首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.

位置轨迹大数据的安全分享、发布需求离不开位置轨迹隐私保护技术支持。在差分隐私出现之前,K-匿名及其衍生模型为位置轨迹隐私保护提供了一种量化评估的手段,但其安全性严重依赖于攻击者所掌握的背景知识,当有新的攻击出现时模型无法提供完善的隐私保护。差分隐私技术的出现有效地弥补了上述问题,越来越多地应用于轨迹数据隐私发布领域中。该文对基于差分隐私理论的轨迹隐私保护技术进行了研究与分析,重点介绍了差分隐私模型下位置直方图、轨迹直方图等空间统计数据发布方法,差分隐私模型下轨迹数据集发布方法,以及连续轨迹实时发布隐私保护模型。与此同时,在对现有方法对比分析的基础上,提出了未来的重点发展方向。

  相似文献   

2.
With the arrival of the era of big data sharing,data privacy protection issues will be highlighted.Since its introduction in 2006,differential privacy technology has been widely researched in data mining and data publishing.In recent years,Google,Apple and other companies have introduced differential privacy technology into the latest products,and differential privacy technology has become the focus of academia and industry again.Firstly,the traditional centralized model of differential privacy was summarized,from the perspective of analysis of data mining and data released in the differential privacy way.Then the latest local differential privacy regarding data collection and data analysis based on the local model was described,involving crowdsourcing with random response technology,BloomFilter,statistical inference techniques.Finally,the main problems and solutions of differential privacy technology were summarized.  相似文献   

3.
Yu FU  Yihan YU  Xiaoping WU 《通信学报》2019,40(10):157-168
The privacy protection in big data is a research hotspot in the field of cyberspace security.As a strict and provable definition of privacy protection,studying application status of differential privacy protection in big data environment can provide reference and guidance for its subsequent system applications.Based on the analysis of the related concepts and technical characteristics of differential privacy protection,the application of differential privacy protection technology was reviewed in data distribution and analysis,cloud computing and big data computing,location and trajectory services and social networks,which expounded the current representative research results and analyzed its existing problems.The research shows that the existing results have made effective innovation and exploration of differential privacy protection applications from the aspects of differential privacy protection mechanism,noise addition mechanism and location,and data processing methods,and the related results have been cross-applied in different scenarios.Finally,four major problems that need to be studied in the further systematic application of differential privacy protection in the big data environment are proposed.  相似文献   

4.
陈思  付安民  柯海峰  苏铓  孙怀江 《电子学报》2000,48(12):2297-2303
大数据应用能够为人们的生活和工作方式提供便捷,但包含消费记录、社交关系、地理位置等个人隐私信息的数据在发布过程中可能被服务提供商收集,用户隐私面临巨大威胁.本文首次提出了一个基于神经网络的多集群分布式差分隐私数据发布方法,能够显著缓解单服务器的数据处理压力.同时,利用神经网络算法进行隐私参数预测明显提高了预测精度和预测效率,并且集群之间不同的隐私参数也保证了方案的灵活性.此外,由于中心服务器存储的是经过差分隐私处理后的统计数据,即使中心服务器由于遭受攻击导致存储的数据泄露,也能确保用户数据隐私.实验对比分析表明,我们的方法在隐私处理效率、隐私保护强度、预测精度和预测效率等方面都有明显优势.  相似文献   

5.
With the rapid development of the Internet of Things (IoT), Location-Based Services (LBS) are becoming more and more popular. However, for the users being served, how to protect their location privacy has become a growing concern. This has led to great difficulty in establishing trust between the users and the service providers, hindering the development of LBS for more comprehensive functions. In this paper, we first establish a strong identity verification mechanism to ensure the authentication security of the system and then design a new location privacy protection mechanism based on the privacy proximity test problem. This mechanism not only guarantees the confidentiality of the user’s information during the subsequent information interaction and dynamic data transmission, but also meets the service provider’s requirements for related data.  相似文献   

6.
Recent achievements in the positioning technology enable the provision of location-based services that require high accuracy. On the other hand, location privacy is important, since position information is considered as personal information. Thus, anonymity and location privacy in mobile and pervasive environments has been receiving increasing attention during the last few years, and several mechanisms and architectures have been proposed to prevent “big brother” phenomena. In this paper, we discuss an architecture to shield the location of a mobile user and preserve the anonymity on the service delivery. This architecture relies on un-trusted entities to distribute segments of anonymous location information, and authorizes other entities to combine these portions and derive the actual location of a user. The paper describes how the proposed architecture takes into account the location privacy requirements, and how it is used by the end users’ devices, e.g., mobile phones, for the dissemination of location information to Service Providers. Furthermore, it discusses performance study experiments, based on real location data, and summarizes the threats analysis results.  相似文献   

7.
A privacy metric based on mutual information was proposed to measure the privacy leakage occurred when location data owner trust data users at different levels and need to publish the distorted location data to each user according to her trust level,based on which an location privacy protection mechanism (LPPM)was generated to protect user’s location privacy.In addition,based on mutual information,a metric was proposed to measure the privacy leakage caused by attackers obtaining different levels of distorted location data and then performing inference attack on the original location data more accurately.Another privacy metric was also proposed to quantify the information leakage occurred in the scenario based on mutual information.In particular,the proposed privacy mechanism was designed by modifying Blahut-Arimoto algorithm in rate-distortion theory.Experimental results show the superiority of the proposed LPPM over an existing LPPM in terms of location privacyutility tradeoff in both scenarios,which is more conspicuous when there are highly popular locations.  相似文献   

8.
师晓莉 《电子测试》2016,(11):71-73
当今世界,信息化浪潮席卷全球,大数据、云计算、物联网等蓬勃发展,使得创业人才发展迈向一个新台阶,本文在对大数据技术下创业者的胜任特征综合分析研究基础上,探究现代创业型人才在创业心理素质、数据知识技能等方面的培养机制,以此为大数据技术在创业发展中的应用提供有效参考。  相似文献   

9.
云计算的出现为多个数据拥有者进行数据集成发布及协同数据挖掘提供了更广阔的平台,在数据即服务模式(Daa S,data as a service)下,集成数据被部署在非完全可信的服务运营商平台上,数据隐私保护成为制约该模式应用和推广的挑战性问题。为防止数据集成时的隐私泄露,提出一种面向Daa S应用的两级隐私保护机制。该隐私保护机制独立于具体的应用,将数据属性切分到不同的数据分块中,并通过混淆数据确保数据在各个分块中均衡分布,实现对数据集成隐私保护。通过分析证明该隐私保护机制的合理性,并通过实验验证该隐私保护机制具有较低的计算开销。  相似文献   

10.
运营商大数据是我国数据要素市场的重要组成部分之一,目前大数据治理技术难以满足运营商大数据隐私保护与共享的双重要求。分析运营商大数据特点及治理方法现状,提出一套基于区块链技术的运营商大数据治理框架。区块链技术的行业应用仍处于初级阶段,区块链技术与数据治理技术结合将为运营大数据提供更广阔的发展空间。  相似文献   

11.
The ubiquitous use of location‐based services (LBS) through smart devices produces massive amounts of location data. An attacker, with an access to such data, can reveal sensitive information about users. In this paper, we study location inference attacks based on the probability distribution of historical location data, travel time information between locations using knowledge of a map, and short and long‐term observation of privacy‐preserving queries. We show that existing privacy‐preserving approaches are vulnerable to such attacks. In this context, we propose a novel location privacy‐preserving approach, called KLAP, based on the three fundamental obfuscation requirements: minimum k ‐locations, l ‐diversity, and privacy a rea p reservation. KLAP adopts a personalized privacy preference for sporadic, frequent, and continuous LBS use cases. Specifically, it generates a secure concealing region (CR) to obfuscate the user's location and directs that CR to the service provider. The main contribution of this work is twofold. First, a CR pruning technique is devised to establish a balance between privacy and delay in LBS usage. Second, a new attack model called a long‐term obfuscated location tracking attack, and its countermeasure is proposed and evaluated both theoretically and empirically. We assess KLAP with two real‐world datasets. Experimental results show that it can achieve better privacy, reduced delay, and lower communication costs than existing state‐of‐the‐art methods.  相似文献   

12.
Finance service based on big data faces many issues, such as fraud, credit. In this paper, we study the development of financial business model under the big data. We first analyze the impact mechanism of big data finance on customer information protection of commercial banks. Customer information has the characteristics of large amount of information, high value of data and strong destructive data leakage. Then, we propose two solutions towards issues of finance service including face anti-spoofing algorithm and financial risk evaluation. Experiments show the effectiveness of our proposed method in improving the reliability and security of modern big data finance.  相似文献   

13.
为解决轨迹差分隐私保护中存在的隐私预算与服务质量等问题,提出了一种融合预测扰动的轨迹差分隐私保护机制。首先,利用马尔可夫链和指数扰动方法预测满足差分隐私和时空安全的扰动位置,并引入服务相似地图检测该位置的可用性;如果预测成功,则直接采用预测位置替代差分扰动的位置,以降低连续查询的隐私开销并提高服务质量。在此基础上,设计基于w滑动窗口的轨迹隐私预算分配机制,确保轨迹中任意连续的w次查询满足ε-差分隐私,解决连续查询的轨迹隐私问题。此外,基于敏感度地图设计一种隐私定制策略,通过自定义语义位置的隐私敏感度,实现隐私预算的量身定制,从而进一步提高其利用率。最后,利用真实数据集对所提方案进行实验分析,结果显示所提方案提供了更好的隐私保护水平和服务质量。  相似文献   

14.
Due to the popularity of mobile internet and location-aware devices, there is an explosion of loca-tion and tra jectory data of m oving ob jects. A few pro-posals have been proposed for privacy preserving trajec-tory data publishing, and most of them assume the at-tacks with the same adversarial background knowledge. In practice, different users have different privacy require-ments. Such non-personalized privacy assumption does not meet the personalized privacy requirements, meanwhile, it looses the chance to achieve better utility by taking advan-tage of differences of users' privacy requirements. We study the personalized trajectory k-anonymity criterion for tra-jectory data publication. Specifically, we explore and pro-pose an overall framework which provides privacy preserv-ing services based on users' personal privacy requests, in-cluding tra jectory clustering, editing and publication. We demonstrate the efficiency and effectiveness of our scheme through experiments on real world dataset.  相似文献   

15.
随着无线通信技术和智能移动终端的快速发展,基于位置的服务(LBS)在军事、交通、物流等诸多领域得到了广泛应用,它能够根据移动对象的位置信息提供个性化服务。在人们享受各种位置服务的同时,移动对象个人信息泄露的隐私威胁也渐渐成为一个严重的问题。为移动用户提供位置服务的同时,保护移动用户的位置隐私也至关重要。本文就位置业务隐私保护技术和位置业务隐私管控手段进行了探讨。  相似文献   

16.
如何在轨迹数据发布时保护用户隐私信息并且最大程度地减少数据损失是隐私保护研究领域的一个重要课题.本文提出一种基于单点收益的轨迹隐私保护方法,在满足用户隐私要求的情况下,根据收益计算结果,在轨迹数据集中抑制位置点或者添加假轨迹,保证每次处理轨迹数据集时能达到最大收益,从而减少信息损失.理论分析和实验结果表明,在隐私容忍度要求较高或者攻击者数量较多的情况下,本文方法能在保证隐私保护强度前提下有效降低数据损失率.  相似文献   

17.
随着信息技术的发展,目前社会已经进入了大数据时代。大数据使得人们的生活更加方便,国家、社会各领域、各行业的发展中发挥了巨大的推动作用。但是,随之而来的是用户个人隐私泄露问题,在一定程度上,与社会、军事、政治安全也具有密切关联。因此,文章对大数据背景下的安全风险进行分析,与可搜索加密、安全多方计算、同态加密等技术结合,对基于大数据背景的密码领域展开探讨,可为相关工作的开展提供参考。  相似文献   

18.
The rapid development of cloud computing and big data technology brings prople to enter the era of big data,more and more enterprises and individuals outsource their data to the cloud service providers.The explosive growth of data and data replicas as well as the increasing management overhead bring a big challenge to the cloud storage space.Meanwhile,some serious issues such as the privacy disclosure,authorized access,secure deduplication,rekeying and permission revocation should also be taken into account.In order to address these problems,a role-based symmetric encryption algorithm was proposed,which established a mapping relation between roles and role keys.Moreover,a secure deduplication scheme was proposed via role-based symmetric encryption to achieve both the privacy protection and the authorized deduplication under the hierarchical architecture in the cloud computing environment.Furthermore,in the proposed scheme,the group key agreement protocol was utilized to achieve rekeying and permission revocation.Finally,the security analysis shows that the proposed role-based symmetric encryption algorithm is provably secure under the standard model,and the deduplication scheme can meet the security requirements.The performance analysis and experimental results indicate that the proposed scheme is effective and efficient.  相似文献   

19.
匿名模型是近年来隐私保护研究的热点技术之一,主要研究如何在数据发布中避免敏感数据的泄露,又能保证数据发布的高效用性.提出了一种个性化(α[s],l)-多样k-匿名模型,该方法将敏感属性泛化成泛化树,根据数据发布中隐私保护的具体要求,给各结点设置不同的α约束,发布符合个性化匿名模型的数据.该方法在保护隐私的同时进一步提高信息的个性化要求.实验结果表明,该方法提高了信息的有效性,具有很高的实用性.  相似文献   

20.
The ubiquity of mobile devices has facilitated the prevalence of participatory sensing, whereby ordinary citizens use their private mobile devices to collect regional information and to share with participators. However, such applications may endanger the users' privacy by revealing their locations and trajectories information. Most of existing solutions, which hide a user's location information with a coarse region, are under k‐anonymity model. Yet, they may not be applicable in some participatory sensing applications that require precise location information. The goals are seemingly contradictory: to protect a user's location privacy while simultaneously providing precise location information for a high quality of service. In this paper, we propose a method to meet both goals. Through selecting a certain number of a user's partners, it can protect the user's location privacy while providing precise location information. The user's trajectory privacy can be protected by constructing several trajectories that are similar to the user's trajectory in an interval time T. Finally, we utilize a new metric, called slope ratio, to evaluate the partners' selection algorithm that we proposed. Then, we measure the privacy level that the location and trajectory privacy protection mechanism (LTPPM) can achieve. The analysis and simulation results show that LTPPM can protect the user's location and trajectory privacy effectively and also provide a high quality of service in participatory sensing. Copyright © 2012 John Wiley & Sons, Ltd.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号