基于公开密钥算法的移动位置隐私保护
详细信息    查看全文 | 推荐本文 |
  • 英文篇名:Protecting mobile location privacy based on public-key cryptographic algorithm
  • 作者:陈渝文 ; 李晓宇
  • 英文作者:CHEN Yu-wen;LI Xiao-yu;School of Information Engineering,Zhengzhou University;
  • 关键词:移动位置 ; 位置隐私 ; 公开密钥算法 ; 基于位置的信息服务 ; 混淆服务器
  • 英文关键词:mobile location;;location privacy;;public-key cryptography;;location based service(LBS);;confusion server
  • 中文刊名:SJSJ
  • 英文刊名:Computer Engineering and Design
  • 机构:郑州大学信息工程学院;
  • 出版日期:2016-02-16
  • 出版单位:计算机工程与设计
  • 年:2016
  • 期:v.37;No.350
  • 基金:国家自然科学基金项目(61073023);; 河南省教育厅自然科学基金项目(14A520012)
  • 语种:中文;
  • 页:SJSJ201602010
  • 页数:8
  • CN:02
  • ISSN:11-1775/TP
  • 分类号:59-65+111
摘要
为保证位置信息查询服务的安全性和保密性,提出基于公开密钥算法的移动位置隐私保护方法。引入混淆服务器,用地理位置信息服务器的公有密钥加密用户发出的查询,经过混淆服务器转发给地理位置信息服务器。由于查询经过加密,所以混淆服务器不知道用户查询的内容和当前的位置信息,地理位置信息服务器知道有用户查询,但不知道用户的实体信息。实验结果表明,该方法能够以很小代价更好地保护用户的位置隐私
        To ensure the security and confidentiality of location based services,a mobile location privacy protection method based on public-key cryptography was presented.A confusion server was introduced.Queries issued by the users were encrypted with the public key of location information server,which were forwarded by the confusion server to location information server.The method can protect user's location privacy,because the query is encrypted,the confusion server does not know the contents of the user's query and the current location information.Location information server only knows the query,but does not know user's entity information.The experimental results show that the method can protect the user's location privacy better with marginal cost.
引文
[1]Lee Chao,Guo Yunchuan,Yin Lihua.A framework of evaluation location privacy in mobile network[C]//Proc Procedia Computer Science 17,2013:879-887.
    [2]Hu H,Xu J.Non-exposure location anonymity[C]//Proc IEEE Int’l Conf Data Eng,2009:1120-1131.
    [3]Man Lung Yiu,Christian S Jensen,Huang Xuegang,et al.SpaceTwist:Managing the trade-offs among location privacy,query performance,and query accuracy in mobile services[C]//Proc IEEE Int’l Conf Data Eng Cancun,2008:366-375.
    [4]Xu J,Tang X,Hu H,et al.Privacy-conscious location-based queries in mobile environments[J].IEEE Trans Parallel and Distributed Systems,2010,21(3):313-326.
    [5]Yao L,Wu G,Wang J,et al.A clustering K-anonymity scheme for location privacy preservation[J].Journal on Trust,Security and Privacy in Computing and Communication Systems,2012,95(1):134-142.
    [6]Quercia D,Leontiadis I,McNamara L,et al.SpotME if you can:Randomized responses for location obfuscation on mobile phones[C]//Proc IEEE ICDCS.Minnesota:IEEE,2011:363-372.
    [7]Zakhary S,Radenkovic M,Benslimane A.The quest for location privacy in opportunistic mobile social networks[C]//Proc IWCMC.Cagliari:IEEE,2013:667-673.
    [8]Ryo Kato,Mayu Iwata,Takahiro Hara,et al.A dummybased anonymization method based on user trajectory with pauses[C]//Proceedings of the 20th International Conference on Advances in Geographic Information Systems November Redondo Beach.California:ACM,2012:249-258.
    [9]Suzuki A,Iwata M,Arase Y,et al.A user location anonymization method for location based services in a real environment[C]//Proc of the 18th ACM SIGSPATIAL Int’l Symp on Advances in Geographic Information Systems.Sana Jose:ACM,2010:398-401.
    [10]Hua Lu,Christian S Jensen,Man Lung Yiu.PAD:Privac-y-area aware,dummy-based location privacy in mobile service[C]//7th ACM International Workshop on Data Engineering for Wireless and Mobile Access.Vancouver:ACM,2008:16-23.
    [11]Gkoulalas-Divanis A,Kalnis P,Verykios VS.Providing Kanonymity in location based services[J].SIGKDD Explorations Newsletter,2010,12(1):3-10.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700