高级搜索

留言板

尊敬的读者、作者、审稿人, 关于本刊的投稿、审稿、编辑和出版的任何问题, 您可以本页添加留言。我们将尽快给您答复。谢谢您的支持!

姓名
邮箱
手机号码
标题
留言内容
验证码

移动社交网络中基于代理转发机制的轨迹隐私保护方法

移动社交网络中基于代理转发机制的轨迹隐私保护方法[J]. 电子与信息学报, 2016, 38(9): 2158-2164. doi: 10.11999/JEIT151136
引用本文: 移动社交网络中基于代理转发机制的轨迹隐私保护方法[J]. 电子与信息学报, 2016, 38(9): 2158-2164. doi: 10.11999/JEIT151136
The Method of Trajectory Privacy Preserving Based on Agent Forwarding Mechanism in Mobile Social Networks[J]. Journal of Electronics & Information Technology, 2016, 38(9): 2158-2164. doi: 10.11999/JEIT151136
Citation: The Method of Trajectory Privacy Preserving Based on Agent Forwarding Mechanism in Mobile Social Networks[J]. Journal of Electronics & Information Technology, 2016, 38(9): 2158-2164. doi: 10.11999/JEIT151136

移动社交网络中基于代理转发机制的轨迹隐私保护方法

doi: 10.11999/JEIT151136
基金项目: 

国家自然科学基金(61472451, 61272151, 61402161, 61502163),中南大学中央高校基本科研业务费专项资金资助

The Method of Trajectory Privacy Preserving Based on Agent Forwarding Mechanism in Mobile Social Networks

Funds: 

The National Natural Science Foundation of China (61472451, 61272151, 61402161, 61502163), The Fundamental Research Funds for the Central Universities of Central South University (2016zzts058, 2016zzts060)

  • 摘要: K匿名技术是当前轨迹隐私保护的主流方法,但该方法也存在隐私泄露的风险。该文提出一种在移动社交网络中基于代理转发机制(BAFM)的轨迹隐私保护方法。该方法利用安全多方计算和内积安全计算进行隐私加密匹配,通过可信服务器在移动社交网络中找最匹配的用户做代理,然后由代理转发用户的请求到服务器进行查询,隐藏用户的真实轨迹与位置服务器的联系,有效保护用户的轨迹隐私。安全分析表明该方法能有效保护用户的轨迹隐私;同时,通过实验验证该方法相对K匿名更高效,能减小服务器的查询和通信开销。
  • LU Rongxing, LIN Xiaodong, LIANG Xiaohui, et al. A dynamic privacy preserving key management scheme for location-based services in vanets[J]. IEEE Transactions on Intelligent Transportation Systems, 2012, 13(1): 127-139. doi: 10.1109/TITS.2011.2164068.
    霍峥, 孟小峰, 黄毅. PrivateCheckIn: 一种移动社交网络中的轨迹隐私保护方法[J]. 计算机学报, 2013, 36(4): 716-726. doi: 10.3724/SP.J.1016.2013.00716.
    HUO Zheng, MENG Xiaofeng, and HUANG Yi. PrivateCheckIn: Trajectory privacy-preserving for check-in services in MSNS[J]. Chinese Journal of Computers, 2013, 36(4): 716-726. doi: 10.3724/SP.J.1016.2013.00716.
    LEI P R, PENG W C, SU I J, et al. Dummy-based schemes for protecting movement trajectories[J]. Journal of Information Science and Engineering, 2012, 28(2): 335-350.
    YOU T H, PENG W C, and LEE W C. Protecting moving trajectories with dummies[C]. Proceedings of the 8th International Conference on Mobile Data Management, Mannheim, Germany, 2007: 278-282. doi: 10.1109/MDM. 2007.58.
    TERROVITIS M and MAMOULIS N. Privacy preservation in the publication of trajectories[C]. Proceedings of the 9th International Conference on Mobile Data Management, Beijing, 2008: 65-72. doi: 10.1109/MDM. 2008.29.
    赵婧, 张渊, 李兴华, 等. 基于轨迹频率抑制的轨迹隐私保护方法[J]. 计算机学报, 2014, 37(10): 2096-2106. doi: 10.3724/ SP.J.1016.2014.02096.
    ZHAO Jing, ZHANG Yuan, LI Xinghua, et al. A trajectory privacy protection approach via trajectory frequency suppression[J]. Chinese Journal of Computers, 2014, 37(10): 2096-2106. doi: 10.3724/SP.J.1016.2014.02096.
    HWANG R H, HSUEH Y L, and CHUNG H W. A novel time-obfuscated algorithm for trajectory privacy protection[J]. IEEE Transactions on Services Computing, 2014, 7(2): 126-139. doi: 10.1109/TSC.2013.55.
    朱怀杰, 王佳英, 王斌, 等. 障碍空间中保持位置隐私的最近邻查询方法[J]. 计算机研究与发展, 2014, 51(1): 115-125. doi: 10.7544/issn1000-1239.2014.20130694.
    ZHU Huaijie, WANG Jiaying, WANG Bin, et al. Location privacy preserving obstructed nearest neighbor queries[J]. Journal of Computer Research and Development, 2014, 51(1): 115-125. doi: 10.7544/issn1000-1239.2014.20130694.
    杨静, 张冰, 张健沛, 等. 基于图划分的个性化轨迹隐私保护方法[J]. 通信学报, 2015, 36(3): 1-11. doi: 10.11959/j.issn. 1000-436x.2015053.
    YANG Jing, ZHANG Bing, ZHANG Jianpei, et al. Personalized trajectory privacy preserving method based on graph partition[J]. Journal on Communications, 2015, 36(3): 1-11. doi: 10.11959/j.issn.1000-436x.2015053.
    王超, 杨静, 张健沛. 基于轨迹位置形状相似性的隐私保护算法[J]. 通信学报, 2015, 36(2): 144-157. doi: 10.11959/j.issn. 1000-436x.2015043.
    WANG Chao, YANG Jing, and ZHANG Jianpei. Privacy preserving algorithm based on trajectory location and shape similarity[J]. Journal on Communications, 2015, 36(2): 144-157. doi: 10.11959/j.issn.1000-436x.2015043.
    XU T and CAI Y. Exploring historical location data for anonymity preservation in location-based services[C]. Proceedings of the 27th International Conference on Computer Communications(INFOCOM 2008), Toronto, Canada, 2008: 547-555. doi: 10.1109/INFOCOM.2008.103.
    GAO Sheng, MA Jianfeng, SHI Weisong, et al. TrPF: a trajectory privacy-preserving framework for participatory sensing[J]. IEEE Transactions on Information Forensics and Security, 2013, 8(6): 874-887. doi: 10.1109/TIFS.2013. 2252618.
    NIU Ben, ZHU Xiaoyan, CHI Haotian, et al. 3PLUS: privacy-preserving pseudo-location updating system in location-based services[C]. 2013 IEEE Wireless Communications and Networking Conference, Shanghai, China, 2013: 4564-4569. doi: 10.1109/WCNC.2013.6555314.
    GENKIN D, ISHAI Y, and POLYCHRONIADOU A. Efficient multi-party computation: from passive to active security via secure SIMD circuits[C]. Proceedings of the 35th Annual Cryptology Conference, Santa Barbara, USA, 2015: 721-741. doi: 10.1007/978-3-662-48000-7-35.
    ZHU Xiaoyan, LIU Jie, JIANG Shunrong, et al. Efficient weight-based private matching for proximity-based mobile social networks[C]. 2014 IEEE International Conference on Communications, Sydney, Australia, 2014: 4114-4119. doi: 10.1109/ICC.2014.6883965.
    BRINKHOFF T. Generating traffic data[J]. Bulletin of the Technical Committee Data Engineering, 2003, 26(2): 19-25.
    PAN Xiao, XU Jianliang, and MENG Xiaofeng. Protecting location privacy against location-dependent attacks in mobile services[J]. IEEE Transactions on Knowledge and Data Engineering, 2012, 24(8): 1506-1519. doi: 10.1109/TKDE. 2011.105.
    WANG Yu, XU Dingbang, HE Xiao, et al. L2p2: Location-aware location privacy protection for location-based services[C]. Proceedings IEEE INFOCOM, Orlando, Florida USA, 2012: 1996-2004. doi: 10.1109/INFOCOM.2012. 6195577.
  • 加载中
计量
  • 文章访问数:  1232
  • HTML全文浏览量:  88
  • PDF下载量:  527
  • 被引次数: 0
出版历程
  • 收稿日期:  2015-10-10
  • 修回日期:  2016-02-18
  • 刊出日期:  2016-09-19

目录

    /

    返回文章
    返回