DOI QR코드

DOI QR Code

이동 객체 정보 보호를 위한 그리드 기반 시멘틱 클로킹 기법

Grid-based Semantic Cloaking Method for Continuous Moving Object Anonymization

  • 장욱 (인하대학교 컴퓨터정보공학과) ;
  • 신숭선 (인하대학교 컴퓨터정보공학과) ;
  • 김경배 (서원대학교 컴퓨터교육과) ;
  • 배해영 (인하대학교 컴퓨터정보공학과)
  • Zhang, Xu (Dept. of Computer and Information Engineering, Inha University) ;
  • Shin, Soong-Sun (Dept. of Computer and Information Engineering, Inha University) ;
  • Kim, Gyoung-Bae (Dept. of Computer Education, Seown University) ;
  • Bae, Hae-Young (Dept. of Computer and Information Engineering, Inha University)
  • 투고 : 2013.01.30
  • 심사 : 2013.03.11
  • 발행 : 2013.03.30

초록

최근 스마트폰의 발전에 따라서 많은 위치 기반 서비스가 활용되고 있으며, 위치 정보 노출로 인한 문제점이 사회적 이슈로 대두되고 있다. 기존의 잘 알려진 위치 정보 보호를 위한 공간 클로킹 기법은 사용자가 요청한 지역에서 위치 정보를 흐릿하게 처리하였다. 하지만 계속적으로 움직이는 이동 객체의 모든 지역을 클로킹하기에는 범위공간이 무수히 넓어지는 문제를 가진다. 따라서, 본 논문에서는 이동 객체 정보 보호를 위한 그리드 기반 시멘틱 클로킹 기법을 제안한다. 제안 기법은 시멘틱 클로킹을 위하여 EMD 갱신 스키마를 확장하고 이동 객체를 위한 대표 보호지역의 클로킹을 정의하였다. 성능 평가에서는 제안 기법이 기존 기법에 비해 처리 시간과 공간 범위에서 안전성과 효율성을 높였다. 이를 통해, 성공적으로 다양한 적으로부터 지속적으로 움직이는 객체의 위치 개인 정보를 보호하여 기존의 방법을 능가하는 성능을 보인다.

Location privacy has been a serious concern for mobile users who use location-based services to acquire geographical location continuously. Spatial cloaking technique is a well-known privacy preserving method, which blurs an exact user location into a cloaked area to meet privacy requirements. However, cloaking for continuous moving object suffers from cloaked area size problem as it is unlikely for all objects travel in the same direction. In this paper, we propose a grid-based privacy preservation method with an improved Earth Mover's Distance(EMD) metric weight update scheme for semantic cloaking. We also define a representative cloaking area which protects continuous location privacy for moving users. Experimental implementation and evaluation exhibit that our proposed method renders good efficiency and scalability in cloaking processing time and area size control. We also show that our proposed method outperforms the existing method by successfully protects location privacy of continuous moving objects against various adversaries.

키워드

참고문헌

  1. C.Y. Chow, and M.F. Mokbel, "Trajectory Privacy in Location-based Services and Data Publication," ACM SIGKDD Explorations Newsletter, Vol. 13, No. 1, pp. 19-29, 2011. https://doi.org/10.1145/2031331.2031335
  2. A. Pingley, W. Yu, N. Zhang, X.W. Fu, and W. Zhao, "Cap: A Context-Aware Privacy Protection System for Location-Based Services," IEEE ICDCS, pp. 49-57, June 2009.
  3. K.G. Shin, X.E. Ju, Z.G. Chen, and X. Hu, "Privacy Protection for Users of Location-Based Services," IEEE Wireless Communication, Vol. 19, no. 1, pp. 30-39, February, 2012.
  4. B. Bamba, L. Liu, P. Pesti, and T. Wang, "Supporting Anonymous Location Queries in Mobile Environments with Privacy Grid," Proc. Int'l Conf. World Wide Web (WWW), pp. 237-246, 2008.
  5. B.Y. Lee, J.O. Oh, H.J. Yu, and J. Kim, "Protecting Location Privacy Using Location Semantics", Proc. Int'l. Conf. Knowledge Discovery and Data Mining (KDD), pp. 1289-1297, 2011.
  6. C.Y. Chow, M.F. Mokbel, and X. Liu, "Spatial Cloaking for Anonymous Location-based Services in Mobile Peer-to-Peer Environments," Vol. 15, No. 2, pp. 351-380, 2012.
  7. H.I. Kim, Y.S. Shin, and J.W. Chang, "A Grid-based Cloaking Scheme for Continuous Queries in Distributed Systems," Proc. Int'l. Conf. Computer and Information Technology, pp. 75-82, 2011.
  8. X. Pan, J.L. Xu, and X.F. Meng, "Protecting Location Privacy against Location-Dependent Attacks in Mobile Services," IEEE Transactions on Knowledge and Data Engineering, Vol. 24, No. 8, pp. 1506-1519, 2012. https://doi.org/10.1109/TKDE.2011.105
  9. H.J. Lee, B.S. Oh, H.I. Kim, and J.W. Chang, "Grid-based Cloaking Area Creation Scheme Supporting Continuous Location-based Services," Proc. Int'l. Conf. Applied Computing, pp. 537-543, 2012.
  10. M.F. Mokbel, C.Y. Chow, and W.G. Aref, "The New Casper: Query procesing for location services without compromising privacy," Proc. Int'l. Conf. Very Large Databases (VLDB), pp. 763-774, 2006.
  11. B. Gedik, and L. Liu, "Protecting Location Privacy with Personalized k-Anonymity: Architecture and Algorithms," IEEE Transactions on Mobile Computing , Vol. 7, No. 1, pp. 1-18, 2008. https://doi.org/10.1109/TMC.2007.1062
  12. T. Xu, and Y. Cai, "Exploring Historical Location Data for Anonymity Preservation in Location-based Services," Proc. Int'l. Conf. Computer Communications (INFOCOM), pp. 547-555, 2008.
  13. G. Ghinita, P. Kalnis, and S. Skiadopoulos, "PRIVE: Anonymous Location-based Queries in Distributed Mobile Systems," Proc. Int'l. Conf. World Wide Web, pp. 371-380, 2007.
  14. G. Ghinita1, P. Kalnis, and S. Skiadopoulos, "MobiHide: A Mobile Peer-to-Peer System for Anonymous Location-based Queries," Proc. Int'l. Conf. Advances in Spatial and Temporal Databases, pp. 221-238, 2007.
  15. C. Chow, and M.F. Mokbel, "Enabling Private Continuous Queries for Revealed User Locations," Proc. Int'l. Conf. Advances in Spatial and Temporal Databases, pp. 258-273, 2007.
  16. X. Pan, X.F. Meng, and J. Xu, "Distortion-based Anonymity for Continuous Queries in Location-based Mobile Services," Proc. Int'l. Conf. ACM SIGSPATIAL on Advances in Geographic Information Systems, 2009.
  17. T. Xu, and Y. Cai, "Location Anonymity in Continuous Location-based Services," Proc. Int'l. Conf. on Advances in Geographic Information Systems, pp. 221-238, 2007.
  18. Thomas Brinkhoff Network-Based Generator of Moving Objects, http://www.fh-oow.de/institute/iapg/personen/brinkhoff/generator/, 2008.
  19. T. Takahashi, and S. Miyakawa, "CMOA: Continuous Moving Object Anonymization," Proc. Int'l. Conf. Database Engineering & Applications, pp. 81-90, 2012.
  20. G. Ghinita, P. Kalnis, A. Khoshgozaran, C. Shahabi, and K.L. Tan, "Private Queries in Location Based Services: Anonymizers Are Not Necessary," Proc. Int'l. Conf. Management of Data (SIGMOD), pp. 121-132, 2008.
  21. Y.L. Wang, H. Zhou, Y.J. Wu, and L. Sun, "Preserving Location Privacy for Location-based Services with Continuous Queries on Road Network," Proc. Int'l. Conf. Computer Science & Education, pp. 822-827, 2012.
  22. T.G. Kim, S.S. Shin, W.I. Chung, and H.Y. Bae, "Effective Indexing of Moving Objects for Current Position Management in Road Networks," Journal of the Korea Society of Computer and Information, Vol. 16, No. 10, pp. 33-43, 2011. https://doi.org/10.9708/jksci.2011.16.10.033
  23. S.S. Shin, G.B. Kim, and H.Y. Bae, "FingerPrint Building Method Using Splite-tree based on Indoor Environment," Journal of the Korea Society of Computer and Information, Vol. 17, No. 6, pp. 173-182, 2012. https://doi.org/10.9708/jksci.2012.17.6.173