首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到18条相似文献,搜索用时 140 毫秒
1.
针对用户连续位置查询请求服务中未考虑语义信息而导致用户敏感语义泄露问题,为了实现对道路网络上客户端的查询隐私、位置隐私和语义位置隐私保护,本文提出一种离线轨迹聚类和语义位置图相结合的算法来进行隐藏用户的选择,使隐藏用户的位置具有明显的多样性和不同的语义以及多样化的服务请求,有效保护客户端的语义和位置隐私.在具有2个定义指标的真实地图上评估了该算法的有效性,整个连续查询道路网络服务的过程中,有很好的成功率和查询处理时间.同时与现有的其他可信第三方模型算法进行了对比分析,验证了本文算法的有效性.  相似文献   

2.
在基于位置服务的个性化搜索中,利用可信第三方服务器以及对等节点是保护用户隐私的主要方法,但在现实生活中,它们却是不完全可信的。为了解决这一问题,该文提出一种个性化搜索中基于位置服务的隐私保护方法。该方法通过转换用户的位置信息,并根据用户的查询类型生成用户模型,进而形成带有用户位置信息的查询矩阵,然后利用矩阵加密用户的查询,隐藏查询矩阵中的用户信息,最后根据安全内积计算返回相关性得分最高的前K个查询文件给用户。安全性分析表明该方法能有效地保护用户的查询隐私和位置隐私,通过分析与实验表明,该方法大幅度地缩短了索引构建时间,降低了通信开销,同时为用户提供了基于位置的个性化搜索结果,一定程度上解决了移动设备屏幕小带来的弊端。  相似文献   

3.
在分析现有群组最近邻查询中位置隐私保护的基础上,提出LBS中一种面向位置隐私保护的群组最近邻查询方法。该方法采用分布式系统结构,克服了集中式匿名系统结构所存在通信瓶颈和攻击重点的缺陷。在此基础上根据用户群组的运动状态信息,提出使用位置随机扰动和门限秘密共享的Paillier密码系统来安全地计算用户群组的质心位置。于是将用户群组的最近邻查询转换为此质心的最近邻查询。与现有的相关工作相比,理论分析表明所提有关方案能够在有效抵御现有的距离交叉攻击和共谋攻击下,实现灵活的群组最近邻查询,同时耗费较低的网络资源。  相似文献   

4.
《信息技术》2016,(1):67-71
基于位置服务(LBS)给人们生活带来巨大便利的同时,其对个人隐私的泄露风险不容忽视。首先讨论了位置服务中的隐私泄露途径及隐私保护模型,并着重介绍了位置k匿名思想;针对位置k匿名中对模糊匿名区域的寻找问题,提出基于网格密度模型的保护系统方案,利用网格结构简单、索引便捷的特点,可以迅速获知周围用户数目状态,找到覆盖临近k个用户的最小包含空间;此外,考虑若连续使用位置服务,即使每次请求均满足k匿名条件仍可能泄露大概的轨迹信息,提出动态假名算法,量化轨迹隐私泄露风险,将高风险用户的假名与临近用户的假名进行随机的交换,使得攻击者无法对其轨迹进行追踪。  相似文献   

5.
为了解决服务器面临大量用户请求时匿名效率下降的问题,分别提出适用于静态用户和动态用户的协作匿名方法。首先基于Voronoi图划分全局区域,再由中心服务器组织本区域内用户实现协作匿名,由于服务器无需为每个用户单独构造匿名区,降低了服务端的负担;针对查询过程中用户提供真实位置信息带来位置隐私泄露的问题,提出了逆向增量近邻查询算法。用户以固定锚点代替真实位置,向位置服务器逐步获取兴趣点候选集并计算出想要的结果,避免位置隐私直接泄漏的同时获取精准查询结果。该算法同时解决了锚点与用户过近而带来的位置隐私被推断问题。实验表明本方法在有效保护用户位置隐私的同时,具有良好的工作效率。  相似文献   

6.
针对当前基于位置的服务(LBS)系统存在的隐私保护度、位置服务质量和通信开销三者难于平衡的问题,提出了一种基于服务相似性的k-匿名位置隐私保护方法。在不改变现有LBS 系统架构的情况下,利用位置服务查询结果的相似性来辅助匿名服务器构造匿名区域,从而实现在确保用户隐私安全的基础上,有效提高服务质量和降低系统开销。最后,通过实验验证了该算法的有效性。  相似文献   

7.
探讨了考虑背景信息的位置和查询隐私保护方案,如基于背景信息的虚假位置k-匿名方案、同时保护位置和兴趣的隐私保护方案、基于交互的隐私保护方案,还探讨了基于用户隐私链拆分的实名认证和身份隐私保护策略;认为在避免可信第三方参与,敌手能够获取到背景信息的前提下,能够实现对用户身份、位置和查询隐私的保护,达到信任机制和隐私保护的有机结合将是未来隐私保护发展的趋势。  相似文献   

8.
在对异构社交网络中用户轨迹进行隐匿时,当前方法大多针对用户单个位置进行轨迹隐匿,不适于复杂的异构社交网络.为此,提出一种新的基于假轨迹的异构社交网络中用户轨迹隐匿方法,通过一个例子对所提方法的基本思想进行分析.对假轨迹方法进行概述,在中心服务器系统结构上实现.给出单个位置的暴露风险、轨迹暴露风险、距离偏移度的概念和计算公式.为了避免攻击者判断出用户真实轨迹的概率,提出记忆规则进行优化.将查询消息、真实位置等参数传输至隐私保护服务器,隐私保护服务器依据用户参数要求和记忆规则产生满足条件的假位置,将含有假位置的匿名框传输至服务提供商,隐私保护服务器对返回的查询结果进行求精后传输至用户.实验结果表明,采用所提方法得到的轨迹数据有很高的可用性.  相似文献   

9.
全面归纳了移动互联网中位置隐私保护的相关研究工作,总结了位置服务和定位服务中的威胁模型。然后,详细介绍了现有基于位置服务的隐私保护技术,分析了其在抗隐私攻击和位置隐私适用性方面的优缺点,并阐述了定位服务中位置隐私问题的本质、威胁和解决方法。最后指出了需要进一步研究的问题。  相似文献   

10.
在基于位置的服务中,基于可信第三方模型是当前位置隐私保护中的主要模型,但该模型存在一定的隐私泄露风险。该文提出一种基于网格标识匹配(GIM)的位置隐私保护方法,用户首先将查询区域划分为网格,并结合保序对称加密和K匿名技术,在匿名器形成K匿名,然后利用网格标识匹配返回查询结果给用户。在查询的过程中,匿名器并不知道用户的具体位置,加强了该模型中用户位置的隐私保护。同时中间匿名器仅进行简单的比较和匹配,有效缓解了匿名器的性能瓶颈问题。安全分析表明该方法能有效保护用户的位置隐私;并且通过实验验证该方法能有效减小匿名器的处理时间开销。  相似文献   

11.
To address the issues of privacy budget and quality of service in trajectory differential privacy protection,a trajectory differential privacy mechanism integrating prediction disturbance was proposed.Firstly,Markov chain and exponential perturbation method were used to predict the location which satisfies the differential privacy and temporal and spatial security,and service similarity map was introduced to detect the availability of the location.If the prediction was successful,the prediction location was directly used to replace the location of differential disturbance,to reduce the privacy cost of continuous query and improve the quality of service.Based on this,the trajectory privacy budget allocation mechanism based on w sliding window was designed to ensure that any continuous w queries in the trajectory meet the ε-differential privacy and solve the trajectory privacy problem of continuous queries.In addition,a privacy customization strategy was designed based on the sensitivity map.By customizing the privacy sensitivity of semantic location,the privacy budget could be customized to improve its utilization.Finally,the validity of the scheme was verified by real data set experiment.The results illustrate that it offers the better privacy and quality of service.  相似文献   

12.
In the process of continuous queries,a method of trajectory privacy protection based on location obfuscation was proposed to solve the problem that K-anonymity was difficult to guarantee user privacy in third party architectrue.Firstly,the (G-1) query obfuscation locations through the location prediction was obtained and the dummy location selection mechanism,and then sent them together with the user’s real query location to different anonymizers to form cloaking regions and sent them to the LBS server for queries,and the query results were returned to the user by different anonymizers.In this method,the user’s real query location was confused by the location obfuscation,and the attacker couldn’t deduce the user’s trajectory from a single anonymizer or the LBS server.The method can enhance the privacy of the user’s trajectory and can effectively solve the performance bottleneck in the single anonymizer structure.Security analysis shows the security of the proposed approach,and experiments show this method can reduce the number of interactions between the user and the LBS server and the overhead of the single anonymizer.  相似文献   

13.
Due to the popularity of mobile devices (e.g., cell phones, PDAs, etc.), location-based services have become more and more prevalent in recent years. However, users have to reveal their location information to access location-based services with existing service infrastructures. It is possible that adversaries could collect the location information, which in turn invades user’s privacy. There are existing solutions for query processing on spatial networks and mobile user privacy protection in Euclidean space. However there is no solution for solving queries on spatial networks with privacy protection. Therefore, we aim to provide network distance spatial query solutions which can preserve user privacy by utilizing K-anonymity mechanisms. In this paper, we propose an effective location cloaking mechanism based on spatial networks and two novel query algorithms, PSNN and PSRQ, for answering nearest neighbor queries and range queries on spatial networks without revealing private information of the query initiator. We demonstrate the appeal of our technique using extensive simulation results.  相似文献   

14.
In view of the fact that most of the existing range query schemes for fog-enhanced IoT cannot achieve both multi-dimensional query and privacy protection,a privacy-preserving multi-dimensional secure query scheme for fog-enhanced IIoT was proposed.Firstly,the multiple ranges to be queried were mapped into a certain query matrix.Then,auxiliary vectors were constructed to decompose the query matrix,and then the auxiliary vector was processed by BGN homomorphic encryption to form a query trapdoor.Finally,with the homomorphic computation utilized by an IoT device terminal,the query trapdoor could be matched to its sensor data.Spatial complexity could be effectively reduced with the used specific auxiliary vectors.The confidentiality of sensor data could be ensured and the privacy of user’s query mode could be protected by the homomorphic encryption property.Experiments results show that the computational and communication costs are relatively low.  相似文献   

15.
Aiming at the problem of privacy leakage caused by attackers possessing background knowledge in traditional location privacy protection schemes,a dummy location selection algorithm based on location semantics and query probability was proposed.Under the conditions that the locations in the dummy location set satisfied semantic difference,similar query probability,and geographically dispersed,it avoided attackers who filter dummy locations by combining background knowledge,and the accuracy of query results was guaranteed.Simulation experiments verify that the proposed algorithm can effectively protect the user’s location privacy.  相似文献   

16.
Location-based service (LBS) brings a lot of conveniences in people’s daily life,but the conveniences are accompanied with the leaking of privacy.A dummy-based location-preserving scheme was proposed,which took the correlation between spatial issues and temporal issues into account.Two algorithms were included in this scheme,map dividing algorithm and dummy contents determining algorithm.The map dividing algorithm divided the map into discrete location cells by Voronoi Diagram to ensure these discrete location cells were not adjacent to each other.The dummy contents determining algorithm replaced the query content in previous moment by the intending location in next moment,which efficiently avoided the adversary inferring mobile users’ sensitive information according to the correlation between spatial issues and temporal issues.The simulation experiments show that the proposed scheme is effective and efficient.  相似文献   

17.
针对云计算环境中数字内容安全和用户隐私保护的需求,提出了一种云计算环境中支持隐私保护的数字版权保护方案。设计了云计算环境中数字内容版权全生命周期保护和用户隐私保护的框架,包括系统初始化、内容加密、许可授权和内容解密4个主要协议;采用基于属性基加密和加法同态加密算法的内容加密密钥保护和分发机制,保证内容加密密钥的安全性;允许用户匿名向云服务提供商订购内容和申请授权,保护用户的隐私,并且防止云服务提供商、授权服务器和密钥服务器等收集用户使用习惯等敏感信息。与现有的云计算环境中数字版权保护方案相比,该方案在保护内容安全和用户隐私的同时,支持灵活的访问控制,并且支持在线和超级分发应用模式,在云计算环境中具有较好的实用性。  相似文献   

18.
针对ZigBee网络节点定位中消息的安全性问题,该文提出一种带隐私保护的消息签名方案。方案基于椭圆曲线(ECC)上的无双线性对运算,设计了带身份隐私保护的定位请求消息签名算法和坐标隐私保护的定位参照消息签名算法。理论证明了所提方案可抵御伪造攻击、重放攻击等多种外部攻击,同时具备隐私保护、身份追踪等功能。性能分析结果表明,与同类方案相比,所提方案计算开销和通信开销均具有优势。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号