed to measure the privacy leakage caused by attackers obtaining different levels of distorted location data and then performing inference attack on the original location data more accurately.Another privacy metric was also proposed to quantify the information leakage occurred in the scenario based on mutual information.In particular,the proposed privacy mechanism was designed by modifying Blahut-Arimoto algorithm in rate-distortion theory.Experimental results show the superiority of the proposed LPPM over an existing LPPM in terms of location privacyutility tradeoff in both scenarios,which is more conspicuous when there are highly popular locations.  相似文献   

7.
随着社大数据、数据挖掘的兴起和社交网络、移动设备的迅速发展,网络社交所产生的蕴涵巨额价值的海量数据在分享的过程中面临着隐私安全风险。差分隐私保护可以在保证数据可用的前提下通过添加噪声使网络社交数据失真。  相似文献   

8.
With the continuous development of social network application,user’s personal social data is so sensitive that the problem of privacy protection needs to be solved urgently.In order to reduce the network data sensitivity,a differential privacy protection scheme BCPA based on edge betweenness model was proposed.The 2K sequence corresponding to the graph structure based on the dK model was captured,and 2K sequences based on the edge betweenness centrality were reordered.According to the result of reordering,the 2K sequence was grouped into several sub-sequences,and each sub-sequence was respectively added with noise by a dK perturbation algorithm.Finally,a social network graph satisfying differential privacy was generated according to the new 2K sequences after integration.Based on the real datasets,the scheme was compared with the classical schemes through simulation experiments.The results demonstrate that it improves the accuracy and usability of data while ensuring desired privacy protection level.  相似文献   

9.
The spatiotemporal correlation was analyzed between neighboring locations and the trajectories similarity from the movement direction, the reachable time between neighboring locations and the movement distance, and a dummy trajectory privacy protection scheme based on the spatiotemporal correlation was proposed. Security analysis shows that the presented scheme successfully confuses the user's real trajectory with dummy trajectories, thereby pro-tecting the user's trajectory privacy. Furthermore, extensive experiments indicate that the presented scheme not only has the limited computation cost, but also ensures that the generated dummy trajectories are similar to the user's real trajectory.  相似文献   

10.
兰丽辉  鞠时光 《通信学报》2015,36(9):145-159
针对权重社会网络发布隐私保护中的弱保护问题,提出一种基于差分隐私模型的随机扰动方法可实现边及边权重的强保护。设计了满足差分隐私的查询模型-WSQuery,WSQuery模型可捕获权重社会网络的结构,以有序三元组序列作为查询结果集;依据WSQuery模型设计了满足差分隐私的算法-WSPA,WSPA算法将查询结果集映射为一个实数向量,通过在向量中注入Laplace噪音实现隐私保护;针对WSPA算法误差较高的问题提出了改进算法-LWSPA,LWSPA算法对查询结果集中的三元组序列进行分割,对每个子序列构建满足差分隐私的算法,降低了误差,提高了数据效用。实验结果表明,提出的隐私保护方法在实现隐私信息的强保护同时使发布的权重社会网络仍具有可接受的数据效用。  相似文献   

11.
The current differential privacy preserving methods on correlated time series were not designed by protecting against a specific attack model,and the privacy level of them couldn’t be measured.Therefore,an attack model was put forward to solve the above problems.Since the noise series added by these methods was independent and identically distributed,and the time series could be seen as a short-time stationary process,a linear filter was designed based on filtering theory,in order to filter out the noise series.Experimental results show that the proposed attack model is valid,and can work as a unified measurement for these methods.  相似文献   

12.
With the arrival of the era of big data sharing,data privacy protection issues will be highlighted.Since its introduction in 2006,differential privacy technology has been widely researched in data mining and data publishing.In recent years,Google,Apple and other companies have introduced differential privacy technology into the latest products,and differential privacy technology has become the focus of academia and industry again.Firstly,the traditional centralized model of differential privacy was summarized,from the perspective of analysis of data mining and data released in the differential privacy way.Then the latest local differential privacy regarding data collection and data analysis based on the local model was described,involving crowdsourcing with random response technology,BloomFilter,statistical inference techniques.Finally,the main problems and solutions of differential privacy technology were summarized.  相似文献   

13.
李凤华  张翠  牛犇  李晖  华佳烽  史国振 《通信学报》2015,36(12):114-123
作为基于位置服务中的一种重要信息,智能终端用户的轨迹隐私保护问题日益受到广大研究者的重视。为解决这一问题,综合考虑了用户所处区域的背景信息、用户行动模式和轨迹相似性等特征,构建了(k?1)条难以被拥有背景信息的敌手所区分的虚假轨迹,从而为移动用户提供k-匿名级别的轨迹隐私保护。相对于现有技术,该方案不依赖于任何可信第三方,能够在保证虚假轨迹与真实轨迹相似性的基础上有效抵御拥有背景信息的敌手的攻击。实验结果表明了方案的有效性和高效性。  相似文献   

14.
车辆自组网的位置隐私保护技术研究   总被引:1,自引:0,他引:1  
车辆自组网的位置服务在解决道路安全问题、为驾乘者提供便捷服务的同时,也带来了相应的隐私保护问题。总结了隐私保护内容,重点分析了车辆自组网的假名和签名2类隐私保护技术,其中假名方案分为基于特殊地形、基于安静时段、加密mix-zones和mix-zones通信代理;签名方案分为群签名和环签名。继而针对隐私保护水平的高低,分析了匿名集合、熵度量、数学理论分析和形式化证明几类主要的位置隐私度量方法,对其各自的特点进行了总结比较。  相似文献   

15.
Yu FU  Yihan YU  Xiaoping WU 《通信学报》2019,40(10):157-168
The privacy protection in big data is a research hotspot in the field of cyberspace security.As a strict and provable definition of privacy protection,studying application status of differential privacy protection in big data environment can provide reference and guidance for its subsequent system applications.Based on the analysis of the related concepts and technical characteristics of differential privacy protection,the application of differential privacy protection technology was reviewed in data distribution and analysis,cloud computing and big data computing,location and trajectory services and social networks,which expounded the current representative research results and analyzed its existing problems.The research shows that the existing results have made effective innovation and exploration of differential privacy protection applications from the aspects of differential privacy protection mechanism,noise addition mechanism and location,and data processing methods,and the related results have been cross-applied in different scenarios.Finally,four major problems that need to be studied in the further systematic application of differential privacy protection in the big data environment are proposed.  相似文献   

16.
A differential privacy algorithm DiffPRFs based on random forests was proposed.Exponential mechanism was used to select split point and split attribute in each decision tree building process,and noise was added according to Laplace mechanism.Differential privacy protection requirement was satisfied through overall process.Compared to existed algorithms,the proposed method does not require pre-discretization of continuous attributes which significantly reduces the performance cost of preprocessing in large multi-dimensional dataset.Classification is achieved conveniently and efficiently while maintains the high accuracy.Experimental results demonstrate the effectiveness and superiority of the algorithm compared to other classification algorithms.  相似文献   

17.
面向频繁模式挖掘的差分隐私保护研究综述   总被引:1,自引:0,他引:1  
丁丽萍  卢国庆 《通信学报》2014,35(10):200-209
频繁模式挖掘是数据挖掘的一个基本问题,其模式本身和相应计数都有可能泄露隐私信息。当前,差分隐私通过添加噪音使数据失真,有效实现了隐私保护的目的。首先介绍了差分隐私保护模型的理论基础;其次,详细综述了差分隐私下3种典型的频繁模式挖掘方法的最新研究进展,并进行对比性分析;最后对未来的研究方向进行了展望。  相似文献   

18.
The centralized structure of the trusted third party is a major privacy protection structure on location based services.However,if the central third party server can not be trusted or compromised,users have the risk of leakage of privacy location.Aiming at the above problems,location privacy protection approach based on a user-defined grid to hide location was proposed.The system first automatically converted the query area into a user-defined grid,and then the approach utilized order preserving encryption,which made the user’s real-time position in the hidden state could still be compared.Because the information in the process of the approach was in a state of encryption,the server could not know the user’s location information,thus improved privacy protection of the user location.The central third party server only need to do simple comparison work,so its processing time overhead would effectively decrease.Security analysis certificate the security of the proposed approach and simulation experimental show the proposed approach can reduce the time cost of the central third party server.  相似文献   

19.
互联网的快速发展和各类视频应用的日益普及,使视频个人隐私保护得到广泛关注。如何在保证视频应用的同时使隐私信息不被泄露是目前亟待研究和解决的热点问题。针对这些问题从视频隐私保护技术的研究现状进行综述,从隐私提取、隐私区域保护及访问权限控制3个方面进行概括、比较和分析。此外,对与视频隐私保护相关的一些问题,如隐私的定义、感知安全性评价等方面进行了讨论。最后总结了视频隐私保护技术面临的挑战,并对其发展趋势进行展望。  相似文献   

20.
陈慧  秦小麟 《通信学报》2016,37(8):67-76
移动用户在享受基于位置的服务(LBS)的同时受到位置隐私泄露的威胁,因而提供有效的位置隐私保护策略至关重要。传统的位置隐私保护方法主要采用空间匿名的方式,若攻击者获得了更多与匿名空间相关的背景知识,尤其是与位置相关的语义信息,就会严重降低匿名效果。为了防止由位置语义分析造成的敏感位置信息泄露,并根据移动用户活动范围大多限定为道路网络的特点,提出一种基于位置语义的路网位置隐私保护方法,充分考虑了用户的个性化隐私需求,并通过实验验证了方法的可行性及有效性。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号