计算机科学 ›› 2018, Vol. 45 ›› Issue (3): 131-137.doi: 10.11896/j.issn.1002-137X.2018.03.021

• 信息安全 • 上一篇    下一篇

基于0-1编码的参与式感知隐私保护的数据价值匹配方案

刘梦君,刘树波,丁永刚   

  1. 湖北大学教育学院 武汉430062;湖北大学计算机与信息工程学院 武汉430062,武汉大学计算机学院 武汉430072,湖北大学教育学院 武汉430062;武汉大学计算机学院 武汉430072
  • 出版日期:2018-03-15 发布日期:2018-11-13
  • 基金资助:
    本文受国家自然科学基金面上项目:面向移动位置服务的空间位置大数据差分隐私保护研究(41671443),武汉市科技局应用基础研究计划:支持移动位置服务的时空数据隐私保护技术研究(2016010101010024)资助

0-1 Code Based Privacy-preserving Data Value Matching in Participatory Sensing

LIU Meng-jun, LIU Shu-bo and DING Yong-gang   

  • Online:2018-03-15 Published:2018-11-13

摘要: 在参与式感知中,满足数据请求者对数据类型和数据价值匹配的要求,同时保护请求者和提供者的个人隐私,是普及参与式感知需要解决的问题。鉴于此,提出了一种基于0-1编码的隐私保护的数据价值匹配方案,它将用户数据价值转换成0-1编码,然后使用时空高效的布隆过滤器执行价值匹配,在保护了用户数据价值隐私的同时,完成了数据价值的高效匹配。理论分析和仿真实验论证了所提方案的正确性、安全性和高效性。

关键词: 参与式感知,隐私保护,数据价值,0-1编码

Abstract: In participatory sensing,protecting both the privacy of requestor and provider while satisfying the special requirement of data types and data value of data requesters at the same time,is a crucial problem before the widespread of participatory sensing application.This paper put forward a 0-1 encode based privacy-preserving data value matching scheme.It first converts two users’ data value into two 0-1 code sets,and then matches the two sets with a spatial-timing efficient data structure-bloom filter,thus preserving the privacy of data value while completing efficient data value matching.Theoretical analysis and simulation experiment prove the correctness,safety and effectiveness of the proposed scheme.

Key words: Participatory sensing,Privacy-preserving,Data value,0-1 code

[1] BURKE J A,ESTRIN D,HANSEN M,et al.Participatory sen-sing[J].Center for Embedded Network Sensing,2006,13(4):117-134.
[2] AHMADI H,ABDELZAHER T,HAN J,et al.The sparse regression cube:A reliable modeling technique for open cyber-physical systems[C]∥Proc.2nd International Conference on Cyber-Physical Systems (ICCPS’11).2011:87-96.
[3] LI H Y,ZHU H,XIAO H,et al.Location Based Participatory Sensing Service[J].Acta Scientiarum Naturalium Universitatis Pekinensis,2014,3(2):341-347.(in Chinese) 李怀瑜,朱瀚,肖汉,等.基于位置的参与式感知服务[J].北京大学学报(自然科学版),2014,50(2):341-347.
[4] LIU S B,WANG Y,LIU M J.Privacy-preserving Data Sharing and Access Control in Participatory Sensing[J].Computer Scien-ce,2015,2(6):139-144.(in Chinese) 刘树波,王颖,刘梦君.隐私保护的参与式感知数据分享与访问方案[J].计算机科学,2015,42(6):139-144.
[5] LI Y K,LIU S B,YANG Z H,et al.Efficient and privacy-preserving profile matching protocols in opportunistic networks[J].Journal on Communications,2015,6(12):163-171.(in Chinese) 李永凯,刘树波,杨召唤,等.机会网络中用户属性隐私安全的高效协作者资料匹配协议[J].通信学报,2015,36(12):163-171.
[6] LIU S B,WANG Y,LIU M J,et al.Privacy-preserving various data sharing protocol in participatory sensing[J].Journal of Computer Applications,2015,5(7):1865-1869.(in Chinese) 刘树波,王颖,刘梦君,等.参与式感知中隐私保护的差异化数据分享协议[J].计算机应用,2015,35(7):1865-1869.
[7] AGRAWAL R,EVFIMIEVSKI A,SRIKANT R.Informationsharing across private databases[C]∥Proceedings of the 2003 ACM SIGMOD International Conference on Management of Data.ACM,2003:86-97.
[8] DE CRISTOFARO E,GASTI P,TSUDIK G.Fast and private computation of cardinality of set intersection and union[M]∥Cryptology and Network Security.Springer Berlin Heidelberg,2012:218-231.
[9] FREEDMAN M J,NISSIM K,PINKAS B.Efficient privatematching and set intersection[M]∥Advances in Cryptology-EUROCRYPT 2004.Springer Berlin Heidelberg,2004:1-19.
[10] YE Q,WANG H,PIEPRZYK J.Distributed private matchingand set operations[M]∥Information Security Practice and Experience.Springer Berlin Heidelberg,2008:347-360.
[11] ZHANG R,ZHANG R,SUN J,et al.Fine-grained private matching for proximity-based mobile social networking[C]∥INFOCOM.IEEE,2012:1969-1977.
[12] LI H,CHENG X,LI K,et al.Efficient Customized Privacy Preserving Friend Discovery in Mobile Social Networks[C]∥2015 IEEE 35th International Conference on Distributed Computing Systems (ICDCS).IEEE,2015:225-234.
[13] NIU B,LI X,ZHU X,et al.Are You Really My Friend? Exactly Spatiotemporal Matching Scheme in Privacy-Aware Mobile Social Networks[C]∥International Conference on Security and Privacy in Communication Networks.Springer International Publishing,2014:33-40.
[14] SUN J,ZHANG R,ZHANG Y.Privacy-preserving spatiotem-poral matching[C]∥INFOCOM.IEEE,2013:800-808.
[15] BELLARE M,ROGAWAY P.Collision-resistant hashing:To-wards making UOWHFs practical [M]∥Advances in Cryptology-CRYPTO’97.Springer Berlin Heidelberg,1997:470-484.
[16] LIN H Y,TZENG W G.An efficient solution to the millio-naires’ problem based on homomorphic encryption[M]∥Applied Cryptography and Network Security.Springer Berlin Heidelberg,2005:456-466.
[17] BRODER A,MITZENMACHER M.Network applications ofbloom filters:A survey[J].Internet Mathematics,2005,1(4):485-509.
[18] SHANNON C E.A mathematical theory of communication[J].ACM SIGMOBILE Mobile Computing and Communications Review,2001,5(1):3-55.
[19] WILLIAM S.Cryptography and Network Security:Principlesand Practice(Fifth Edition)[M].Beijing:Publishing House of Electronics Industry,2012.(in Chinese) 斯托林斯.密码编码学与网络安全:原理与实践(第5版)[M].北京:电子工业出版社,2012.

No related articles found!
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!