[1]杨 洋,王汝传.增强现实中基于LBS的双重匿名位置隐私保护方法[J].南京师范大学学报(自然科学版),2018,41(03):42.[doi:10.3969/j.issn.1001-4616.2018.03.007]
 Yang Yang,Wang Ruchuan.Double Anonymity Location Privacy ProtectionBased on LBS in Augment Reality[J].Journal of Nanjing Normal University(Natural Science Edition),2018,41(03):42.[doi:10.3969/j.issn.1001-4616.2018.03.007]
点击复制

增强现实中基于LBS的双重匿名位置隐私保护方法()
分享到:

《南京师范大学学报》(自然科学版)[ISSN:1001-4616/CN:32-1239/N]

卷:
第41卷
期数:
2018年03期
页码:
42
栏目:
·人工智能算法与应用专栏·
出版日期:
2018-09-30

文章信息/Info

Title:
Double Anonymity Location Privacy ProtectionBased on LBS in Augment Reality
文章编号:
1001-4616(2018)03-0042-05
作者:
杨 洋1王汝传23
(1.南京广播电视大学,南京城市职业学院工程与信息学院,江苏 南京 210002)(2.南京邮电大学计算机学院,江苏 南京 210003)(3.江苏省无线传感网络高技术研究重点实验室,江苏 南京 210003)
Author(s):
Yang Yang1Wang Ruchuan23
(1.Institute of Engineering and Information,Nanjing Radio and TV University,Nanjing City Vocational College,Nanjing 210002,China)(2.College of Computer,Nanjing University of Posts and Telecommunications,Nanjing 210003 China)(3.Jiangsu High Technology Research Key Laboratory for Wireless Sensor Networks,Nanjing 210003,China)
关键词:
基于位置服务位置隐私k-匿名法自适应差分隐私技术
Keywords:
location based servicelocation privacyk-anonymity technologyself-adaptiondifferential privacy technology
分类号:
TP391.9
DOI:
10.3969/j.issn.1001-4616.2018.03.007
文献标志码:
A
摘要:
基于位置服务(LBS)和增强现实技术快速发展的同时,促进了基于位置服务的应用范围扩大,同时也带来了用户位置隐私泄露的隐患,针对这一问题,本文提出一种双重匿名方法保护用户位置隐私,该方法融合自适应k匿名技术和差分隐私技术,根据用户服务请求类型判断隐私等级自适应产生k值,然后通过差分隐私技术随机产生扰动,将扰动位置作为用户真实位置发送给服务提供商. 实验结果表明该方法提高了相对匿名度,LBS服务质量也得到保障,从而有效地保护了用户的位置隐私.
Abstract:
Rapid development of location based service(LBS)and augment reality induces to enlargement application of LBS,which also brings hidden danger of disclosure of user location privacy. Here,we suggested a double anonymity privacy method to protect the user location privacy. The adaptive k-anonymity technology and differential privacy technology were combined. k value was generated self-adaptively according to privacy level which was resulted from user service request type. Disturbance location was made through differential privacy technology and sent to service producer as the real user location. Our results indicated that this method can effectively protect the user location privacy with enhanced relative anonymity and LBS service quality.

参考文献/References:

[1] HOLLERER T H,FEINER S K. Mobile augmented reality,telegeoinformatics:location-based computing and services[M]. London:Taylor and Francis Books Ltd,2004.
[2]张学军,桂小林,伍忠东,等. 位置服务隐私保护研究综述[J]. 软件学报,2015,26(9):2373-2395.
[3]GAMBS S,KILLIJIAN M. Show me how you move and I will tell you who you are[J]. Transactions on data privacy,2010,4(2):34-41.
[4]潘晓,肖珍,孟小峰. 位置隐私研究综述[J]. 计算机科学与探索,2007,1(3):268-281.
[5]MI Y J,SUNG J J,JAE W C. A New K-NN query processing algorithm enhancing privacy protection in location-based services[C]//IEEE First International Conference on Mobile Services. Hawaii,USA,2012:17-24.
[6]潘晓,郝兴,孟小峰. 基于位置服务中的连续查询隐私保护研究[J],计算机研究与发展.2011,47(1):121-129.
[7]GEDIK B,LIU L. Protecting location privacy with personalized k-anonymity:architecture and algorithms[J]. IEEE Trans mobile computing,2008,9(1):1-17.
[8]DWORK C. Differential privacy,automata,languages and programming[M]. Berlin:Springer,2006:1-12.
[9]许明艳,赵华,季新生. 位置服务隐私保护技术研究综述[J]. 信息工程大学学报,2015,16(5):543-551.
[10]ANDRES M,BORDENABEN,CHATZIKOKOLAKIS K,et al. Geo-indistinguishability:differential privacy for location-based systems[C]. Proceedings of the 2013 ACM SIGSAC conference on Computer and communications security. New York:ACM,2013:901-914.
[11]PALANISAMY B,LIU L. MOBIMIX:protecting location privacy with mix-zones over road networks[C]//Proceedings of International Conference on Data Engineering. Piscataway:IEEE,2011:494-505.
[12]熊平,朱天清,王晓峰. 差分隐私保护及其应用[J]. 计算机学报,2014,37(1):101-122.
[13]Mc SHERRY F,TALWAR K. Mechanism design via differential privacy[C]//Proceedings of Foundations of Computer Science(FOCS).Piscata-way:IEEE Press,2007:94-103.
[14]DWORK C. The promise of differential privacy:a tutorial on algorithmic techniques[C]//Proceedings of Foundations of Computer Science.Piscata-way:IEEE Press,2011:1-2.
[15]KALNIS P,GHINITA G,MOURATIDIS K,et al.Preventing location-based identity inference in anonymous spatial queries[J]. IEEE Trans on knowledge and data engineering,2008,19(12):1719-1733.

相似文献/References:

[1]杨 洋,王汝传.增强现实中基于LBS的矩形区域K-匿名位置隐私保护方法[J].南京师范大学学报(自然科学版),2016,39(04):0.[doi:10.3969/j.issn.1001-4616.2016.04.009]
 Yang Yang,Wang Ruchuan.Rectangular Region K-Anonymity Location PrivacyProtection Based on LBS in Augmented Reality[J].Journal of Nanjing Normal University(Natural Science Edition),2016,39(03):0.[doi:10.3969/j.issn.1001-4616.2016.04.009]

备注/Memo

备注/Memo:
收稿日期:2018-04-16.
基金项目:国家自然科学基金(60973139、61170065、61171053)、江苏省自然科学基金(BK2011755)、江苏省科技支撑计划项目(BE2010197、BE2010198、BE2011844 、BE2011189).
通讯联系人:杨洋,副教授,研究方向:网格计算、增强现实技术、位置隐私保护等. E-mail:nj.yangyang@163.com
更新日期/Last Update: 2018-11-19