Computer Science ›› 2019, Vol. 46 ›› Issue (4): 158-163.doi: 10.11896/j.issn.1002-137X.2019.04.025

• Information Security • Previous Articles     Next Articles

Location Anonymous Algorithm Based on User Collaboration under Distributed Structure

WU Dan-dan, LYU Xin   

  1. College of Computer and Information,Hohai University,Nanjing 210000,China
  • Received:2018-06-05 Online:2019-04-15 Published:2019-04-23

Abstract: With the increasing popularity of mobile terminals and the rapid development of communication technology,location-based service applications have been widely used in people’s daily life.However,the users’ location information is commonly privacy-related.Thus,how to preserve users’ privacy while guaranteeing the service quality has become a hot issue in current research.An anonymous region constructing algorithm,through collaborating users,was proposed in this paper.The anchor is randomly selected in the designed set,and the cooperative users can be discovered by broadcasting hop-by-hop,until the anonymous demand is satisfied.During the collaboration responding process,the anchor-centered anonymous region is formed based on the distance between the user and the anchor.The experimental results show that the proposed algorithm is able to effectively resist collusion attacks and anonymous center attacks,meanwhile,the average area of anonymous region is greatly decreased.

Key words: Anchor, Euclidean distance, Location privacy, P2P

CLC Number: 

  • TP309
[1]GRUTESER M,GRUNWALD D.Anonymous usage of loca- tion-based services through spatial and temporal cloaking[C]∥1st ACM International Conference on Mobile Systems,Applications,and Services.SanFrancisco,United States,2003:31-42.
[2]NIU B,et al.Achieving k-anonymity in privacy-aware location-based services[C]∥33th IEEE International Conference on Computer Communications.Toronto,Canada,2014:754-762.
[3]LIU H,LI X H.Privacy enhancing method for dummy-based privacy protection with continuous location-based service queries[J].Journal on Communications,2016,37(7):140-150.(in Chinese) 刘海,李兴华.连续服务请求下基于假位置的用户隐私增强方法[J].通信学报,2016,37(7):140-150.
[4]PEI Z X,LI X H,LIU H.Anonymizing region construction scheme based on query range in location-based service privacy protection[J].Journal on Communications,2017,38(9):125-132.(in Chinese) 裴卓雄,李兴华,刘海.LBS隐私保护中基于查询范围的匿名区构造方案[J].通信学报,2017,38(9):125-132.
[5]YIU M L,JENSEN C S,MØLLER J,et al.Design and analysis of aranking approach to private location-based services[J].ACM Transactionson Database Systems,2011,36(2):1-42.
[6]HUANG Y,HUO Z,MENG X F.CoPrivacy:A Collaborative Location Privacy-Preserving Method without Cloaking Region[J].Chinese Journal of Computers,2011,34(10):1976-1985.(in Chinese) 黄毅,霍峥,孟小峰.CoPrivacy:一种用户协作无匿名区域的位置隐私保护方法[J].计算机学报,2011,34(10):1976-1985.
[7]PERAZZO P.A uniformity-based approach to location privacy[J].Computer Communications,2015,64(1):21-32.
[8]ANDRES M E,BORDENABE N E,et al.Geo-indistinguishability:differential privacy for location-based systems[C]∥20th ACM Conference on Computer and Communications Security(CCS’13).Berlin,Germany,2013:901-914.
[9]ZHANG L,MA C G.Correlation probability indistinguishable location privacy protection algorithm[J].Journal on Communications,2017,38(8):37-49.(in Chinese) 张磊,马春光.关联概率不可区分的位置隐私保护方法[J].通信学报,2017,38(8):37-49.
[10]CHOW C Y,MOKBEL M F,LIU X.A peer-to-peer spatial cloaking algorithm for anonymous location-based services[C]∥14th ACM International Symposium on Advances in Geographic information Systems(ACM-GIS’06).Arlington,USA,2006:171-178.
[11]CHOW C Y,MOKBEL M F,LIU X.Spatial cloaking for anonymous location-based services in mobile peer-to-peer environments[J].GeoInformatica,2011,15(2):351-380.
[12]ASHOUR-TALOUKIM:a cryptographic approach for group location privacy[J].Computer Communications,2012,35(12):1527-1533.
[13]MANWEILER J,SCUDELLARI R,COX L P.SMILE:encounter-based trust for mobile social services[C]∥16th ACM Conference on Computer and Communications Security(CCS’09).Chicago,United States,2009:246-255.
[14]CRUTESER M,GRUNWALD D.Anonymous usage of location-based services through spatial and temporal cloaking[C]∥Proceedings of the 1st International Conference on Mobile System,Applications and Services,ACM,2003:31-42.
[15]CHOW C Y,MOKBEL M F.Casper*:query processing for location services without compromising privacy[J].ACM Tran-sactionson Database Systems,2009,34(4):1-48.
[16]WANG J H,CHENG J J.Spatial Cloaking Algorithm Based on Grid Expansion in P2P Mode[J].Computer Science,2014,4(41):90-94.(in Chinese) 王嘉慧,程久军.P2P模式下基于网格扩增的位置匿名算法[J].计算机科学,2014,4(41):90-94.
[17]ASHOURI-TALOUKI M,BARAANI-DASTJERDI A,SEL- CUK A A.GLP:a cryptographic approach for group location privacy[J].Computer Communications,2012,35(12):1527-1533.
[18]GAO S,MA J F.Towards cooperation location privacy-preser- vinggroup nearest neighbor queries in LBS[J].Journal on Communications,2015,36(3):146-154.(in Chinese) 高胜,马建峰.LBS中面向协同位置隐私保护的群组最近邻查询[J].通信学报,2015,36(3):146-154.
[1] WANG Lei, LI Xiao-yu. LBS Mobile Privacy Protection Scheme Based on Random Onion Routing [J]. Computer Science, 2022, 49(9): 347-354.
[2] YANG Wen-kun, YUAN Xiao-pei, CHEN Xiao-feng, GUO Rui. Spatial Multi-feature Segmentation of 3D Lidar Point Cloud [J]. Computer Science, 2022, 49(8): 143-149.
[3] WANG Can, LIU Yong-jian, XIE Qing, MA Yan-chun. Anchor Free Object Detection Algorithm Based on Soft Label and Sample Weight Optimization [J]. Computer Science, 2022, 49(8): 157-164.
[4] YANG Hui, TAO Li-hong, ZHU Jian-yong, NIE Fei-ping. Fast Unsupervised Graph Embedding Based on Anchors [J]. Computer Science, 2022, 49(4): 116-123.
[5] ZHAO Yue, YU Zhi-bin, LI Yong-chun. Cross-attention Guided Siamese Network Object Tracking Algorithm [J]. Computer Science, 2022, 49(3): 163-169.
[6] GONG Hao-tian, ZHANG Meng. Lightweight Anchor-free Object Detection Algorithm Based on Keypoint Detection [J]. Computer Science, 2021, 48(8): 106-110.
[7] ZHANG Xue-jun, YANG Hao-ying, LI Zhen, HE Fu-cun, GAI Ji-yang, BAO Jun-da. Differentially Private Location Privacy-preserving Scheme withSemantic Location [J]. Computer Science, 2021, 48(8): 300-308.
[8] WANG Hui, ZHU Guo-yu, SHEN Zi-hao, LIU Kun, LIU Pei-qian. Dummy Location Generation Method Based on User Preference and Location Distribution [J]. Computer Science, 2021, 48(7): 164-171.
[9] WANG Le-ye. Geographic Local Differential Privacy in Crowdsensing:Current States and Future Opportunities [J]. Computer Science, 2021, 48(6): 301-305.
[10] ZHANG Qiang, HUANG Zhang-can, TAN Qing, LI Hua-feng, ZHAN Hang. Pyramid Evolution Strategy Based on Dynamic Neighbor Lasso [J]. Computer Science, 2021, 48(6): 215-221.
[11] LI Long-fei,ZHANG Jing-zhou,WANG Peng-de,GUO Peng-jun. P2P Network Search Mechanism Based on Node Interest and Q-learning [J]. Computer Science, 2020, 47(2): 221-226.
[12] WANG Shu-yun, GAN Zong-liang, LIU Feng. Face Hallucination Reconstruction Algorithm Based on Hierarchical Clustering Regression Model [J]. Computer Science, 2019, 46(8): 298-302.
[13] ZHOU Yi-hua, LI Guang-hui, YANG Yu-guang, SHI Wei-min. Location Privacy Preserving Nearest Neighbor Querying Based on GeoHash [J]. Computer Science, 2019, 46(8): 212-216.
[14] SUN Wei, ZHAO Yu-pu. Enhanced Rotation Invariant LBP Algorithm and Its Application in Image Retrieval [J]. Computer Science, 2019, 46(7): 263-267.
[15] TONG Hai,BAI Guang-wei,SHEN Hang. Double-auction-based Incentive Mechanism for k-anonymity [J]. Computer Science, 2019, 46(3): 202-208.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!