浏览全部资源
扫码关注微信
西安电子科技大学网络与信息安全学院,陕西 西安 710071
[ "李维皓(1990- ),女,辽宁沈阳人,西安电子科技大学博士生,主要研究方向为社交网络中的隐私保护。" ]
[ "曹进(1985- ),男,陕西西安人,博士,西安电子科技大学副教授、博士生导师,主要研究方向为无线网络安全和应用密码学。" ]
[ "李晖(1968- ),男,河南灵宝人,博士,西安电子科技大学教授、博士生导师,主要研究方向为密码学、无线网络安全、云计算安全、信息论与编码理论。" ]
网络出版日期:2019-05,
纸质出版日期:2019-05-25
移动端阅览
李维皓, 曹进, 李晖. 基于位置服务隐私自关联的隐私保护方案[J]. 通信学报, 2019,40(5):57-66.
Weihao LI, Jin CAO, Hui LI. Privacy self-correlation privacy-preserving scheme in LBS[J]. Journal on communications, 2019, 40(5): 57-66.
李维皓, 曹进, 李晖. 基于位置服务隐私自关联的隐私保护方案[J]. 通信学报, 2019,40(5):57-66. DOI: 10.11959/j.issn.1000-436x.2019110.
Weihao LI, Jin CAO, Hui LI. Privacy self-correlation privacy-preserving scheme in LBS[J]. Journal on communications, 2019, 40(5): 57-66. DOI: 10.11959/j.issn.1000-436x.2019110.
随着移动智能终端的普遍运用,基于位置服务(LBS)成为了人们生活中必不可少的部分,在提供便捷生活服务的同时,也引发了用户隐私信息泄露的隐患。在考虑背景信息存在的同时,进一步地考量了用户自身和服务提供商短期缓存的查询记录,避免了攻击者利用查询信息的可能性对用户的隐私信息进行猜测并实现推断攻击。基于用户隐私信息自关联的前提下,提出了2种隐私保护方案——简易隐私自关联的隐私保护算法(Ba-2PS)和扩展隐私自关联的隐私保护算法(En-2PS),其中En-2PS从时间和查询范围2个维度扩展了简易隐私自关联的隐私保护算法,提高了从匿名位置单元和匿名查询内容中推测用户真实信息的不确定性。最后,通过隐私性证明和实验结果证明了方案的有效性和安全性。
The prevalence of mobile intelligent terminals gives the location-based service (LBS) more opportunities to enrich mobile users’ lives.However
mobile users enjoy the convenience with the cost of personal privacy.The side information and mobile user’s recent requirement records were considered
which were obtained or stored by the service provider.Based on the existence of recent requirement records
adversary can employ the inference attack to analysis mobile user’s personal information.Therefore
two schemes were proposed
including of basic privacy self-correlation privacy-preserving scheme (Ba-2PS) and enhanced privacy self-correlation privacy-preserving scheme(En-2PS).In En-2PS
the privacy-preserving scheme was designed from two dimensions of aspects of time factor and query region
which increased the uncertainty inferring out the real information.Finally
the privacy analysis was illustrated to proof En-2PS’s privacy degree
then the performance and privacy evaluation results indicate that En-2PS is effective and efficient.
LAI C , ZHOU H , CHENG N , et al . Secure group communications in vehicular networks:a software-defined network-enabled architecture and solution [J ] . IEEE Vehicular Technology Magazine , 2017 , 12 ( 4 ): 40 - 49 .
HE X , JIN R , DAI H . Leveraging spatial diversity for privacy-aware location-based services in mobile networks [J ] . IEEE Transactions on Information Forensics and Security , 2018 , 13 ( 6 ): 1524 - 1534 .
ZHANG J , CHOW C Y . Enabling probabilistic differential privacy protection for location recommendations [J ] . IEEE Transactions on Services Computing , 2018 :1.
李凤华 , 李晖 , 贾焰 , 等 . 隐私计算研究范畴及发展趋势 [J ] . 通信学报 , 2016 , 37 ( 4 ): 1 - 11 .
LI F H , LI H , JIA Y , et al . Privacy computing:concept,connotation and its research trend [J ] . Journal on Communications , 2016 , 37 ( 4 ): 1 - 11 .
NIU B , LI Q , ZHU X , et al . Achieving k-anonymity in privacy-aware location-based services [C ] // International Conference on Computer Communications . IEEE , 2014 : 754 - 762 .
LIU H , LI X , LI H , et al . Spatiotemporal correlation-aware dummy-based privacy protection scheme for location-based services [C ] // International Conference on Computer Communications . IEEE , 2017 .
ZHANG P , HU C , CHEN D , et al . Shiftroute:achieving location privacy for map services on smartphones [J ] . IEEE Transactions on Vehicular Technology , 2018 , 67 ( 5 ): 4527 - 4538 .
ZHENG X , CAI Z , LI J , et al . Location-privacy-aware review publication mechanism for local business service systems [C ] // International Conference on Computer Communications . IEEE , 2017 : 1 - 9 .
JIANG H , ZHAO P , WANG C . Roblop:towards robust privacy preserving against location dependent attacks in continuous lbs queries [J ] . IEEE/ACM Transactions on Networking , 2018 , 26 ( 2 ): 1018 - 1032 .
XIAO Y , XIONG L . Protecting locations with differential privacy under temporal correlations [C ] // The 22nd ACM Conference on Computer and Communications Security . 2015 : 1 - 7 .
SHOKRI R , THEODORAKOPOULOS G , BOUDEC J Y L , et al . Quantifying location privacy [C ] // IEEE Security and Privacy . 2011 : 247 - 262 .
WANG J , LI Y , YANG D , et al . Achieving effective k-anonymity for query privacy in location-based services [J ] . IEEE Access , 2017 , 5 : 24580 - 24592 .
LI W , NIU B , LI H , et al . Privacy-preserving strategies in service quality aware location-based services [C ] // IEEE International Conference on Communications . 2015 : 7328 - 7334 .
YI X , PAULET R , BERTINO E , et al . Practical approximate K nearest neighbor queries with location and query privacy [J ] . IEEE Transactions on Knowledge and Data Engineering , 2016 , 28 ( 6 ): 1546 - 1559 .
PAULET R , KAOSAR M , YI X , et al . Privacy-preserving and content-protecting location based queries [J ] . IEEE Transactions on Knowledge and Data Engineering , 2014 , 26 ( 5 ): 1200 - 1210 .
ANDRES M , BORDENABE N , CHATZIKOKOLAKIS K , et al . Geo-indistinguishability:differential privacy for location-basedsystems [C ] // The ACM Conference on Computer and Communications Security . 2013 : 901 - 914 .
PERAZZO P , DINI G . A uniformity-based approach to location privacy [J ] . Computer Communications , 2015 , 64 ( 1 ): 21 - 32 .
XU T , CAI Y . Feeling-based location privacy protection for locationbased services [C ] // ACM Conference on Computer and Communications Security . 2009 : 348 - 357 .
XU T , CAI Y . Exploring historical location data for anonymity preservation in location-based services [C ] // International Conference on Computer Communications . IEEE , 2008 : 1220 - 1228 .
PALANISAMY B , LIU L . Attack-resilient mix-zones over road networks:architecture and algorithms [J ] . IEEE Transactions on Mobile Computing , 2015 , 14 ( 3 ): 495 - 508 .
MEYEROWITZ J , CHOUDHURY R . Hiding stars with fireworks:location privacy through camouflage [C ] // The Annual International Conference on Mobile Computing and Networking . 2009 : 345 - 356 .
MACHANAVAJJHALAA , GEHRKEJ , KIFERD , et al . L-diversity:privacy beyond k-anonymity [C ] // International Conference on Data Engineering . IEEE , 2006 : 24 - 26 .
TRIPATHYB K , MAITY A , RANAJIT B , et al . A fast psensitive l-diversity anonymisation algorithm [C ] // Recent Advances in Intelligent Computational Systems . IEEE , 2011 : 741 - 744 .
HE X , JIN R , DAH I . Leveraging spatial diversity for privacy-aware location-based services in mobile networks [J ] . IEEE Transactions on Information Forensics and Security , 2018 , 13 ( 6 ): 1524 - 1534 .
HAO G , BINX Y . Research on privacy preserving method based on t-closeness model [C ] // The International Conference on Communications in China . IEEE , 2017 : 1455 - 1459 .
MONEDERO D R , FORNE J , FERRER J D . From t-closeness-like privacy to post randomization via information theory [J ] . IEEE Transactions on Knowledge and Data Engineering , 2010 , 22 ( 11 ): 1623 - 1636 .
LI N H , LIT C , VENKATASUBRAMANIAN S . T-closeness:privacy beyond k-anonymity and l-diversity [C ] // International Conference on Data Engineering . IEEE , 2007 : 106 - 115 .
CHEN Z , HU X , JU X , et al . Lisa:location information scrambler for privacy protection on smartphones [C ] // Conference on Communications and Network Security . IEEE , 2013 : 296 - 304 .
0
浏览量
851
下载量
0
CSCD
关联资源
相关文章
相关作者
相关机构