计算机科学 ›› 2015, Vol. 42 ›› Issue (10): 147-153.

• 信息安全 • 上一篇    下一篇

位置隐私保护中基于虚拟轨迹的用户协作伪装

赵耘华,白光伟,沈航,狄海阳,李瑞瑶   

  1. 南京工业大学计算机科学与技术系 南京210009,南京工业大学计算机科学与技术系 南京210009,南京工业大学计算机科学与技术系 南京210009,南京工业大学计算机科学与技术系 南京210009,南京工业大学计算机科学与技术系 南京210009
  • 出版日期:2018-11-14 发布日期:2018-11-14
  • 基金资助:
    本文受国家自然科学基金项目(60673185,7),江苏省自然科学基金项目(BK2010548),江苏省科技支撑计划(工业)项目(BE2011186),江苏省六大高峰人才基金资助

Collaborate Privacy Protection Based on Virtual Tracks in Position Privacy Protection

ZHAO Yun-hua, BAI Guang-wei, SHEN Hang, DI Hai-yang and LI Rui-yao   

  • Online:2018-11-14 Published:2018-11-14

摘要: 提出位置隐私保护中基于虚拟轨迹的用户协作伪装算法(VTPP)。该算法不依赖可信第三方代理,通过用户节点的自组织通信,生成节点虚拟轨迹,进行用户的协作,形成凸多边形伪装区域来保护用户的位置隐私,从而提高了位置伪装的质量和查询结果的准确性。仿真结果表明,该算法能够在不可信的环境下较好地保护位置隐私,匿名成功率较高,系统平均响应时间较短。

关键词: 位置服务,用户协作,虚拟轨迹

Abstract: This paper proposed a collaborative privacy protection based on virtual tracks(VTPP),without relying on a trusted third-party agent.Users create virtual tracks and collaborate through self-organization communication.A convex polygon cloaked area is created to protect users’ location privacy, causing that the location cloaking quality and query result accuracy are improved.Our simulation results demonstrate that VTPP algorithm achieves higher cloaking success rate along with lower service response time.

Key words: Location-based service,Collaboration,Virtual track

[1] 周傲英,杨彬,金澈清,等.基于位置的服务:架构与进展[J].计算机学报,2011,34(7):1155-1171 Zhou A Y,Yang B,Jin C Q,et al.Location-based service:Architecture and Progress [J].Chinese Journal of Computers,2011,34(7):1155-1171
[2] Xu J,Tang X,Hu H,et al.Privacy-conscious location-based queries in mobile environments [J].IEEE Transactions on Parallel and Distributed Systems,2010,21(3):313-326
[3] Pan X,Xu J,Meng X.Protecting location privacy against location-dependent attacks in mobile services[J].IEEE Transactions on Knowledge and Data Engineering,2012,24(8):1506-1519
[4] Mokbel M F,Chow C Y,Aref W G.The new Casper:query processing for location services without compromising privacy[C]∥Proceedings of the 32nd International Conference on Very Large Data Bases.2006:763-774
[5] Gedik B,Liu L.Protecting location privacy with personalized k-anonymity:Architecture and algorithms [J].IEEE Transactions on Mobile Computing,2008,7(1):1-18
[6] Chow C,Mokbel M F,Liu X.A peer-to-peer spatial cloaking algorithm for anonymous location-based services[C]∥Procee-dings of the Annual ACM International Symposium on Advances in Geographic Information Systems(GIS’06).Virginia,USA,2006:171-178
[7] 黄毅,霍峥,孟小峰.Coprivacy:一种用户协作无匿名区域的位置隐私保护方法[J].计算机学报,2011,4(10):1976-1985 Huang Y,Huo Z,Meng X F.CoPrivacy:A Collaborative Location Privacy-Preserving Method without Cloaking Region[J].Chinese Journal of Computers,2011,4(10):1976-1985
[8] Solanas A,Martínez-Ballesté A.A TTP-free protocol for loca-tion privacy in location-based services[J].Computer Communications,2008,31(6):1181-1191
[9] Ghinita G,Kalnis P,Skiadopoulos S.PRIVE′:anonymous location based queries in distributed mobile systems[C]∥Procee-dings of the Sixteenth International World Wide Web Confe-rence(May 2007).Alberta,Canada,2007:371-380
[10] Yiu M L,Jensen C S,Huang X,et al.SpaceTwist:Managing the trade-offs among location privacy,query performance,and query accuracy in mobile services[C]∥Proceedings of the IEEE International Conference on Data Engineering(ICDE’08).Cancun,Mexico,2008:366-375
[11] Bettstetter C,Hartenstein H,Pérez-Costa X.Stochastic properties of the random waypoint mobility model[J].Wireless Networks,2004,10(5):555-567
[12] Campos C A V,de Moraes L F M.A markovian model representation of individual mobility scenarios in ad hoc networks and its evaluation[J].EURASIP Journal on Wireless Communications and Networking,2007,1(3)
[13] Camp T,Boleng J,Davies V.A survey of mobility models for ad hoc network research[J].Wireless Communications and Mobile Computing,2002,2(5):483-502

No related articles found!
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!