CN105792130A - Mass equal request-oriented k-anonymous location privacy protection method - Google Patents

Mass equal request-oriented k-anonymous location privacy protection method Download PDF

Info

Publication number
CN105792130A
CN105792130A CN201610121189.9A CN201610121189A CN105792130A CN 105792130 A CN105792130 A CN 105792130A CN 201610121189 A CN201610121189 A CN 201610121189A CN 105792130 A CN105792130 A CN 105792130A
Authority
CN
China
Prior art keywords
loc
anonymous
request message
message
max
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201610121189.9A
Other languages
Chinese (zh)
Other versions
CN105792130B (en
Inventor
黄海平
秦宇翔
熊明亮
吴敏
王晖
张大成
王汝传
沙超
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Jiangsu Jun Hua Domain Information Security Technology Ltd By Share Ltd
Original Assignee
Nanjing Post and Telecommunication University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nanjing Post and Telecommunication University filed Critical Nanjing Post and Telecommunication University
Priority to CN201610121189.9A priority Critical patent/CN105792130B/en
Publication of CN105792130A publication Critical patent/CN105792130A/en
Application granted granted Critical
Publication of CN105792130B publication Critical patent/CN105792130B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • H04L63/0421Anonymous communication, i.e. the party's identifiers are hidden from the other party or parties, e.g. using an anonymizer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/52Network services specially adapted for the location of the user terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/02Services making use of location information

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Telephonic Communication Services (AREA)

Abstract

The invention discloses a mass equal request-oriented k-anonymous location privacy protection method, specifically comprising the steps of defining a user request message at a specific location; performing, by an anonymous server, anonymous processing on the user request message to generate a request message, and sending the request message to an LBS (Location-Based Service) server; returning, by the LBS server, a query result to the anonymous server; and after the anonymous server receives the query result returned by the server, performing traversing query on request messages in a current cluster, filtering respective needed real result according to the location of each user, returning the real result to each user, and finally emptying all messages of the current cluster. The method effectively reduces the computing consumption caused by repeated query while protecting the location privacy of mobile users, simultaneously reduces the communication overhead, and effectively improves the quality of service.

Description

A kind of k-anonymous location method for secret protection asked on an equal basis towards magnanimity
Technical field
The present invention relates to location Based service and security privacy technical field, particularly relate to one and on an equal basis please towards magnanimity The k-anonymous location method for secret protection asked.
Background technology
Along with wireless communication technology and the development of mobile positioning technique, it is accurately fixed that increasing mobile device possesses GPS Bit function so that location-based service (Location-Based Service is called for short LBS) is the most in fashion, becomes and carries for mobile subscriber One of service having application prospect most of confession.LBS refers to geographical position based on mobile device and other information, for mobile subscriber The information provided and entertainment service, its typical case's application includes map class application, interest point search, reward voucher or discount offer, GPS Navigation and location aware community network etc..At present, LBS has been widely used in military affairs, government's industry, business, medical treatment, has promptly rescued Help, the field such as the people's livelihood.
But, along with the development of the emerging technologies such as mobile Internet, community network, big data be widely used, LBS is giving While individual and society bring big advantages, also cause serious privacy concerns.Because user needs report when obtaining LBS Their positional information, and position data the most directly contains the privacy information of user, implies again user and generally thinks protection Other personal sensitive informations, such as home address, living habit, health status and social relations etc..Therefore, these personal informations Leakage can open the gate of abuse personal data, and the privacy of user's each side is brought serious threat.Such as, from anonymous GPS number According to middle can infer individual home address, work unit and social relations, it was predicted that go out user go over, the position of the present and the future Put, infer the whereabouts of individual;Even can utilize Indoor Location Information infer individual work role, the age, hobby (as Whether smoke) etc..Therefore, the LBS privacy to user carries out protection is a vital problem.
At present, there are many researcheres that location privacy protection correlation technique is conducted in-depth research, are broadly divided into based on opening Hairdo privacy tolerance location privacy protection technology, based on probability speculate location privacy protection technology and based on privacy information examine The location privacy protection technology of rope, the most such as k-frame technology anonymous, anonymous, privacy model based on HMM, near Search method based on privacy information etc. in adjacent inquiry.Foreign study person Reza Shokri proposes a kind of coordination mechanism and carries The privacy of high customer location.In this scenario, when mobile subscriber needs location-based service, first attempt assisting to nearby users request Helping, asking to LBS service device again if not having neighbours can share LBS information.Researcher Kenta then propose a kind of fuzzy region and Manufacture the scheme that dummy node combines, in the area that number of users is relatively more, third party's anonymous server collect abundant User, be configured to the region obscured, utilize fuzzy region to send solicited message to location server, so, location server The particular location of user cannot be known, when number of users is fewer do not reach require time, anonymous server utilizes algorithm construction Dummy node, utilizes dummy node and associated user to constitute anonymous region.
But, above-mentioned most method all relies on an anonymous server trusty, and it passes through space-time obfuscation Deng mechanism, customer location is converted, it is achieved the privacy of position.But these research methoies consider that a body position is hidden more The safety of private conversion and usefulness, do not consider safety and efficiency that large-scale group position privacy asks.
Along with the arrival of big data age, customer group may send to LBS service device in the same period substantial amounts of on an equal basis please Ask.In actual life, it is no lack of such example, such as, in the silent night evening of Wangfujing, Beijing, has substantial amounts of crowd and concentrate In region, Wangfujing, when they initiate the cuisines service near request self-position to service providers such as " popular comments " simultaneously, Anonymous server meets this magnanimity location privacy the most safely and efficiently asks on an equal basis, how to reduce and repeats to inquire about the meter brought Calculating and consume, reduce communication overhead, being effectively improved service quality just becomes the problem needing solution badly.
Summary of the invention
For the problems referred to above, the present invention provides a kind of k-anonymous location method for secret protection asked on an equal basis towards magnanimity, In conjunction with the feature of the anonymous and equal request of k-, user can formulate the privacy parameters of personalization, and these are asked by anonymous server Carry out cluster according to positional information and form anonymous territory, thus protect the location privacy of user.
The technical scheme bag of a kind of k-anonymous location method for secret protection towards the equal request of magnanimity that the present invention proposes Include following steps:
Step 1, with q=(id, loc, t, qry, d, hexa-atomic group of form k) represent be positioned at a certain ad-hoc location user please Seeking message, wherein id is that to send the user id, loc of request be the position sending request, containing (x, y) component, t sends request Time, qry is the POI of requesting query, and d is the distance of POI to the loc that anonymous server inquires, and k is that user specifies Anonymity parameter, type is integer;
After step 2, anonymous server receive above-mentioned subscription request message q, this request message is carried out anonymous process, generates Request message Q, and it is sent to LBS service device;
Query Result W is returned to anonymous server according to request message Q received by step 3, LBS service device;
After step 4, anonymous server receive the Query Result W that server is returned, according to W to each request in current cluster Message carries out traversal queries, and the legitimate reading going out each of which according to the location filtering of each user and needing is returned to each and used Family, and empty all message of current cluster.
Further, the anonymous processing procedure in step 2 comprises the following steps:
According to the qry in subscription request message q, step 1, anonymous server judge which kind of POI this subscription request message belongs to Type, adds in request queue Clu_queue [i] according to this POI type, if adding successfully, redirecting execution step 4, otherwise saying The message bunch of this POI type bright there is currently no, and continues executing with step 2;
Step 2, request queue are set up new bunch Clu_queue [i] (the most unique request message q in bunch, and Labelling its be qi1), bunch attribute include: cover the anonymous territory center of circle O of all subscription request messagesiWith relevant radii ri, in bunch Ultimate range MAX between each request messageiWith the message at these ultimate range two ends of connection, anonymity parameter kmax-i, in bunch, request disappears Number n of breathiWith establishment time Ti;Wherein, kmax-iEqual to bunch in the maximum of k value of all request message, initial value is qi1.k;TiEqual to qi1.t and no longer changing, the initial value of remaining parameter is: Oi(0,0), ri=0, MAXi=0, ni=1;
Step 3, before system time threshold value arrives, Clu_queue [i] continues waiting for next subscription request message, If there being message to arrive, returning and performing step 1;If the newest message addition bunch, if current time and a bunch establishment time TiDifference reach system time threshold values tout, then r is judgedi<rl, wherein rlLower threshold values for the anonymous territory radius of default is normal Amount, for prevent anonymous territory the least and the customer location person of being hacked that is that cause be accurately positioned after exposure;If setting up, by rlCompose Value is to ri, then r of being falseiConstant;No matter ri<rlWhether set up, all in anonymous territory, create kmax-i-niIndividual dummy location, now Redirect execution step 9;
If step 4 current cluster Clu_queue [i] only has request message qi1, i.e. current message q is second message, Then need to calculate its central coordinate of circle Oi(ai,bi) it is the midpoint of straight line after the first place, position of two message is connected, relevant radii riFor This midpoint is to the distance of the arbitrary end points of straight line, MAXiLength for this straight line;If current cluster more than one request message, then ignore This step directly performs step 5;
Step 5, position q.loc to a bunch Clu_queue [i] center of circle O of calculating subscription request messagei(ai,bi) distance dis(q.loc,Oi), distance computing formula isJudge dis (q.loc, Oi)≤riWhether set up, if Be false, illustrate the position of q bunch outside, now perform step 6;If otherwise setting up, illustrate the position of q bunch in or bunch border On, now redirect execution step 8;
Each subscription request message spacing existing in step 6, calculating subscription request message q and bunch Clu_queue [i] Maximum MAX 'i=Max (dis (qi1.loc,q.loc),dis(qi2.loc,q.loc),,dis(qi(n-1).loc,q.loc), dis(qin.loc,q.loc),MAXi), wherein MAXiThe maximum tried to achieve before arriving for current request message;Temporarily request is disappeared Breath q is labeled as qi(n+1), write down connection ultimate range MAX simultaneously 'iThe request message position q at two endsiuAnd q .lociv1 .loc ,≤ U, v≤n+1 and u ≠ v;With qiuAnd q .lociv.loc midpoint muv-iFor the center of circle,Justify for radius, it is judged that remaining is each Request message position is to muv-iDistance whether be less than or equal toIf setting up, illustrate that remaining respectively asks message at this circle In, this stylish center of circle is muv-i,And redirect execution step 8, otherwise perform step 7;
All of request message in step 7, traversal current cluster, finds out the position q of certain request messageiw.loc, this position will be with qiu.loc And qiv.loc forming minimum angle, computing formula is M a x ( ( d i s ( q i w . l o c , q i u . l o c ) ) 2 + ( d i s ( q i w . l o c , q i v . l o c ) ) 2 2 ( d i s ( q i w . l o c , q i u . l o c ) ) ( d i s ( q i w . l o c , q i v . l o c ) ) ) ; Then With qiw.loc、qiuAnd q .lociv.loc make circumscribed circle at 3, pass through formula: a1=qiv.loc.x-qiu.loc.x, b1= qiv.loc.y-qiu.loc.y, c1=(a1 2+b1 2)/2, a2=qiw.loc.x-qiu.loc.x, b2=qiw.loc.y- qiu.loc.y, c2=(a2 2+b2 2)/2, e=a1*b2-a2*b1, E.x=qiu.loc.x+(c1*b2-c2*b1)/e, E.y= qiu.loc.y+(a1*c2-a2*c1)/e can calculate center of circle E, radius rEIt is then dis (qiw.loc,E);Judge rE≤rhWhether Set up, wherein rhFor the upper threshold values constant of the anonymous territory radius of default, it is used for preventing excessive the caused LBS clothes in anonymous territory Business quality reduces;If setting up, center of circle Oi(ai,bi) replace with E, radius ri=rE, then perform step 8;If being false, with super Go out anonymous scope for being asked by refusal active user and informing that user again initiates request or again finds anonymous server;
Step 8, by message number n of current clusteriValue adds 1, and calculates k 'max-i=Max (kmax-i, q.k), wherein kmax-i The maximum calculated in this way before adding for request message q;Judge kmax-i>niWhether setting up, if setting up, illustrating current Bunch Clu_queue [i] is not up to anonymity parameter requirement, now returning and performs step 3, if being false, Clu_queue [i] being described Reach anonymity parameter requirement, now continue executing with step 9;
Step 9, anonymous server create transmission message Q=(ASR, con) and are sent to LBS service device, and wherein ASR is With an OiFor the center of circle, ri+ d is the anonymous territory of radius, and con is the POI of requesting query ASR scope.
Beneficial effect: the method using the present invention, the equal request of magnanimity is entered by anonymous server according to position phase recency Row cluster forms the anonymous territory meeting group of subscribers privacy requirements, and then greatly reduces computing cost;Adopt during anonymity With timer operation, in case being unable to reach anonymous requirement when data volume is less for a long time and affecting service quality, and use amplification The problem that the method in anonymous region solves to be unable to reach anonymous degree of privacy.Realizing of the present invention is relatively simple, and protection is mobile to be used While the location privacy of family, effectively reduce and repeat to inquire about the calculation consumption brought, reduce communication overhead simultaneously, be effectively improved Service quality.
Accompanying drawing explanation
Fig. 1 is the anonymous flow chart of the k-anonymous location method for secret protection that the present invention asks on an equal basis towards magnanimity;
Fig. 2 is anonymous territory ASR and the current cluster anonymity territory graph of a relation of anonymous server of the present invention generation;
Fig. 3 is the mutual schematic diagram of device therefor of the present invention.
Detailed description of the invention
In conjunction with accompanying drawing and example, the present invention is further described in detail.Should be appreciated that described herein Instantiation only in order to explain the present invention, is not intended to limit the present invention.
We use hexa-atomic group of form q=, and (id, loc, t, qry, d, k) represent the request message of user, and wherein id is to send out Going out to ask the id of user, loc is the position sending request, containing (x, y) component, t is the time sending request, and qry is that request is looked into The POI ask, d is the scope of anonymous server inquiry POI to loc, and k is the anonymity parameter that user specifies, and type is integer.
Step one, transmission request
User UidThink there is which bar near inquiry, now it is to be appreciated that user UidPositional information, but user is not desired to again The actual position information sticked one's chin out, then user UidIt is accomplished by sending inquiry service according to hexa-atomic group of form to anonymous server Request.In its hexa-atomic group of message of request, id fills out Uid;Loc is the positional information obtained by positioner, it is not necessary to user setup; T is user UidSend time during request, directly obtain from client;Qry refers to inquire about neighbouring bar;D is that anonymous server is looked into Asking the scope of POI to loc, we are appointed as 1000 meters here;K represents user UidThe anonymity parameter specified, in order to briefly describe, What k took here is less, and such as 4;User is by q=(Uid, loc, t, " bar near Cha Xun ", 1000 meters, 4) it is sent to Anonymizer Just complete request task.
Step 2, anonymous server are anonymous to message
Anonymous server according to the position in request message and inquiry content message clustered correspondence bunch in hide Nameization.
Concrete anonymous process is as follows:
After step 2.1, anonymous server receive request message q of user, sentence according to the qry in subscription request message q The POI type of this subscription request message disconnected is bar, if the request queue belonging to bar does not exists, creates new bar Request queue bunch.Assume that the request queue bunch Clu_queue [i] in bar exists, if meeting condition subsequent, then will request message q Join in request queue bunch Clu_queue [i].Assume the center of circle, anonymous territory of all subscription request messages of now bar bunch covering For Oi, its relevant radii is ri, inter-entity ultimate range MAX in bunchi, anonymity parameter kmax-i=4, ask the number of message in bunch ni=3, respectively qi1=(Uid1,loc1,t1, " bar near Cha Xun ", 800 meters, 4), qi2=(Uid2,loc2,t2, " inquiry Near bar ", 1000 meters, 3), qi3=(Uid3,loc3,t3, " bar near Cha Xun ", 1000 meters, 3).
The position q.loc of step 2.2, first computation request message arrives bunch Clu_queue [i] center of circle Oi(ai,bi) away from From forThen dis (q.loc, O are judgedi)≤riWhether set up, it is assumed that dis(q.loc,Oi)>ri, i.e. the position of q bunch outside, during now request message q temporarily cannot be applied directly to bunch.
Each subscription request message existing in step 2.3, first calculating subscription request message q and bunch Clu_queue [i] The maximum of spacing, MAX 'i=Max (dis (qi1.loc,q.loc),dis(qi2.loc,q.loc),dis(qi3.loc, q.loc),MAXi), wherein MAXiThe maximum tried to achieve before arriving for current request message, it is assumed that MAX 'i=dis (qi1.loc, q.loc);Temporarily request message q is labeled as qi4, write down connection ultimate range MAX simultaneously 'iThe request message digit at two ends is set to qi1And q .loci4.loc.With qi1And q .loci4.loc midpoint m14-iFor the center of circle,Justifying for radius, then judging please Seek message position qi2And q .loci3.loc m is arrived14-iDistance whether be less than or equal toAssume d i s ( q i 2 . l o c , m 14 - i ) > MAX , i 2 , d i s ( q i 3 . l o c , m 14 - i ) < MAX , i 2 , Request message position qi2.loc outside this circle, this Time during request message q temporarily cannot be applied directly to bunch.
Step 2.4, compare qi2And q .loci3.loc with qi1And q .loci4.loc form the size of angle, pass through formula M a x ( ( d i s ( q i w . l o c , q i u . l o c ) ) 2 + ( d i s ( q i w . l o c , q i v . l o c ) ) 2 2 ( d i s ( q i w . l o c , q i u . l o c ) ) ( d i s ( q i w . l o c , q i v . l o c ) ) ) Understand qi2.loc with qi1And q .loci4.loc angle is formed Cos cosine value bigger, so its angle is less, with qi1.loc、qi2And q .loci4.loc make circumscribed circle at 3, pass through formula: a1=qi2.loc.x-qi1.loc.x, b1=qi2.loc.y-qi1.loc.y, c1=(a1 2+b1 2)/2, a2=qi4.loc.x- qi1.loc.x, b2=qi4.loc.y-qi1.loc.y, c2=(a2 2+b2 2)/2, e=a1*b2-a2*b1, E.x=qi1.loc.x+ (c1*b2-c2*b1)/e, E.y=qi1.loc.y+(a1*c2-a2*c1)/e can calculate center of circle E, radius rEIt is then dis (qi4.loc,E);Assume rE≤rh, meet the setting of system, center of circle Oi(ai,bi) replace with E, radius ri=rE, now request disappears During breath q may be added to bunch.
Step 2.5, by message number n of current clusteriValue adds 1 and becomes 4, and calculates k 'max-i=Max (kmax-i, q.k)= Max (4,4)=4, wherein kmax-iThe maximum calculated in this way before adding for request message q;Now kmax-i=niIt is 4, illustrate that current cluster Clu_queue [i] has reached anonymity parameter requirement.
Step 2.6, anonymous server create transmission message Q=(ASR, con) and are sent to LBS service device, wherein ASR It is with an OiFor the center of circle, ri+ 1000 meters is the anonymous territory of radius, and con is the bar information in the range of requesting query ASR.
Step 3, anonymous server communicate with LBS service device
Query Result W is returned to anonymous server according to request message Q by LBS service device.
Step 4, anonymous server return legitimate reading to user after filtering
After anonymous server receives the Query Result W that LBS service device is returned, according to W to current cluster is asked message Position qi1.loc、qi2.loc、qi3.loc, q.loc carry out traversal queries, leach each of which need legitimate reading return to Each user, and empty all message of current cluster.
The foregoing is only a specific embodiment of the present invention, not in order to limit the present invention, all essences in the present invention Within god and principle, any modification, equivalent substitution and improvement etc. made, should be included within the scope of the present invention.

Claims (2)

1. the k-anonymous location method for secret protection asked on an equal basis towards magnanimity, it is characterised in that comprise the following steps:
Step 1, with q=(id, loc, t, qry, d, hexa-atomic group of form k) represent be positioned at a certain ad-hoc location user request disappear Breath, wherein id is that to send the user id, loc of request be the position sending request, containing (x, y) component, when t is to send request Between, qry is the POI of requesting query, and d is the distance of POI to the loc that anonymous server inquires, and k is hideing of specifying of user Name parameter, type is integer;
After step 2, anonymous server receive above-mentioned subscription request message q, this request message is carried out anonymous process, generates request Message Q, and it is sent to LBS service device;
Query Result W is returned to anonymous server according to request message Q received by step 3, LBS service device;
After step 4, anonymous server receive the Query Result W that server is returned, according to W to each request message in current cluster Carry out traversal queries, and the legitimate reading going out each of which according to the location filtering of each user and needing return to each user, And empty all message of current cluster.
A kind of k-anonymous location method for secret protection asked on an equal basis towards magnanimity the most according to claim 1, its feature Being, the described anonymous processing procedure in step 2 comprises the following steps:
According to the qry in subscription request message q, step 1, anonymous server judge which kind of POI class this subscription request message belongs to Type, adds in request queue Clu_queue [i] according to this POI type, if adding successfully, redirecting execution step 4, otherwise illustrating The message bunch of this POI type there is currently no, and continues executing with step 2;
Step 2, request queue are set up new bunch Clu_queue [i] and (in bunch, the most uniquely asks message q, and labelling It is qi1), bunch attribute include: cover the anonymous territory center of circle O of all subscription request messagesiWith relevant radii ri, respectively please in bunch Seek ultimate range MAX between messageiWith the message at these ultimate range two ends of connection, anonymity parameter kmax-i, in bunch, ask message Number niWith establishment time Ti;Wherein, kmax-iEqual to bunch in the maximum of k value of all request message, initial value is qi1.k;Ti Equal to qi1.t and no longer changing, the initial value of remaining parameter is: Oi(0,0), ri=0, MAXi=0, ni=1;
Step 3, before system time threshold value arrives, Clu_queue [i] continues waiting for next subscription request message, if having Message arrives then to return and performs step 1;If the newest message addition bunch, if current time and a bunch establishment time Ti's Difference reaches system time threshold values tout, then r is judgedi<rl, wherein rlFor the lower threshold values constant of the anonymous territory radius of default, For prevent anonymous territory the least and the customer location person of being hacked that is that cause be accurately positioned after exposure;If setting up, by rlIt is assigned to ri, then r of being falseiConstant;No matter ri<rlWhether set up, all in anonymous territory, create kmax-i-niIndividual dummy location, now redirects Perform step 9;
If step 4 current cluster Clu_queue [i] only has request message qi1, i.e. current message q is second message, then need Calculate its central coordinate of circle Oi(ai,bi) it is the midpoint of straight line after the first place, position of two message is connected, relevant radii riFor in this Point arrives the distance of the arbitrary end points of straight line, MAXiLength for this straight line;If current cluster more than one request message, then ignore this step Rapid directly execution step 5;
Step 5, position q.loc to a bunch Clu_queue [i] center of circle O of calculating subscription request messagei(ai,bi) distance dis (q.loc,Oi), distance computing formula isJudge dis (q.loc, Oi)≤riWhether set up, if not Set up then illustrate the position of q bunch outside, now perform step 6;If otherwise setting up, illustrate the position of q bunch in or bunch border On, now redirect execution step 8;
Step 6, calculate in subscription request message q and bunch Clu_queue [i] each subscription request message spacing existing It is worth greatly MAX 'i=Max (dis (qi1.loc,q.loc),dis(qi2.loc, q.loc), dis (qi(n-1).loc,q.loc),dis (qin.loc,q.loc),MAXi), wherein MAXiThe maximum tried to achieve before arriving for current request message;Temporarily will request message q It is labeled as qi(n+1), write down connection ultimate range MAX simultaneously 'iThe request message position q at two endsiuAnd q .lociv.loc, 1≤u, v ≤ n+1 and u ≠ v;With qiuAnd q .lociv.loc midpoint muv-iFor the center of circle,Justify for radius, it is judged that remaining is respectively asked Message position is to muv-iDistance whether be less than or equal toIf setting up, illustrate remaining respectively request message in this circle, this The stylish center of circle is muv-i,And redirect execution step 8, otherwise perform step 7;
All of request message in step 7, traversal current cluster, finds out the position q of certain request messageiw.loc, this position will be with qiu.loc And qiv.loc forming minimum angle, computing formula is M a x ( ( d i s ( q i w . l o c , q i u . l o c ) ) 2 + ( d i s ( q i w . l o c , q i v . l o c ) ) 2 2 ( d i s ( q i w . l o c , q i u . l o c ) ) ( d i s ( q i w . l o c , q i v . l o c ) ) ) ; Then With qiw.loc、qiuAnd q .lociv.loc make circumscribed circle at 3, pass through formula: a1=qiv.loc.x-qiu.loc.x, b1= qiv.loc.y-qiu.loc.y, c1=(a1 2+b1 2)/2, a2=qiw.loc.x-qiu.loc.x, b2=qiw.loc.y- qiu.loc.y, c2=(a2 2+b2 2)/2, e=a1*b2-a2*b1, E.x=qiu.loc.x+(c1*b2-c2*b1)/e, E.y= qiu.loc.y+(a1*c2-a2*c1)/e can calculate center of circle E, radius rEIt is then dis (qiw.loc,E);Judge rE≤rhWhether Set up, wherein rhFor the upper threshold values constant of the anonymous territory radius of default, it is used for preventing excessive the caused LBS clothes in anonymous territory Business quality reduces;If setting up, center of circle Oi(ai,bi) replace with E, radius ri=rE, then perform step 8;If being false, with super Go out anonymous scope for being asked by refusal active user and informing that user again initiates request or again finds anonymous server;
Step 8, the message number ni value of current cluster is added 1, and calculate k 'max-i=Max (kmax-i, q.k), wherein kmax-iFor asking Seek the maximum that message q calculates before adding in this way;Judge kmax-i>niWhether setting up, if setting up, current cluster being described Clu_queue [i] is not up to anonymity parameter requirement, now returning and performs step 3, if being false, Clu_queue [i] being described Through reaching anonymity parameter requirement, now continue executing with step 9;
Step 9, anonymous server create transmission message Q=(ASR, con) and are sent to LBS service device, and wherein ASR is with point OiFor the center of circle, ri+ d is the anonymous territory of radius, and con is the POI of requesting query ASR scope.
CN201610121189.9A 2016-03-03 2016-03-03 A kind of k- anonymous location method for secret protection requested on an equal basis towards magnanimity Active CN105792130B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610121189.9A CN105792130B (en) 2016-03-03 2016-03-03 A kind of k- anonymous location method for secret protection requested on an equal basis towards magnanimity

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610121189.9A CN105792130B (en) 2016-03-03 2016-03-03 A kind of k- anonymous location method for secret protection requested on an equal basis towards magnanimity

Publications (2)

Publication Number Publication Date
CN105792130A true CN105792130A (en) 2016-07-20
CN105792130B CN105792130B (en) 2019-05-03

Family

ID=56387487

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610121189.9A Active CN105792130B (en) 2016-03-03 2016-03-03 A kind of k- anonymous location method for secret protection requested on an equal basis towards magnanimity

Country Status (1)

Country Link
CN (1) CN105792130B (en)

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106878312A (en) * 2017-02-24 2017-06-20 华南理工大学 A kind of semantic locations method for secret protection based on side cluster figure
CN106888433A (en) * 2017-02-27 2017-06-23 南京邮电大学 A kind of same services request location privacy protection method based on Thiessen polygon
CN107135197A (en) * 2017-03-21 2017-09-05 南京邮电大学 A kind of chain type k anonymous location method for secret protection based on gray prediction
CN107222851A (en) * 2017-04-07 2017-09-29 南京邮电大学 A kind of method of utilization difference secret protection Wifi Fingerprint indoor locating system privacies
CN108449344A (en) * 2018-03-22 2018-08-24 南京邮电大学 The location privacy protection method for preventing velocity correlation from attacking under continuous position service
CN110062324A (en) * 2019-03-28 2019-07-26 南京航空航天大学 A kind of personalized location method for secret protection based on k- anonymity
CN110532437A (en) * 2019-07-18 2019-12-03 平安科技(深圳)有限公司 Electronic certificate reminding method, device, computer equipment and storage medium
CN110807208A (en) * 2019-10-31 2020-02-18 北京工业大学 K anonymous privacy protection method capable of meeting personalized requirements of users
CN110881169A (en) * 2019-12-04 2020-03-13 南京森林警察学院 Android mobile phone track positioning data protection method

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104092692A (en) * 2014-07-15 2014-10-08 福建师范大学 Location privacy protection method based on combination of k-anonymity and service similarity
US20150007341A1 (en) * 2008-09-05 2015-01-01 Iowa State University Research Foundation, Inc. Cloaking with footprints to provide location privacy protection in location-based services
CN104717292A (en) * 2015-03-20 2015-06-17 南京邮电大学 Position privacy protection method combining k-anonymity and cloud end

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20150007341A1 (en) * 2008-09-05 2015-01-01 Iowa State University Research Foundation, Inc. Cloaking with footprints to provide location privacy protection in location-based services
CN104092692A (en) * 2014-07-15 2014-10-08 福建师范大学 Location privacy protection method based on combination of k-anonymity and service similarity
CN104717292A (en) * 2015-03-20 2015-06-17 南京邮电大学 Position privacy protection method combining k-anonymity and cloud end

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
SERGIO MASCETTI,ET AL.: "ProvidentHider: An Algorithm to Preserve Historical k-Anonymity in LBS", 《IEEE XPLORE DIGITAL LIBRARY》 *
张学军,等: "位置服务隐私保护研究综述", 《软件学报》 *

Cited By (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106878312A (en) * 2017-02-24 2017-06-20 华南理工大学 A kind of semantic locations method for secret protection based on side cluster figure
CN106888433A (en) * 2017-02-27 2017-06-23 南京邮电大学 A kind of same services request location privacy protection method based on Thiessen polygon
CN106888433B (en) * 2017-02-27 2020-02-21 南京邮电大学 Identical service request position privacy protection method based on Thiessen polygon
CN107135197A (en) * 2017-03-21 2017-09-05 南京邮电大学 A kind of chain type k anonymous location method for secret protection based on gray prediction
CN107135197B (en) * 2017-03-21 2020-05-26 南京邮电大学 Chain k-anonymous location privacy protection method based on grey prediction
CN107222851B (en) * 2017-04-07 2020-04-14 南京邮电大学 Method for protecting privacy of Wifi finger rprint indoor positioning system by using differential privacy
CN107222851A (en) * 2017-04-07 2017-09-29 南京邮电大学 A kind of method of utilization difference secret protection Wifi Fingerprint indoor locating system privacies
CN108449344A (en) * 2018-03-22 2018-08-24 南京邮电大学 The location privacy protection method for preventing velocity correlation from attacking under continuous position service
CN108449344B (en) * 2018-03-22 2021-08-24 南京邮电大学 Location privacy protection method for preventing speed association attack under continuous location service
CN110062324A (en) * 2019-03-28 2019-07-26 南京航空航天大学 A kind of personalized location method for secret protection based on k- anonymity
CN110532437A (en) * 2019-07-18 2019-12-03 平安科技(深圳)有限公司 Electronic certificate reminding method, device, computer equipment and storage medium
CN110532437B (en) * 2019-07-18 2023-08-01 平安科技(深圳)有限公司 Electronic certificate prompting method, electronic certificate prompting device, computer equipment and storage medium
CN110807208A (en) * 2019-10-31 2020-02-18 北京工业大学 K anonymous privacy protection method capable of meeting personalized requirements of users
CN110881169A (en) * 2019-12-04 2020-03-13 南京森林警察学院 Android mobile phone track positioning data protection method

Also Published As

Publication number Publication date
CN105792130B (en) 2019-05-03

Similar Documents

Publication Publication Date Title
CN105792130A (en) Mass equal request-oriented k-anonymous location privacy protection method
Zhang et al. A caching and spatial K-anonymity driven privacy enhancement scheme in continuous location-based services
Kong et al. Privacy-preserving aggregation for federated learning-based navigation in vehicular fog
Liu et al. Spatiotemporal correlation-aware dummy-based privacy protection scheme for location-based services
Sun et al. ASA: Against statistical attacks for privacy-aware users in Location Based Service
Hashem et al. “Don’t trust anyone”: Privacy protection for location-based services
CN106059988B (en) Method for protecting track privacy based on location-based service
Gupta et al. Achieving location privacy through CAST in location based services
CN108600304A (en) A kind of personalized location method for secret protection based on position k- anonymities
CN110602145B (en) Track privacy protection method based on location-based service
Dargahi et al. ABAKA: A novel attribute-based k-anonymous collaborative solution for LBSs
Wang et al. Providing location-aware location privacy protection for mobile location-based services
Li et al. Privacy-preserving participant grouping for mobile social sensing over edge clouds
Ashraf et al. State-of-the-art Challenges: Privacy Provisioning in TPP Location Based Services Systems
Ashraf et al. IDP: A privacy provisioning framework for TIP attributes in trusted third party-based location-based services systems
CN104507049A (en) Location privacy protection method based on coordinate transformation
Wu et al. Privacy-preserving location-based traffic density monitoring
CN107135197A (en) A kind of chain type k anonymous location method for secret protection based on gray prediction
Xu et al. Multiple mix-zones deployment for continuous location privacy protection
CN108712432A (en) A kind of location privacy protection method of the vehicle-mounted social networks based on agency
Zhang et al. LPPS-AGC: Location privacy protection strategy based on alt-geohash coding in location-based services
Zhao et al. EPLA: efficient personal location anonymity
Shewale et al. An efficient profile matching protocol using privacy preserving in mobile social network
Wang et al. Two-attribute privacy protection method of MCS based on blockchain smart contract
Ruppel et al. Geocookie: A space-efficient representation of geographic location sets

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right

Effective date of registration: 20191230

Address after: 224000 South 15 / F, intelligent Valley Science and technology building, Yannan high tech Zone, Yancheng City, Jiangsu Province

Patentee after: NUPT INSTITUTE OF BIG DATA RESEARCH AT YANCHENG

Address before: 210003 Gulou District, Jiangsu, Nanjing new model road, No. 66

Patentee before: NANJING University OF POSTS AND TELECOMMUNICATIONS

TR01 Transfer of patent right
TR01 Transfer of patent right

Effective date of registration: 20220407

Address after: No. 199, Zhengfang Middle Road, Jiangning Economic and Technological Development Zone, Nanjing, Jiangsu Province, 210000

Patentee after: Jiangsu Jun Hua domain information security technology Limited by Share Ltd.

Address before: 224000 South 15th floor, smart Valley Kechuang building, Yannan high tech Zone, Yancheng City, Jiangsu Province

Patentee before: NUPT INSTITUTE OF BIG DATA RESEARCH AT YANCHENG

TR01 Transfer of patent right
PE01 Entry into force of the registration of the contract for pledge of patent right

Denomination of invention: A k-anonymity location privacy protection method for massive equivalent requests

Granted publication date: 20190503

Pledgee: Nanjing Bank Co.,Ltd. Nanjing Financial City Branch

Pledgor: Jiangsu Jun Hua domain information security technology Limited by Share Ltd.

Registration number: Y2024980002674

PE01 Entry into force of the registration of the contract for pledge of patent right