首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到18条相似文献,搜索用时 156 毫秒
1.
位置轨迹大数据的安全分享、发布需求离不开位置轨迹隐私保护技术支持。在差分隐私出现之前,K-匿名及其衍生模型为位置轨迹隐私保护提供了一种量化评估的手段,但其安全性严重依赖于攻击者所掌握的背景知识,当有新的攻击出现时模型无法提供完善的隐私保护。差分隐私技术的出现有效地弥补了上述问题,越来越多地应用于轨迹数据隐私发布领域中。该文对基于差分隐私理论的轨迹隐私保护技术进行了研究与分析,重点介绍了差分隐私模型下位置直方图、轨迹直方图等空间统计数据发布方法,差分隐私模型下轨迹数据集发布方法,以及连续轨迹实时发布隐私保护模型。与此同时,在对现有方法对比分析的基础上,提出了未来的重点发展方向。  相似文献   

2.
袁水莲  皮德常  胥萌 《电子学报》2021,49(7):1266-1273
针对现有的轨迹隐私保护模型大多难以抵御复杂背景知识攻击的问题,本文提出了一种基于差分隐私的轨迹隐私保护方法.首先结合地理不可区分机制对原始轨迹数据添加半径受限的拉普拉斯噪音;其次构造数据映射模型将原始数据和噪音数据映射到新的发布位置,使攻击者无法获取真实轨迹数据;接着应用最优数据映射函数发布最优的轨迹位置以提高发布数据的可用性;最后利用差分隐私抵御非敏感信息推理攻击,进一步保护用户隐私.实验结果表明,本文算法既能有效保护轨迹数据中用户的隐私,也能保证数据的可用性.  相似文献   

3.
何清 《移动信息》2023,45(7):190-192
目前,数据挖掘与知识发现技术日渐成熟,个人对自身隐私的保护意识也逐渐增强。用于数据挖掘的发布数据中往往包含隐私数据,需要在数据发布之前进行数据脱敏处理。在知识发现与信息保护之间,隐私保护数据挖掘技术变得日益重要。隐私保护数据挖掘技术在挖掘出隐藏的、先前未知的、潜在有用的知识时,可以避免敏感数据和信息泄露。文中总结了已有的隐私保护数据发布技术,将分布式随机化与现有算法相结合,降低了信息损失率,增加了数据可用性。  相似文献   

4.
王丽娜  彭瑞卿  赵雨辰  陈栋 《电子学报》2013,41(8):1653-1659
在情景感知位置服务中,移动互联网络的开放性使得个人移动数据面临巨大的安全风险,移动数据的时空关联特性对个人数据的隐私保护提出重大挑战.针对基于时空关联的背景知识攻击,本文提出了一种多维的轨迹匿名隐私保护方法.该方法在匿名轨迹数据收集系统的基础上,基于多用户协作的隐私保护模式,通过时间匿名和空间匿名算法,实现用户的隐私保护.实验结果表明,该方法可以有效的对抗基于位置和移动方式的背景知识攻击,满足了k-匿名的隐私保护要求.  相似文献   

5.
人们对于微博、微信和Facebook等社交网站的使用频率增加,由其产生出的社会网络数据也随之增加。攻击者对这类数据进行分析和研究,可以快速获得他人的地址、喜好、网络交易等隐私信息。目前已有许多专家对社会网络数据发布隐私保护模型进行研究。文章主要介绍社会网络相关概念、社会网络隐私信息及其相关的隐私保护技术。  相似文献   

6.
为了有效地防范社交网络环境中用户数据隐私泄露的风险,提出一种基于聚类的社交网络保护机制。首先将全同态加密技术引入社交共享数据中,保护社交过程中数据的隐私安全;其次,在保证用户信息和数据安全的前提下构建社交网络结构图,将经过同态加密处理的用户信息和数据按照节点相似度进行聚类,并对聚类后的社交网络结构进行分类和区分;最后对聚类后的超节点进行匿名化处理和分析,结果表明该社交网络模型可以降低信息损失度,同时保证了用户数据的隐私安全,验证了数据可用性。  相似文献   

7.
宁成佳 《移动信息》2023,45(9):144-147
随着网络社交媒体的普及,用户数据隐私披露和保护之间的矛盾日益凸显,这种现象被称为隐私悖论。文中以大学生在社交媒体中的隐私关注情况为研究对象,通过对隐私态度、隐私行为、感知风险和隐私悖论之间关系的研究,认为大学生用户对网络社交平台的信任感较高,导致隐私感知风险较低。为了更好地保护用户数据隐私,文中从国家、平台和个人3个层面提出了对策建议。  相似文献   

8.
近年来,社交网络发展非常迅速,层出不穷的社交应用给用户带来了全方位的服务模式,人们在享受便利的同时也面临着数据泄露的风险。因此社交网络的数据隐私保护具有很大的研究意义。文章对社交网络隐私保护技术发展现状进行分类概括。  相似文献   

9.
《电子与信息学报》2016,38(9):2158-2164
K匿名技术是当前轨迹隐私保护的主流方法,但该方法也存在隐私泄露的风险。该文提出一种在移动社交网络中基于代理转发机制(BAFM)的轨迹隐私保护方法。该方法利用安全多方计算和内积安全计算进行隐私加密匹配,通过可信服务器在移动社交网络中找最匹配的用户做代理,然后由代理转发用户的请求到服务器进行查询,隐藏用户的真实轨迹与位置服务器的联系,有效保护用户的轨迹隐私。安全分析表明该方法能有效保护用户的轨迹隐私;同时,通过实验验证该方法相对K匿名更高效,能减小服务器的查询和通信开销。  相似文献   

10.
兰丽辉  鞠时光 《通信学报》2015,36(9):145-159
针对权重社会网络发布隐私保护中的弱保护问题,提出一种基于差分隐私模型的随机扰动方法可实现边及边权重的强保护。设计了满足差分隐私的查询模型-WSQuery,WSQuery模型可捕获权重社会网络的结构,以有序三元组序列作为查询结果集;依据WSQuery模型设计了满足差分隐私的算法-WSPA,WSPA算法将查询结果集映射为一个实数向量,通过在向量中注入Laplace噪音实现隐私保护;针对WSPA算法误差较高的问题提出了改进算法-LWSPA,LWSPA算法对查询结果集中的三元组序列进行分割,对每个子序列构建满足差分隐私的算法,降低了误差,提高了数据效用。实验结果表明,提出的隐私保护方法在实现隐私信息的强保护同时使发布的权重社会网络仍具有可接受的数据效用。  相似文献   

11.
针对社会网络发布图数据面临的隐私泄露问题,提出了一种k-同构隐私保护算法.通过对原始图数据进行有效划分为k个子图,同时为降低匿名成本,增加与删除边数量近似相等,保证发布的图数据是k-同构的,有效阻止了攻击者基于背景知识的结构化攻击.通过真实数据集进行实验,结果表明算法具有高的有效性,能减少信息丢失,提高匿名质量.  相似文献   

12.
The data of online social network (OSN) is collected currently by the third party for various purposes. One of the problems in such practices is how to measure the privacy breach to assure users. The recent work on OSN privacy is mainly focus on privacy-preserving data publishing. However, the work on privacy metric is not systematic but mainly focus on the traditional datasets. Compared with the traditional datasets, the attribute types in OSN are more diverse and the tuple is relevant to each other. The retweet and comment make the graph character of OSN notably. Furthermore, the open application programming interfaces (APIs) and lower register barrier make OSN open environment, in which the background knowledge is more easily achieved by adversaries. This paper analyzes the background knowledge in OSN and discusses its characteristics in detail. Then a privacy metric model faces OSN background knowledge based on kernel regression is proposed. In particular, this model takes the joint attributes and link knowledge into consideration. The effect of different data distributions is discussed. The real world data set from weibo.com has been adopted. It is demonstrated that the privacy metric algorithm in this article is effective in OSN privacy evaluation. The prediction error is 30% lower than that of the work mentioned above  相似文献   

13.
针对当前社会网络的匿名化隐私保护方法存在信息损失量巨大、网络关系结构被改变严重等问题,提出一种保持网络结构稳定的k-度匿名隐私保护模型SimilarGraph,运用动态规划方法对社会网络按照节点度序列进行最优簇划分,然后采用移动边操作方式重构网络图以实现图的k-度匿名化。区别于传统的数值扰乱或图修改如随机增加、删除节点或边等方法,该模型的优势在于既不增加网络边数和节点数,也不破坏网络原有连通性和关系结构。实验结果表明,SimilarGraph匿名化方法不仅能有效提高网络抵御度属性攻击的能力,并且还能保持网络结构稳定,同时具有较理想的信息损失代价。  相似文献   

14.
With the continuous development of social network application,user’s personal social data is so sensitive that the problem of privacy protection needs to be solved urgently.In order to reduce the network data sensitivity,a differential privacy protection scheme BCPA based on edge betweenness model was proposed.The 2K sequence corresponding to the graph structure based on the dK model was captured,and 2K sequences based on the edge betweenness centrality were reordered.According to the result of reordering,the 2K sequence was grouped into several sub-sequences,and each sub-sequence was respectively added with noise by a dK perturbation algorithm.Finally,a social network graph satisfying differential privacy was generated according to the new 2K sequences after integration.Based on the real datasets,the scheme was compared with the classical schemes through simulation experiments.The results demonstrate that it improves the accuracy and usability of data while ensuring desired privacy protection level.  相似文献   

15.
16.
Privacy is a necessary component of any security discussion. Privacy and security must be considered separately as well as together. Threads of privacy are visible throughout the procedure of building security solutions for any system. The notions for privacy also play an important role in the technical implications of privacy preservation within any network or its subsystems. Analyzing the mitigations and protections for privacy are considered in privacy notions. The privacy notions being theoretical systems and identified vulnerabilities in the sensor networks not being mapped to such privacy preservation notions necessities the analytical review of privacy provisioning in wireless sensor network (WSN) being formalized within a framework consisting or the vulnerabilities associated with each component of the network and mechanisms of privacy preservation along with the privacy notions. The current research paper provides an analytical review of the privacy provisioning in WSNs with the perspective of development of a proposed framework for privacy notions and quantitative as well as qualitative measures associated with the privacy preservation in sensor network mapped with the various techniques implemented for privacy preservation of different components of the network and the network as a whole. This analytical review has been done on the basis of set of beliefs that an adversary has while launching an attack on the network. Further the existing techniques for privacy preservation of receiver and source node location, location of sink node, traffic analysis prevention and preserving temporal privacy in WSN have been analyses on the basis of adversary’s set of beliefs’ mitigated by them and the notion of privacy implemented by these techniques like k-anonymity, l-diversity or t-closeness. The present effort aims to provide the researchers with an insight of the new concept of belief mitigation for privacy provisioning in WSN.  相似文献   

17.
The objective of concealed data aggregation is to achieve the privacy preservation at intermediate nodes while supporting in-network data aggregation. The need for privacy preservation at intermediate nodes and the need for data aggregation at intermediate nodes can be simultaneously realized using privacy homomorphism. Privacy homomorphism processes the encrypted data without decrypting them at intermediate nodes. However, privacy homomorphism is inherently malleable. Although malicious adversaries cannot view transmitted sensor readings, they can manipulate them. Hence, it is a formidable challenge to realize conflicting requirements, such as end-to-end privacy and end-to-end integrity, while performing en route aggregation. In this paper, we propose a malleability resilient concealed data aggregation protocol for protecting the network against active and passive adversaries. In addition, the proposed protocol protects the network against insider and outsider adversaries. The proposed protocol simultaneously realizes the conflicting objectives like privacy at intermediate nodes, end-to-end integrity, replay protection, and en route aggregation. As per our knowledge, the proposed solution is the first that achieves end-to-end security and en route aggregation of reverse multicast traffic in the presence of insider, as well as outsider adversaries.  相似文献   

18.
Li  Yating  Zhu  Jiawen  Fu  Weina 《Mobile Networks and Applications》2022,27(3):1162-1173

Long distance education is an important part during the COVID-19 age. An intelligent privacy protection with higher effect for the end users is an urgent problem in long distance education. In view of the risk of privacy disclosure of location, social network and trajectory of end users in the education system, this paper deletes the location information in the location set to protect the privacy of end user by providing the anonymous set to location. Firstly, this paper divides the privacy level of social networks by weighted sensitivity, and collects the anonymous set in social networks according to the level; Secondly, after the best anonymous set is generated by taking the data utility loss function as the standard, it was split to get an anonymous graph to hide the social network information; Finally, the trajectory anonymous set is constructed to hide the user trajectory with the l-difference privacy protection algorithm. Experiments show that the algorithm presented in this paper is superior to other algorithms no matter how many anonymous numbers there are, and the gap between relative anonymity levels is as large as 5.1 and 6.7. In addition, when the privacy protection intensity is 8, the trajectory loss rate presented in this paper tends to be stable, ranging from 0.005 to 0.007, all of which are less than 0.01. Meanwhile, its clustering effect is good. Therefore, the proportion of insecure anonymous sets in the algorithm in this paper is small, the trajectory privacy protection effect is good, and the location, social network and trajectory privacy of distance education end users are effectively protected.

  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号