期刊文献+

一种高效的保护隐私的轨迹相似度计算框架

A privacy preserving framework for efficient computation of trajectory similarity
下载PDF
导出
摘要 提出了一种高效的保护隐私的轨迹相似度计算框架.基于安全的同态加密系统和Yao协议,该框架能够确保持有轨迹的两方不能得到除了轨迹相似度以外的其他任何信息,从而同时保护了两方的轨迹数据隐私.该框架针对轨迹相似度计算过程中的不同步骤具有不同的计算特点,交替使用同态加密系统和Yao协议,从而有效地提高了性能.实验结果表明本框架与已有的方法相比显著减少了计算开销. In this paper, we propose a privacy preserving framework for efficient computation of trajectory similarity. Based on the well-known homomorphic encryption and Yao's protocol (a. k. a Yao's garbled circuits) which have been proved to be secure, this framework enables two parties to compute the similarity of their trajectories without revealing the actual trajectory to the other party. By exploring the computation characteristics in the course of trajectory similarity evaluation, this framework combines both homomorphic encryption and Yao's protocol, where each is used in a different step in the computation of trajectory similarity to improve the performance. Experimental results show that this framework can significantly reduce the computation time compared with existing methods.
出处 《华东师范大学学报(自然科学版)》 CAS CSCD 北大核心 2015年第5期154-161,171,共9页 Journal of East China Normal University(Natural Science)
基金 国家自然科学基金(61303019 61402313) 国家自然科学基金重点项目(61232006)
关键词 轨迹相似度 隐私保护 同态加密 Yao协议 trajectory similarity, privacy preserving homomorphic encryption Yao's protocol
  • 相关文献

参考文献19

  • 1霍峥,孟小峰.轨迹隐私保护技术研究[J].计算机学报,2011,34(10):1820-1830. 被引量:110
  • 2霍峥,孟小峰,黄毅.PrivateCheckIn:一种移动社交网络中的轨迹隐私保护方法[J].计算机学报,2013,36(4):716-726. 被引量:69
  • 3CHEN L,ZSU M T,ORIA V.Robust and fast similarity search for moving object trajectories[C]//Proceedings of the 2005 ACM SIGMOD international conference on Management of data.ACM,2005:491-502. 被引量:1
  • 4ABUL O,BONCHI F,NANNI M.Never walk alone:Uncertainty for anonymity in moving objects databases[C]//Data Engineering,2008.ICDE2008.IEEE24th International Conference on.Ieee,2008:376-385. 被引量:1
  • 5GRUTESER M,GRUNWALD D.Anonymous usage of location-based services through spatial and temporal cloaking[C]//Proceedings of the 1st international conference on Mobile systems,applications and services.ACM,2003:31-42. 被引量:1
  • 6LI N,LI T,VENKATASUBRAMANIAN S.t-closeness:Privacy beyond k-anonymity and l-diversity[C]//Data Engineering,2007.ICDE2007.IEEE23rd International Conference on.IEEE,2007:106-115. 被引量:1
  • 7DWORK C.Differential privacy[M]//Encyclopedia of Cryptography and Security.US:Springer,2011:338-340. 被引量:1
  • 8DWORK C.Differential privacy:A survey of results[M]//Theory and Applications of Models of Computation.Berlin Heidelberg:Springer,2008:1-19. 被引量:1
  • 9DWORK C,LEI J.Differential privacy and robust statistics[C]//Proceedings of the forty-first annual ACM symposium on Theory of computing.ACM,2009:371-380. 被引量:1
  • 10张啸剑,孟小峰.面向数据发布和分析的差分隐私保护[J].计算机学报,2014,37(4):927-949. 被引量:139

二级参考文献54

  • 1潘晓,肖珍,孟小峰.位置隐私研究综述[J].计算机科学与探索,2007,1(3):268-281. 被引量:65
  • 2Gruteser M, Grunwald D. Anonymous usage of locationbased services through spatial and temporal cloaking//Proceedings of the 1st International Conference on Mobile Sys tems, Applications, and Services (MobiSys 2003). San Fransisco, 2003: 31 -42. 被引量:1
  • 3Mokbel M F, Chow C Y, Aref W G. The newcasper: Query processing for location services withoutcompromising privacy//Proceedings of the 32nd Conference of Very Large Databases (VLDB 2006). Seoul, 2006: 763-774. 被引量:1
  • 4Bamba B, Liu L. Supporting anonymous location queries in mobile environments with privacy grid//Proceeding of the 17th International Conference on World Wide Web (WWW 2008). Beijing, 2008:237-246. 被引量:1
  • 5Pan X, Meng X, Xu J. Distortion-based anonymity for continuous queries in location-based mobile services//Proceedings of the 17th ACM SIGSPATIAL International Conference on Advances in Geographic Information Systems (GIS 2009). Washington, 2009:256-265. 被引量:1
  • 6Krumm J. A survey of computational location privacy. Personal and Ubiquitous Computing, 2009, 13(6): 391-399. 被引量:1
  • 7Bettini C, Wang S X, Jajodia S. Protecting privacy against location-based personal identification//Proceedings of the 2nd VLDB workshop on Secure Data Management (SDM2005). Trondheim, 2005:185-199. 被引量:1
  • 8Krumm J. Inference attacks on location tracks//Proceedings of the 5th International Conference on Pervasive Computing (PERVASIVE 2007). Toronto, 2007:127-143. 被引量:1
  • 9Luper D, Cameron D, Miller J A, Arabnia H R. Spatial and temporal target association through semantic analysis and GPS data mining//Proceedings of the 2007 International Conference on Information & Knowledge Engineering (IKE 2007). LasVegas, 2007:251-257. 被引量:1
  • 10Xu T, Cai Y. Exploring historical location data for anonymity preservation in location-based services//Proceedings of the 27th Conference on Computer Communications (INFOCOM 2008). Phoenix, 2008:547-555. 被引量:1

共引文献289

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部