计算机科学 ›› 2016, Vol. 43 ›› Issue (4): 16-23.doi: 10.11896/j.issn.1002-137X.2016.04.003

• 目次 • 上一篇    下一篇

轨迹隐私保护技术研究进展分析

胡兆玮,杨静   

  1. 吉林师范大学计算机学院 四平136000;哈尔滨工程大学计算机科学与技术学院 哈尔滨150001,哈尔滨工程大学计算机科学与技术学院 哈尔滨150001
  • 出版日期:2018-12-01 发布日期:2018-12-01
  • 基金资助:
    本文受国家自然科学基金项目(61370083,3,61073041,6),四平市科技发展计划资助

Survey of Trajectory Privacy Preserving Techniques

HU Zhao-wei and YANG Jing   

  • Online:2018-12-01 Published:2018-12-01

摘要: 随着移动社会网络和信息技术的发展,基于位置的服务应用更加广泛,轨迹隐私作为一种特殊的位置隐私,受到了人们的广泛关注。轨迹数据蕴含了移动用户在时间、空间维度内的丰富信息,结合其他相关的背景知识对这些数据进行挖掘、分析,可以获得许多隐私信息,其可能对人身安全造成威胁。因此如何在保证用户获得高质量服务的同时,又较好地保护用户的轨迹隐私,是轨迹隐私保护技术研究的核心内容。首先介绍了轨迹隐私保护的概念、应用类型、技术分类、衡量标准和系统结构;其次研究了近年来国内外关于轨迹隐私保护研究的主要技术和方法;最后分析了该领域当前的研究热点,并对未来的研究方向进行了展望。

关键词: 隐私保护,位置服务,轨迹隐私,匿名化

Abstract: As the development of mobile social networks and information technology,location-based service applications are more widely used .Trajectory privacy is a special location privacy,which receives more and more attention.The collected trajectory data contain extensive information about mobile user under the dimensions of time and space.Attackers may get much private information by mining and analyzing background information on mobile user,which could result in human safety threat.Therefore,it is an important content of trajectory privacy preserving technology that how to ensure users get high-quality services as well as protect the users’ trajectory privacy.Firstly,this paper discussed the concept,type,classification,metric and architecture in terms of trajectory privacy preserving.Secondly,it described the recent major research on techniques and methods of trajectory privacy preserving.Finally,it generalized the current research focus in the field,and concluded the future research.

Key words: Privacy preserving,Location-based service,Trajectory privacy,Anonymity

[1] Chow C Y,Mokbel M F,Liu Xuan.Spatial Cloaking for Anonymous Location-based Services in Mobile Peer-to-Peer Environments[J].GeoInformatica,2011,15(2):351-380
[2] Lee K C K,Zheng Bai-hua,Chen C,et al.Efficient Index-Based Approaches for Skyline Queries in Location-Based Applications[J].IEEE Transactions on Knowledge and Data Engineering (IEEE TKDE),2013,25(11):2507-2520
[3] Chow C-Y,Mokbel M,He T.A privacy preserving location monitoring system for wireless sensor networks[J].IEEE Transactions on Mobile Computing,2011,10(1):94-107
[4] Huo Zheng,Meng Xiao-feng.A Survey of Trajectory Privacy-Preserving Techniques[J].Chinese Journal of Computers,2011,34(10):1820-1830(in Chinese) 霍峥,孟小峰.轨迹隐私保护技术研究[J].计算机学报,2011,34(10):1820-1830
[5] Aslam B,Amjad F.PMTR:Privacy-enhancing Multilayer Tra-jectory-based Routing Protocol for Vehicular ad hoc Networks[C]∥Proceedings of the 2013 IEEE Military Communications Conference.2013:882-887
[6] Mano K,Minami K.Privacy-preserving Publishing of Pseudonym-based Trajectory Location Data Set[C]∥Proceedings of the 2013 International Conference on Availability,Reliability and Security.2013:615-624
[7] Yigitoglu E,Damiani M L.Privacy-preserving sharing of sensitive semantic locations under road-network constraints[C]∥Proceedings of the 2012 IEEE 13th International Conference on Mobile Data Management.2012:186-195
[8] Gao Sheng,Ma Jian-feng.Balancing trajectory privacy and data utility using a personalized anonymization model[J].Journal of Network and Computer Applications,2014,8(1):125-134
[9] Chen Rui,Fung B C M.Privacy-preserving trajectory data publishing by local suppression[J].Information Sciences,2013,231(1):83-97
[10] Sui Pei-pei,Wo Tian-yu.Privacy-Preserving Trajectory Publica-tion Against Parking Point Attacks[C]∥2013 IEEE 10th International Conference on Ubiquitous Intelligence & Computing and 2013 IEEE 10th International Conference on Autonomic & Trusted Computing.2013:569-575
[11] Ghasemzadeh M,Fung B C M.Anonymizing trajectory data for passenger flow analysis[J].Transportation Research Part C,2014,39(2):63-79
[12] Kaplan E,Pedersen T B.Discovering private trajectories usingbackground information[J].Data & Knowledge Engineering,2010,69(7):723-736
[13] Sanchez D,Castella-Roca J,Viejo A.Knowledge-Based Scheme to Create Privacy-Preserving but Semantically-Related Queries for Web Search Engines[J].Information Sciences,2013,218(1):17-30
[14] Tramp S,Frischmuth P,Arndt N.Weaving a Distributed,Se-mantic Social Network for Mobile Users[C]∥8th Extended Semantic Web Conference.2011:200-214
[15] Rowe M.Applying semantic social graphs to disambiguate identity references[C]∥6th European Semantic Web Conference.2009:461-475
[16] Ferrer J D,Rasua R T.Microaggregation and permutation-based anonymization of movement data[J].Information Sciences,2012,208(21):55-80
[17] Zhou Li-na,Li Ding,Finin T.How is the semantic web evolving? A dynamic social network perspective [J].Computers in Human Behavior,2011,27(4):1294-1302
[18] Riboni D,Pareschi L,Bettini C.Shadow attacks on users’ anonymity in pervasive computing environments[J].Pervasive and Mobile Computing,2008,4(6):819-835
[19] Sun X,Sun L,Wang H.Extended k-anonymity models againstsensitive attribute disclosure[J].Computer Communications,2011,4(4):526-535
[20] Bonchi F,Lakshmanan L V,Wang H W.Trajectory anonymity in publishing personal mobility data[J].SIGKDD Explorations Newsletter,2011,13(1):30-42
[21] Poulis G,Skiadopoulos S.Distance-based km-anonymization oftrajectory data[C]∥Proceedings of the 2013 IEEE 14th International Conference on Mobile Data Management.2013:57-62
[22] Huo Zheng,Meng Xiao-feng,Huang Yi.PrivateCheckIn:Trajectory Privacy-Preserving for Check-In Services in MSNS[J].Chinese Journal of Computers,2013,36(4):716-725(in Chinese) 霍峥,孟小峰,黄毅.PrivateCheckIn:一种移动社交网络中的轨迹隐私保护方法[J].计算机学报,2013,36(4):716-725
[23] Geng Ji.Trajectory Privacy Protection Starategy Based on Semantic Anonymity Proxy[J].Computer Applications and Software,2014,31(7):307-310(in Chinese) 耿技.基于语义匿名代理的轨迹隐私保护方法[J].计算机应用与软件,2014,31(7):307-310
[24] Guo Xu-dong,Wu Ying-jie,Yang Wen-jin.l-diversity algorithm for privacy preserving tra-jectory data publishing[J].Computer Engineering and Applications,2015,51(2):125-130(in Chinese) 郭旭东,吴英杰,杨文进.隐私保护轨迹数据发布的l-差异性算法[J].计算机工程与应用,2015,51(2):125-130
[25] Hwang R H,Hsueh Y-L.A Novel Time-Obfuscated Algorithm for Trajectory Privacy[J].Proceedings of the 2012 International Symposium on Pervasive Systems,Algorithms and Networks.2012:208-215
[26] Weng Guo-qing.A perturbation-based privacy preserving trajectory publication method[J].Journal of Southeast University (Natural Science Edition),2014,44(1):51-57(in Chinese) 翁国庆.一种基于扰动的轨迹数据隐藏发布方法[J].东南大学学报(自然科学版),2014,44(1):51-57
[27] Zhao Jing,Zhang Yuan,Li Xing-hua.A Trajectory Privacy Protection Approach via Trajectory Frequency Suppression[J].Chinese Journal of Computers,2014,37(10):2096-2106(in Chinese) 赵婧,张渊,李兴华.基于轨迹频率抑制的轨迹隐私保护方法[J].计算机学报,2014,37(10):2096-2106
[28] Gao Sheng,Ma Jian-feng.TrPF:A Trajectory Privacy-Preser-ving Framework for Participatory Sensing[J].IEEE Transactions on Information Forensics and Security,2013,8(6):874-887
[29] Feng Yun-xia,Liu Peng.A Mobile Terminal Based TrajectoryPreserving Strategy for Continuous Querying LBS Users[C]∥Proceedings of the 2012 8th IEEE International Conference on Distributed Computing in Sensor Systems.2012:92-98
[30] Wu Ying-jie.A Clustering Hybrid Based Algorithm for Privacy Preserving Trajectory Data Publishing[J].Journal of Computer Research and Development,2013,50(3):578-593(in Chinese) 吴英杰.基于聚类杂交的隐私保护轨迹数据发布算法[J].计算机研究与发展,2013,50(3):578-593
[31] Cao J N,Karras P,Kalins P,et al.SABRE:a Sensitive Attribute Bucketization and REdistribution framework for t-closeness[J].The VLDB Journal,2011,0(1):50-81
[32] Sweeney L.K-anonymity:a model for protecting privacy[J].International Journal on Uncertainty,Fuzziness and Knowledge-based Systems,2002,10(5):557-570
[33] Gruteser M,Grunwald D.Anonymous usage of location-based services through spatial and temporal cloaking[C]∥Proceedings of the International Conference on Mobile System,Applications and Services.San Francisco,USA,2003:163-168
[34] Terrovitis M,Mamoulis N,Kalnis P.Local and global recoding methods for anonymizing set-valued data[J].VLDB J,2011,0(1):83-106
[35] Chow C Y,Mokbel M F,Liu X.A Peer-to-Peer Spatial Cloaking Algorithm for Anonymous Location-based Services[C]∥ACM International Symposium on Advances in Geographic Information Systems.New York,ACM Press,2006
[36] Beresford A R,Stajano F.Mix zones:user privacy in location-aware Services[C]∥Proceedings of the 2th IEEE Annual Confe-rence on Pervasive Computing and Communications Workshops.2004:127-131
[37] Machanavajjhala A,Gehrke J,Kifer D,et al.L-Diversity:Privacy Beyond k-Anonymity[C]∥Proceedings of the 22nd InternationalConference on Dat Engineering,2006.Atlanta,GA,USA,2006:24
[38] Pingley N,Zhang Z,Fu X,et al.Protection of Query Privacy for Continuous Location Based Services[C]∥Proc.IEEE INFOCOM.2011:1710-1718
[39] Shokri R,Theodorakopoulos G,Troncoso C,et al.ProtectingLocation Privacy:Optimal Strategy Against Localization Attacks[C]∥Proceeding ACM Conference Computer Communcations Security.2012:617-627
[40] Yao L,Lin C,Kong X,et al.A Clustering-Based Location Privacy Protection Scheme for Pervasive Computing[C]∥Proc.CoRR.2010:719-726
[41] Meng Xiao-feng,Zhang Xiao-jian.Big Data Privacy Management[J].Journal of Computer Research and Develoment,2015,2(2):3-18(in Chinese) 孟小峰,张啸剑.大数据隐私管理[J].计算机研究与发展,2015,2(2):3-18

No related articles found!
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!