面向隐私保护的高效验证可信任的手机流量数据聚合
发布时间:2018-09-10 10:03
【摘要】:手机已经成为绝大多数人日常生活不可分割的一部分,它能提供给人们的服务数不胜数。手机流量数据的统计分析不仅能为手机用户提供更好的用户体验,也能为运营商做出更好的营销策划提供实证。然而手机用户的流量数据带有用户的隐私信息,分享流量数据的前提是用户的隐私得到保护。所以本文提出了高效,可验证和可信任的隐私保护聚合算法。对于聚合算法而言,最主要的挑战在于数据聚合者如何保证在机密协议下安全高效的处理一组用户的输入数据。本文将提出一个高效,验证,可信任的隐私保护数据聚合方案。通过该聚合方案,聚合者可以隐私保护地对手机用户的流量数据进行统计函数的计算,从而根据统计结果来为用户和运营商提供更多人性化的服务。特别地,本文方案通过引入一个模糊密钥收集者,能有效便利的管理动态用户。首先提出了 一个基础方案,简称EVTA,它可以支持求平均聚合函数。然后,本文对基础方案进行了性能提升,使其计算开销降低,转化为乘法群来解离散对数,计算开销降低后的方案简称A-EVTA,它同样可以支持数据聚合。此外,本文考虑一个强有力的攻击者,它的目标在于尽可能多的获取用户的隐私信息。本文通过攻击者的攻击游戏来证明方案有足够安全性来抵抗各种攻击。本文使用了盲签名和数据值向量技术来确保上传的数据可验证和可信任,即使攻击者同一组用户共谋或勾结一些恶意用户,都无法获取任何诚实用户的隐私数据信息。性能分析表明,在收集者的协助下,所提出的基本方案和高级方案在计算开销和通信开销方面都更加高效,特别适用于需要大明文空间和高精确度的应用。对解离散对数问题的改进,效率更是进一步得到了提升。除此之外,本文方案可以很好的支持错误容忍,抵抗暴力攻击,并且适用于动态用户管理。
[Abstract]:Mobile phone has become an integral part of most people's daily life, it can provide people with countless services. The statistical analysis of mobile phone traffic data can not only provide a better user experience for mobile phone users, but also provide empirical evidence for operators to make better marketing planning. However, the traffic data of mobile phone users have their privacy information, and the premise of sharing traffic data is that the privacy of users is protected. Therefore, this paper proposes an efficient, verifiable and trusted privacy protection aggregation algorithm. For the aggregation algorithm, the main challenge is how to ensure that the data aggregator can handle a set of user's input data safely and efficiently under the secret protocol. This paper proposes an efficient, verifiable and trusted privacy protection data aggregation scheme. Through the aggregation scheme, the aggregator can calculate the traffic data of mobile phone users in privacy, and then provide more humanized services for users and operators according to the statistical results. In particular, by introducing a fuzzy key collector, the scheme can manage dynamic users effectively and conveniently. Firstly, a basic scheme, called EVTA, is proposed, which can support the average aggregate function. Then, the performance of the basic scheme is improved to reduce the computational overhead and transform it into a multiplication group to solve the discrete logarithm. The scheme with reduced computing overhead is called A-EVTA, which can also support data aggregation. In addition, we consider a powerful attacker whose goal is to get as much privacy information as possible. In this paper, an attacker's attack game to prove that the scheme has sufficient security to resist various attacks. In this paper, blind signature and data value vector techniques are used to ensure that the uploaded data can be verified and trusted. Even if an attacker colludes with a group of users or colludes with some malicious users, he can not obtain the privacy data information of any honest user. The performance analysis shows that the proposed basic and advanced schemes are more efficient in computational overhead and communication overhead with the assistance of the collector, and are especially suitable for applications requiring Daming space and high accuracy. The efficiency of solving discrete logarithm problem is further improved. In addition, this scheme can support error tolerance, resist violence attacks, and can be applied to dynamic user management.
【学位授予单位】:浙江工商大学
【学位级别】:硕士
【学位授予年份】:2017
【分类号】:TP309
本文编号:2234132
[Abstract]:Mobile phone has become an integral part of most people's daily life, it can provide people with countless services. The statistical analysis of mobile phone traffic data can not only provide a better user experience for mobile phone users, but also provide empirical evidence for operators to make better marketing planning. However, the traffic data of mobile phone users have their privacy information, and the premise of sharing traffic data is that the privacy of users is protected. Therefore, this paper proposes an efficient, verifiable and trusted privacy protection aggregation algorithm. For the aggregation algorithm, the main challenge is how to ensure that the data aggregator can handle a set of user's input data safely and efficiently under the secret protocol. This paper proposes an efficient, verifiable and trusted privacy protection data aggregation scheme. Through the aggregation scheme, the aggregator can calculate the traffic data of mobile phone users in privacy, and then provide more humanized services for users and operators according to the statistical results. In particular, by introducing a fuzzy key collector, the scheme can manage dynamic users effectively and conveniently. Firstly, a basic scheme, called EVTA, is proposed, which can support the average aggregate function. Then, the performance of the basic scheme is improved to reduce the computational overhead and transform it into a multiplication group to solve the discrete logarithm. The scheme with reduced computing overhead is called A-EVTA, which can also support data aggregation. In addition, we consider a powerful attacker whose goal is to get as much privacy information as possible. In this paper, an attacker's attack game to prove that the scheme has sufficient security to resist various attacks. In this paper, blind signature and data value vector techniques are used to ensure that the uploaded data can be verified and trusted. Even if an attacker colludes with a group of users or colludes with some malicious users, he can not obtain the privacy data information of any honest user. The performance analysis shows that the proposed basic and advanced schemes are more efficient in computational overhead and communication overhead with the assistance of the collector, and are especially suitable for applications requiring Daming space and high accuracy. The efficiency of solving discrete logarithm problem is further improved. In addition, this scheme can support error tolerance, resist violence attacks, and can be applied to dynamic user management.
【学位授予单位】:浙江工商大学
【学位级别】:硕士
【学位授予年份】:2017
【分类号】:TP309
【参考文献】
相关期刊论文 前1条
1 杨庚;王安琪;陈正宇;许建;王海勇;;一种低耗能的数据融合隐私保护算法[J];计算机学报;2011年05期
,本文编号:2234132
本文链接:https://www.wllwen.com/guanlilunwen/yingxiaoguanlilunwen/2234132.html