首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到17条相似文献,搜索用时 78 毫秒
1.
针对LBS查询服务中构造的匿名框或选取的锚点仍位于敏感区域而导致的位置隐私泄漏问题,提出了基于敏感位置多样性的锚点选取算法。该算法根据用户访问数量和访问高峰时段,对不同敏感位置进行定义和筛选,选择具有相似特征的其他敏感位置构成多样性区域,并以该区域形心作为查询锚点,提高用户在敏感位置出现的多样性。以该锚点为查询标志,提出一种均衡增量近邻兴趣点查询算法HINN,在无需用户提供真实位置坐标的条件下实现K近邻兴趣点查询,同时改进了SpaceTwist方法中存在的查询兴趣点围绕锚点分布的缺陷,提高了查询准确度。实验表明,本方法实现了用户在敏感区域停留时的位置隐私保护目标,同时具有良好的兴趣点查询质量和较低的通信开销。  相似文献   

2.
LBS随移动互联网的发展逐步进入人们的日常生活。文章针对位置隐私保护这一问题,介绍了位置隐私保护方案的系统结构,从4个不同的技术方向研究了位置隐私保护方案,总结了现有的位置隐私保护方案,并对未来的研究方向进行了展望。  相似文献   

3.
首先,提出一种基于中心服务器结构的位置隐私保护模型,然后,针对该模型设计了一种基于伪随机置换的位置隐私保护方案,此方案借鉴k-匿名技术、秘密信息检索技术的设计理念和方法,实现了完美匿名和基于位置的盲查询。最后,证明此方案具备不可追踪性和不可关联性等安全属性,并对方案的效率问题进行了分析。  相似文献   

4.
移动环境下LBS位置隐私保护   总被引:9,自引:0,他引:9  
用k匿名模型对基于位置信息的服务(LBS)中的位置隐私进行保护是近年来研究的热点。在移动用户不断发出查询的场景下,该文提出了移动模式攻击(MPA),使得传统的针对孤立查询的隐私保护算法均失效。基于熵理论,提出了熵匿名度度量,并以此为基础提出了移动环境下的模糊化算法Mclique,实验证明其有效地抵御了MPA攻击。通过简化Mclique算法中熵的计算,提出了快速模糊化算法Fclique,实验证明Fclique不仅仍具有较强的MPA抵御能力,且极大提高了时间效率。  相似文献   

5.
针对用户在获得位置服务的同时,用户的位置隐私可能会被泄露的问题,采用协作的分布式模型,移动终端和LBS服务器这两端都使用k-匿名机制,提出基于k-匿名的均衡增量近邻(KHINN)查询方法。该方法在移动终端构造匿名用户组时,利用安全多方求和的技术计算锚点以保证用户隐私;在处理查询结果时,使用基于k-匿名的SpaceTwist方法提高查询隐私度和准确度。经过性能分析和实验结果表明,在考虑用户节点之间半可信或不可信的情况下,可以解决SpaceTwist方法中的查询兴趣点围绕锚点分布不均衡的缺陷问题,提高查询准确度。  相似文献   

6.
随着基于位置的服务(10cation—basedservices,简称LBS)的广泛应用,个人位置信息的保护越来越受到人们关注。在LBS服务中,常常会遇到“谁附近有什么资源”的问题,“谁”代表实体位置,“什么”代表服务请求。在“谁附近有什么”的信息查询服务过程中,如何在保护“谁”的基础上提供相对可靠的服务,将是本文的研究重点。针对这一问题,用模糊集来实现对“谁”的保护,并针对模糊集,提出一种基于位置隐私保护的模糊查询方法,在模糊位置信息的基础上提供相对可靠的服务,并在一定程度上实现了位置隐私保护和位置服务质量之间的平衡。最后,通过相关实验来评估该方法的性能。  相似文献   

7.
针对当前基于位置的服务(LBS)系统存在的隐私保护度、位置服务质量和通信开销三者难于平衡的问题,提出了一种基于服务相似性的k-匿名位置隐私保护方法。在不改变现有LBS 系统架构的情况下,利用位置服务查询结果的相似性来辅助匿名服务器构造匿名区域,从而实现在确保用户隐私安全的基础上,有效提高服务质量和降低系统开销。最后,通过实验验证了该算法的有效性。  相似文献   

8.
在分析现有群组最近邻查询中位置隐私保护的基础上,提出LBS中一种面向位置隐私保护的群组最近邻查询方法。该方法采用分布式系统结构,克服了集中式匿名系统结构所存在通信瓶颈和攻击重点的缺陷。在此基础上根据用户群组的运动状态信息,提出使用位置随机扰动和门限秘密共享的Paillier密码系统来安全地计算用户群组的质心位置。于是将用户群组的最近邻查询转换为此质心的最近邻查询。与现有的相关工作相比,理论分析表明所提有关方案能够在有效抵御现有的距离交叉攻击和共谋攻击下,实现灵活的群组最近邻查询,同时耗费较低的网络资源。  相似文献   

9.
在基于位置的服务中,基于可信第三方模型是当前位置隐私保护中的主要模型,但该模型存在一定的隐私泄露风险。该文提出一种基于网格标识匹配(GIM)的位置隐私保护方法,用户首先将查询区域划分为网格,并结合保序对称加密和K匿名技术,在匿名器形成K匿名,然后利用网格标识匹配返回查询结果给用户。在查询的过程中,匿名器并不知道用户的具体位置,加强了该模型中用户位置的隐私保护。同时中间匿名器仅进行简单的比较和匹配,有效缓解了匿名器的性能瓶颈问题。安全分析表明该方法能有效保护用户的位置隐私;并且通过实验验证该方法能有效减小匿名器的处理时间开销。  相似文献   

10.
针对用户连续位置查询请求服务中未考虑语义信息而导致用户敏感语义泄露问题,为了实现对道路网络上客户端的查询隐私、位置隐私和语义位置隐私保护,本文提出一种离线轨迹聚类和语义位置图相结合的算法来进行隐藏用户的选择,使隐藏用户的位置具有明显的多样性和不同的语义以及多样化的服务请求,有效保护客户端的语义和位置隐私.在具有2个定义指标的真实地图上评估了该算法的有效性,整个连续查询道路网络服务的过程中,有很好的成功率和查询处理时间.同时与现有的其他可信第三方模型算法进行了对比分析,验证了本文算法的有效性.  相似文献   

11.
Weihao LI  Jin CAO  Hui LI 《通信学报》2019,40(5):57-66
The prevalence of mobile intelligent terminals gives the location-based service (LBS) more opportunities to enrich mobile users’ lives.However,mobile users enjoy the convenience with the cost of personal privacy.The side information and mobile user’s recent requirement records were considered,which were obtained or stored by the service provider.Based on the existence of recent requirement records,adversary can employ the inference attack to analysis mobile user’s personal information.Therefore,two schemes were proposed,including of basic privacy self-correlation privacy-preserving scheme (Ba-2PS) and enhanced privacy self-correlation privacy-preserving scheme(En-2PS).In En-2PS,the privacy-preserving scheme was designed from two dimensions of aspects of time factor and query region,which increased the uncertainty inferring out the real information.Finally,the privacy analysis was illustrated to proof En-2PS’s privacy degree,then the performance and privacy evaluation results indicate that En-2PS is effective and efficient.  相似文献   

12.
A method of privacy preservation based on pseudorandom permutation was put forward for the issues of location privacy and query content privacy.Firstly,the distribution information of points of interest (PoI) based on the vertexes in the road network was organized,each single road vertex was taken as the foundational processing object.Based on the pseudorandom permutation,a permutation scheme of the point-of-interest records at the LBS server's end was put forward,a 32-bit random seed was adopted to generate a permuted table in the scheme,and the point-of-interest records were encrypted and permuted according to the table.These processed records were stored in the LBS database.Then a trusted intermediate server,replacing of the user,issued a query request with a record number instead of the query content to the LBS server.The LBS server could not determine which kind of PoI the user was interested in or which road section the user was locating on,and therefore the scheme achieved private information retrieval.Finally,the efficiency in the metrics of query accuracy,communication overhead and processing time was also analyzed.By the performance analysis and extensive experiments,the proposed scheme is proved to be location untraceable and query content uncorrelation.  相似文献   

13.
Location-based service (LBS) brings a lot of conveniences in people’s daily life,but the conveniences are accompanied with the leaking of privacy.A dummy-based location-preserving scheme was proposed,which took the correlation between spatial issues and temporal issues into account.Two algorithms were included in this scheme,map dividing algorithm and dummy contents determining algorithm.The map dividing algorithm divided the map into discrete location cells by Voronoi Diagram to ensure these discrete location cells were not adjacent to each other.The dummy contents determining algorithm replaced the query content in previous moment by the intending location in next moment,which efficiently avoided the adversary inferring mobile users’ sensitive information according to the correlation between spatial issues and temporal issues.The simulation experiments show that the proposed scheme is effective and efficient.  相似文献   

14.
朱顺痣  黄亮  周长利  马樱 《电子学报》2016,44(10):2423-2431
针对利用匿名框实现的兴趣点K近邻(KNN)查询带来的通信开销大、时延长等问题,提出了基于单一兴趣点Voronoi图划分和四叉树层次化组织的KNN查询方法。该方法根据兴趣点层次信息有针对性的构造查询匿名框用来获取详细查询信息,在保护位置隐私的同时,降低了查询通信开销,同时注入虚假查询保护了用户的真实查询内容隐私。最后分别采用模拟地理数据和真实地理数据进行理论分析和有效性验证。  相似文献   

15.
Aiming at dealing with prospect knowledge and complex combinatorial attack,a new location big data publishing mechanism under differential privacy technology was given.And innovative usability evaluation feedback mechanism was designed.It gave corresponding solution details for the sensitive attributes and the identity recognition to analyze the quality of service,aimed at privacy protecting for location based big data under situations like combination of location information and non-location information and attacker’s arbitrary background knowledge.Simulation results based on different spatial indexing technology proved that the new publishing model has a higher accuracy under specified privacy conditions for the location query service.  相似文献   

16.
While providing plenty of convenience for users in daily life, the increasingly popular location-based ser-vice(LBS) posed a serious threat to users' privacy. The research about privacy-preserving techniques for LBS is becoming a hot spot, and there are a large number of research results. First, background information of privacy protection for LBS was introduced, including application scenarios of LBS, the LBS framework, objects of privacy protection and system architectures of privacy protection. Second, adversary models and metrics for privacy protection in LBS was discussed. Third, four types of privacy-preserving techniques based on generalization and obfuscation for LBS were analyzed and summarized thoroughly. Finally, the potential research directions for privacy-preserving techniques for LBS in the future were shown.  相似文献   

17.
杜时英  邢长征 《信息技术》2005,29(12):83-84,135
时空道路网络里连续最近邻查询在时空数据库查询的领域是一个新的重要课题,本文提出一个有效的方法(IE)以处理道路网络里的移动对象的k个最近邻居(k-NN)查询问题。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号