《计算机应用》唯一官方网站 ›› 2023, Vol. 43 ›› Issue (11): 3472-3483.DOI: 10.11772/j.issn.1001-9081.2022101612
收稿日期:
2022-10-28
修回日期:
2023-02-05
接受日期:
2023-02-08
发布日期:
2023-11-14
出版日期:
2023-11-10
通讯作者:
吴昊
作者简介:
李雯萱(1999—),女,新疆图木舒克人,硕士研究生,主要研究方向:隐私保护、语义通信基金资助:
Wenxuan LI1,2, Hao WU1,3,4(), Changsong LI1,3
Received:
2022-10-28
Revised:
2023-02-05
Accepted:
2023-02-08
Online:
2023-11-14
Published:
2023-11-10
Contact:
Hao WU
About author:
LI Wenxuan, born in 1999, M. S. candidate. Her research interests include privacy protection, semantic communication.Supported by:
摘要:
5G时代的到来使基于位置的服务(LBS)应用更加广泛,但用户在享受LBS带来的巨大便利时,也会面对由位置服务引发的诸多隐私泄露问题。为了加强匿名的安全性,提高数据效用,对抗拥有一定背景知识的攻击以及保护用户的敏感信息,研究者们提出了基于语义的位置隐私保护机制。首先,对位置隐私保护系统结构和传统的保护技术进行介绍;其次,分析了基于语义的隐私泄露和攻击方式,给出了结合语义的位置隐私保护需求,重点从单点位置隐私保护和轨迹隐私保护两个方面综述了基于语义的位置隐私保护研究中最新的关键技术和成果;最后,对未来技术发展趋势和下一步研究工作进行展望。
中图分类号:
李雯萱, 吴昊, 李昌松. 基于语义的位置隐私保护综述[J]. 计算机应用, 2023, 43(11): 3472-3483.
Wenxuan LI, Hao WU, Changsong LI. Survey of semantics-based location privacy protection[J]. Journal of Computer Applications, 2023, 43(11): 3472-3483.
架构 | 优点 | 缺点 |
---|---|---|
集中式 架构 | 服务质量高, 客户端负担小, 匿名服务器掌握全局信息 | 匿名服务器易受攻击, 成为系统瓶颈 |
分布式 架构 | 考虑环境全局信息、 不存在系统唯一攻击点 | 客户端计算和通信开销大, 选择可信用户困难, 移动用户数量难以保证 |
混合式 架构 | 安全性高,平衡客户端和 匿名服务器间的负载, 系统开销小 | 系统参数众多, 设置和调整复杂 |
表1 LBS隐私保护架构对比
Tab. 1 Comparison of LBS privacy protection architectures
架构 | 优点 | 缺点 |
---|---|---|
集中式 架构 | 服务质量高, 客户端负担小, 匿名服务器掌握全局信息 | 匿名服务器易受攻击, 成为系统瓶颈 |
分布式 架构 | 考虑环境全局信息、 不存在系统唯一攻击点 | 客户端计算和通信开销大, 选择可信用户困难, 移动用户数量难以保证 |
混合式 架构 | 安全性高,平衡客户端和 匿名服务器间的负载, 系统开销小 | 系统参数众多, 设置和调整复杂 |
主要方法 | 方案来源 | 结构 | 攻击类型 | 评价指标 |
---|---|---|---|---|
k-匿名 | 文献[ | 分布式 | 位置攻击 | 位置熵,欧氏距离 |
文献[ | 中心式 | 位置攻击 | 攻击成功率,平均匿名时间 | |
文献[ | 中心式 | 语义推理攻击 | 匿名时间,匿名所需路径,语义距离 | |
文献[ | 中心式 | 语义相关攻击 | 语义隐私程度,语义距离,平均时间 | |
文献[ | 中心式 | 语义推理攻击 | 位置暴露概率,语义多样性熵,匿名时间 | |
文献[ | 中心式 | 语义推理攻击,位置同质攻击 | 匿名成功率,位置熵,运行时间,通信开销 | |
文献[ | 分布式 | 位置同质攻击 | 匿名成功率,平均匿名时间,合作时延,语义安全等级 | |
文献[ | 分布式 | 语义推理攻击 | 位置暴露概率,匿名集产生时间,匿名通信花销,语义多样性熵 | |
文献[ | 分布式 | 语义推理攻击 | 指数评分函数 | |
加密 | 文献[ | 中心式 | 语义推理攻击 | 位置暴露概率,物理分散度,隐私水平,θ-安全,预期质量损失 |
文献[ | 中心式 | 语义推理攻击 | 位置暴露概率,总时间开销,平均语义距离 | |
差分隐私 | 文献[ | 分布式 | 语义推理攻击 | 语义暴露概率,服务质量损失, |
文献[ | 分布式 | 语义推理攻击 | 位置语义等级,地图尺寸,欧氏距离 | |
文献[ | 分布式 | 语义推理攻击 | 服务质量损失、隐私保护强度、查询精度 | |
假名 | 文献[ | 分布式 | 语义、语法链接攻击 | 被链接比例 |
文献[ | 分布式 | 全局被动攻击 | 攻击成功率 |
表2 单点位置隐私保护方案对比
Tab. 2 Comparison of single-point location privacy protection schemes
主要方法 | 方案来源 | 结构 | 攻击类型 | 评价指标 |
---|---|---|---|---|
k-匿名 | 文献[ | 分布式 | 位置攻击 | 位置熵,欧氏距离 |
文献[ | 中心式 | 位置攻击 | 攻击成功率,平均匿名时间 | |
文献[ | 中心式 | 语义推理攻击 | 匿名时间,匿名所需路径,语义距离 | |
文献[ | 中心式 | 语义相关攻击 | 语义隐私程度,语义距离,平均时间 | |
文献[ | 中心式 | 语义推理攻击 | 位置暴露概率,语义多样性熵,匿名时间 | |
文献[ | 中心式 | 语义推理攻击,位置同质攻击 | 匿名成功率,位置熵,运行时间,通信开销 | |
文献[ | 分布式 | 位置同质攻击 | 匿名成功率,平均匿名时间,合作时延,语义安全等级 | |
文献[ | 分布式 | 语义推理攻击 | 位置暴露概率,匿名集产生时间,匿名通信花销,语义多样性熵 | |
文献[ | 分布式 | 语义推理攻击 | 指数评分函数 | |
加密 | 文献[ | 中心式 | 语义推理攻击 | 位置暴露概率,物理分散度,隐私水平,θ-安全,预期质量损失 |
文献[ | 中心式 | 语义推理攻击 | 位置暴露概率,总时间开销,平均语义距离 | |
差分隐私 | 文献[ | 分布式 | 语义推理攻击 | 语义暴露概率,服务质量损失, |
文献[ | 分布式 | 语义推理攻击 | 位置语义等级,地图尺寸,欧氏距离 | |
文献[ | 分布式 | 语义推理攻击 | 服务质量损失、隐私保护强度、查询精度 | |
假名 | 文献[ | 分布式 | 语义、语法链接攻击 | 被链接比例 |
文献[ | 分布式 | 全局被动攻击 | 攻击成功率 |
方法 | 方案来源 | 攻击类型 | 评价指标 |
---|---|---|---|
差分隐私 | 文献[ | 语义推理攻击 | 隐私增益,服务质量损失,数据效用 |
文献[ | 语义推理攻击 | 安全风险,效用损失,隐私增益 | |
文献[ | 位置攻击,轨迹攻击 | 隐私预算,相对误差,数据效用 | |
文献[ | 语义推理攻击,社会关系攻击 | 平均距离、平均时间误差,社交距离,攻击成功率 | |
文献[ | 语义推理攻击,时空攻击 | 攻击预期错误,服务质量损失 | |
文献[ | 语义推理攻击,语义重识别攻击 | Jensen-Shannon散度,Jaccard系数,语义标注精度 | |
轨迹k-匿名 | 文献[ | 语义重识别攻击 | 累积分布函数(Cumulative Distribution Function, CDF) ,KL散度 |
文献[ | 语义推理攻击 | 平均执行时间,信息损失,查询错误率 | |
文献[ | 链接攻击,匹配攻击 | 隐蔽区域尺寸,信息损失 | |
文献[ | 语义重识别攻击 | 轨迹距离,路径相似性,轨迹方向偏差,平均识别概率 | |
文献[ | 语义推理攻击 | 识别概率,轨迹差别,可用数据率 | |
文献[ | 语义重识别攻击 | 等价区域大小,隐私分数 | |
抑制法 | 文献[ | 语义重识别攻击,链接攻击 | 平均识别概率,轨迹形状相似性,轨迹语义一致性 |
文献[ | 位置相关攻击,语义长期统计攻击 | 有效失真比, | |
文献[ | 语义重识别攻击,语义推理攻击 | 识别概率,轨迹距离,运行时间 | |
假轨迹 | 文献[ | 时空攻击 | 时空关联性,轨迹相似度,平均匿名区域大小 |
表3 轨迹隐私保护方案对比
Tab. 3 Comparison of trajectory privacy protection schemes
方法 | 方案来源 | 攻击类型 | 评价指标 |
---|---|---|---|
差分隐私 | 文献[ | 语义推理攻击 | 隐私增益,服务质量损失,数据效用 |
文献[ | 语义推理攻击 | 安全风险,效用损失,隐私增益 | |
文献[ | 位置攻击,轨迹攻击 | 隐私预算,相对误差,数据效用 | |
文献[ | 语义推理攻击,社会关系攻击 | 平均距离、平均时间误差,社交距离,攻击成功率 | |
文献[ | 语义推理攻击,时空攻击 | 攻击预期错误,服务质量损失 | |
文献[ | 语义推理攻击,语义重识别攻击 | Jensen-Shannon散度,Jaccard系数,语义标注精度 | |
轨迹k-匿名 | 文献[ | 语义重识别攻击 | 累积分布函数(Cumulative Distribution Function, CDF) ,KL散度 |
文献[ | 语义推理攻击 | 平均执行时间,信息损失,查询错误率 | |
文献[ | 链接攻击,匹配攻击 | 隐蔽区域尺寸,信息损失 | |
文献[ | 语义重识别攻击 | 轨迹距离,路径相似性,轨迹方向偏差,平均识别概率 | |
文献[ | 语义推理攻击 | 识别概率,轨迹差别,可用数据率 | |
文献[ | 语义重识别攻击 | 等价区域大小,隐私分数 | |
抑制法 | 文献[ | 语义重识别攻击,链接攻击 | 平均识别概率,轨迹形状相似性,轨迹语义一致性 |
文献[ | 位置相关攻击,语义长期统计攻击 | 有效失真比, | |
文献[ | 语义重识别攻击,语义推理攻击 | 识别概率,轨迹距离,运行时间 | |
假轨迹 | 文献[ | 时空攻击 | 时空关联性,轨迹相似度,平均匿名区域大小 |
1 | SALEEM Y, SOTRES P, FRICKER S, et al. IoTRec: the IoT recommender for smart parking system [J]. IEEE Transactions on Emerging Topics in Computing, 2022, 10(1): 280-296. 10.1109/tetc.2020.3014722 |
2 | 中国互联网络信息中心.中国互联网络发展状况统计报告[R].北京:中国互联网络信息中心,2022. (CNNIC. Statistical reports on internet development in China[R]. Beijing: China Internet Network Information Center, 2022.) |
3 | 住房和城乡建设部,工业和信息化部. 部署智慧城市基础设施与智能网联汽车协同发展试点工作[EB/OL]. [2022-08-01].https://www. mohurd. gov. cn/xinwen/jsyw/202105/20210510_250059.html. |
Ministry of Housing and Urban-Rural Development, Ministry of Industry and Information Technology. Deploying pilot projects for coordinated development of smart city infrastructure and intelligentconnected vehicles[EB/OL]. [2022-08-01]. https://www. mohurd.gov. cn/xinwen/jsyw/202105/20210510_250059.html. | |
4 | 金元浦.大数据时代个人隐私数据泄露的调研与分析报告[J].清华大学学报(哲学社会科学版),2021,36(1):191-201,206. |
JIN Y P. The investigation and analysis report on personal privacy data leakage in the era of big data[J]. Journal of Tsinghua University (Philosophy and Social Sciences), 2021, 36(1): 191-201, 206. | |
5 | BOUSSADA R, HAMDANE B, KAMOUN F, et al. Surveying and analyzing privacy issues in contact tracing apps[C]// Proceedings of the 10th IFIP International Conference on Performance Evaluation and Modeling in Wireless and Wired Networks. Piscataway: IEEE, 2021: 1-5. 10.23919/pemwn53042.2021.9664725 |
6 | 安全圈(北京)信息技术有限公司.太可怕了!仅从手机位置信息就能分析出你的隐私[EB/OL]. [2022-09-29]. . |
Anquanquan. Too scary! Your privacy can be analyzed solely from location information of your phone[EB/OL]. [2022-09-29]. . | |
7 | JOVER R P. The current state of affairs in 5G security and the main remaining security challenges [EB/OL]. [2022-09-29]. . |
8 | ZHANG W S, YANG W D, ZHANG H J, et al. De-anonymization attack method of mobility trajectory data based on semantic trajectory pattern[C]// Proceedings of the 14th EAI International Conference on Mobile Multimedia Communications, LNICST 394. Cham: Springer, 2021: 354-366. 10.1007/978-3-030-89814-4_26 |
9 | ANDRÉS M E, BORDENABE N E, CHATZIKOKOLAKIS K, et al. Geo-Indistinguishability: differential privacy for location-based systems[C]// Proceedings of the 2013 ACM SIGSAC Conference on Computer and Communications Security. New York: ACM, 2013: 901-914. 10.1145/2508859.2516735 |
10 | 沈钲晨,张千里,张超凡,等.基于深度学习的位置隐私攻击[J].计算机研究与发展,2022,59(2): 390-402. 10.7544/issn1000-1239.20200843 |
SHEN Z C, ZHANG Q L, ZHANG C F, et al. Location privacy attack based on deep learning[J]. Journal of Computer Research and Development, 2022, 59(2): 390-402. 10.7544/issn1000-1239.20200843 | |
11 | SHOKRI R, THEODORAKOPOULOS G, LE BOUDEC J Y, et al. Quantifying location privacy[C]// Proceedings of the 2011 IEEE Symposium on Security and Privacy. Piscataway: IEEE, 2011: 247-262. 10.1109/sp.2011.18 |
12 | LIU H Y, ZHANG S W, LI M L, et al. A real-time privacy-preserving scheme based on grouping queries for continuous location-based services[J]. Concurrency and Computation: Practice and Experience, 2023, 35(19): No.e7404. 10.1002/cpe.7404 |
13 | 彭长根,丁红发,朱义杰,等.隐私保护的信息熵模型及其度量方法[J].软件学报,2016,27(8):1891-1903. |
PENG C G, DING H F, ZHU Y J, et al. Information entropy models and privacy metrics methods for privacy protection[J]. Journal of Software, 2016, 27(8): 1891-1903. | |
14 | NIU B, LI Q H, WANG H Y, et al. A framework for personalized location privacy[J]. IEEE Transactions on Mobile Computing, 2022, 21(9): 3071-3083. 10.1109/tmc.2021.3055865 |
15 | 张文静, 刘樵, 朱辉. 基于信息论方法的多等级位置隐私度量与保护[J]. 通信学报, 2019, 40(12): 51-59. 10.11959/j.issn.1000-436x.2019235 |
ZHANG W J, LIU Q, ZHU H. Evaluation and protection of multi-level location privacy based on an information theoretic approach[J]. Journal on Communications, 2019, 40(12): 51-59. 10.11959/j.issn.1000-436x.2019235 | |
16 | SHAHAM S, DING M, LIU B, et al. Privacy preservation in location-based services: a novel metric and attack model[J]. IEEE Transactions on Mobile Computing, 2021, 20(10): 3006-3019. 10.1109/tmc.2020.2993599 |
17 | YIN L H, LI R, DING J Q, et al. δ-Calculus: a new approach to quantifying location privacy[J]. Computers, Materials and Continua, 2020, 63(3): 1323-1342. 10.32604/cmc.2020.09667 |
18 | LUO H W, ZHANG H M, LONG S G, et al. Enhancing frequent location privacy-preserving strategy based on geo-Indistinguishability [J]. Multimedia Tools and Applications, 2021, 80(14): 21823-21841. 10.1007/s11042-021-10789-0 |
19 | KALAIARASY C, SREENATH N. An incentive-based cooperation motivating pseudonym changing strategy for privacy preservation in mixed zones in vehicular networks[J]. Journal of King Saud University-Computer and Information Sciences, 2022, 34(1): 1510-1520. 10.1016/j.jksuci.2018.09.007 |
20 | ZHAO Y N, LUO Y L, YU Q Y, et al. A privacy-preserving trajectory publication method based on secure start-points and end-points[J]. Mobile Information Systems, 2020, 2020: No.3429256. 10.1155/2020/3429256 |
21 | YANG X D, GAO L, ZHENG J, et al. Location privacy preservation mechanism for location-based service with incomplete location data[J]. IEEE Access, 2020, 8: 95843-95854. 10.1109/access.2020.2995504 |
22 | 李维皓,丁晟,孟佳洁,等.基于位置服务中时空关联的隐私保护方案[J].通信学报,2018,39(5):134-142. 10.11959/j.issn.1000-436x.2018084 |
LI W H, DING S, MENG J J, et al. Spatio-temporal aware privacy-preserving scheme in LBS[J]. Journal on Communications, 2018, 39(5): 134-142. 10.11959/j.issn.1000-436x.2018084 | |
23 | GAO Z G, HUANG Y C, ZHENG L L, et al. Protecting location privacy of users based on trajectory obfuscation in mobile crowdsensing[J]. IEEE Transactions on Industrial Informatics, 2022, 18(9): 6290-6299. 10.1109/tii.2022.3146281 |
24 | 孔钰婷,谭富祥,赵鑫,等.基于差分隐私的K-means算法优化研究综述[J].计算机科学,2022,49(2):162-173. 10.11896/jsjkx.201200008 |
KONG Y T, TAN F X, ZHAO X, et al. Review of K-means algorithm optimization based on differential privacy[J]. Computer Science, 2022, 49(2): 162-173. 10.11896/jsjkx.201200008 | |
25 | WANG J, WANG F, LI H T. Differential privacy location protection scheme based on Hilbert curve[J]. Security and Communication Networks, 2021, 2021: No.5574415. 10.1155/2021/5574415 |
26 | WANG X J, YANG W D. Protection method of continuous location uploading based on local differential privacy[C]// Proceedings of the 2020 International Conference on Networking and Network Applications. Piscataway: IEEE, 2020: 157-161. 10.1109/nana51271.2020.00035 |
27 | ALMARSHOUD M S, AL-BAYATTI A H, KIRAZ M S. Location privacy in VANETs: provably secure anonymous key exchange protocol based on self-blindable signatures[J]. Vehicular Communications, 2022: 36: No.100490. 10.1016/j.vehcom.2022.100490 |
28 | SUN G, CAI S, YU H F, et al. Location privacy preservation for mobile users in location-based services[J]. IEEE Access, 2019, 7:87425-87438. 10.1109/access.2019.2925571 |
29 | ZHANG Q Y, ZHANG X, WANG M Y, et al. DPLQ: location-based service privacy protection scheme based on differential privacy[J]. IET Information Security, 2021, 15(6): 442-456. 10.1049/ise2.12034 |
30 | 张学军,桂小林,伍忠东.位置服务隐私保护研究综述[J].软件学报,2015,26(9):2373-2395. |
ZHANG X J, GUI X L, WU Z D. Privacy preservation for location-based services: a survey[J]. Journal of Software, 2015, 26(9): 2373-2395. | |
31 | 王永录,左开中,曾海燕,等.面向连续查询的敏感语义位置隐私保护方案[J].计算机工程与应用,2020,56(14):74-81. |
WANG Y L, ZUO Z K, ZENG H Y, et al. Sensitive-semantic location privacy protection for continuous query[J]. Computer Engineering and Applications, 2020, 56(14): 74-81. | |
32 | 王辉,朱国宇,申自浩,等.基于用户偏好和位置分布的假位置生成方法[J].计算机科学,2021,48(7):164-171. 10.11896/jsjkx.200800069 |
WANG H, ZHU G Y, SHEN Z H, et al. Dummy location generation method based on user preference and location distribution[J]. Computer Science, 2021, 48(7): 164-171. 10.11896/jsjkx.200800069 | |
33 | ZHAO M Y, ZHU X Y, NIU J, et al. A semantic-based dummy generation strategy for location privacy[C]// Proceedings of the 2019 International Conference on Networking and Network Applications. Piscataway: IEEE. 2019: 21-26. 10.1109/nana.2019.00013 |
34 | 张琳, 张鸿刚,刘茜萍.一种基于多元数据的假位置筛选算法[J].南京邮电大学学报(自然科学版), 2021, 41(6):47-56. |
ZHANG L, ZHANG H G, LIU X P. Dummy location screening algorithm based on multivariate data[J]. Journal of Nanjing of Posts and Telecommunications (Natural Science Edition), 2021, 41(6): 47-56. | |
35 | 刘光辉. 群智感知网络的隐私保护方法研究[D].哈尔滨:哈尔滨理工大学,2022: 1-75. |
LIU G H. Research on privacy protection methods of crowd sensing networks[D]. Harbin: Harbin University of Science and Technology, 2022: 1-75. | |
36 | XU H Y, ZHENG Y H, ZENG J, et al. Location-semantic aware privacy protection algorithms for location-based services[C]// Proceedings of the 2018 IEEE SmartWorld, Ubiquitous Intelligence & Computing, Advanced & Trusted Computing, Scalable Computing & Communications, Cloud & Big Data Computing, Internet of People and Smart City Innovation (SmartWorld/SCALCOM/UIC/ATC/CBDCom/IOP/SCI). Piscataway: IEEE, 2018: 1219-1224. 10.1109/smartworld.2018.00212 |
37 | LU T, XU H, TIAN K, et al. Semantic location privacy protection algorithm based on edge cluster graph[C]// Proceedings of the 2020 IEEE 19th International Conference on Trust, Security and Privacy in Computing and Communications. Piscataway: IEEE, 2020: 1304-1309. 10.1109/trustcom50675.2020.00175 |
38 | KUANG L, WANG Y, ZHENG X, et al. Using location semantics to realize personalized road network location privacy protection[J]. EURASIP Journal on Wireless Communications and Networking, 2020, 2020: No. 1. 10.1186/s13638-019-1618-7 |
39 | TIAN C, XU H, LU T, et al. Semantic and trade-off aware location privacy protection in road networks via improved multi-objective particle swarm optimization[J]. IEEE Access, 2021, 9: 54264-54275. 10.1109/access.2021.3071407 |
40 | LI F, LIAO L J, ZHANG L F, et al. An efficient approach for measuring semantic similarity combining WordNet and Wikipedia[J]. IEEE Access, 2020, 8: 184318-184338. 10.1109/access.2020.3025611 |
41 | 王洁,王春茹,马建峰,等.基于位置语义和查询概率的假位置选择算法[J].通信学报,2020,41(3):53-61. 10.11959/j.issn.1000-436x.2020061 |
WANG J, WANG C R, MA J F, et al. Dummy location selection algorithm based on location semantics and query probability[J]. Journal on Communications, 2020, 41(3): 53-61. 10.11959/j.issn.1000-436x.2020061 | |
42 | YANG X D, GAO L, WANG H, et al. A user-related semantic location privacy protection method in location-based service[C]// Proceedings of the 2021 IEEE 27th International Conference on Parallel and Distributed Systems. Piscataway: IEEE, 2021: 691-698. 10.1109/icpads53394.2021.00092 |
43 | ZHANG A, LI X H. Research on privacy protection of dummy location interference for Location-Based Service location[J]. International Journal of Distributed Sensor Networks, 2022, 18(9): No.15501329221125111. 10.1177/15501329221125111 |
44 | LIU Z, LIU Q, MIAO D, et al. A blockchain anonymity solution to prevent location homogeneity attacks[J]. Concurrency and Computation: Practice and Experience, 2022, 34(27): No. e7326. 10.1002/cpe.7326 |
45 | YANG X D, GAO L, WANG H, et al. A blockchain-based location privacy-preserving scheme in location-based service[J]. Mobile Information Systems, 2022, 2022: No.1931451. 10.1155/2022/1931451 |
46 | 张润莲,赵新红,武小年.一种防边权和语义攻击的位置隐私保护方法[J].计算机应用研究,2021,38(2):559-563. |
ZHANG R L, ZHAO X H, WU X N. Location privacy protection method against edge attacks and semantic attacks [J]. Application Research of Computers, 2021, 38(2): 559-563. | |
47 | 全国地理信息标准化技术委员会. 地理信息兴趣点分类与编码: [S].北京:中国质检出版社,2017. |
China National Standardization Technical Committee of Geographic Information. Classification and coding of geographic information points of interest: [S]. Beijing: Quality Inspection Press of China, 2017. | |
48 | HE Y, ZHANG J, SHUAI L, et al. A personalized secure publishing mechanism of the sensing location data in crowdsensing location-based services[J]. IEEE Sensors Journal, 2021, 21(12): 13628-13637. 10.1109/jsen.2021.3070645 |
49 | NIU K, PENG C, TIAN Y, et al. K-implicit tracking data publishing scheme against geo-matching attacks[J]. Journal of Information Science and Engineering, 2022, 38(1): 1-16. |
50 | YANG D, YE B, ZHANG W, et al. KLPPS: a k-anonymous location privacy protection scheme via dummies and Stackelberg game[J]. Security and Communication Networks, 2021, 2021(5): No.9635411. 10.1155/2021/9635411 |
51 | YANG X, GAO L, LI Y, et al. A semantic-based dual location privacy-preserving approach[J]. IEICE Transactions on Information and Systems, 2022, E105D(5): 982-995. 10.1587/transinf.2021edp7185 |
52 | 张学军,杨昊英,李桢,等.融合语义位置的差分私有位置隐私保护方法[J].计算机科学,2021,48(8):300-308. 10.11896/jsjkx.200900198 |
ZHANG X J, YANG H Y, LI Z, et al.X Differential private location privacy-preserving scheme with semantic location[J]. Computer Science, 2021, 48(8): 300-308. 10.11896/jsjkx.200900198 | |
53 | 李洪涛,任晓宇,王洁,等.基于差分隐私的连续位置隐私保护机制[J].通信学报,2021,42(8):164-175. 10.11959/j.issn.1000-436x.2021123 |
LI H T, REN X Y, WANG J, et al. Continuous location privacy protection mechanism based on differential privacy [J]. Journal on Communications, 2021, 42(8): 164-175. 10.11959/j.issn.1000-436x.2021123 | |
54 | YAN Y, XU F, MAHMOOD A, et al. Perturb and optimize users’ location privacy using geo-indistinguishability and location semantics[J]. Scientific Reports, 2022, 12(1): No.20445. 10.1038/s41598-022-24893-0 |
55 | HAN W X, CHENG M Z, LEI M, et al. Privacy protection algorithm for the internet of vehicles based on local differential privacy and game model[J]. Computers, Materials & Continua, 2020, 64(2): 1025-1038. 10.32604/cmc.2020.09815 |
56 | MIN M, WANG W, XIAO L, et al. Reinforcement learning-based sensitive semantic location privacy protection for VANETs[J]. China Communications, 2021, 18(6): 244-260. 10.23919/jcc.2021.06.019 |
57 | BERRI S, ZHANG J, BENSAOU B, et al. Preserving location-privacy in vehicular networks via reinforcement learning[J]. IEEE Transactions on Intelligent Transportation Systems, 2022,23(10): 18535-18545. 10.1109/tits.2022.3165387 |
58 | LIU P Q, XIE S C, ZHAO, SHEN Z H, et al. Enhancing location privacy through P2P network and caching in anonymizer[J]. KSII Transactions on Internet and Information Systems, 2022,16(5): 1653-1670. 10.3837/tiis.2022.05.013 |
59 | ZHANG W J, JIANG B, LI M, et al. Privacy-preserving aggregate mobility data release: an information-theoretic deep reinforcement learning approach[J]. IEEE Transactions on Information Forensics and Security, 2022,17: 849-864. 10.1109/tifs.2022.3152361 |
60 | BENAROUS L, KADRI B, BOUDJIT S. Alloyed pseudonym change strategy for location privacy in VANETs[C]// Proceedings of the 2020 IEEE 17th Annual Consumer Communications & Networking Conference. Piscataway: IEEE, 2020: 1-6. 10.1109/ccnc46108.2020.9045740 |
61 | ZHU X J, AYDAY E, VITENBERG R. A privacy-preserving framework for outsourcing location-based services to the cloud[J]. IEEE Transactions on Dependable and Secure Computing, 2021, 18(1): 384-399. 10.1109/tdsc.2019.2892150 |
62 | BENAROUS L, KADRI B. Obfuscation-based location privacy-preserving scheme in cloud-enabled internet of vehicles[J]. Peer-To-Peer Networking and Applications, 2022, 15(1): 461-472. 10.1007/s12083-021-01233-z |
63 | XIE C, YU D X, ZHENG X Y, et al. Revealing spatiotemporal travel demand and community structure characteristics with taxi trip data: a case study of New York City[J]. PLoS One, 2021, 16(11): e0259694. 10.1371/journal.pone.0259694 |
64 | YADAMJAV M E, BAO Z F, ZHENG B H, et al. Querying recurrent convoys over trajectory data[J]. ACM Transactions on Intelligent Systems and Technology, 2020, 11(5): No.59. 10.1145/3400730 |
65 | JIANG H B, LI J, ZHAO P, et al. Location privacy-preserving mechanisms in location-based services: a comprehensive survey[J]. ACM Computing Surveys, 2021, 54(1): No.4. 10.1145/3423165 |
66 | WANG W, MIN M, XIAO L, et al. Protecting semantic trajectory privacy for VANET with reinforcement learning[C]// Proceedings of the 2019 IEEE International Conference on Communications. Piscataway: IEEE, 2019: 1-5. 10.1109/icc.2019.8761415 |
67 | CHEN X, ZHANG T, SHEN S, et al. An optimized differential privacy scheme with reinforcement learning in VANET [J]. Computers & Security, 2021, 110(2): No.102446. 10.1016/j.cose.2021.102446 |
68 | XU C, ZHU L, LIU Y, et al. DP-LTOD: differential privacy latent trajectory community discovering services over location-based social networks[J]. IEEE Transactions on Services Computing, 2021, 14(4): 1068-1083. 10.1109/tsc.2018.2855740 |
69 | ZHANG J, LI Y Z, DING Q, et al. Successive trajectory privacy protection with semantics prediction differential privacy[J]. Entropy, 2022, 24(9): No.1172. 10.3390/e24091172 |
70 | ZHAO P, JIANG H B, LI J, et al. Synthesizing privacy-preserving traces: enhancing plausibility with social networks [J]. IEEE/ACM Transactions on Networking, 2019, 27(6): 2391-2404. 10.1109/tnet.2019.2947452 |
71 | QIU G, SHEN Y, CHENG K, et al. Mobility-aware privacy-preserving mobile crowdsourcing[J]. Sensors, 2021, 21(7): No.2474. 10.3390/s21072474 |
72 | LI J, ZENG F, XIAO Z, et al. Social relationship inference over private vehicle mobility data[J]. IEEE Transactions on Vehicular Technology, 2021, 70(6): 5221-5233. 10.1109/tvt.2021.3060787 |
73 | ZHENG Z, LI Z, LI J, et al. Utility-aware and privacy-preserving trajectory synthesis model that resists social relationship privacy attacks[J]. ACM Transactions on Intelligent Systems and Technology, 2022, 13(3): No.44. 10.1145/3495160 |
74 | 焦荟聪,刘文菊,王赜.基于指数机制的轨迹差分隐私保护方法[J].大数据,2023,9(1):141-152. 10.11959/j.issn.2096-0271.2022042 |
JIAO H C, LIU W J, WANG Z. Trajectory differential privacy protection method based on exponential mechanism[J]. Big Data Research, 2023, 9(1): 141-152. 10.11959/j.issn.2096-0271.2022042 | |
75 | CHENG W, WEN R, HUANG H, et al. OPTDP: towards optimal personalized trajectory differential privacy for trajectory data publishing[J]. Neurocomputing, 2022, 472: 201-211. 10.1016/j.neucom.2021.04.137 |
76 | LI B, ZHU H, XIE M. Releasing differentially private trajectories with optimized data utility[J]. Applied Sciences, 2022, 12(5): No.2406. 10.3390/app12052406 |
77 | TU Z, ZHAO K, XU F, et al. Protecting trajectory from semantic attack considering k-anonymity, l-diversity, and t-closeness[J]. IEEE Transactions on Network and Service Management, 2019, 16(1): 264-278. 10.1109/tnsm.2018.2877790 |
78 | TAN R, TAO Y, SI W, et al. Privacy preserving semantic trajectory data publishing for mobile location-based services[J]. Wireless Networks, 2020, 26(8): 5551-5560. 10.1007/S11276-019-02058-8 |
79 | YE A, ZHANG Q, DIAO Y, et al. A semantic-based approach for privacy-preserving in trajectory publishing[J]. IEEE Access, 2020, 8: 184965-184975. 10.1109/access.2020.3030038 |
80 | QIU G, GUO D, SHEN Y, et al. Mobile semantic-aware trajectory for personalized location privacy preservation [J]. IEEE Internet of Things Journal, 2021, 8(21): 16165-16180. 10.1109/jiot.2020.3016466 |
81 | 贾俊杰,秦海涛.基于遗传算法的动态轨迹匿名算法[J].计算机工程与科学,2021,43(1):142-150. 10.3969/j.issn.1007-130X.2021.01.017 |
JIA J J, QIN H T. Anonymity of dynamic trajectory based on genetic algorithm[J]. Computer Engineering & Science, 2021, 43(1): 142-150. 10.3969/j.issn.1007-130X.2021.01.017 | |
82 | WU W Q, SHANG W L, LEI R H, et al. A trajectory privacy protect method based on location pair reorganization[J]. Wireless Communications & Mobile Computing, 2022, 2022: No.8635275. |
83 | BENNATI S, KOVACEVIC A. Modelling imperfect knowledge via location semantics for realistic privacy risks estimation in trajectory data[J]. Scientific Reports, 2022, 12(1): No.246. 10.1038/s41598-021-03762-2 |
84 | HAN P I, TSAI H P. SST: privacy preserving for semantic trajectories[C]// Proceedings of the 2015 16th IEEE International Conference on Mobile Data Management. Piscataway: IEEE, 2015: 80-85. 10.1109/mdm.2015.18 |
85 | DAI Y, SHAO J, WEI C, et al. Personalized semantic trajectory privacy preservation through trajectory reconstruction [J]. World Wide Web, 2018, 21(4): 875-914. 10.1007/s11280-017-0489-2 |
86 | JI Y L, GUI X L, DAI H J, et al. Trajectory privacy protection based on sensitive stay area replacement in publishing[J]. Mathematical Problems in Engineering, 2022, 2022(6): No.5114584. 10.1155/2022/5114584 |
87 | HUGUENIN K, BILOGREVIC I, MACHADO J S, et al. A predictive model for user motivation and utility implications of privacy-protection mechanisms in location check-ins[J]. IEEE Transactions on Mobile Computing, 2018, 17(4): 760-774. 10.1109/tmc.2017.2741958 |
88 | YANG D Q, QU B Q, YANG J, et al. LBSN2Vec++: heterogeneous hypergraph embedding for location-based social networks[J]. IEEE Transactions on Knowledge and Data Engineering, 2022, 34(4): 1843-1855. |
89 | LIU A, ZHANG Y F, ZHANG X L, et al. Representation learning with multi-level attention for activity trajectory similarity computation[J]. IEEE Transactions on Knowledge and Data Engineering, 2022, 34(5): 2387-2400. 10.1109/tkde.2020.3010022 |
90 | ZHANG S N, RAY S, LU R X, et al. PPAQ: privacy-preserving aggregate queries for optimal location selection in road networks[J]. IEEE Internet of Things Journal, 2022, 9(20): 20178-20188. 10.1109/jiot.2022.3174184 |
91 | WANG Y, LI M, XIN Y, et al. Exchanging registered users’ submitting reviews towards trajectory privacy preservation for review services in Location-Based Social Networks[J]. PLoS One, 2021, 16(9): No.e0256892. 10.1371/journal.pone.0256892 |
92 | 左开中,刘蕊,赵俊,等.融合语义信息的时空关联位置隐私保护方法[J].西安电子科技大学学报,2022,49(1):67-77. |
ZUO K Z, LIU R, ZHAO J, et al. Method for the protection of spatiotemporal correlation location privacy with semantic information[J]. Journal of Xidian University, 2022, 49(1): 67-77. | |
93 | RAO J M, GAO S, KANG Y H, et al. LSTM-TrajGAN: a deep learning approach to trajectory privacy protection[C]// Proceedings of the 11th International Conference on Geographic Information Science — Part I. Wadern: Schloss Dagstuhl — Leibniz-Zentrum fuer Informatik, 2020: No.12. |
[1] | 黄硕, 李艳辉, 曹建秋. 本地化差分隐私下的频繁序列模式挖掘算法PrivSPM[J]. 《计算机应用》唯一官方网站, 2023, 43(7): 2057-2064. |
[2] | 蓝梦婕, 蔡剑平, 孙岚. 非独立同分布数据下的自正则化联邦学习优化方法[J]. 《计算机应用》唯一官方网站, 2023, 43(7): 2073-2081. |
[3] | 陈宛桢, 张恩, 秦磊勇, 洪双喜. 边缘计算下基于区块链的隐私保护联邦学习算法[J]. 《计算机应用》唯一官方网站, 2023, 43(7): 2209-2216. |
[4] | 翟冉, 陈学斌, 张国鹏, 裴浪涛, 马征. 基于不同敏感度的改进K-匿名隐私保护算法[J]. 《计算机应用》唯一官方网站, 2023, 43(5): 1497-1503. |
[5] | 王逸, 裴生雷, 王煜. 基于CSI和K-means-SVR的多指纹库室内定位方法[J]. 《计算机应用》唯一官方网站, 2023, 43(5): 1636-1640. |
[6] | 尹春勇, 屈锐. 基于个性化差分隐私的联邦学习算法[J]. 《计算机应用》唯一官方网站, 2023, 43(4): 1160-1168. |
[7] | 王腾, 霍峥, 黄亚鑫, 范艺琳. 联邦学习中的隐私保护技术研究综述[J]. 《计算机应用》唯一官方网站, 2023, 43(2): 437-449. |
[8] | 尹春勇, 李荧. 基于BCU-Tree与字典的高效用挖掘快速脱敏算法[J]. 《计算机应用》唯一官方网站, 2023, 43(2): 413-422. |
[9] | 张宇, 蔡英, 崔剑阳, 张猛, 范艳芳. 卷积神经网络中基于差分隐私的动量梯度下降算法[J]. 《计算机应用》唯一官方网站, 2023, 43(12): 3647-3653. |
[10] | 徐贵双, 殷新春. 车载自组网无证书条件隐私保护认证方案[J]. 《计算机应用》唯一官方网站, 2023, 43(11): 3358-3367. |
[11] | 郭晓涵, 姚中原, 张勇, 郭尚坤, 王超, 斯雪明. 基于改进公证人机制的联盟链跨链隐私保护方案[J]. 《计算机应用》唯一官方网站, 2023, 43(10): 3028-3037. |
[12] | 谢晴晴, 杨念民, 冯霞. 区块链交易隐私保护技术综述[J]. 《计算机应用》唯一官方网站, 2023, 43(10): 2996-3007. |
[13] | 周娜, 成茗, 贾孟霖, 杨杨. 基于缩略图加密和分布式存储的医学图像隐私保护[J]. 《计算机应用》唯一官方网站, 2023, 43(10): 3149-3155. |
[14] | 刘海杨, 孟令航, 林仲航, 谷源涛. 基于轨迹点聚类的航路发现方法[J]. 《计算机应用》唯一官方网站, 2022, 42(3): 890-894. |
[15] | 吴静雯, 殷新春, 宁建廷. 车载自组网中可撤销的聚合签名认证方案[J]. 《计算机应用》唯一官方网站, 2022, 42(3): 911-920. |
阅读次数 | ||||||
全文 |
|
|||||
摘要 |
|
|||||