基于位置服务的信息隐私保护技术研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
移动互联网将信息技术的发展带入了一个新时代,对人类的发展有着极为深刻的意义,已经影响到了医疗、娱乐、金融、政治、教育等人类生产生活的各个领域。移动性是移动互联网最为重要的特性之一,与地理位置信息的结合,使得移动互联网与人们生活结合更加紧密。基于位置的服务(LBS:Location-Based Service)便是移动互联网中最为耀眼的服务模式之一,仅我国就已形成了数百亿规模的LBS市场。LBS应用已成为移动互联网中人们最为关注的应用服务。
     然而,LBS的发展并非一帆风顺,使用LBS应用时的隐私泄露问题便是制约LBS进一步发展的重要因素。目前已有大量关于LBS隐私保护的研究工作。LBS应用可分为“用户提问——服务器应答”模式与“服务器提问——用户应答”模式。对于LBS隐私保护的研究工作大都集中在第一类模式上,而对第二类模式关注较少。为此,本文主要关注第二类模式,特别是其典型应用——基于位置的信息统计应用中的隐私保护问题。在该应用中,参与者向服务器贡献位置信息和特定的个人数据,服务器从中计算相应信息的地理分布,在此过程中需要保护参与者的位置隐私和数据隐私。
     论文的主要研究工作和创新成果如下:
     1.提出了基于移动云计算的LBS隐私保护协议PPPL。该协议基于移动云计算中的“克隆”技术,结合P2P技术和具有同态性质的公钥加密算法,在“独立半可信”的安全模型下实现对用户个人位置信息和数据信息的隐私保护。PPPL协议既克服了采用中心可信代理的隐私保护方法中可信代理的瓶颈问题,又克服了去代理的隐私保护方法的本地资源消耗多、隐私保护强度不稳定等缺点。仿真实验结果表明,在大规模应用中,相比于使用中心代理的方法中代理的负载增长速率O(n),单个克隆体的负载增长速率仅为0(logn)。
     2.提出了可以抵御篡改攻击的多聚合协议SMAP与GMAP。SMAP与GMAP协议基于弱化了“半可信”安全假设的安全模型,通过多次计算的方式,使得LBS服务器在攻击者修改部分预处理结果的情况下,仍然能够有较大的概率得到正确的结果。理论证明和仿真实验结果均表明,在控制因子y∈(0,0.5)时,简单多聚合协议SMAP相比于PPPL协议具有更高的安全性;而广义多聚合协议GMAP通过增大安全因子h,进一步增强了抵御篡改攻击的能力。同时,为了能够实现安全性与性能的平衡,本文提出并证明了最优参数的选择方法,使得多聚合协议在能够实现所要求的安全性的同时,最大限度地减小协议开销。
     3.提出了抵御服务器与恶意用户共谋的多路聚合协议MPAP与SMPAP。 MPAP协议基于弱化了“独立”安全假设的安全模型,将数据分解为多个部分,并通过多条路径传输实现对用户数据的保护。理论证明结果表明,在控制因子γ相同的情况下,MPAP协议比PPPL协议具有更高的隐私保护能力。然而,将数据分解的方式使得攻击者对结果正确性的威胁(如阻塞攻击)进一步增加,任意数据分片的丢失即会使得服务器无法得到正确的结果。为此,本文进一步提出了基于Shamir门限的多路聚合协议SMPAP。理论证明与仿真实验结果均表明,SMPAP协议相比于MPAP协议,在不降低隐私保护强度的条件下,大大降低了阻塞攻击对结果正确性的威胁。
     4.提出了一种高效的针对LBS信息统计应用中信息隐私保护的噪声添加协议NAP。在该协议中,噪声是实现对用户数据隐私保护的关键因素,为此,本文对应用的结果准确性和数据隐私性进行量化,在此基础上构建了一个数学架构来寻找最优噪声,即保证结果偏差在可容忍范围内的情况下最大化隐私保护能力,并进一步得到最优噪声分布与用户原始数据分布的关系。在此基础上,针对给定原始数据分布为高斯分布、截断高斯分布和任意连续分布的情况下,研究最优噪声分布的特性,得到相应的最优或近似最优的噪声分布。仿真实验结果表明,在给定原始数据分布的情况下,NAP协议得到的噪声分布性能远好于均匀分布和拉普拉斯分布,已达到或接近理论最优噪声分布性能。
As a brand new age of information technology, mobile Internet has great meanings for human development, which has affected our society in all aspects of our production and life such as health, entertainment, finance, politics, and education. One of the most important feature of mobile Internet is mobility. By introducing the location information, mobile Internet becomes more integrated with our daily lives. Location Based Service (LBS) is one of the hottest information services. Only in China, it has formed a huge marketing with tens of billions Yuan. LBS has been the most conspicuous service.
     However, the development of LBS is not always smooth. Privacy disclosure in the usage of LBS is one of the key factors that limits its development. Recently, there are plenty of researches for privacy protection in LBS. LBS applications can be divided into two categories:"user-ask and server-answer" model and "server-ask and user-answer" model. Most of the LBS privacy-preserving researches are based on the first model, while only a few researches pay attention to the second one. Therefore, in this dissertation, we focus on the privacy protection of the second model, especially the typical application, location-based information survey application (LB-ISA). In this application, the participants contribute their location information and individual data. The server calculates the geographic distribution of participants'information, while the location privacy and data privacy of the individual user should be protected.
     The main work and contributions are as follows:
     1. A privacy-preserving protocol for LS-ISA (PPPL) based on mobile cloud computing is proposed. PPPL is based on the "clone" technology in mobile cloud computing, and combines the P2P technology and homomorphic public key encryption algorithm. It protects the user's location privacy and data privacy based on the "independent and semi-trusted" threat model. PPPL not only conquers the single point of failure in proxy-based methods, but also overcomes the disadvantages of the privacy-preserving methods without proxy such as consuming much local resources, providing unstable privacy-preserving strength. The evaluation verifies that in the large scale applications, the increase rate of the load on one clone is O(logn), which is far less than0(n) which is the increase rate of the load on the central proxy in proxy-based methods.
     2. Two multiple aggregation protocols SMAP and GMAP are proposed to defend the modification attack. Based on the threat model weakening the security assumption "semi-trusted", MAP guarantees that the LBS server can get the correct result with a larger probability when the attacker modifies parts of preprocessed results. Theoretical proof and evaluation verify that when the control factor y E (0,0.5), SMAP is safer than PPPL. Furthermore, GMAP strengthens the capability to defend the modification attack by enlarging the security factor h. Meanwhile, in order to balance the security and the performance, a method to choose the optimal parameters is proposed and proved, which minimizes the resource consumption of GMAP while guaranteeing the requested security protection strength.
     3. Two multi-path aggregation protocols MPAP and SMPAP are proposed to defend the collusion attack. Based on the threat model weakening the security assumption "independent", MPAP protects the user's data privacy by dividing the user's data into multiple parts, and transmitting them through multiple different paths. Theoretical proof verifies that under the same control factor y, MPAP provides better privacy protection than PPPL. However, by data segmentation, the server would not get the correct result when any part of the data is lost, which increases the threat to the correctness of results (e.g. blocking attack). Therefore, a Shamir threshold based multi-path aggregation protocol SMPAP is proposed. From the theoretical proof and evaluation, compared with MPAP, SMPAP can largely reduce the threat to the correctness of result under the blocking attack when providing the same privacy-preserving strength.
     4. An efficient noise addition protocol NAP for information privacy protection in LS-ISA is proposed. In this protocol, noise is the critical factor. Therefore, we quantify the accuracy of result and the privacy of individual data, and develop a mathematical framework to derive the optimal noise distribution, where the noise provides the best privacy protection while guaranteeing that the result has an acceptable deviation. Based on the framework, the relationship of the optimal noise distribution and the distribution of original individual data is investigated. Furthermore, in the situations that the original individual data satisfies Gaussian distribution, the truncated Gaussian distribution and arbitrary continuous distribution respectively, we deeply investigate the properties of the optimal noise distribution, and get the optimal noise distribution or asymptotically optimal one. Evaluation verifies that given the distribution of the original individual data, the performance of the noise distribution from NAP is much better than the performance of Homogeneous distribution and Laplace distribution, and achieves or is close to the performance of the theoretical optimal noise.
引文
[1]迈克尔·塞勒.移动浪潮:移动智能如何改变世界[M].北京:中信出版社,2013.
    [2]摩根士丹利.移动互联网研究报告[R/OL].(2009-12).http://www.morganstanleychina.com/press/others/100114.html.
    [3]摩根士丹利.移动互联网研究报告摘要[R/OL].(2009-12).http://www.morganstanley.com/institutional/techresearch/pdfs/Mobile_Internet_Report_Setu p_Chinese.pdf.
    [4]Smart phones overtake client PCs in 2011[EB/OL]. [2012-02]. http://www. canalys.com/newsroom/smart-phones-overtake-client-pcs-2011.
    [5]Flurry:预计2014年全球活跃联网设备(主要指智能手机和平板电脑)数量达20亿部[EB/OL]. http://www.199it.com/archives/124279.html.
    [6]Gartner:预计2014年全球终端出货量总和达25亿台[EB/OL].http://www.199it.com/archives/209140.html.
    [7]中国移动互联网发展状况调查报告[R/OL].(2012-03).http://www.cnnic.cn/research/bgxz/ydhlwbg/201203/P020120329416039769203.pdf.
    [8]工信部:2014年1月中国移动互联网用户总数达8.38亿[R/OL].http://www.199it.com/archives/200174.html.
    [9]移动互联网的未来[EB/OL]. http://tech.qq.com/a/20130327/000107.htm#p=1.
    [10]IDC:2013年Q1中国智能手机出货总量为7800万部[EB/OL].http://www.199it.com/archives/125349.html.
    [11]ABI Research:预计2015年中国手机销量将占全球50%以上[EB/OL].http://www.199it.com/archives/202337.html.
    [12]百度移动互联网发展趋势报告[EB/OL]. (2013-05-01). http://developer.baidu.com/report.
    [13]从微信看未来互联网/移动互联网的发展[EB/OL].(2013-03-22).http://www.web20share.com/2013/03/web-mobile-future.html.
    [14]2008-2013年中国LBS业务市场规模分析[EB/OL]. http://www.china-consulting.cn/data/20121105/d7098.html.
    [15]和讯科技[EB/OL]. http://tech.hexun.com/2011-02-22/127485974.html.
    [16]LBS:移动互联网颠覆现实世界[EB/OL]. (2013-01-11). http://tech.sina.com.cn/i/csj/2013-01-11/08427969774.shtml.
    [17]微软报告:仅10%用户玩LBS游戏[EB/OL].(2011-01-27).http://www.199it.com/archives/7076.html.
    [18]ISACA:LBS服务使用增加,但隐私担忧仍然存在[EB/OL].(2012-06-19).http://www.199it.com/archives/51801.html.
    [19]使用GPS刺探前女友行踪,弗州一男子骚扰罪名成立[EB/OL].(2012-04-10).http://www.811aw.com/?a=news&sa=news&aid=2663
    [20]王丽娜.基于移动互联网络的位置服务隐私保护[R].RSA信息安全大会,2012.
    [21]瑞星2012年中国信息安全综合报告[R/OL].(2013-01).http://www.rising.com.cn/2013/2012baogao/2012baogao.pdf.
    [22]Jawbone Up [EB/OL]. https://jawbone.com/up.
    [23]Fitbit Flex [EB/OL]. http://www.fitbit.com/flex.
    [24]Omron [EB/OL]. http://www.omronhealthcare.com.cn/.
    [25]Google Glass [EB/OL]. http://www.google.com/glass/start/what-it-does/.
    [26]Google眼镜隐私问题[EB/OL]. (2013-06-19). http://tech.163.com/13/0619/10/91NPDQD9000915BF.html.
    [27]Geolocation Users See Social Benefit [EB/OL]. (2011-04-15). http://www.marketingcharts.com/direct/geolocation-users-see-social-benefit-17033/
    [28]Cachin. C. Fully homomorphic encryption using ideal lattices [C]//STOC,2009.
    [29]Chon Yohan, Cha Hojung. LifeMap:A Smartphone-Based Context Provider for Location-Based Services [J]. IEEE Pervasive Computing.2011,10(2):58-67.
    [30]汪怡宁,居妮娜.LBS(地理位置服务)行业研究报告[R/OL].http://upload.csix.cn/2013/0904/1378260003288.pdf.
    [31]QQ美食[EB/OL].http://meishi.qq.com/d.
    [32]逛街助手[EB/OL].http://play. google.com/store/apps/details?id=cn.lookoo.shop.
    [33]百度身边指南[EB/OL].https://itunes.apple.com/cn/app/id428241991?mt=8.
    [34]微信[EB/OL].http://weixin.qq.com/.
    [35]Rainio A. Location-based services and personal navigation in mobile information society [C]//The annual working week of the international federation of surveyors,2001.
    .[36]高德导航[EB/OL].http://c.autonavi.com/club/phonesteward/index.jsp?s_id=008.
    [37]Narayanan A, Thiagarajan N, Lakhani M, Hamburg M, Boneh Dan. Location Privacy via Private Proximity Testing[C]//NDSS.2011.
    [38]Christina D, Reinhardtb A, Kanherec S S, Hollicka M. A survey on privacy in mobile participatory sensing applications [J]. The Journal of Systems and Software.2011,8(11).
    [39]Hull B, Bychkovsky V, Zhang Y, Chen K, Michel Goraczko A M, Shih E, Balakrishnan H, Madden S. Cartel:A distributed mobile sensor computing system [C]//The 4th ACM International Conference on Embedded Networked Sensor Systems,2006.
    [40]Eisenman S B, Miluzzo E, Lane N D, Peterson R A, Ahn G S, Campbell A T. The case for vm-based cloudlets in mobile computing [J]. ACM Transactions on Sensor Networks,2009, 6(1).
    [41]Shilton K. Four billion little brothers? privacy, mobile phones, and ubiquitous data collection [C]//Communications of the ACM.2009.
    [42]The mobile internet report [EB/OL]. http://www.communitysensing.org/.
    [43]大数据助力智能交通更加智慧[EB/OL]. http://www.beagledata.com/news/318.html.
    [44]百度迁徙[EB/OL]. http://qianxi.baidu.com/.
    [45]Whalen T. Mobile Devices and Location Privacy:Where Do We Go from Here?[J]. Security & Privacy.2011,9(6):61-62.
    [46]Apple sued over location tracking in iOS [EB/OL], http://news.cnet.com/8301-27076/3-20057245-248.html.
    [47]Google sued over Android data location collection [EB/OL], http://news.cnet.com/8301-27080\3-20058493-245.html.
    [48]Beresford AR, Stajano E. Location privacy in pervasive computing [J]. IEEE Pervasive Computing.2003,2(1):46-55.
    [49]Justice Dept. loses round in warrantless phone tracking [EB/OL]. http://news.cnet.com/8301-13506_3-20102518-17/justice-dept-loses-round-in-warrantless-phone-tracking/.
    [50]Shilton K. Four billion little brothers? Privacy, mobile phones, and ubiquitous data collection [J]. Communications of the ACM,2009,52:48-53.
    [51]Song C M, Qu Z H, Blumm N, Barabasi A L. Limits of Predictability in Human Mobility [J]. SCIENCE.2010,327:1018-1021.
    [52]Krumm J. Inference Attacks on Location Tracks [C]//Fifth International Conference on Pervasive Computing.2007.
    [53]Ma C Y T, Yan D K Y, Yip N K, Rao N S V. Privacy Vulnerability of Published Anonymous Mobility Traces [C]//MobiCom.2010.
    [54]Ganti R K, Ye F, Lei H. Mobile crowdsensing:current state and future challenges [J]. IEEE Communications Magazine.2011,49(11):32-39.
    [55]Ilarri Sergio, Mena Eduardo, Illarramendi Arantza. Location-dependent query processing: Where we are and where we are heading [J]. ACM Computing Surveys,2010,42(3).
    [56]Zhang Wenyan, Cui Ximing, Li Dengfeng, Yuan Debao, Wang Mengru. The Location Privacy Protection Research in Location-based Service [C]//18th International Conference on Geoinformatics,2010.
    [57]Krumm John. A survey of computational location privacy [J]. Personal and Ubiquitous Computing,2009,13(6):391-399.
    [58]Chow Chiyin, Mokbel Mohemad F. Computing with Spatial Trajectories [M]. Springer, 2011.
    [59]Shin Kang G, Ju Xiaoen, Chen Zhigang, Hu Xin. Privacy Protection for Users of Location-Based Services [J]. IEEE Wireless Communications,2012,19(1):30-39.
    [60]魏琼,卢炎生.位置隐私保护技术研究进展[J],计算机科学,2008,35(9).
    [61]Dewri Rinku. Location Privacy and Attacker Knowledge:Who Are We Fighting against? [C]//In Proceedings of the 7th international ICST Conference on Security and Privacy in Communication Networks,2011.
    [62]Wernke Marius, Skvortsov Pavel, Durr Frank, Rothermel Kurt. A classification of location privacy attackes and approaches [C]//Personal and Ubiquitous Computing,2012.
    [63]Xu Jianliang, Du Jing, Tang Xueyan, Hu Haibo. Privacy-Conscious Location-Based Queries in Mobile Environments [J]. IEEE Transactions on Parallel and Distributed Systems,2010, 11(3):313-326.
    [64]Gruteser Marco, Grunwald Dirk. Anonymous Usage of Location-Based Services Through Spatial and Temporal Cloaking [C]//MobiSys,2003.
    [65]Sweeney, Latanya. k-anonymity:A model for protecting privacy. International Journal of Uncertainty, Fuzziness and Knowledge-Based Systems,2002,10(5):557-570.
    [66]Xu Toby, Cai Ying. Feeling-based location privacy protection for location-based service [C]//CCS,2009.
    [67]Mokbel Mohamed F, Chow Chiyin, Aref Walid G. The New Casper:Query Processing for Location Services without Compromising Privacy [C]//Proceedings of the 32nd international conference on Very large data,2006.
    [68]Wang Song, Wang X. Sean. In-Device Spatial Cloaking for Mobile User privacy Assisted by the Cloud [C]//Mobile Data Management, May,2010.
    [69]Bamba Bhuvan, Liu Ling. PRIVACYGRID:Supporting Anonymous Location Queries in Mobile Environments [R], Georgia Institute of Technology,2007.
    [70]Pan Xiao, Xu Jianliang, Meng Xiaofeng. Protecting Location Privacy against Location-Dependent Attacks in Mobile Services [J]. IEEE Transactions on Knowledge and Data Engineering,2011,24(8):1506-1519.
    [71]Wang Ting, Liu Ling. Privacy-Aware Mobile Services over Road Networks [C]//VLDB'09, 2009.
    [72]Hossain A, Hossain Amina, Yoo Hye-Kyeom, Chang Jae-Woo. H-Star:Hilbert-order based Star Network Expansion Cloaking Algorithm in Road Networks [C]//The 14th IEEE International Conference on Computational Science and Engineering,2011:81-88.
    [73]Ardagna C A, Cremonini M, Damiani E, S. De Capitani di Vimercati, Samarati P. Location Privacy Protection Through Obfuscation-Based Techniques [C]//Proceedings of the 21st annual IFIP WG 11.3 working conference on Data and applications security,2007.
    [74]Kalnis P, Ghinita G, Mouratidis K, Papadias D. Preventing Location-Based Identity Inference in Anonymous Spatial Queries [J]. IEEE Transactions on Knowledge and Data Engineering, 2007,19(12):1719-1733.
    [75]Wernke Marius, Durr Frank, Rothermel Kurt. PShare:Position Sharing for Location Privacy based on Multi-Secret Sharing [C]//Proceedings of the 10th IEEE International Conference on Pervasive Computing and Communications,2012.
    [76]Huang Zhangwei, Xin Mingjun. A Distributed Spatial Cloaking Protocol for Location Privacy [C]//2ed International Conference on Networks Security Wireless Communications and Trusted Computing,2010.
    [77]Ghinita Gabriel, Kalnis Panos, Skiadopoulos Spiros. Prive:Anonymous Location-Based Queries in Distributed Mobile Systems [C]//Proceedings of the 16th international conference on World Wide Web,2007.
    [78]Pan Juncheng, Deng Huimin, Song Yinghui, Li Dong. Potential Attacks against k-Anonymity on LBS and Solutions for Defending the Attacks [J]. Advances in Computer Science and its Applications,2014,279:877-883.
    [79]Huanga Kuan Lun, Kanherea Salil S., Hub Wen. Preserving privacy in participatory sensing systems [J]. Computer Communications,2010,33(11):1266-1280.
    [80]Machanavajjhla A, Kifer D, Gehrke J, Venkitasubramaniam M.1-Diversity:Privacy Beyond k-Anonymity [J]. ACM Transactions on Knowledge Discovery from Data,2007,1(1).
    [81]Li N, Li T, Venkatasubramanian S. t-closeness:privacy beyond k-anonymity and ldiversit [C]//ICDE,2007.
    [82]Shamir A. How to share a secret [J]. Communications of the ACM,1979,22(11).
    [83]Butz A R. Alternative Algorithm for Hilbert's Space-Filling Curve [J]. IEEE Transaction on Computers,1971,20(4):424-426.
    [84]Chow Chiyin, Mokbel Mohamed F, Liu Xuan. Spatial cloaking for anonymous location-based services in mobile peer-to-peer environments [J]. Journal Geoinformatica,2011,15(2): 351-380.
    [85]Kidof Hidetoshi, Yanagisawatt Yutaka, Satohtgtt Tetsuji. An Anonymous Communication Technique using Dummies for Location-based Services [C]//International Conference on Pervasive Services,2005.
    [86]Yiu Man Lung, Jensen Christian S, Huang Xuegang, Lu Hua. SpaceTwist:Managing the Trade-Offs Among Location Privacy, Query Performance, and Query Accuracy in Mobile Services [C]//IEEE 24th International Conference on Data Engineering,2008.
    [87]Pingley Aniket, Yu Wei, Zhang Nan, Fu Xinwen, Zhao Wei. CAP:A Context-Aware Privacy Protection System for Location-Based Services [C]//29th IEEE International Conference on Distributed Computing Systems,2009.
    [88]Glover D R, Simon J L. The effect of population density on infrastructure:The case of road building [J]. Economic Development and Cultural Change,1975,23(3):453-468.
    [89]Ghinita Gabriel, Kalnis Panos, Khoshgozaran Ali, Shahabi Cyrus, Tan Kian-Lee. Private Queries in Location Based Services:Anonymizers are not Necessary [C]//Proceedings of the 2008 ACM SIGMOD international conference on Management of data,2008.
    [90]Papadopoulos Stavros, Bakiras Spiridon, Papadias Dimitris. Nearest neighbor search with strong location privacy [J]. Proceedings of the VLDB Endowment,2010,3(1):619-629.
    [91]Ali Khoshgozaran, Cyrus Shahabi, Houtan Shirani-Mehr. Location privacy:going beyond K-anonymity, cloaking and anonymizers [J]. Knowledge and Information Systems,2011,26(3): 435-465.
    [92]Puttaswamy Krishna P N, Zhao Ben Y. Preserving Privacy in Location-based Mobile Social Applications [C]//HotMobile'10,2010.
    [93]Papadopoulos Stavros, Bakiras Spiridon, Papadias Dimitris. Nearest Neighbor Search with Strong Location Privacy [C]//Proceedings of the VLDB Endowment,2010.
    [94]Rieffel Eleanor, Biehl Jacob, Melle Bill van, Lee Adam J. Secured histories for presence systems [C]//International Conference on Collaboration Technologies and Systems,2011.
    [95]David Rebollo-Monederoa, Jordi Fornda, Agusti Solanasb, Antoni Martinez-Ballesteb. Private Location-Based Information Retrieval through User Collaboration [J]. Computer communications,2010,33(6):762-774.
    [96]Shao Fei, Cheng Rong, Zhang Fangguo. A Full Privacy-Preserving Scheme for Location-Based Services [J]//Information and Communication Technology,2014,8407:596-601.
    [97]Kushilevitz E, Ostrovsky R. Replication is NOT needed:Single database, computationally-private information retrieval [C]//IEEE Symposium on Foundations of Computer Science, 1997:364-373.
    [98]Flath D E. Introduction to Number Theory [M]. John Wiley & Sons,1988.
    [99]Chor B, Kushilevitz E, Goldreich O, Sudan M. Private information retrieval [J]. Journal of the ACM,1998,45(6):965-981.
    [100]Smith S W, Safford D. Practical private information retrieval with secure coprocessors [R]. Research Report RC 21806, IBM,2000.
    [101]Amini Shahriyar, Lindqvist Janne, Hong Jason I, Mou Maladau, Raheja Rahul, Lin Jialiu, Sadeh Norman, Tochb Eran. Cache:caching location-enhanced content to improve user privacy [C]//MobiSys,2011.
    [102]Shokri R, Papadimitratos P, Theodorakopoulos G, Hubaux J P. Collaborative Location Privacy [C]//IEEE 8th International Conference on Mobile Adhoc and Sensor Systems, 2011.
    [103]Jaiswal Sharad, Nandi Animesh. Trust no one:a decentralized matching service for privacy in location based services [C]//MobiHeld,2010.
    [104]Hwang Renhung, Huang Fuhui. SocialCloaking:A distributed architecture for K-anonymity location privacy protection [C]//International Conference on Computing, Networking and Communications,2014.
    [105]Litwin W, Neimat Marie-Anna, Schneider D A. Lh*-a scalable, distributed data structure [J]. ACM Transactions on Database Systems,1996,21(4):480-525.
    [106]Distributed hash table [EB/OL], http://en.wikipedia.org/wiki/Distributed_hash_table.
    [107]Reid D. An algorithm for tracking multiple targets [J]. IEEE Transactions on Automatic Control,1979,24(6):843-854.
    [108]Gruteser M, Hoh B. On the anonymity of periodic location samples [C]//Proceedings of the International Conference on Security in Pervasive Computing,2005.
    [109]Shahrom M, Duckham M. Efficient Navigation for Privacy-aware Personal Navigation Services:Preliminary Analysis [C]//19th International Conference on Geoinformatics,2011.
    [110]Cheng Reynold, Zhang Yu, Bertino Elisa, Prabhakar Sunil. Preserving User Location Privacy in Mobile Data Management Infrastructures [C]//Proceedings of the 6th international conference on Privacy Enhancing Technologies,2006.
    [111]Chow Chiyin, Mokbel Mohamed F. Enabling private continuous queries for revealed user locations [C]//Proceedings of the International Symposium on Spatial and Temporal Databases,2007.
    [112]Pan Xiao, Meng Xiaofeng, Xu Jianliang. Distortion-based Anonymity for Continuous Queries in Location-Based Mobile Services [C]//ACM GIS,2009.
    [113]Xu Toby, Cai Ying. Exploring Historical Location Data for Anonymity Preservation in Location-based Services [C]//Infocom,2008.
    [114]Freudiger J, Raya M, Flegyhazi M, Papadimitratos P, Hubaux J P. Mix-Zones for Location Privacy in Vehicular Networks [C]//Proceedings of the International Workshop on Wireless Networking for Intelligent Transportation Systems,2007.
    [115]Freudiger J, Shokri R, Hubaux J P. On the Optimal Placement of Mix Zones [C]// Proceedings of International Privacy Enhancing Technologies Symposium,2009.
    [116]Palanisamy Balaji, Liu Ling. MobiMix:Protecting Location Privacy with Mix-zones over Road Networks [C]//Proceedings of the 2011 IEEE 27th International Conference on Data Engineering,2011.
    [117]Liu Xinxin, Zhao Han, Pan Miao, Yue Hao, Li Xiaolin, Fang Yuguang. Traffic-Aware Multiple Mix Zone Placement for Protecting Location Privacy [C]//INFOCOM,2012.
    [118]Hubaux J P, Capkun S, Luo J. The Security and Privacy of Smart Vehicles [J]. IEEE Security and Privacy,2004,2(3):49-55.
    [119]Beresford Alastair R, Stajano Frank. Mix Zones:User Privacy in Location-aware Services [C]//Proceedings of the Second IEEE Annual Conference on Pervasive Computing and Communications Workshops,2004.
    [120]Hoh B, Gruteser M, Xiong H, Alrabady A. Preserving privacy in gps traces via uncertainty-aware path cloakin [C]//Proceedings of the 14th ACM conference on Computer and communications security,2007.
    [121]Eckhoff D, German R, Sommer C, Dressler F, Gansen T. SlotSwap:strong and affordable location privacy in intelligent transportation systems [J]. IEEE Communications Magazine, 2011,49(11):126-133.
    [122]Meyerowitz Joseph, Choudhury Romit Roy. Hiding Stars with Fireworks:Location Privacy through Camouflage [C]//Mobicom,2009.
    [123]You T H, Peng W C, Lee W C. Protecting moving trajectories with dummies [C]// Proceedings of the International Workshop on Privacy-Aware Location-Based Mobile Services,2007.
    [124]Yao A C. Protocols for secure computations [C]//Proceedings of the 23rd Annual IEEE Symposium on Foundations of Computer Science,1982.
    [125]Clifton Chris, Kantarcioglu Murat, Lin Xiaodong, Zhu Michael Y. Tools for Privacy Preserving Distributed Data Mining [C]//SIGKDD,2002.
    [126]Goldwasser S. Multi party computations:past and present [C]//Proceedings of the 16th Annual ACM Symposium on Principles of Distributed Computing,1997.
    [127]Du Wenliang, Atallah Mikhail J. Secure multi-party computation problems and their applications:a review and open problems [C]//Proceedings of the 2001 workshop on New security paradigms,2001.
    [128]Oleshchuk Vladimir A, Vladimir Zadorozhny. Secure Multi-party Computations and Privacy Preservation:Results and Open Problems [C]//TELEKTRONIKK,2007.
    [129]Shi Elaine, Chan T-H Hubert, Rieffel Eleanor. Privacy-Preserving Aggregation of Time-Series Data [C]//NDSS,2011.
    [130]Jung Taeho, Li Xiangyang, Tang Shaojie. Privacy-Preserving Data Aggregation without Secure Channel:Multivariate Polynomial Evaluation [C]//INFOCOM,2013.
    [131]Adam D R, Worthmann J C. Security-control methods for statistical databases:a comparative study [J]. ACM Computing Surveys,1989,21(4):515-556.
    [132]Agrawal Rakesh, Srikant Ramakrishnan. Privacy-preserving data mining [C]//SIGMOD, 2000.
    [133]Agrawal Dakshi, Aggarwal Charu C. On the design and quantification of privacy preserving data mining algorithms [C]//Proceedings of the 20th ACM SIGMOD-SIGACT-SIGART Symposium on Principles of Database Systems,2001.
    [134]Adam Nabil R, Wortmann John C. Security-Control Methods for Statistical Databases:A Comparative Study [J]. ACM Computing Surveys,1989,21(4):515-556.
    [135]Zhao Yan, Du Ming, Le Jiajin, Luo Yongcheng. A Survey on Privacy Preserving Approaches in Data Publishing [C]//The First International Workshop on Database Technology and Applications,2009.
    [136]Dutta Haimonti, Kargupta Hillol, Datta Souptik. Analysis of privacy preserving random perturbation techniques:further explorations [C]//Proceedings of the 2003 ACM workshop on Privacy in the electronic society,2003.
    [137]Josep Domingo-Ferrer, Francesc Sebe, Jordi Castella-Roca. On the security of noise addition for privacy in statistical databases [C]//Privacy in Statistical Databases,2004:149-161.
    [138]Nohl Karsten, Evans David. Privacy through Noise:A Design Space for Private Identification [C]//Annual Computer Security Applications Conference,2009.
    [139]Traub J F, Yemini Y, Wozniakowski H. The statistical security of a statistical database [J]. ACM transactions on database systems,1984,9(4):672-679.
    [140]Zhu Yu, Liu Lei. Optimal randomization for privacy preserving data [C]//KDD'04,2004.
    [141]Dwork Cynthia, Kenthapadi Krishnaram, McSherry Frank, Mironov Ilya, Naor Moni. Our data, ourselves:Privacy via distributed noise generation [C]//The 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques,2006.
    [142]Dwork Cynthia. Differential privacy [C]//Proceedings of the 33rd international conference on Automata, Languages and Programming,2006.
    [143]Ghosh Arpita, Roughgarden Tim, Sundararajan Mukund. Universally utilitymaximizing privacy mechanisms [C]//Proceedings of the 41st annual ACM symposium on Theory of computing,2009.
    [144]Warner S L. Randomized response:A survey technique for eliminating evasive answer bias [J]. The Ame rican Statistical Association,1965,60(309):63-69.
    [145]Rizvi S, Haritsa J R. Maintaining data privacy in association rule mining [C]//Proceedings of The 28th Very Large Data Bases Conference,2002.
    [146]Rubin Donald B. Discussion Statistical Disclosure Limitation [J]. Journal of Official Statistics,1993,9(2):461-468.
    [147]Aggarwal Charu C, Yu Philip S. On Static and Dynamic Methods for Condensation-Based Privacy-Preserving Data Mining [J]. Transactions on Database Systems,2008,33(1).
    [148]Reiss Steven P, Post Mark J, Dalenius Tore. Non-reversible privacy transformations [C]// Proceedings of the 1st ACM Symposium on Principles of Database Systems,1982.
    [149]Reiss Steven P. Practical data-swapping:the first steps. Transactions on Database Systems, 1984,9(1).
    [150]Bayardo R J, Agrawal R. Data privacy through optimal k-anonymization [C]//Proceedings of the 21st IEEE International Conference on Data Engineering,2005.
    [151]Iyengar V S. Transforming data to satisfy privacy constraints [C]//SIGKDD,2002.
    [152]Wang Ke, Fung Benjamin C M, Yu Philip S. Handicapping attacker's confidence:an alternative to k-anonymization [J]. Knowledge and Information Systems,2007,11(3):345-368.
    [153]Meyerson Adam, Williams Ryan. On the complexity of optimal K-anonymity [C]// Proceedings of the 23rd ACM SIGMOD-SIGACT-SIGART symposium on Principles of database systems,2004.
    [154]LeFevre Kristen, DeWitt David J, Ramakrishnan Raghu. Incognito:efficient full-domain K-anonymity [C]//SIGMOD,2005.
    [155]Wong Raymond Chi-Wing, Li Jiuyong, Fu Ada Wai-Chee, Wang Ke. (a, k)-anonymity:an enhanced k-anonymity model for privacy preserving data publishing [C]//Proceedings of the 12th ACM SIGKDD international conference on Knowledge discovery and data mining, 2006.
    [156]LeFevre K, DeWitt D J, Ramakrishnan R. Mondrian Multidimensional K-Anonymity [C]// Proceedings of the 22nd International Conference on Data Engineering,2006.
    [157]Fung Benjamin C M, Wang Ke, Chen Rui, Yu Philip S. Privacy-preserving data publishing: A survey of recent developments [J]. ACM Computing Surveys,2010,42(4).
    [158]Pingley A, Zhang Nan, Fu Xinwen, Choi H A, Subramaniam S S, Zhao Wei. Protection of Query Privacy for Continuous Location Based Services [C]//INFOCOM,2011.
    [159]Popa R A, Blumberg A J, Balakrishnan H. Privacy and accountability for location-based aggregate statistics [C]//CCS,2011.
    [160]Foster I, Zhao Y, Raicu I, Lu S. Cloud computing and grid computing 360-degree compared [C]//Grid Computing Environments Workshop,2008.
    [161]Armbrust M, Fox A, Griffith R, Joseph A D, Katz A, Konwinski A, Lee G, Patterson D, Rabkin A, Stoica I, Zaharia M. A view of cloud computing [J]. Communications of the ACM, 2010,53(4):50-58.
    [162]Wen Y G, Zhang W W, Guan K, Kilper D, Luo H Y. Energy-Optimal Execution Policy for A Cloud-Assisted Mobile Application Platform [R]. Technical Report,2011.
    [163]Chun Byung-Gon, Ihn Sunghwan, Maniatis Petros. CloneCloud:Elastic Execution between Mobile Device and Cloud [C]//EuroSys,2011.
    [164]Caceres Ramon, Cox Landon, Lim Harold, Shakimov Amre, Varshavsky Alexander. Virtual individual servers as privacy-preserving proxies for mobile devices [C]//Mobiheld,2009.
    [165]Satyanarayanan Mahadev, Bahl Paramvir, Caceres Ramon, Davies Nigel. The Case for VM-based Cloudlets in Mobile Computing [J]. IEEE Pervasive Computing,2009,4(4):14-23.
    [166]Portokalidis Georgios, Homburg Philip, Anagnostakis Kostas, Bos Herbert. Paranoid Android:Zero-Day Protection for Smartphones Using the Cloud [C]//Proceedings of the 26th Annual Computer Security Applications Conference,2010.
    [167]Zhao Bo, Xu Zhi, Chi Caixia, Zhu Sencun, Cao Guohong. Mirroring Smartphones For Good:A Feasibility Study [C]//Proceedings of the 7th International ICST Conference on Mobile and Ubiquitous Systems,2010.
    [168]Mokbel Mohamed F, Chiyin Chow. Challenges in Preserving Location Privacy in Peer-to-Peer Environments [C]//Proceedings of the 7th International Conference on Web-Age Information Management Workshops,2006.
    [169]Zhang Hao, Wen Yonggang, Xie Haiyong, Yu Nenghai. Distributed Hash Table-Theory, Platforms and Applications [M]. Springer:Springer Briefs in Computer Science,2013.
    [170]Damgard I, Jurik M. A generalisation, a simplication and some applications of pailliers probabilistic public-key system [C]//Public Key Cryptography,2001.
    [171]Baumgart I, Heep B, Krause S. Over Sim:A flexible overlay network simulation framework [C]//Proceedings of 10th IEEE Global Internet Symposium in conjunction with IEEE INFOCOM 2007,2007:79-84.
    [172]Puttaswamy K P N, Bhagwan R, Padmanabhan V N. Anonygator:Privacy and integrity preserving data aggregation. Proceedings of the ACM/IFIP/USENK 11th International Conference on Middleware,2010:85-106.
    [173]Wikipedia:regularized incomplete beta function [EB/OL]. http://en.wikipedia.org/wiki/ Binomial distribution.
    [174]Shamir Adi. How to share a secret [J]. Communications of the ACM.1979,22(11):612-613.
    [175]Wikipedia:Central limit theorem [EB/OL]. http://en.wikipedia.org/wiki/Central limit theorem.
    [176]Cover T M, Thomas J A. Elements of Information Theory (Second Edition) [M]. Wiley-Interscience,2006.
    [177]Kuhn H W, Tucker AW. Nonlinear programming [C]//Proceedings of the second Berkeley symposium on mathematical statistics and probability,1951.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700