计算机科学 ›› 2016, Vol. 43 ›› Issue (Z11): 398-402.doi: 10.11896/j.issn.1002-137X.2016.11A.091

• 信息安全 • 上一篇    下一篇

面向Android应用的细粒度位置隐私保护系统

彭瑞卿,王丽娜   

  1. 湖北经济学院信息管理学院 武汉430205,武汉大学计算机学院 武汉430072
  • 出版日期:2018-12-01 发布日期:2018-12-01
  • 基金资助:
    本文受湖北省教育厅科研计划项目(Q20152203)资助

Fined-grained Location Privacy Protection System for Android Applications

PENG Rui-qing and WANG Li-na   

  • Online:2018-12-01 Published:2018-12-01

摘要: 位置隐私保护是移动定位服务中的关键安全问题,粗粒度的访问控制机制通过绝对的授权策略抑制了位置信息的暴露,但是忽略了用户的服务质量。提出一种针对本地位置信息的时空模糊算法,实现了细粒度的位置隐私保护系统,在保障用户服务质量的前提下实现位置信息的模糊,从而达到隐私保护的目的。首先设计了一种针对应用程序位置服务请求的位置信息拦截技术,截获精确位置信息,并使用位置模糊算法进行模糊处理;将模糊后的安全位置信息返回给Apps,从而实现位置隐私保护。实验结果证明了该方法的有效性。

关键词: 应用程序,位置服务,服务质量,隐私保护,位置模

Abstract: The location privacy protection is a prominent problem in mobile location-based services.Coarse-grained permissions methods prevent location data exposure through absolute authorization policies without considering the service qualities of users.In this paper,a native location-based temporal-spatial obfuscation algorithm was proposed to implement the fine-grained location privacy protection system.It can protect user privacy through location cloak,which is also able to keep the service qualities.First,an interception method has been developed to capture the service requests and precise location data sent to applications and processes the location data with location obfuscation algorithm.Then the cloaked safe location data are returned to applications and the location privacy will be protected.The experimental results demonstrate the effectiveness of this method.

Key words: Applications,Location service,Quality of service,Privacy preservation,Location obfuscation

[1] 李建中,高宏.无线传感器网络的研究进展[J].计算机研究与发展,2008,45(1):1-15
[2] 刘经南,郭迟,彭瑞卿.移动互联网时代的位置服务[J].中国计算机学会通信,2011,7(12):40-50
[3] 潘晓,郝兴,孟小峰.基于位置服务中的连续查询隐私保护研究[J].计算机研究与发展,2010,47(1):121-129
[4] Zhu Y,Sun Y,Wang Y.Nokia Mobile Data Challenge:Predicting Semantic Place and Next Place via Mobile Data[C]∥Mobile Data Challenge by Nokia.2012:1-6
[5] Tsai J Y,Kelley P G,Cranor L F,et al.Location-Sharing Technologies:Privacy Risks and Controls[J].I/S:A Journal of Law and Policy for the Information Societ,2010,6(2):1-26
[6] Enck W,Gilbert P,Chun B G,et al.TaintDroid:an information-flow tracking system for realtime privacy monitoring on smartphones[C]∥the 9th USENIX conference on Operating systems design and implementation(OSDI’10).Berkeley,CA,USA:USENIX Association,2010:1-6
[7] Kelley P G,Benisch M,Cranor L F,et al.When are users comfortable sharing locations with advertisers?[C]∥ The 2011 Annual Conference on Human Factors in Computing Systems(CHI’11).New York,USA:ACM Press,2011:2449-2452
[8] Qianhong W,Bo Q,Zhang L.Bridging Broadcast Encryption andGroup Key[C]∥International Association for Cryptologic Research 2011.2011:143-160
[9] Wernke M,Durr F,Rothermel K.PShare:Position sharing for location privacy based on multi-secret sharing[C]∥Pervasive Computing and Communications.Lugano:2012:153-161
[10] Duckham M,Kulik L.A Formal Model of Obfuscation and Negotiation for Location Privacy[C]∥Pervasive Computing.Lecture Notes in Computer Science.2005:152-170
[11] Brusha J B,Krumm J,Scott J.Exploring end user preferences for location obfuscation,location-based services,and the value of location[C]∥The 12th ACM International Conference on Ubi-quitous Computing(Ubicomp’10).New York,USA:ACM Press,2010:95-104
[12] Venkatanathan J,Lin J,Benisch M.Who,when,where:Obfuscation preferences in location-sharing applications[R].CMU-CyLab-11-013,2011:1-12
[13] Au K W Y,Zhou Y F,Huang Z,et al.PScout:analyzing the Android permission specification[C]∥The 2012 ACM Conference on Computer and Communications Security(CCS’12).New York,USA:ACM Press,2012:217-228
[14] Barrera D,Clark J,McCarney D,et al.Understanding and improving app installation security mechanisms through empirical analysis of android[C]∥The Second ACM Workshop on Security and Privacy in Smartphones and Mobile Devices(SPSM’12).New York,USA:ACM Press,2012:81-92
[15] Ben A F,Henderson T,Brostoff S,et al.Context-based Perso-nalised Settings for Mobile Location Sharing [C]∥Proceedings of the ACM Recommender Systems Workshop on Personalization in Mobile Applications.2011
[16] Jeon J,Micinski K K,Vaughan J A,et al.Dr.Android and Mr.Hide:Fine-grained Permissions in Android Applications Categories and Subject Descriptors[C]∥SPSM’12 The Second ACM Workshop on Security and Privacy in Smartphones and Mobile Devices.2012
[17] Fisher D,Dorner L,Wagner D.Location Privacy:User Beha-vior in the Field Categories and Subject Descriptors[C]∥The Se-cond ACM Workshop on Security and Privacy in Smartphones and Mobile Devices(SPSM’12).North Carolina,USA:2012:51-56
[18] Peng H,Gates C,Sarma B.Using Probabilistic Generative Mo-dels for Ranking Risks of Android Apps[C]∥The 2012 ACM Conference on Computer and Communications Security(CCS’12).New York,USA:2012:241-252
[19] Ghinita G,Kalnis P,Khoshgozaran A,et al.Private queries in location based services:anonymizers are not necessary[C]∥the 2008 ACM SIGMOD International Conference on Management of Data.2008:121-132

No related articles found!
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!