簡易檢索 / 詳目顯示

研究生: 陳明裕
Ming-Yu Chen
論文名稱: 基於行動位置服務查詢之軌跡隱匿
Trajectory Hiding for Mobile Location-Based Service Queries
指導教授: 金台齡
Tai-Lin Chin
口試委員: 黃琴雅
none
沈上翔
none
金台齡
Tai-Lin Chin
學位類別: 碩士
Master
系所名稱: 電資學院 - 資訊工程系
Department of Computer Science and Information Engineering
論文出版年: 2017
畢業學年度: 106
語文別: 中文
論文頁數: 42
中文關鍵詞: 基於位置的服務軌跡匿蹤
外文關鍵詞: Location-Based Service, Trajectory Hiding
相關次數: 點閱:541下載:0
分享至:
查詢本校圖書館目錄 查詢臺灣博碩士論文知識加值系統 勘誤回報

感謝資訊科技的進步,在這樣一個行動服務發展迅速的時代,人們可以在任何的時間和地點得到他們想要的行動服務,其中基於位置的服務是一種需要使用者的地理位置來產生相應結果的服務,隨著存取該服務次數的增加,私人軌跡信息安全的威脅越來越高,一旦使用者的軌跡被揭露或是使用者動向被識別成功,它將置使用者的人身安全於危險之中。因此,為了保護使用者私人的軌跡隱私,相關的技術便油然而生,其中K匿名和區域混淆是保護使用者位置信息的最新技術,但他們都有著致命的缺點,無法應用於現實層面。

在本論文中。我們指出以往的研究工作中被忽視的問題,並提供有效的解決方案。當群集內的使用者們過度集中時,群集內使用者的移動軌跡與該群集中心的移動軌跡相似,故攻擊者便能容易的推斷出使用者的移動軌跡導致使用者的軌跡隱私被揭露。此外,我們提出克服該弱點的解決方案,透過最大化最小群集中的最小使用者距離,使群集內使用者不要過於集中,降低與群集移動軌跡的相似性,使移動方向不易被識別。同時,在文末通過與其他研究工作之結果進行比較,以證明我們提出的方法能有效確保位置及軌跡的安全性。


Thanks for the progress of science and technology, in such an era that mobile technology develops rapidly. People could frequently get the services what they want at any given time or place. Location based service is a kind of service that requires user's geographical location to generate the corresponding results. With the increasing of access times, the threat of personal information security gets higher and higher. For the location based services, once the trajectory has been revealed or identified, it will place personal safety at risk. In order to preserve trajectory privacy, the related technology arises spontaneously. K-anonymity and area obfuscation are the state of the art strategies of protecting location infomation. Both of them have fatal shortcoming which cannot be applied in real world.
In this paper. We point out the neglected problem in present solutions and provide effective solutions. When users tend to center in a cluster which is composed by several users, the trajectory of user is similar to the trajectory of cluster center, it may be inferred by the attacker, causing the user's privacy to be exposed. Furthermore, we propose solutions which overcome the weaknesses. By maximizing the minimum user distance in minimum cluster, hides trajectory so that the moving direction of user will not be identified. By comparing with other schemes, the performance shows that the strategy we proposed ensures the location and trajectory security.

論文摘要 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . I Abstract . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . II 目錄 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . III 圖目錄 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . V 表目錄 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . VI 1 緒論 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1 1.1 背景 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1 1.2 動機 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2 1.3 研究方法 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3 1.4 主要貢獻 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4 1.5 論文架構 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5 2 文獻探討 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6 2.1 位置隱私保護技術 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6 2.2 連續性查詢所帶來的相關問題 . . . . . . . . . . . . . . . . . . . . . . 8 2.3 移動軌跡相似度 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 9 3 基於位置的服務的位置與路徑隱匿 . . . . . . . . . . . . . . . . . . . . . . . 11 3.1 系統架構 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 11 3.2 軌跡攻擊者模型 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 12 3.3 問題定義 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 13 3.4 有效的軌跡匿蹤演算法 . . . . . . . . . . . . . . . . . . . . . . . . . . 18 3.4.1 MmCD-2 演算法 . . . . . . . . . . . . . . . . . . . . . . . . . . 18 3.4.2 MmCD-N 演算法 . . . . . . . . . . . . . . . . . . . . . . . . . 21 4 實驗結果與分析 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 28 4.1 Greedy 演算法 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 28 4.2 Union 演算法 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 29 4.3 最小群集距離 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 30 4.4 軌跡相似度 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 31 4.4.1 地理相似度 . . . . . . . . . . . . . . . . . . . . . . . . . . . . 31 4.4.2 語意相似度 . . . . . . . . . . . . . . . . . . . . . . . . . . . . 32 5 結論 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 37 參考文獻 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 38 授權書 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 42

T. Brinkhoff, “A framework for generating network-based moving objects,” GeoInformatica,
vol. 6, no. 2, pp. 153–180, 2002.
[2] R. J. Bayardo and R. Agrawal, “Data privacy through optimal k-anonymization,” in
Proceedings of the 21st International Conference on Data Engineering, pp. 217–228,
IEEE, 2005.
[3] K. LeFevre, D. J. DeWitt, and R. Ramakrishnan, “Mondrian multidimensional kanonymity,”
in Proceedings of the 22nd International Conference on Data Engineering,
pp. 25–25, IEEE, 2006.
[4] K. LeFevre, D. J. DeWitt, and R. Ramakrishnan, “Incognito: Efficient full-domain
k-anonymity,” in Proceedings of the ACM SIGMOD International Conference on
Management of Data, pp. 49–60, ACM, 2005.
[5] L. Sweeney, “k-anonymity: A model for protecting privacy,” International Journal
of Uncertainty, Fuzziness and Knowledge-Based Systems, vol. 10, no. 05, pp. 557–
570, 2002.
[6] A. R. Beresford and F. Stajano, “Location privacy in pervasive computing,” IEEE
Pervasive Computing, vol. 2, no. 1, pp. 46–55, 2003.
[7] H. Lu, C. S. Jensen, and M. L. Yiu, “Pad: privacy-area aware, dummy-based location
privacy in mobile services,” in Proceedings of the Seventh ACM International
Workshop on Data Engineering for Wireless and Mobile Access, pp. 16–23, ACM,
2008.
[8] B. Niu, Q. Li, X. Zhu, G. Cao, and H. Li, “Achieving k-anonymity in privacy-aware
location-based services,” in IEEE International Conference on Computer Communications
(INFOCOM), pp. 754–762 , 2014.
[9] B. Niu, Q. Li, X. Zhu, G. Cao, and H. Li, “Enhancing privacy through caching in
location-based services,” in IEEE International Conference on Computer Communications
(INFOCOM), pp. 1017–1025, 2015.
[10] C.-Y. Chow, M. F. Mokbel, and X. Liu, “A peer-to-peer spatial cloaking algorithm
for anonymous location-based service,” in Proceedings of the 14th annual ACM international
symposium on Advances in geographic information systems, pp. 171–
178, ACM, 2006.
[11] A. Pingley, N. Zhang, X. Fu, H.-A. Choi, S. Subramaniam, and W. Zhao, “Protection
of query privacy for continuous location based services,”’ in IEEE International
Conference on Computer Communications (INFOCOM), pp. 1710–1718, 2011.
[12] M. Gruteser and D. Grunwald, “Anonymous usage of location-based services
through spatial and temporal cloaking,” in Proceedings of the 1st International Conference
on Mobile Systems, Applications and Services, pp. 31–42, ACM, 2003.
[13] X. Zhu, H. Chi, B. Niu, W. Zhang, Z. Li, and H. Li, “Mobicache: When k-anonymity
meets cache,” in IEEE International Global Communications Conference (GLOBECOM),
pp. 820–825, 2013.
[14] M. L. Yiu, C. S. Jensen, X. Huang, and H. Lu, “Spacetwist: Managing the trade-offs
among location privacy, query performance, and query accuracy in mobile services,”
in 24th International Conference on Data Engineering, pp. 366–375, IEEE, 2008.
[15] S. Wang and X. S. Wang, “Anontwist: Nearest neighbor querying with both location
privacy and k-anonymity for mobile users,” in Tenth International Conference on
Mobile Data Management: Systems, Services and Middleware, pp. 443–448, IEEE,
2009.
[16] M. F. Mokbel, C.-Y. Chow, and W. G. Aref, “The new casper: Query processing for
location services without compromising privacy,” in Proceedings of the 32nd International
Conference on Very Large Data Bases, pp. 763–774, VLDB Endowment,
2006.
[17] Y. Wang, D. Xu, X. He, C. Zhang, F. Li, and B. Xu, “L2p2: Location-aware location
privacy protection for location-based services,” in IEEE International Conference
on Computer Communications (INFOCOM), pp. 1996–2004, 2012.
[18] M. Rao, “Cluster analysis and mathematical programming,” Journal of the American
statistical association, vol. 66, no. 335, pp. 622–626, 1971.
[19] J. A. Fioruci, F. Toledo, and M. C. V. Nascimento, “Heuristics for minimizing the
maximum within-clusters distance,” Pesquisa Operacional, vol. 32, no. 3, pp. 497–
522, 2012.
[20] C.-Y. Chow and M. Mokbel, “Enabling private continuous queries for revealed user
locations,” Advances in Spatial and Temporal Databases, pp. 258–275, 2007.
[21] X. Li, E. Wang, W. Yang, and J. Ma, “Dalp: A demand-aware location privacy
protection scheme in continuous location-based services,” Concurrency and Computation:
Practice and Experience, vol. 28, no. 4, pp. 1219–1236, 2016.
[22] R. Schlegel, C.-Y. Chow, Q. Huang, and D. S. Wong, “User-defined privacy grid
system for continuous location-based services,” IEEE Transactions on Mobile Computing,
vol. 14, no. 10, pp. 2158–2172, 2015.
[23] D. Song, J. Sim, K. Park, and M. Song, “A privacy-preserving continuous location
monitoring system for location-based services,” International journal of distributed
sensor networks, vol. 11, no. 8, 2015.
[24] X. Li, L. Deng, S. Gao, J. Ma, and Q. Yao, “A demand-aware location privacy protection
scheme in continuous location-based services,” in International Conference
on Connected Vehicles and Expo (ICCVE), pp. 112–117, IEEE, 2014.
[25] T. Xu and Y. Cai, “Exploring historical location data for anonymity preservation in
location-based services,” in IEEE International Conference on Computer Communications
(INFOCOM), pp. 547–555, 2008.
[26] P. Xiao, H. Xing, and M. Xiaofeng, “Privacy preserving towards continuous query
in location-based services,” Journal of Computer Research and Development, vol. 1,
no. 1, pp. 0–18, 2010.
[27] D. Song and K. Park, “A privacy-preserving location-based system for continuous
spatial queries,” Mobile Information Systems, vol. 16, no. 1, pp. 2769–2778, 2016.
[28] M. Gramaglia, M. Fiore, A. Tarable, and A. Banchs, “Preserving mobile subscriber
privacy in open datasets of spatiotemporal trajectories,” in IEEE International Conference
on Computer Communications (INFOCOM), pp. 41–49, 2017.
[29] L. Bergroth, H. Hakonen, and T. Raita, “A survey of longest common subsequence
algorithms,” in Proceedings of Seventh International Symposium on String Processing
and Information Retrieval, , pp. 39–48, IEEE, 2000.
[30] W. Zhuo, D. Schnieders, and K. Wong, “Fast trajectory matching using small binary
images,” in 3rd International Conference on Multimedia Technology, 2013.
[31] Y. Yuan and M. Raubal, “Measuring similarity of mobile phone user trajectories–a
spatio-temporal edit distance method,” International Journal of Geographical Information
Science, vol. 28, no. 3, pp. 496–520, 2014.
[32] D. J. Berndt and J. Clifford, “Using dynamic time warping to find patterns in time
series.,” IEEE Transactions on Pattern Analysis and Machine Intelligence, vol. 15,
no. 9, pp. 850–863, 2014.
[33] R. Agrawal, C. Faloutsos, and A. Swami, “Efficient similarity search in sequence
databases,” Foundations of Data Organization and Algorithms, vol. 730, no. 1,
pp. 69–84, 1993.
[34] M. Ra, C. Lim, Y. H. Song, J. Jung, and W.-Y. Kim, “Effective trajectory similarity
measure for moving objects in real-world scene,” in Information Science and Applications,
vol. 1, no. 1, pp. 641–648, Springer, 2015.
[35] D. P. Huttenlocher, G. A. Klanderman, and W. J. Rucklidge, “Comparing images
using the hausdorff distance,” IEEE Transactions on Pattern Analysis and Machine
Intelligence, vol. 15, no. 9, pp. 850–863, 1993.
[36] M.-P. Dubuisson and A. K. Jain, “A modified hausdorff distance for object matching,”
in Proceedings of the 12th IAPR International Conference on Pattern Recognition,
Vol. 1-Conference A: Computer Vision & Image Processing, vol. 1, pp. 566–
568, IEEE, 1994.
[37] O. Jesorsky, K. J. Kirchberg, and R. W. Frischholz, “Robust face detection using the
hausdorff distance,” in International Conference on Audio-and Video-Based Biometric
Person Authentication, pp. 90–95, Springer, 2001.
[38] F. Hausdorff and E. Brieskorn, Felix Hausdorff-Gesammelte Werke Band III: Mengenlehre
(1927, 1935) Deskripte Mengenlehre und Topologie, vol. 3. Springer Science
& Business Media, 2008.

無法下載圖示 全文公開日期 2022/11/29 (校內網路)
全文公開日期 本全文未授權公開 (校外網路)
全文公開日期 本全文未授權公開 (國家圖書館:臺灣博碩士論文系統)
QR CODE