Computer Science ›› 2017, Vol. 44 ›› Issue (6): 144-149.doi: 10.11896/j.issn.1002-137X.2017.06.024

Previous Articles     Next Articles

Improved Location Anonymous Technology for Big Data Based on Bloom Filter

LIU Yan and ZHANG Lin   

  • Online:2018-11-13 Published:2018-11-13

Abstract: As there exists large amounts of user’s sensitive information in the application of big data for location,a kind of anonymous location protection method was put forward in this paper,which is based on Bloom Filter with multi-Hash coding,to solve the privacy leakage in analysis of massive data.Heuristic privacy metrology divides anonymous area to hide real data of location.Keeping the search target adjacent in Euclidean distance can optimize the area of spatial anonymous box,and the introduction of similarity factor in query service for dividing policy can reduce space debris.It can effectively blurred target node,with deployment of trusted anonymous server between the mobile user and the server by third-party,to resist malicious privacy attack.Theoretical analysis and simulation results show that the new algorithm can optimize the anonymous space and improve the privacy protection effectively,and it has better time complexity in the construction of massive data sets.

Key words: Location service on big data,Privacy preserving,Locality sensitive hashing,Anonymous spatial region

[1] INDYK P,MOTWANI R.Approximate nearest neighbors:towards removing the curse of dimensionality[C]∥ Proceedings of the 1998 30th Annual ACM Symposium on Theory of Computing.Dallas USA,1998:604-613.
[2] ZHANG X J,GUI X L,WU Z D.Privacy preservation for location-based services:A survey[J].Journal of Software,2015,6(9):2373-2395.(in Chinese) 张学军,桂小林,伍忠东.位置服务隐私保护研究综述[J].软件学报,2015,26(9):2373-2395.
[3] WANG L,MENG X F.Location privacy preservation in big data era:A survey[J].Journal of Software,2014,5(4):693-712.(in Chinese) 王璐,孟小峰.位置大数据隐私保护研究综述[J].软件学报,2014,5(4):693-712.
[4] MOKBEL M F,CHOW C Y,AREF W G.The New Casper:A Privacy-Aware Location-Based Database Server[C]∥IEEE 23rd International Conference on Data Engineering,2007(ICDE 2007).IEEE,2007:1499-1500.
[5] NIU B,LI Q,ZHU X,et al.Achieving k-anonymity in privacy-aware location-based services[C]∥ IEEE INFOCOM2014-IEEE Conference on Computer Communications.IEEE,2014:754-762.
[6] CHOW C Y,MOKBEL M F,AREF W G.Casper*:Query processing for location services without compromising privacy[C]∥Proceedings of the 32nd International Conference on Very Large Data Bases.VLDB Endowment,2006:763-774.
[7] KRISHNAMACHARI B,GHINITA G,KALNIS P.Privacy-Pre-serving Publication of User Locations in the Proximity of Sensitive Sites[C]∥Scientific and Statistical Database Management,International Conference,SSDBM 2008.Hong Kong,China,2008:95-113.
[8] KALNIS P,GHINITA G,MOURATIDIS K,et al.PreventingLocation-Based Identity Inference in Anonymous Spatial Queries[J].IEEE Transactions on Knowledge & Data Engineering,2008,9(12):1719-1733.
[9] QIAN J,ZHU Q,CHEN H.Multi-Granularity Locality-Sensitive Bloom Filter[J].IEEE Transactions on Computers,2015,4(12):3500-3514.
[10] SLANEY M,CASEY M.Locality-Sensitive Hashing for Finding Nearest Neighbors[C]∥IEEE Signal Processing Magazine.2008:128-131.
[11] HOU S J,ZHANG Y J,LIU G H.Spatial K-Anonymity Reciprocal Algorithm Based on Locality-sensitive Hashing Partition[J].Computer Science,2013,0(8):115-118.(in Chinese) 侯士江,张玉江,刘国华.基于位置敏感哈希分割的空间K-匿名共匿算法[J].计算机科学,2013,0(8):115-118.
[12] DATAR M,IMMORLICA N,INDYK P,et al.Locality-sensitive hashing scheme based on p-stable distributions[C]∥Twentieth Symposium on Computational Geometry.2004:253-262.
[13] KULIS B,GRAUMAN K.Kernelized Locality-Sensitive Has-hing[J].IEEE Transactions on Pattern Analysis & Machine Intelligence,2012,4(6):1092-1104.
[14] FISICHELLA M,DENG F,NEJDL W.Efficient IncrementalNear Duplicate Detection Based on Locality Sensitive Hashing[M]∥Database and Expert Systems Applications.Springer Berlin Heidelberg,2010:152-166.
[15] LI H M,HAO W N,CHEN G.Collaborative filtering recommendation algorithm based on exact Euclidean locality-sensitive hashing[J].Journal of Computer Applications,2014,4(12):3481-3486.(in Chinese) 李红梅,郝文宁,陈刚.基于精确欧氏局部敏感哈希的协同过滤推荐算法[J].计算机应用,2014,4(12):3481-3486.
[16] LI H M,HAO W N,CHEN G.Collaborative Filtering Recommendation Algorithm Based on Improved Locality-sensitive Hashing[J].Computer Science,2015,2(10):256-261.(in Chinese) 李红梅,郝文宁,陈刚.基于改进LSH的协同过滤推荐算法[J].计算机科学,2015,2(10):256-261.
[17] LIU Z,LIU T,GIBBON D C,et al.Effective and scalable video copy detection[C]∥ ACM Sigmm International Conference on Multimedia Information Retrieval.Mir 2010,Philadelphia,Pennsylvania,Vsa,March.DBLP,2010:119-128.
[18] SARAVANAN K,SENTHILKUMAR A.Security Enhanceme-nt in Distributed Networks Using Link-Based Mapping Scheme for Network Intrusion Detection with Enhanced Bloom Filter[J].Wireless Personal Communications,2015,4(2):821-839.
[19] MALHI A,BATRA S.Privacy-preserving authentication framework using bloom filter for secure vehicular communications[J].International Journal of Information Security,2015,3(1):1-21.
[20] HUO Z,XIAO L,ZHONG Q,et al.MBFS:a parallel metadata search method based on Bloomfilters using MapReduce for large-scale file systems[J].The Journal of Supercomputing,2016:12(8):3006-3032.
[21] BHUSHAN M,SINGH M,YADAV S K.Big data query optimization by using Locality Sensitive Bloom Filter[C]∥International Conference on Computing for Sustainable Global Development.IEEE,2015:70-71.
[22] UCI Machine Learning Repository.http://archive.ics.uci.edu/ml.

No related articles found!
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!