中国综合性科技类核心期刊(北大核心)

中国科学引文数据库来源期刊(CSCD)

美国《化学文摘》(CA)收录

美国《数学评论》(MR)收录

俄罗斯《文摘杂志》收录

Message Board

Respected readers, authors and reviewers, you can add comments to this page on any questions about the contribution, review, editing and publication of this journal. We will give you an answer as soon as possible. Thank you for your support!

Name
E-mail
Phone
Title
Content
Verification Code
Issue 4
Jul.  2018
Turn off MathJax
Article Contents
LIAO Chun-he, HUA Jia-xun, TIAN Xiu-xia, QIN Bo, JIN Che-qing. A strategy for real-time trajectory privacy protection[J]. Journal of East China Normal University (Natural Sciences), 2018, (4): 59-69, 108. doi: 10.3969/j.issn.1000-5641.2018.04.006
Citation: LIAO Chun-he, HUA Jia-xun, TIAN Xiu-xia, QIN Bo, JIN Che-qing. A strategy for real-time trajectory privacy protection[J]. Journal of East China Normal University (Natural Sciences), 2018, (4): 59-69, 108. doi: 10.3969/j.issn.1000-5641.2018.04.006

A strategy for real-time trajectory privacy protection

doi: 10.3969/j.issn.1000-5641.2018.04.006
  • Received Date: 2017-06-19
  • Publish Date: 2018-07-25
  • Real-time trajectory privacy protection is a key research topic in the field of location-based services (LBS). Dummy trajectory technology is a popular privacy protection method which generates multiple fake trajectories similar to real ones. However, existing schemes take into account neither the real environment nor the relationship between adjacent positions carefully; with the help of this ancillary information, the real trajectory can be inferred easily. Hence we integrate entropy and constraints on location reachability into our proposed schemes, named dummy-based trajectory generating (DTG) and enhanced-DTG (EnDTG). Experimental results show that both schemes offer a higher privacy level than existing ones.
  • loading
  • [1]
    LEI P R, PENG W C, SU I J, et al. Dummy-based schemes for protecting movement trajectories[J]. Journal of Information Science & Engineering, 2012, 28(2):335-350. http://cn.bing.com/academic/profile?id=4099e960408bf5c20108bc40139436f5&encoded=0&v=paper_preview&mkt=zh-cn
    [2]
    NIU B, LI Q, ZHU X, et al. Achieving k-anonymity in privacy-aware location-based services[C]//IEEE Infocom 2014-IEEE Conference on Computer. IEEE, 2014: 754-762. DOI: 10.1109/INFOCOM.2014.6848002.
    [3]
    CHOW C Y, MOKBEL M F. Trajectory privacy in location-based services and data publication[J]. ACM SIGKDD Explorations Newsletter, 2011, 13(1):19-29. doi:  10.1145/2031331
    [4]
    CHOW C Y, MOKBEL M F, AREF W G. Casper*: Query processing for location services without compromising privacy[J]. ACM Transactions on Database Systems, 2009, 34(4): Article No 24. DOI: 10.1145/1620585.1620591.
    [5]
    GRUTESER M, GRUNWALD D. Anonymous usage of location-based services through spatial and temporal cloaking[C]//MobiSys 2003: The 1st International Conference on Mobile Systems, Applications, and Services. USENIX Association, 2003: 31-42. http://dl.acm.org/citation.cfm?id=1189037
    [6]
    MOKBEL M F, CHOW C Y, AREF W G. The new Casper: Query processing for location services without compromising privacy[C]//Proceedings of the 32nd International Conference on Very Large Data Bases. 2006: 763-774. http://dl.acm.org/citation.cfm?id=1164193
    [7]
    FREUDIGER J, SHOKRI R, HUBAUX J P. On the optimal placement of mix-zones[C]//International Symposium on Privacy Enhancing Technologies. Berlin: Springer, 2009: 216-234. http://dl.acm.org/citation.cfm?id=1614521
    [8]
    PALANISAMY B, LIU L. Attack-resilient mix-zones over road networks:Architecture and algorithms[J]. IEEE Transactions on Mobile Computing, 2015, 14(3):495-508. doi:  10.1109/TMC.2014.2321747
    [9]
    GHINITA G, DAMIANI M L, SILVESTRI C, et al. Preventing velocity-based linkage attacks in location-aware applications[C]//ACM SIGSPATIAL International Conference on Advances in Geographic Information Systems. ACM, 2009: 246-255. http://dl.acm.org/citation.cfm?id=1653807
    [10]
    GHINITA G, KALNIS P, KHOSHGOZARAN A, et al. Private queries in location based services: Anonymizers are not necessary[C]//Proceeding the 2008 ACM SIGMOD International Conference on Management of Data. ACM, 2008: 121-132. http://dl.acm.org/citation.cfm?id=1376631
    [11]
    LU R X, LIN X D, SHI Z G, et al. PLAM: A privacy-preserving framework for local-area mobile social networks[C]//IEEE INFOCOM 2014-IEEE Conference on Computer Communications. IEEE, 2014: 763-771. http://ieeexplore.ieee.org/document/6848003/
    [12]
    DAHL M, DELAUNE S, STEEL G. Formal analysis of privacy for vehicular mix-zones[C]//Proceedings of the Computer Security-ESORICS 2010, European Symposium on Research in Computer Security. DBLP, 2010: 55-70.
    [13]
    OLUMOFIN F, GOLDBERG I. Revisiting the computational practicality of private information retrieval[C]//International Conference on Financial Cryptography and Data Security. Berlin: Springer, 2011: 158-172.
    [14]
    XU T, CAI Y. Location anonymity in continuous location-based services[C]//Proceedings of the 15th Annual ACM International Symposium on Advances in Geographic Information Systems. ACM, 2007: Article No 39. DOI: 10.1145/1341012.1341062.
    [15]
    ABUL O, BONCHI F, NANNI M. Never walk alone: Uncertainty for anonymity in moving objects databases[C]//Proceedings of the 2008 IEEE 24th International Conference on Data Engineering. IEEE, 2008: 376-385. DOI: 10.1109/ICDE.2008.4497446.
    [16]
    LIM N, MAJUMDAR S, SRIVASTAVA V. Security sieve:A technique for enhancing the performance of secure sockets layer-based distributed systems[J]. International Journal of Parallel Emergent and Distributed Systems, 2015, 31(5):1-23. https://www.researchgate.net/publication/281123530_Security_sieve_a_technique_for_enhancing_the_performance_of_secure_sockets_layer-based_distributed_systems
    [17]
    KIDO H, YANAGISAWA Y, SATOH T. An anonymous communication technique using dummies for locationbased services[C]//International Conference on Pervasive Services. IEEE, 2005: 88-97. doi:  10.1109/PERSER.2005.1506394
    [18]
    XU T, CAI Y. Exploring Historical Location Data for Anonymity Preservation in Location-Based Services[C]//IEEE INFOCOM 2008-IEEE Conference on Computer Communications. IEEE, 2007: 547-555. http://ieeexplore.ieee.org/xpls/icp.jsp?arnumber=4509698
    [19]
    NIU B, LI Q, ZHU X, et al. Enhancing privacy through caching in location-based services[C]//IEEE Conference on Computer Communications. IEEE, 2015: 1017-1025.
  • 加载中

Catalog

    通讯作者: 陈斌, bchen63@163.com
    • 1. 

      沈阳化工大学材料科学与工程学院 沈阳 110142

    1. 本站搜索
    2. 百度学术搜索
    3. 万方数据库搜索
    4. CNKI搜索

    Figures(7)  / Tables(3)

    Article views (148) PDF downloads(354) Cited by()
    Proportional views

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return