透過您的圖書館登入
IP:3.135.202.224
  • 學位論文

鏈狀蜂巢模糊區域保護連續查詢位置隱私

Chained Cell-Shaped Obfuscation Areas for Location Privacy in Continuous Queries

指導教授 : 楊明豪

摘要


近年來適地性服務(LBS) 因內建定位功能智慧型手機讓使用者於移動中使用該服務找尋鄰近所需興趣點(Point of interest, POI)日益普遍。然而,使用LBS服務時卻須將自己的所在位置與POI傳送給LBS伺服器,使的LBS服務商可藉由收集、分析這些資料而探知LBS使用者的個人習慣與位置隱私。 目前已有保護LBS隱私的研究被提出來以兼顧服務的使用與保護使用者的隱私,然而這些方法均無法同時處理使用者因移動中而產生的連續查詢問題以及結合地圖提供足夠的模糊區域來擾亂LBS伺服器。因此我們提出完全相容(transparent)於使用者的移動連續LBS查詢保護方法,並結合實際地圖的道路產生涵蓋使用者真實位置的鏈狀模糊區域,以避免LBS伺服器過濾掉不合理的移動範圍以滿足使用者所提出的隱私強度。此外,我們提出一個編號蜂巢網格與蜂巢地圖對應方法,只需知道地圖中心座標、使用者座標與蜂巢網格邊長的情況下利用一個算式決定出使用者所在蜂巢網格編號藉以提升產生模糊區域的效率。

並列摘要


With the increasing popularity of smartphones, customized services are also attracting more and more attention. And one of the fast growing services is location-based services (LBS). Users input their queries and use the phones’ built-in positioning system to find nearby points of interest (POI) through LBS, e.g. recommended restaurants or theaters. But such services require users to send their own position information and POI queries to an LBS server, and users may have multiple queries in a short time. LBS providers can collect and analyze the data to pry into users’ personal habits, or even to track users’ trajectories and real-time locations. This has infringed users’ location privacy. For this reason, we have to generate obfuscation areas to protect users’ location privacy. We base our obfuscation area on a cell-shaped structure; generate pseudo routes according to the real map and the user’s privacy strength; and choose suitable junctions from the routes to form a pseudo obfuscation area. Also, we take the user’s real position to form another obfuscation area. Then the two obfuscation areas are sent to the LBS server together. In doing so, users location can be obfuscated and therefore protected. Even in continuous queries, our multiple pseudo routes can lower the chance of attackers guessing the user’s real location.

參考文獻


[4]Cheung, Anne SY. "Location privacy: The challenges of mobile service devices," Computer Law & Security Review Jan 2014, pp. 41 - 54.
[5]A. Solanas and A. Martínez-Ballesté, "A TTP-free protocol for location privacy in location-based services," Computer Communications, April 2008, pp. 1181 - 1191.
[6]H. Zhangwei and X. Mingjun, "A Distributed Spatial Cloaking Protocol for Location Privacy," Networks Security Wireless Communications and Trusted Computing , April 2010, pp.468 - 471.
[7]P.A. Perez-Martinez, A. Solanas and A. Martinez-Balleste, "Location Privacy Through Users' Collaboration: A Distributed Pseudonymizer ," Mobile Ubiquitous Computing, Systems, Services and Technologies 2009, Oct 2009, pp.1 - 9.
[8]H. Takabi, J.B.D. Joshi, and H.A. Karimi, " A Collaborative K-anonymity Approach for Location Privacy in Location-Based Services," Collaborative Computing: Networking, Applications and Worksharing, Nov 2009, pp.1 - 9.

被引用紀錄


蔡承諺(2016)。熱門景點斷鏈位置隱私保護方法〔碩士論文,中原大學〕。華藝線上圖書館。https://doi.org/10.6840/cycu201600809

延伸閱讀