首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到16条相似文献,搜索用时 109 毫秒
1.
在基于位置的服务中,基于可信第三方模型是当前位置隐私保护中的主要模型,但该模型存在一定的隐私泄露风险。该文提出一种基于网格标识匹配(GIM)的位置隐私保护方法,用户首先将查询区域划分为网格,并结合保序对称加密和K匿名技术,在匿名器形成K匿名,然后利用网格标识匹配返回查询结果给用户。在查询的过程中,匿名器并不知道用户的具体位置,加强了该模型中用户位置的隐私保护。同时中间匿名器仅进行简单的比较和匹配,有效缓解了匿名器的性能瓶颈问题。安全分析表明该方法能有效保护用户的位置隐私;并且通过实验验证该方法能有效减小匿名器的处理时间开销。  相似文献   

2.
在对异构社交网络中用户轨迹进行隐匿时,当前方法大多针对用户单个位置进行轨迹隐匿,不适于复杂的异构社交网络.为此,提出一种新的基于假轨迹的异构社交网络中用户轨迹隐匿方法,通过一个例子对所提方法的基本思想进行分析.对假轨迹方法进行概述,在中心服务器系统结构上实现.给出单个位置的暴露风险、轨迹暴露风险、距离偏移度的概念和计算公式.为了避免攻击者判断出用户真实轨迹的概率,提出记忆规则进行优化.将查询消息、真实位置等参数传输至隐私保护服务器,隐私保护服务器依据用户参数要求和记忆规则产生满足条件的假位置,将含有假位置的匿名框传输至服务提供商,隐私保护服务器对返回的查询结果进行求精后传输至用户.实验结果表明,采用所提方法得到的轨迹数据有很高的可用性.  相似文献   

3.
在基于位置服务的个性化搜索中,利用可信第三方服务器以及对等节点是保护用户隐私的主要方法,但在现实生活中,它们却是不完全可信的。为了解决这一问题,该文提出一种个性化搜索中基于位置服务的隐私保护方法。该方法通过转换用户的位置信息,并根据用户的查询类型生成用户模型,进而形成带有用户位置信息的查询矩阵,然后利用矩阵加密用户的查询,隐藏查询矩阵中的用户信息,最后根据安全内积计算返回相关性得分最高的前K个查询文件给用户。安全性分析表明该方法能有效地保护用户的查询隐私和位置隐私,通过分析与实验表明,该方法大幅度地缩短了索引构建时间,降低了通信开销,同时为用户提供了基于位置的个性化搜索结果,一定程度上解决了移动设备屏幕小带来的弊端。  相似文献   

4.
王丽娜  彭瑞卿  赵雨辰  陈栋 《电子学报》2013,41(8):1653-1659
在情景感知位置服务中,移动互联网络的开放性使得个人移动数据面临巨大的安全风险,移动数据的时空关联特性对个人数据的隐私保护提出重大挑战.针对基于时空关联的背景知识攻击,本文提出了一种多维的轨迹匿名隐私保护方法.该方法在匿名轨迹数据收集系统的基础上,基于多用户协作的隐私保护模式,通过时间匿名和空间匿名算法,实现用户的隐私保护.实验结果表明,该方法可以有效的对抗基于位置和移动方式的背景知识攻击,满足了k-匿名的隐私保护要求.  相似文献   

5.
针对用户在获得位置服务的同时,用户的位置隐私可能会被泄露的问题,采用协作的分布式模型,移动终端和LBS服务器这两端都使用k-匿名机制,提出基于k-匿名的均衡增量近邻(KHINN)查询方法。该方法在移动终端构造匿名用户组时,利用安全多方求和的技术计算锚点以保证用户隐私;在处理查询结果时,使用基于k-匿名的SpaceTwist方法提高查询隐私度和准确度。经过性能分析和实验结果表明,在考虑用户节点之间半可信或不可信的情况下,可以解决SpaceTwist方法中的查询兴趣点围绕锚点分布不均衡的缺陷问题,提高查询准确度。  相似文献   

6.
针对移动边缘计算(MEC)中用户的卸载任务及卸载频率可能使用户被攻击者锁定的问题,该文提出一种基于k-匿名的隐私保护计算卸载方法。首先,该方法基于用户间卸载任务及其卸载频率的差异性,提出隐私约束并建立基于卸载频率的隐私保护计算卸载模型;然后,提出基于模拟退火的隐私保护计算卸载算法(PCOSA)求得最优的k-匿名分组结果和组内各任务的隐私约束频率;最后,在卸载过程中改变用户原始卸载频率满足隐私约束,最小化终端能耗。仿真结果表明,PCOSA算法能找出用户所处MEC节点下与用户卸载表现最相近的k个用户形成匿名集,有效保护了所有用户隐私。  相似文献   

7.
大规模移动轨迹、社交网络等高维图数据应用广泛且包含大量隐私信息,云计算的快速发展使得用户将图数据的存储和计算任务外包给云服务器。然而,云服务器并非完全可信且图数据拓扑结构和节点关联关系复杂,如何在云计算环境下实现隐私保护的图数据计算成为值得研究的课题。针对以上问题,对现有外包计算环境下的图数据隐私计算模型进行了全面分析和总结。首先针对云计算环境下图数据隐私保护模型进行梳理;然后对现有加密图数据隐私查询类型进行分类与分析;最后,提出了外包计算环境下图结构数据的隐私计算研究需要解决的关键问题与解决思路。  相似文献   

8.
为了解决服务器面临大量用户请求时匿名效率下降的问题,分别提出适用于静态用户和动态用户的协作匿名方法。首先基于Voronoi图划分全局区域,再由中心服务器组织本区域内用户实现协作匿名,由于服务器无需为每个用户单独构造匿名区,降低了服务端的负担;针对查询过程中用户提供真实位置信息带来位置隐私泄露的问题,提出了逆向增量近邻查询算法。用户以固定锚点代替真实位置,向位置服务器逐步获取兴趣点候选集并计算出想要的结果,避免位置隐私直接泄漏的同时获取精准查询结果。该算法同时解决了锚点与用户过近而带来的位置隐私被推断问题。实验表明本方法在有效保护用户位置隐私的同时,具有良好的工作效率。  相似文献   

9.
在移动社交网络中分享用户特征属性配置文件能够迅速找到与用户特征属性相同的朋友。然而,配置文件通常包含用户的敏感隐私信息,如果被恶意攻击者截获将有可能造成不可预计的后果。该文提出一种基于用户伪身份匿名与哈希值比对认证的双重握手机制的隐私保护方案,结合身份权限认证、单向哈希散列函数、密钥协商等技术保证恶意攻击者无法通过身份欺骗、伪造特征属性、窃听安全信道等方式获取用户配置文件的真实内容,从而保证用户的个人隐私不被泄漏。依靠可信第三方服务器强大的计算和抗攻击能力, 减轻智能用户终端计算负担和安全风险。安全分析和实验分析表明,该方案更具有隐私性、消息不可抵赖性和可验证性,比传统的解决方案更有效。  相似文献   

10.
针对移动边缘计算(MEC)中用户的卸载任务及卸载频率可能使用户被攻击者锁定的问题,该文提出一种基于k-匿名的隐私保护计算卸载方法.首先,该方法基于用户间卸载任务及其卸载频率的差异性,提出隐私约束并建立基于卸载频率的隐私保护计算卸载模型;然后,提出基于模拟退火的隐私保护计算卸载算法(PCOSA)求得最优的k-匿名分组结果...  相似文献   

11.
In the process of continuous queries,a method of trajectory privacy protection based on location obfuscation was proposed to solve the problem that K-anonymity was difficult to guarantee user privacy in third party architectrue.Firstly,the (G-1) query obfuscation locations through the location prediction was obtained and the dummy location selection mechanism,and then sent them together with the user’s real query location to different anonymizers to form cloaking regions and sent them to the LBS server for queries,and the query results were returned to the user by different anonymizers.In this method,the user’s real query location was confused by the location obfuscation,and the attacker couldn’t deduce the user’s trajectory from a single anonymizer or the LBS server.The method can enhance the privacy of the user’s trajectory and can effectively solve the performance bottleneck in the single anonymizer structure.Security analysis shows the security of the proposed approach,and experiments show this method can reduce the number of interactions between the user and the LBS server and the overhead of the single anonymizer.  相似文献   

12.
In the plaintext environment,users' personalized search results can be obtained through users' interest model and query keywords.However,it may possibly result in the disclosure of sensitive data and privacy,which prevents using sensitive data in cloud search.Therefore,data is generally stored in the form of ciphertext in the cloud server.In the process of cloud search service,users intend to quickly obtain the desired search results from the vast amount of ciphertext.In order to solve the problem,it was proposed that a method of privacy protection based on multiple edge servers in personalized search shall be used.By introducing multiple edge servers and cutting the index as well as the query matrix,the computing relevance scores of partial query and partial file index are achieved on the edge server.The cloud server only needs to get the relevance score on the edge server and make a simple processing that can return to the most relevant Top K files by user query,so as to make it particularly suitable for a large number of users in the massive personalized ciphertext search.Security analysis and experimental results show that this method can effectively protect users’ privacy and data confidentiality.In addition,it can guarantee high efficiency in search to provide better personalized search experience.  相似文献   

13.
When it comes to key agreement protocol, mutual authentication is regarded as a crucial security requirement. Yet, conventional authenticated key agreement using static ID cannot provide user anonymity if the communication content is compromised. A dynamic ID authentication scheme is a better alternative for maintaining user’s privacy. Based on the Chebyshev chaotic map, the author proposes a mobile dynamic ID authenticated key agreement scheme which allows mobile users to gain resources of remote servers. By optimizing the server computation, our scheme aims at increasing the concurrent process capacity of remote servers. We also demonstrate that the proposed scheme is secure against existential active attacks and outperforms related works.  相似文献   

14.
Azizi  Shadie  Ashouri-Talouki  Maede  Mala  Hamid 《Wireless Networks》2019,25(8):4799-4814

Location-based services (LBSs) allow users to ask location-dependent queries and receive information based on their location. A group of users can send a group-nearest-neighbor (GNN) query in order to receive a Point Of Interest (POI). This POI in turn shows a point which is the minimum distance from all members of the group. To benefit from these services, it is important to preserve the location privacy of each group user from others in the group (Intragroup location privacy) as well as from anyone outside of the group, including the LBS, (Intergroup location privacy). It may also be necessary to protect the location privacy of the resulting POI from the LBS and other possible attackers. In this paper, we propose two different privacy-preserving protocols for finding the exact answer to a GNN query among a set of returned POIs. The first protocol assumes a semi-honest model while the second one works in a malicious model. The proposed protocols are based on the Anonymous Veto network and Burmester–Desmedt key establishment protocols. The security analysis shows that the proposed protocols provide both Intragroup and Intergroup location privacy; they also protect the location privacy of the resulting POI and are resistant to collusion and multi-point aggregate distance attacks. The performed analyses indicate that they incur a constant computation cost per user and are efficient in terms of computation and communication costs.

  相似文献   

15.
With location-based services worldwide used,private location data appealed easily in query process which caused serious security problems.So the introduction of SpaceTwist incremental nearest neighbor query algorithm,proposes protection of privacy method combined with improved SpaceTwist location optimization algorithm.The anchor point authentication server added to distributed system structure,user generate a k anonymous area according to their privacy preference and actual environment,using optimization algorithm to generate the anchor point.Forwarding users use the incremental nearest neighbor query throught the anchor point and accurate.Experiments in road network environment with different data sets show that the privacy protection works well in the algorithm,and own high work efficiency.  相似文献   

16.
随着网络空间的拓展、网络应用模式的发展及大数据时代的到来,面向网络空间的下一代搜索引擎——“大搜索”已具有迫切的需求。阐述了网络空间大搜索的内涵及其特点,提出了大搜索的研究范畴,包括泛在网络空间信息获取与发掘、知识仓库构建和管理、用户搜索意图准确理解与表示、用户意图高效匹配和推演、大搜索安全可信与隐私保护等方面的内容,并针对上述问题,指出了具有5S特性的网络空间大搜索技术的发展趋势。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号