中国综合性科技类核心期刊(北大核心)

中国科学引文数据库来源期刊(CSCD)

美国《化学文摘》(CA)收录

美国《数学评论》(MR)收录

俄罗斯《文摘杂志》收录

Message Board

Respected readers, authors and reviewers, you can add comments to this page on any questions about the contribution, review, editing and publication of this journal. We will give you an answer as soon as possible. Thank you for your support!

Name
E-mail
Phone
Title
Content
Verification Code
Issue 5
Oct.  2015
Turn off MathJax
Article Contents
WEI Shen, SUN Guang-zhong, XIE Xing. Dynamic trajectory anonymization in location based services[J]. Journal of East China Normal University (Natural Sciences), 2015, (5): 104-115. doi: 10.3969/j.issn.1000-5641.2015.05.009
Citation:
WEI Shen, SUN Guang-zhong, XIE Xing. Dynamic trajectory anonymization in location based services[J]. Journal of East China Normal University (Natural Sciences), 2015, (5): 104-115. doi: 10.3969/j.issn.1000-5641.2015.05.009

Dynamic trajectory anonymization in location based services

doi: 10.3969/j.issn.1000-5641.2015.05.009
  • Received Date: 2015-09-11
  • Publish Date: 2015-09-25
  • Locationbased services in users mobile device can send geographical information queries to the server continuously, and receive corresponding results to the user. But simultaneously assure the quality of service and none leakage of geographical information is an important problem. This paper used a dummy location method to protect users real locations. The device sent multiple locations to the server. The paper also proposed a heuristic algorithm to partition location set and used privacy to prevent adversary infer sensitive information from contiguous locations. At last, an experiment on a WiFi access data set shows that five or six locations need to be sent averagely. 
  • loading
  • [1]
    [1]DWORK C. Differential privacy VAN TILBORG H, JAJODIA S. Encyclopedia of Cryptography and Security. New York: Springer, 2011: 338340.

    [2]XIAO Y H, LI X. Dynamic differential privacy for location based applications[EB/OL].[20150812].http://arxiv.org/abs/1410.5919.

    [3]SWEENEY L. Achieving kanonymity privacy protection using generalization and suppression[J]. International Journal of Uncertainty, Fuzziness and KnowledgeBased Systems,  2002, 10(5): 571588.

    [4]PAN X, XU J L, MENG X F. Protecting location privacy against locationdependent attacks in mobile services[J]. IEEE Transactions on Knowledge and Data Engineering, 2012, 24(8): 15061519.

    [5]KIDO H, YANAGISAWA Y, SATOH T. An anonymous communication technique using dummies for locationbased services[C]Proceedings of International Conference on Pervasive Services. IEEE, 2005, 8897.

    [6]GTZ M, NATH S, GEHRKE J. et al. Privately releasing user context streams for personalized mobile applications[C]Proceedings of the 2012 ACM SIGMOD International Conference on Management of Data. ACM, 2012: 289300.

    [7]CHOW C Y, MOKBEL M F. Trajectory privacy in locationbased services and data publication[J]. ACM SIGKDD Explorations Newsletter, 2011, 13(1): 1929.

    [8]GHINITA G, KALNIS P, KHOSHGOZARAN A, et al. Private queries in location based services: Anonymizers are not necessary[C]Proceedings of the 2008 ACM SIGMOD International Conference on Management of Data. ACM, 2008: 121132.

    [9]SWEENEY L. kanonymity: A model for protecting privacy[J]. International Journal of Uncertainty, Fuzziness and KnowledgeBased Systems, 2002, 10(5): 557570.

    [10]HARA T, ARASE Y, YAMAMOTO A, et al. Location anonymization using real car trace data for location based services[C]Proceedings of the 8th International Conference on Ubiquitous Information Management and Communication. ACM, 2014: 34.
  • 加载中

Catalog

    通讯作者: 陈斌, bchen63@163.com
    • 1. 

      沈阳化工大学材料科学与工程学院 沈阳 110142

    1. 本站搜索
    2. 百度学术搜索
    3. 万方数据库搜索
    4. CNKI搜索
    Article views (795) PDF downloads(626) Cited by()
    Proportional views

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return