计算机科学 ›› 2013, Vol. 40 ›› Issue (10): 92-97.

• 网络与通信 • 上一篇    下一篇

基于博弈论的用户相互协作的位置隐私保护方法

陈玉凤,刘学军,李斌   

  1. 南京工业大学电子与信息学院 南京211816;南京工业大学电子与信息学院 南京211816;南京工业大学电子与信息学院 南京211816
  • 出版日期:2018-11-16 发布日期:2018-11-16
  • 基金资助:
    本文受国家自然科学基金(61073197),江苏省科技支撑计划(SBE201077457)资助

Collaborative Position Privacy Protection Method Based on Game Theory

CHEN Yu-feng,LIU Xue-jun and LI Bin   

  • Online:2018-11-16 Published:2018-11-16

摘要: 位置隐私保护正在受到越来越多人的关注与研究,目前基于用户相互合作的无中心服务器的位置隐私保护成为当前研究的重点。为了在不可信环境下更好地保护用户位置隐私,从技术上提出了一种基于博弈分析思想的用户协作的位置隐私保护方法Privacy_l,此方法通过用户协作形成匿名组,以匿名组的密度中心作为锚点代替真实位置发起查询;通过安全求和来计算锚点,解决在现实不可信环境下不诚信合作的问题;同时根据用户的不同位置隐私需求,通过设置不同的隐私保护参数水平,达到不同的匿名保护效果,并且采用改进的增量查询方法提高近邻查询效率。仿真实验表明,此方法具有较好的性能,能够更好应用于现实环境。

关键词: 博弈,用户协作,位置隐私,隐私保护

Abstract: Location privacy protection is arising people’s more attention and research.Currently location privacy-preserving based on users of mutual cooperation without a central server is now the focus of the study.In order to better protect the privacy of the user’s location in real untrusted environment, this paper provided a location privacy protection method Privacy_l which is based on the idea of user collaboration game.Anonymous group is formed by users collaborate,density center of anonymous group as the anchor instead of the true position to initiate the query.To calculate the anchor through secure sum,this method could eliminate the situations that do not cooperate in good faith in real implausible circumstances.Meanwhile,according to the users’ different location-privacy requirements,different anonymous protective effect is achieved by setting different levels of privacy protection parameters.In addition improved incremental query method is used to improve the efficiency of nearest neighbor queries.Simulation results show that this method has better performance,and can be applied to reality better.

Key words: Game,Collaboration,Location privacy,Privacy-protection

[1] 黄毅,霍峥,孟小峰.CoPrivacy:一种用户协作无匿名区域的位置隐私保护方法[J].计算机学报,2011,34(10):1976-1985
[2] 张国荣,印鉴.基于博弈论的安全多方求和方法[J].计算机应用研究,2009,6(4):1497-1499
[3] Gruteser M,Grunwal D.Anonymous usage of location basedservices through spatial and temporal cloaking [C]∥Procee-dings of the International Conference Mobile Systems,Applications,and Services(MobiSys’03).New York,USA,2003:163-168
[4] Gedik B,Liu L.A customizable k-anonymity model for protecting location privacy[C]∥Proceedings of the IEEE International Conference on Distributed Computing Systems(ICDCS’05).Columbus,Ohio,USA,2005:620-629
[5] Mokbel M F,Chow C Y,Aref W G.The new casper:Query pro-cessing for location services without compromising privacy[C]∥Proceedings of the International Conference on Very Large Data Bases(VLDB’06).New York,USA,2006:763-774
[6] Xiao Z,Meng X,Xu J.Quality-aware privacy protection for location-based services[C]∥Proceedings of the International Conference on Database Systems for Advanced Applications(DASFAA’07).Bangkok,Thailand,2007:434-446
[7] Gedik B,Liu L.Protecting location privacy with personalized k-anonymity:Architecture and algorithms[J].IEEE Transactions on Mobile Computing,2008,7(1):1-18
[8] Bamba B,Liu L,Pesti P,et al.Supporting anonymous locationqueries in mobile environments with privacy grid[C]∥Procee-dings of the International World Wide Web Conference(WWW’08).Beijing,China,2008:237-246
[9] Chow C,Mokbel M F,Liu X.A peer-to-peer spatial cloaking algorithm for anonymous location-based services[C]∥Procee-dings of the Annual ACM International Symposium on Advances in Geographic Information System(GIS’06).Virginia,USA,2006:171-178
[10] Ghinita G,Kalnis P,Skiadopoulos S.PRIVE:Anonymous location based queries in distributed mobile systems[C]∥Procee-dings of the International Conference on World Wide Web(WWW’07).Banff,Alberta,Canada,2007:1-10
[11] Solanas A,Martínez Ballesté A.Privacy protection in location-based services through a public-key privacy homomorphism[C]∥Proceedings of the European PKI Workshop,Theory and Pratice.Lecture Notes in Computer Science.Palma de Mallorca,Spain,2007:362-368
[12] Solans A,Martínez-Ballesté A.A TTP-free protocol for location privacy in location-based services[J].Computer Communication,2008,31(6):1181-1191
[13] Yiu M L,Jensen C S,Huang X,et al.Space Twist:Managing the trade-offs among location privacy,query performance,and query accuracy in mobile services[C]∥Proceedings of the IEEE International Conference on Data Engineering(ICDE’08).Cancun,Mexico,2008:366-375
[14] Freudigery J,Manshaeiy M H.On Non-Cooperative LocationPrivacy:A Game-Theoretic Analysis[C]∥ Proceedings of the International Conference on Computer Control System(CCS’09).Chicago,Illinois,USA,2009:1-14
[15] 张维迎.博弈论与信息经济学[M].上海:上海人民出版社,2004
[16] 葛新景,朱建明.基于博弈论的隐私保护分布式数据挖掘[J].计算机科学,2011,8(11):161-166
[17] Brinkhoff T.A framework for generating network based moving objects[J].GeoInformatica,2002,6(2):153-180

No related articles found!
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!