用户名: 密码: 验证码:
基于预先缓存的连续查询隐私保护机制
详细信息    查看全文 | 推荐本文 |
  • 英文篇名:Pre-cache Based Privacy Protection Mechanism in Continuous LBS Queries
  • 作者:顾一鸣 ; 白光伟 ; 沈航 ; 胡煜家
  • 英文作者:GU Yi-ming;BAI Guang-wei;SHEN Hang;HU Yu-jia;College of Computer Science and Technology,Nanjing Tech University;State Key Laboratory for Novel Software Technology(Nanjing University);National Engineering Research Center for Communication and Network Technology(Nanjing University of Posts and Telecommunications);
  • 关键词:连续查询 ; 边缘计算 ; 最大移动边界攻击 ; 隐私保护
  • 英文关键词:Continuous queries;;Edge computing;;Maximum movement boundary attack;;Privacy protection
  • 中文刊名:JSJA
  • 英文刊名:Computer Science
  • 机构:南京工业大学计算机科学与技术学院;南京大学计算机软件新技术国家重点实验室;南京邮电大学通信与网络技术国家工程研究中心;
  • 出版日期:2019-05-15
  • 出版单位:计算机科学
  • 年:2019
  • 期:v.46
  • 基金:国家自然科学基金项目(61502230,61073197);; 江苏省自然科学基金项目(BK20150960);; 江苏省普通高校自然科学研究项目(15KJB520015);; 南京市科技计划项目(201608009);; 南京大学计算机软件新技术国家重点实验室资助项目(KFKT2017B21);; 南京邮电大学通信与网络技术国家工程研究中心资助项目;; 江苏省六大高峰人才基金资助项目(第八批)资助
  • 语种:中文;
  • 页:JSJA201905021
  • 页数:7
  • CN:05
  • ISSN:50-1075/TP
  • 分类号:129-135
摘要
位置数据带来了巨大的经济效益,但位置隐私泄露的问题也随之而来。针对连续R-range查询中遭到的最大移动边界(Maximum Movement Boundary,MMB)攻击问题,提出一种基于预先缓存的隐私保护机制。首先,提出伪随机泛化方法,以在保证位置隐私的基础上控制快照查询的泛化区域;接着,在该泛化查询区域内预测即将到达的路口,利用路口位置计算并预先缓存下一泛化查询区域。预先缓存的方法降低了连续查询间的时间关联,并提高了隐私保护水平。性能分析和实验结果表明,所提隐私保护机制能有效地减少最大移动边界攻击带来的隐私泄露问题。
        Location data bring huge economic benefits,but the problem of leaking location privacy also follows.Aiming at the problem of maximum movement boundary(MMB) attack in continuous R-range queries,this paper proposed a pre-cache based privacy protection mechanism.First,a pseudo-random generalization method is proposed to control the generalized area of the snapshot query on the basis of protecting location privacy.Then,the upcoming intersection is predicted within the generalized query area.The next generalized query area is calculated and pre-cached with the intersection position.Through the pre-caching method,the time correlation between consecutive queries is reduced and the privacy protection level is improved.Performance analysis and experimental results show that the proposed privacy protection mechanism can effectively reduce the privacy leakage caused by the maximum movement boundary attack.
引文
[1] NIU B,LI Q,ZHU X,et al.Achieving k-anonymity in privacy-aware location-based services[C]//INFOCOM,2014 Proceedings IEEE.IEEE,2014:754-762.
    [2] NIU B,ZHANG Z,LI X,et al.Privacy-area aware dummy gene- ration algorithms for location-based services[C]//2014 IEEE International Conference on Communications (ICC).IEEE,2014:957-962.
    [3] SUN Y,ZHANG B,ZHAO B,et al.Mix-zones optimal deployment for protecting location privacy in VANET[J].Peer-to-Peer Networking and Applications,2015,8(6):1108-1121.
    [4] CICEK A E,NERGIZ M E,SAYGIN Y.Ensuring location diversity in privacy-preserving spatio-temporal data publishing[J].The VLDB Journal,2014,23(4):609-625.
    [5] ZHANG X,XIA Y,BAE H Y.A novel location privacy preservation method for moving object[J].International Journal of Security and ItsApplications,2015,9(2):1-12.
    [6] SHI W S,SUN H,CAO J,et al.Edge Computing:An Emerging Computing Model for Internet of Everything Era[J].Journal of Computing Research and Development,2017,54(5):907-924.(in Chinese)施巍松,孙辉,曹杰,等.边缘计算:万物互联时代新型计算模型[J].计算机研究与发展,2017,54(5):907-924.
    [7] WAN S,LI F H,NIU B,et al.Research progress on location privacy-preserving techniques[J].Journal of Communications,2017,37(12):124-141.(in Chinese)万盛,李凤华,牛犇,等.位置隐私保护技术研究进展[J].通信学报,2017,37(12):124-141.
    [8] YANG X,ZHU Y,HU Q.Improved location privacy protection method based on SpaceTwist[J].Journal of Hebei University (Natural Science Edition),2017,37(3):287-293.
    [9] NIU B,ZHU X,LI W,et al.Epcloak:An efficient and privacy-preserving spatial cloaking scheme for lbss[C]//2014 IEEE 11th International Conference on Mobile Ad Hoc and Sensor Systems (MASS).IEEE,2014:398-406.
    [10] KIM Y K,HOSSAIN A,HOSSAIN A A,et al.Hilbert-order based spatial cloaking algorithm in road network[J].Concurrency and Computation:Practice and Experience,2013,25(1):143-158.
    [11] CHOW C Y,MOKBEL M F.Enabling private continuous queries for revealed user locations[C]//International Symposium on Spatial and Temporal Databases.Berlin:Springer,2007:258-275.
    [12] ZHOU C L,MA C G,YANG S T.Location privacy-preserving method for LBS continuous KNN query in road networks[J].Journal of Computer Research and Development,2014,49(7):1001-1016.(in Chinese)周长利,马春光,杨松涛.路网环境下保护 LBS 位置隐私的连续 KNN 查询方法[J].Journal of Computer Research and Development,2014,49(7):1001-1016.
    [13] CHENG R,ZHANG Y,BERTINO E,et al.Preserving user location privacy in mobile data management infrastructures[C]//International Workshop on Privacy Enhancing Technologies.Berlin:Springer,2006:393-412.
    [14] GHINITA G,SILVESTRI C,SILVESTRI C,et al.Preventing velocity-based linkage attacks in location-aware applications[C]∥ACM Sigspatial International Conference on Advances in Geographic Information Systems.ACM,2009:246-255.
    [15] HASHEM T,KULIK L,ZHANG R.Countering overlapping rectangle privacy attack for moving knnqueries[J].Information Systems,2013,38(3):430-453.
    [16] NGUYEN N,HAN S,SHIN M.URALP:unreachable region aware location privacy against maximum movement boundary attack[J].International Journal of Distributed Sensor Networks,2015,11(8):246216.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700