Advanced Search
Volume 38 Issue 9
Sep.  2016
Turn off MathJax
Article Contents
ZHANG Shaobo, LIU Qin, WANG Guojun. The Method of Location Privacy Protection Based on Grid Identifier Matching[J]. Journal of Electronics & Information Technology, 2016, 38(9): 2173-2179. doi: 10.11999/JEIT160350
Citation: ZHANG Shaobo, LIU Qin, WANG Guojun. The Method of Location Privacy Protection Based on Grid Identifier Matching[J]. Journal of Electronics & Information Technology, 2016, 38(9): 2173-2179. doi: 10.11999/JEIT160350

The Method of Location Privacy Protection Based on Grid Identifier Matching

doi: 10.11999/JEIT160350
Funds:

The National Natural Science Foundation of China (61472451, 61272151, 61402161), The Fundamental Research Funds for the Central Universities of Central South University (2016zzts058)

  • Received Date: 2016-04-12
  • Rev Recd Date: 2016-07-18
  • Publish Date: 2016-09-19
  • The model based on fully-trusted third party is a major model for location privacy protection in location-based services, but the model has some risk of exposing privacy. In this paper, a location privacy protection method based on Grid Identifier Matching (GIM) is proposed. In this method the user first divides the query area into grid and combines the order-preserving symmetric encryption and K-anonymity mechanism. Then, the K-anonymity paradigm is formed in anonymizer. Finally, the query results are returned to users by utilizing GIM. In the query process, the anonymizer dose not have any knowlegdge about a users real location, which can enhance the users location privacy. Meanwhile, the anonymizer only does simple comparison and matching operations, which relieves effectively is performance bottleneck of the anonymizer. Security analysis shows that the proposed approach can effectively protect the users location privacy. Experimental evaluations show that the proposed approach can decrease processing time overhead of the anonymizer.
  • loading
  • LU Rongxing, LIN Xiaodong, LIANG Xiaohui, et al. A dynamic privacypreserving key management scheme for location-based services in vanets[J]. IEEE Transactions on Intelligent Transportation Systems, 2012, 13(1): 127-139. doi: 10.1109/TITS.2011.2164068.
    YU Rong, KANG Jiawen, HUANG Xumin, et al. MixGroup: accumulative pseudonym exchanging for location privacy enhancement in vehicular social networks[J]. IEEE Transactions on Dependable and Secure Computing, 2016, 13(1): 93-105. doi: 10.1109/TDSC.2015.2399291.
    NIU Ben, LI Qinghua, ZHU Xiaoyan, et al. Enhancing privacy through caching in location-based services[C]. 2015 IEEE Conference on Computer Communication(INFOCOM), Hong Kong, China, 2015: 1017-1025. doi: 10.1109/ INFOCOM.2015.7218474
    张学军, 桂小林, 伍忠东. 位置服务隐私保护研究综述[J]. 软件学报, 2015, 26(9): 2373-2395. doi: 10.13328/j.cnki.jos. 004857.
    ZHANG Xuejun, GUI Xiaolin, and WU Zhongdong. Privacy preservation for location-based services: a survey[J]. Journal of Software, 2015, 26(9): 2373-2395. doi: 10.13328/j.cnki.jos. 004857.
    PENG Tao, LIU Qin, and WANG Guojun. Enhanced location privacy preserving scheme in location-based services [J]. IEEE Systems Journal, 2014: 1-12. doi: 10.1109/JSYST. 2014.2354235.
    SHOKRI R, THEODORAKOPOULOS G, PAPADIMITRATOS P, et al. Hiding in the mobile crowd: location privacy through collaboration[J]. IEEE Transactions on Dependable and Secure Computing, 2014, 11(3): 266-279. doi: 10.1109/TDSC.2013.57.
    CHOW C Y, MOKBEL M F, and LIU X. Spatial cloaking for anonymous location-based services in mobile peer-to-peer environments[J]. GeoInformatica, 2011, 15(2): 351-380. doi: 10.1007/s10707-009-0099-y.
    ARDAGNA C A, CREMONINI M, VIMERCATI S D C, et al. An obfuscation-based approach for protecting location privacy[J]. IEEE Transactions on Dependable and Secure Computing, 2011, 8(1): 13-27. doi: 10.1109/TDSC.2009.25.
    彭志宇, 李善平. 移动环境下LBS位置隐私保护[J]. 电子与信息学报, 2011, 33(5): 1211-1216. doi: 10.3724/SP.J.1146. 2010.01050.
    PENG Zhiyu and LI Shanping. Protecting location privacy in location-based services in mobile environments[J]. Journal of Electronics Information Technology, 2011, 33(5): 1211-1216. doi: 10.3724/SP.J.1146. 2010.01050.
    GEDIK B and LIU L. Protecting location privacy with personalized k-anonymous: architecture and algorithms[J]. IEEE Transactions on Mobile Computing, 2008, 7(1): 1-18. doi: 10.1109/TMC.2007.1062.
    周长利, 马春光, 杨松涛. 路网环境下保护LBS位置隐私的连续KNN查询方法[J]. 计算机研究与发展, 2015, 52(11): 2628-2644. doi: 10.7544/issn1000-1239.2015.20140523.
    ZHOU Changli, Ma Chunguang, and YANG Songtao. Location privacy-preserving method for LBS continuous KNN query in road networks[J]. Journal of Computer Research and Development, 2015, 52(11): 2628-2644. doi: 10.7544/ issn1000-1239.2015.20140523.
    SCHLEGEL R, CHOW C Y, HUANG Q, et al. User-defined privacy grid system for continuous location-based services[J]. IEEE Transactions on Mobile Computing, 2015, 14(10): 2158-2172. doi: 10.1109/TMC.2015.2388488.
    AGRAWAL R, KIERNAN J, SRIKANT R, et al. Order preserving encryption for numeric data[C]. Proceedings of the 2004 ACM SIGMOD International Conference on Management of Data, Paris, France, 2004: 563-574.
    POPA R A, LI F H, and ZELDOVICH N. An ideal-security protocol for order-preserving encoding[C]. 2013 IEEE Symposium on Security and Privacy (SP), Berkeley, California, 2013: 463-477. doi: 10.1109/SP.2013.38.
    AHMADIAN M, PAYA A, and MARINESCU D C. Security of applications involving multiple organizations and order preserving encryption in hybrid cloudenvironments[C]. 2014 IEEE International Parallel Distributed Processing Symposium Workshops (IPDPSW), Phoenix, Azerbaijan, 2014: 894-903. doi: 10.1109/IPDPSW.2014.102.
    GAO Sheng, MA Jianfeng, SHI Weisong, et al. TrPF: a trajectory privacy-preserving framework for participatory sensing[J]. IEEE Transactions on Information Forensics and Security, 2013, 8(6): 874-887. doi: 10.1109/TIFS.2013. 2252618.
    MCNAMES J. A fast nearest-neighbor algorithm based on a principal axis search tree[J]. IEEE Transactions on Pattern Analysis and Machine Intelligence, 2001, 23(9): 964-976. doi: 10.1109/34.955110.
    BRINKHOFF T. Generating traffic data[J]. Bulletin of the Technical Committee Data Engineering, 2003, 26(2): 19-25.
  • 加载中

Catalog

    通讯作者: 陈斌, bchen63@163.com
    • 1. 

      沈阳化工大学材料科学与工程学院 沈阳 110142

    1. 本站搜索
    2. 百度学术搜索
    3. 万方数据库搜索
    4. CNKI搜索

    Article Metrics

    Article views (1160) PDF downloads(500) Cited by()
    Proportional views
    Related

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return