通信学报 ›› 2022, Vol. 43 ›› Issue (11): 1-13.doi: 10.11959/j.issn.1000-436x.2022223

• 学术论文 •    下一篇

隐私保护的轨迹相似度计算方法

于海宁1, 张宏莉1, 余翔湛1, 曲家兴2, 葛蒙蒙1,3   

  1. 1 哈尔滨工业大学网络空间安全学院,黑龙江 哈尔滨 150001
    2 黑龙江省网络空间研究中心,黑龙江 哈尔滨 150001
    3 南洋理工大学计算机科学与工程学院,新加坡 639798
  • 修回日期:2022-07-12 出版日期:2022-11-25 发布日期:2022-11-01
  • 作者简介:于海宁(1983− ),男,黑龙江萝北人,博士,哈尔滨工业大学副研究员、硕士生导师,主要研究方向为数据安全、隐私计算、应用密码学等
    张宏莉(1973− ),女,吉林榆树人,博士,哈尔滨工业大学教授、博士生导师,主要研究方向为网络与信息安全、网络测量与建模、网络计算、并行处理等
    余翔湛(1973− ),男,黑龙江哈尔滨人,博士,哈尔滨工业大学教授、博士生导师,主要研究方向为信息安全、网络流量分析等
    曲家兴(1979− ),男,黑龙江哈尔滨人,博士,黑龙江省网络空间研究中心教授级高级工程师,主要研究方向为网络安全、网络舆情分析等
    葛蒙蒙(1994− ),男,安徽亳州人,南洋理工大学博士生,主要研究方向为加密网络流量行为表征、加密网络应用识别、加密网页流量分类和网络流量入侵检测等
  • 基金资助:
    国家自然科学基金资助项目(62172123);国家自然科学基金资助项目(61732022);黑龙江省自然科学基金资助项目(YQ2021F007);中央引导地方科技发展专项资金资助项目(ZY20B11)

Privacy-preserving trajectory similarity computation method

Haining YU1, Hongli ZHANG1, Xiangzhan YU1, Jiaxing QU2, Mengmeng GE1,3   

  1. 1 School of Cyberspace Science, Harbin Institute of Technology, Harbin 150001, China
    2 Heilongjiang Province Cyberspace Research Center, Harbin 150001, China
    3 School of Computer Science and Engineering, Nangyang Technological University, Singapore 639798
  • Revised:2022-07-12 Online:2022-11-25 Published:2022-11-01
  • Supported by:
    The National Natural Science Foundation of China(62172123);The National Natural Science Foundation of China(61732022);Heilongjiang Provincial Natural Science Foundation of China(YQ2021F007);The Special Projects for the Central Government to Guide the Development of Local Science and Technology(ZY20B11)

摘要:

为解决轨迹外包服务中轨迹相似度计算的隐私泄露问题,提出了一种隐私保护的轨迹相似度计算(pTSC)方法,在该方法中轨迹服务存储来自轨迹拥有者的加密轨迹,接收来自轨迹查询者的加密兴趣轨迹,并支持基于加密的兴趣轨迹和存储轨迹的相似度安全计算,进而避免拥有者的存储轨迹和查询者的兴趣轨迹泄露。为高效地计算密态轨迹的相似度,提出了一个基于最长公共子序列的轨迹相似度安全计算协议,该协议利用类同态加密算法和安全比较协议实现了密态轨迹的最长公共子序列的高效计算。此外,设计了一种密文压缩算法,进一步提升效率。理论分析和实验评估证明了pTSC方法的安全性和高效性。

关键词: 隐私保护, 轨迹相似度, 同态加密, 安全计算

Abstract:

To tackle privacy concerns on user information leakage in trajectory outsourcing services, a privacy-preserving trajectory similarity computation (pTSC) method was proposed.A trajectory outsourcing service provider was enabled to store encrypted trajectories from owners, wait for encrypted interested trajectories from requesters, and compute trajectory similarity between an interested trajectory and stored trajectories in ciphertext domain without learning anything about users’ trajectories.To compute a trajectory similarity over encrypted trajectories efficiently, a secure trajectory similarity computation protocol with longest common subsequence was proposed, which used somewhat homomorphic encryption and secure comparison protocol to compute the length of longest common subsequence over two encrypted trajectories.Furthermore, a ciphertext compression algorithm was designed to improve efficiency.Theoretical analysis and experimental evaluations show that pTSC method is secure and efficient.

Key words: privacy-preserving, trajectory similarity, homomorphic encryption, secure computing

中图分类号: 

No Suggested Reading articles found!