|Table of Contents|

Rectangular Region K-Anonymity Location PrivacyProtection Based on LBS in Augmented Reality(PDF)

《南京师大学报(自然科学版)》[ISSN:1001-4616/CN:32-1239/N]

Issue:
2016年04期
Page:
0-
Research Field:
·数学与计算机科学·
Publishing date:

Info

Title:
Rectangular Region K-Anonymity Location PrivacyProtection Based on LBS in Augmented Reality
Author(s):
Yang Yang1Wang Ruchuan23
(1.Department of Information Technology,Nanjing Radio and TV University,Nanjing City Vocational College,Nanjing 210002,China)(2.College of Computer,Nanjing University of Posts and Telecommunications,Nanjing 210003,China)(3.Jiangsu High Technology Resear
Keywords:
LBSlocation privacyk-anonymityrectangular region k-anonymity
PACS:
TP391.9
DOI:
10.3969/j.issn.1001-4616.2016.04.009
Abstract:
Rapid development of location based service(LBS)and augmented reality promote application of LBS,which also bring hidden danger of user location privacy disclosure. Therefore,how to ensure data security becomes key question in application of LBS. Here we introduced k-anonymity into privacy protection and proposed the rectangular region k-anonymity. Our results revealed that rectangular region k-anonymity enhanced relative anonymous degree and anonymous area,which could effectively protect user’s location privacy.

References:

[1] HOLLERER T H,FEINER S K. Mobile Augmented Reality. In:Telegeoinformatics:Location-Based Computing and Services[M]. Oxford:Taylor & Francis Books Ltd.,2004.
[2]贾金营,张凤荔. 位置隐私保护技术综述[J]. 计算机应用研究,2013,30(3):641-646.
[3]韩建民,林瑜,于娟,等. 基于位置k-匿名的LBS隐私保护方法的研究[J]. 小型微型计算机系统,2014,35(9):2 088-2 093.
[4]周长利,马春光,杨松涛,等. 基于敏感位置多样性的LBS位置隐私保护方法研究[J]. 通信学报,2015,36(4):1-12.
[5]周傲英,杨彬,金澈清,等. 基于位置的服务:架构与进展[J]. 计算机学报,2011,34(7):1 155-1 171.[7]GRUTESER M,GRUNWALD D. Anonymous usage of location-based services through spatial and temporal cloaking[C]//Proceedings of the 1st International Conference on Mobile Systems,Applications and Services,San Francisco,2003:31-42.
[8]SAMARATI P,SWEENEY L. Generalizing data to provide anonymity when disclosing information(Abstract)[C]//Proceedings of the Seventeenth ACM Sigact-Sigmod-Sigart Symposium on Principles of Database Systems,New York,1998:188.
[9]SWEENEY L. K-anonymity:a model for protecting privacy[J]. International journal of uncertainty,fuzziness and knowledge-based systems,2002,10(5):557-570.
[10]SWEENEY L. Achieving k-Anonymity privacy protection using generalization and suppression[J]. International journal on uncertainty,fuzziness and knowledge-based systems,2002,19(5):571-588.
[11]MACHANAVAJJHALA A,GEHRKE J,KIFER D,et al. L-diversity:privacy beyond k-anonymity[C]//Proceedings of the 22nd ICDE,Atlanta,2006:24-35.
[12]CHOW C,MOKBEL M F,HE T. Tinycasper:a privacy-preserving aggregate location monitoring system in wireless sensor networks[C]//Proceedings of SIGMOD08(demo),Vancouver,Canada,2008,1 307-1 310.
[13]韩建民,于娟,虞慧群,等. 面向数值型敏感属性的分级l-多样性模型[J]. 计算机研究与发展,2011,48(1):147-158.

Memo

Memo:
-
Last Update: 2016-12-31