网络与信息安全学报 ›› 2015, Vol. 1 ›› Issue (1): 31-42.doi: 10.11959/j.issn.2096-109x.2015.00005
修回日期:
2015-09-26
出版日期:
2015-12-01
发布日期:
2016-01-12
作者简介:
牛犇(1984-),男,陕西西安人,博士,中国科学院信息工程研究所助理研究员,主要研究方向为网络安全、隐私计算。|李凤华(1966-),男,湖北浠水人,博士,中国科学院信息工程研究所副总工、研究员、博士生导师,主要研究方向为网络与系统安全、隐私计算、可信计算。|华佳烽(1989-),男,湖北黄冈人,西安电子科技大学博士生,主要研究方向为信息安全、隐私保护。|何媛媛(1985-),女,湖北松滋人,中国科学院信息工程研究所博士生,主要研究方向为信息安全、隐私保护。
基金资助:
Ben NIU,Feng-hua LI(),Jia-feng HUA,Yuan-yuan HE
Revised:
2015-09-26
Online:
2015-12-01
Published:
2016-01-12
Supported by:
摘要:
信息服务的发展己经广泛渗透到人们生活的各个方面,各种新型服务模式及应用给人们带来便利的同时无形中泄露了隐私信息,且应用软件的激增和用户需求的多样化给隐私保护带来了更大挑战。结合国内外相关最新研究趋势,对移动网络中与场景关联的隐私保护问题进行了研究展望。首先介绍了移动网络中场景关联的隐私保护应用场景、服务模型、攻击模型,以及所面临的隐私威胁;其次介绍了背景信息、服务质量和资源消耗关联的隐私保护研究现状;最后提出了背景信息建模与描述、多源背景信息融合方法、移动网络服务中的服务质量描述与建模、基于历史信息的自适应方法、隐私保护中的资源消耗优化算法和多因素均衡的隐私保护机制等研究方向。
中图分类号:
牛犇,李凤华,华佳烽,何媛媛. 移动网络中场景关联的隐私保护机制研究[J]. 网络与信息安全学报, 2015, 1(1): 31-42.
Ben NIU,Feng-hua LI,Jia-feng HUA,Yuan-yuan HE. Research on scenario-based mechanism in privacy-aware mobile networks[J]. Chinese Journal of Network and Information Security, 2015, 1(1): 31-42.
表1
现有相关工作对比"
隐私保护方法 | 是否基于可信第三方 | 密码方案 | 匿名 | 背景信息 | 服务质量 | 资源消耗 | |
Modeling and Integrating Background Knowledge in Data Anonymization[ | 否 | 否 | 是 | 是 | 是 | 否 | |
背景信息 | Local Differential Perturbations Location Privacy under Approximate Knowledge Attackers[ | 否 | 否 | 否 | 是 | 是 | 否 |
位置大数据隐私保护研究综述[ | — | — | — | — | — | — | |
Privacy Risks in Publishing Mobile Device Trajectories[ | 否 | 否 | 是 | 是 | 否 | 否 | |
Quality-of-Protection-Driven Data Forwarding for Intermittently Connected Wireless Networks[ | 是 | 否 | 否 | 否 | 是 | 是 | |
服务质量 | A Survey on Wireless Body Area Network:Security Technology and its Design Methodology issue[ | 否 | 是 | 否 | 否 | 是 | 是 |
PrivateCheckIn:一种移动社交网络中的轨迹隐私保护方法[ | 是 | 否 | 是 | 否 | 是 | 是 | |
基于位置服务中的连续查询隐私保护研究[ | 否 | 否 | 是 | 否 | 是 | 否 | |
Exploring the Security Requirements for Quality of Service in Combined Wired and Wireless Networks[ | 否 | 是 | 否 | 否 | 是 | 否 | |
Resource-Aware Secure ECG Healthcare Monitoring Through Body Sensor Networks[ | 否 | 是 | 否 | 否 | 否 | 是 | |
Privacy,Quality of Information,and Energy Consumption in Participatory Sensing Systems[ | 否 | 是 | 是 | 否 | 否 | 是 | |
资源消耗 | Privacy-aware and Energy-efficient Geofencing through Reverse Cellular Positioning[ | 否 | 是 | 否 | 否 | 否 | 是 |
面向社交网络的隐私保护方案[ | 否 | 是 | 否 | 否 | 否 | 是 | |
A Survey of Green,Energy-Aware Security and Some of its Recent Developments in Networking and Mobile Computing[ | — | — | — | — | — | — |
[1] | CHOW C Y , MOKBEL M F , LIU X . A peer-to-peer Spatial cloak-ing algorithm for anonymous location-based services[C]// The 14th ACM International Symposium on Advances in Geographic infor-mation Systems(ACM-GIS’06),Arlington. 2006: 171-178. |
[2] | NIU B , HE Y Y , LI F H ,et al. Achieving secure friend discovery in social strength-aware PMSNS[C]// Proceedings of the 34th IEEE Military Communications Conference(MILCOM’15),Tampa. 2015: 962-968. |
[3] | LI T C , LI N H , ZHANG J . Modeling and integrating background knowledge in data anonymization[C]// Proceedings of the IEEE 25th International Conference on Data Engineering(ICDE’09),Shanghai. 2009: 6-17. |
[4] | RINKU D . Local differential perturbations location privacy under approximate knowledge attackers[J]. IEEE Transactions on Mobile Computing, 2013,12(12): 2360-2372. |
[5] | 王璐, 孟小峰 . 位置大数据隐私保护研究综述[J]. 软件学报, 2014,25(4): 693-712. |
WANG L , MENG X F . Summarization of research on privacy protec-tion of position big data[J]. Journal of Software, 2014,25(4): 693-712. | |
[6] | HAGHNEGAHDAR A , KHABBAZIAN M , BHARGAVA V K . Privacy risks in publishing mobile device trajectories[J]. IEEE Wireless Communications Letters, 2014,3(3): 241-244. |
[7] | WU D P , ZHANG H P , WANG H G ,et al. Quality-of-protection-driven data forwarding for intermittently connected wireless net-works[J]. IEEE Wireless Communications, 2015,22(4): 66-73. |
[8] | VIKASH M , MANSI G , SHRAVAN K U . A survey on wireless body area network:security technology and its design methodology issue[C]// IEEE Sponsored 2nd International Conference on Innova-tions in Information,Embedded and Communication Systems (ICIIECS’15),Coimbatore. 2015: 1-5. |
[9] | 霍峥, 孟小峰, 黄毅 . PrivateCheckIn:一种移动社交网络中的轨迹隐私保护方法[J]. 计算机学报, 2013,36(4): 716-726. |
HUO Z , MENG X F , HUANG Y . PrivateCheckIn:a methed of tha-jectory of privacy protection in mobile social network[J]. Chinese Journal of Computers, 2013,36(4): 716-726. | |
[10] | 潘晓, 郝兴, 孟小峰 . 基于位置服务中的连续查询隐私保护研究[J]. 计算机研究与发展, 2010,47(1): 121-129. |
PAN X , HAO X , MENG X F . Study of continuous queries pricucy protection based on location service[J]. Journal of Computer Re-search and Development, 2010,47(1): 121-129. | |
[11] | ZUBAIR M , TARIK T , NIDAL N ,et al. Exploring the security requirements for quality of service in combined wired and wireless networks[C]// Proceedings of the International Wireless Communi-cations and Mobile Computing Conference(IWCMC’09),Leipzig. 2009: 73-78. |
[12] | WANG H G , PENG D M , WANG W ,et al. Resource-aware secure ECG healthcare monitoring through body sensor networks[J]. IEEE Wireless Communications, 2010,17(1): 12-19. |
[13] | IDALIDES J V , DIEGO M , MIGUEL A L . Privacy,quality of information,and energy consumption in participatory sensing sys-tems[C]// Proceedings of the IEEE International Conference on Pervasive Computing and Communications,Budapest. 2014: 199-207. |
[14] | UIRICH B , . Privacy-aware and energy-efficient geofencing through reverse cellular positioning[C]// Proceedings of the IEEE 8th Inter-national Wireless Communications and Mobile Computing Con-ference (IWCMC’12),Limassol. 2012: 153-158. |
[15] | 吕志泉, 洪澄, 张敏 ,等. 面向社交网络的隐私保护方案[J]. 通信学报, 2014,35(8): 23-32. |
LV Z Q , HONG C , ZHANG M ,et al. Privacy protection scheme for social network service[J]. Journal on Communications, 2014,35(8): 23-32. | |
[16] | MAURO M , ALESSIO M , LUCA C . A survey of green,en-ergy-aware security and some of its recent developments in net-working and mobile computing[C]// Proceedings of the 8th Interna-tional Conference on Innovative Mobile and Internet Services in Ubiquitous Computing(IMIS’14),Birmingham. 2014: 241-246. |
[17] | SWEENEY L . K-anonymity:a model for protecting privacy[J]. International Journal on Uncertainty,Fuzziness and Knowledge-Based Systems, 2002,10(5): 557-570. |
[18] | MACHANAVAJJHALA A , GEHRKE J , KIFER D ,et al. L-diversity:privacy beyond k-anonymity[C]// Proceedings of the 22nd International Conference on Data Engineering(ICDE’06),At-lanta. 2006: 24-35. |
[19] | LI N H , LI T C , VENKATASUBRAMANIAN A . T-closeness:privacy beyond k-anonymity and l-diversity[C]// Proceedings of the 23rd International Conference on Data Engineering(ICDE’07),Is-tanbul. 2007: 106-115. |
[20] | MARTIN D J , KIFER D , GEHRKE J ,et al. Worst-case background knowledge for privacy-preserving data publishing[C]// Proceedings of the 23rd International Conference on Data Engineering(ICDE’07),Istanbul. 2007: 126-135. |
[21] | CHEN B C , RAMAKRISHNAN R , LEFEVRE K . Privacy skyline:privacy with multidimensional adversarial knowledge[C]// Proceed-ings of the 33rd International Conference on Very Large Data Bases(VLDB’07),Vienna. 2007: 770-781. |
[22] | ZHOU B , PEI J , LUK W S . A brief survey on anonymization tech-niques for privacy preserving publishing of social network data[J]. SIGKDD Explorations, 2008,10(2): 12-22. |
[23] | HAY M , MIKLAU G , JENSEN D ,et al. Resisting structural re-identification in anonymized social networks[J]. Vldb Journal, 2008,1(1): 797-823. |
[24] | HAY M , MIKLAU G , JENSEN D ,et al. Anonymizing social net-works,TR07-19[R]. Boston:University of Massachusetts, 2010. |
[25] | ZOU L , CHEN L , ZSU M T . K-automorphism:a general frame-work for privacy preserving network publication[J]. Proceedings of the Vldb Endowment, 2009,2(1): 946-957. |
[26] | YING X , WU X . On link privacy in randomizing social networks[J]. Knowledge and Information Systems, 2009,28(3): 645-663. |
[27] | CAMPAN A , TRUTA T M . A clustering approach for data and structural anonymity in social networks[C]// Proceedings of the 2nd ACM SIGKDD International Conference on Privacy,Security,and Trust in KDD (PinKDD). 2008. |
[28] | BHAGAT S , CORMODE G , KRISHAMURTHY B . Class-based graph anonymization for social network data[J]. Proceedings of the Vldb Endowment, 2009,2(1): 766-777. |
[29] | CHEN R , MOHAMMED N , WANG K ,et al. Privacy-preserving trajectory data publishing by local suppression[J]. Information Sci-ences, 2013,231(9): 83-97. |
[30] | KANG S , WATT J . The impact of avatar realism and anonymity on effective communication via mobile devices[J]. Computers in Hu-man Behavior, 2013,29(3): 1169-1181. |
[31] | SHEN E , YU T . Mining frequent graph patterns with differential privacy[C]// Proceedings of the 19th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining,New York. 2013: 545-553. |
[32] | 马飞, 蒋建国, 李娟 . 社交网络隐私保护技术最新研究进展[J]. 计算机应用研究, 2015,5: 1291-1297. |
MA F , JIANG J G , LI J . The newest research progress of sacral network privacy protection[J]. Application Research of Computers, 2015,5: 1291-1297. | |
[33] | NIU B , LI Q H , ZHU X Y ,et al. Achieving k-anonymity in pri-vacy-aware location-based services[C]// Proceedings of the IEEE 33rd International Conference on Computer Communica-tions(INFOCOM’14),Toronto. 2014: 754-762. |
[34] | NIU B , LI Q H , ZHU X Y ,et al. Enhancing privacy through cach-ing in location-based services[C]// Proceedings of the IEEE 34th International Conference on Computer Communications (INFO-COM’15),Hong Kong,China. 2015: 1017-1025. |
[35] | DWORK C , . Differential privacy[C]// Proceedings of the 33rd In-ternational Colloquium of the Automata,Languages and Program-ming(ICALP’06). Berlin Heidelberg:Springer-Verlag, 2006: 1-12. |
[36] | MCSHERRY F , TALWAR K . Mechanism design via differential privacy[C]// Proceedings of the 48th Annual IEEE Symposium on Foundations of Computer Science(FOCS’07),Providence. 2007: 94-103. |
[37] | GHOSH A , ROUGHGARDEN T , SUNDARARAJAN M . Univer-sally utility-maximizing privacy mechanisms[J]. SIAM Journal on Computing, 2012,41(6): 1673-1693. |
[38] | DWORK C , . Differential privacy:a survey of results[C]// The 5th International Conference on Theory and Applications of Models of Computation (TAMC),Xi’an. 2008: 1-19. |
[39] | DWORK C , . Ask a better question,get a better answer:a new ap-proach to private data analysis[C]// The 11st International Conference on Database Theory (ICDT’07),Barcelona. 2007: 18-27. |
[40] | BLOCKI J , BLUMAND A , DATTA A ,et al. The john-son-lindenstrauss transform itself preserves differential pri-vacy[C]// Proceedings of the 16th Annual Symposium on Founda-tions of Computer Science(FOCS’12),New Brunswick. 2012: 410-419. |
[41] | BONOMI L , XIONG L , CHEN R ,et al. Frequent Grams based embedding for privacy preserving record linkage[C]// Proceedings of the 21st ACM International Conference on Information and knowledge Management,Maui,Hawaii. 2012: 1597-1601. |
[42] | FANAND L , XIONG L . Real-time aggregate monitoring with differential privacy[C]// Proceedings of the 21st ACM International Conference on Information and Knowledge Management,Maui,Hawaii. 2012: 2169-2173. |
[43] | ZENG C , NAUGHTON J F , CAI J Y . On differentially private frequent itemset mining[J]. Vldb Journal very Large Data Bases a Publication of the Vldb Endowment, 2012,6(1): 25-36. |
[44] | ENCK W , GIBERT P , CHUN B G ,et al. Taintdroid:an information flow tracking system for real-time privacy monitoring on smart-phones[J]. Communications of the ACM, 2014,57(3): 99-106. |
[45] | ICKIN S , WAC K , FIEDLER M ,et al. Factors influencing quality of experience of commonly used mobile applications[J]. IEEE Communications Magazine, 2012,50(4): 48-56. |
[46] | WANG W , ZHANG Q . Toward long-term quality of protection in mobile networks:a context-aware perspective[J]. IEEE Wireless Communications, 2015,22(4): 34-40. |
[47] | SHOKRI R , PAPADIMITRATOS P , THEODORAKOPOULOS G ,et al. Collaborative location privacy[C]// Proceedings of the 8th IEEE International Conference on Mobile Ad-Hoc and Sensor Sys-tems(MASS’11),Valencia. 2011: 500-509. |
[48] | SHOKRI R , THEODORAKOPOULOS G , PAPADIMITRATOS P ,et al. Hiding in the mobile crowd:location privacy through col-laboration[J]. IEEE Transactions on Dependable and Secure Com-puting, 2013,11(3): 266-279. |
[49] | MEYEROEITZ J , CHOUDHURY R R . Hiding stars with fireworks:location privacy through camouflage[C]// Proceedings of the ACM 15th Annual International Conference on Mobile Computing and Networking(MobiCom’09),Beijing. 2009: 345-356. |
[50] | GUO S M , CHEN K K . Mining privacy settings to find optimal privacy-utility trade-offs for social network services[C]// 2012 In-ternational Conference on Privacy,Security,Risk,Trust and Social Computing. 2012: 656-665. |
[51] | XIONG P , PING X . An anonymization method based on tradeoff between utility and privacy for data publishing[C]// International Conference on Management of e-Commerce and e-Government (ICMeCG),Beijing. 2012: 72-78. |
[52] | GU Y H , WU W M . A Quantifying method for trade-off between privacy and utility[C]// IET International Conference on Information and Communications Technologies(IETICT),Beijing. 2013: 270-273. |
[53] | WANG B Y , LI B C , L H . Gmatch:secure and privacy-preserving group matching in social networks[C]// IEEE Global Communica-tions Conferences(GLOBECOM’12),Anaheim. 2012: 726-731. |
[54] | MANA M , FEHAM M , BENSABER B A . Trust key management scheme for wireless body area networks[J]. International Journal of Network Security, 2011,12(2): 71-79. |
[55] | WANG Q , REN K , YU S C ,et al. Dependable and secure sensor data storage with dynamic integrity assurance[C]// Proceedings of the IEEE 28th International Conference on Computer Communica-tions (INFOCOM’09),Rio de Janeiro. 2009: 954-962. |
[56] | FAN R , PING L D , FU J Q . The new secure and efficient data storage approaches for wireless body area networks[C]// Proceedings of the IEEE International Conference on Wireless Communications and Signal Processing,Suzhou. 2010: 1-5. |
[57] | SZEWCZYK R , FERENCZ A . Energy implications of networks sensor designs[EB/OL]. . |
[58] | MADDEN S , FRANKLIN M J , HELLERSTEIN J M . TAG:a tiny aggregation service for ad-hoc sensor networks[C]// Proceedings of the 5th Symposium on Operating Systems Design and Implementa-tion,New York. 2002: 131-146. |
[59] | GIRAO J , WESTHOFF D , SCHNEIDER M . CDA:concealed data aggregation for reverse multicast traffic in wireless sensor net-works[C]// Proceedings of the 40th International Conference on Communications,Seoul. 2005: 3044-3049. |
[60] | CASTELLUCIA C , MYKLETUN E , TSUDIK G . Efficient aggrega-tion of encrypted data in wireless sensor networks[C]// Proceedings of the 2nd Annual International Conference on Mobile and Ubiquitous Systems(ICMUS’05),San Diego. 2005: 109-117. |
[61] | CONTI M , ZHANG L , ROY S ,et al. Privacy-preserving robust data aggregation in wireless sensor networks[J]. Security and Communication Networks, 2009,2: 195-213. |
[62] | 杨庚, 王安琪, 陈正宇 ,等. 一种低能耗的数据融合隐私保护算法[J]. 计算机学报, 2011,34(5): 792-800. |
YANG K , WANG A Q , CHEN Z Y ,et al. A low energy consump-tion privacy preserving algorithms of data fusion[J]. Chinese Jour-nal of Computers, 2011,34(5): 792-800. | |
[63] | HE W , LIU X , NGUYEN H ,et al. PDA:privacy-preserving data aggregation in wireless sensor networks[C]// Proceeding of the 26th IEEE International Conference on Computer Communications (ICC’07),Anchorage. 2007: 2045-2053. |
[1] | 陈赛特, 李卫海, 姚远志, 俞能海. 轻量级K匿名增量近邻查询位置隐私保护算法[J]. 网络与信息安全学报, 2023, 9(3): 60-72. |
[2] | 肖敏, 毛发英, 黄永洪, 曹云飞. 基于属性签名的车载网匿名信任管理方案[J]. 网络与信息安全学报, 2023, 9(2): 33-45. |
[3] | 许建龙, 林健, 黎宇森, 熊智. 分布式用户隐私保护可调节的云服务个性化QoS预测模型[J]. 网络与信息安全学报, 2023, 9(2): 70-80. |
[4] | 孙哲, 宁洪, 殷丽华, 方滨兴. 基于教学实训靶场的“数据隐私保护”课程建设初探[J]. 网络与信息安全学报, 2023, 9(1): 178-188. |
[5] | 白雪, 秦宝东, 郭瑞, 郑东. 基于SM2的两方协作盲签名协议[J]. 网络与信息安全学报, 2022, 8(6): 39-51. |
[6] | 肖敏, 姚涛, 刘媛妮, 黄永洪. 具有隐私保护的动态高效车载云管理方案[J]. 网络与信息安全学报, 2022, 8(6): 70-83. |
[7] | 卢晨昕, 陈兵, 丁宁, 陈立全, 吴戈. 具有紧凑标签的基于身份匿名云审计方案[J]. 网络与信息安全学报, 2022, 8(6): 156-168. |
[8] | 明盛智, 朱建明, 隋智源, 张娴. 信息增值机制下在线医疗隐私保护策略[J]. 网络与信息安全学报, 2022, 8(6): 169-177. |
[9] | 张娴, 朱建明, 隋智源, 明盛智. 数字货币交易匿名性与监管的博弈分析[J]. 网络与信息安全学报, 2022, 8(5): 150-157. |
[10] | 刘峰, 杨杰, 齐佳音. 区块链密码学隐私保护技术综述[J]. 网络与信息安全学报, 2022, 8(4): 29-44. |
[11] | 金琳, 田有亮. 基于区块链的多权限属性隐藏电子病历共享方案[J]. 网络与信息安全学报, 2022, 8(4): 66-76. |
[12] | 张伟成, 卫红权, 刘树新, 普黎明. 5G移动边缘计算场景下的快速切换认证方案[J]. 网络与信息安全学报, 2022, 8(3): 154-168. |
[13] | 陈前昕, 毕仁万, 林劼, 金彪, 熊金波. 支持多数不规则用户的隐私保护联邦学习框架[J]. 网络与信息安全学报, 2022, 8(1): 139-150. |
[14] | 高振升, 曹利峰, 杜学绘. 基于区块链的访问控制技术研究进展[J]. 网络与信息安全学报, 2021, 7(6): 68-87. |
[15] | 杨冠群, 刘荫, 徐浩, 邢宏伟, 张建辉, 李恩堂. 基于区块链的电网可信分布式身份认证系统[J]. 网络与信息安全学报, 2021, 7(6): 88-98. |
阅读次数 | ||||||
全文 |
|
|||||
摘要 |
|
|||||
|