CN102595319A - Method for protecting user position privacy in mobile peer-to-peer network - Google Patents

Method for protecting user position privacy in mobile peer-to-peer network Download PDF

Info

Publication number
CN102595319A
CN102595319A CN2012100630079A CN201210063007A CN102595319A CN 102595319 A CN102595319 A CN 102595319A CN 2012100630079 A CN2012100630079 A CN 2012100630079A CN 201210063007 A CN201210063007 A CN 201210063007A CN 102595319 A CN102595319 A CN 102595319A
Authority
CN
China
Prior art keywords
record
mobile subscriber
hop
mobile
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN2012100630079A
Other languages
Chinese (zh)
Other versions
CN102595319B (en
Inventor
车延辙
杨强
何钦铭
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Zhejiang University ZJU
Original Assignee
Zhejiang University ZJU
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Zhejiang University ZJU filed Critical Zhejiang University ZJU
Priority to CN201210063007.9A priority Critical patent/CN102595319B/en
Publication of CN102595319A publication Critical patent/CN102595319A/en
Application granted granted Critical
Publication of CN102595319B publication Critical patent/CN102595319B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Landscapes

  • Mobile Radio Communication Systems (AREA)

Abstract

The invention discloses a method for protecting user position privacy in a mobile peer-to-peer network. The method comprises the following steps: A. actively sending a position record r, namely, (uid, x, y, hop, initial Time) to neighbors at t intervals by a mobile user; B. forwarding position records of other users maintained in a position database of the user to neighbors simultaneously; C. selecting to save the position record, update an existing position record or ignore the position record according to practical situations by mobile users receiving the message; D. maintaining all position records periodically and deleting expired position records by all mobile users; E. figuring out anonymity protection areas on the basis of maintained position information databases and sending anonymity service requests when users initiate position-based service requests. According to the method, mobile users can protect position privacy without the participation of a trusted third party. Compared with existing methods, the method reduces the waiting time for generating the anonymity areas and improves the success rate of anonymity areas.

Description

The method of customer location secret protection in a kind of mobile point to point network
Technical field
The present invention relates to the Location-Based Services field, relate in particular to the method for customer location secret protection in a kind of mobile point to point network.
Background technology
Along with having popularizing of location aware devices; The equipment of GPS navigation equipment, smart mobile phone and equipment RFID chip for example; Location based services (Location Based Service; LBS) concern that more and more receives in recent years and have increasing application to be used widely, for example communication navigation, the convenience-for-people inquiry of diet amusement, advertisement putting targetedly and public emergency services etc. by people.Meanwhile, location technologies such as location, base station, GPS location, Wi-Fi also have significant progress, and the accuracy that makes the user locate improves greatly.
Because the continuous enhancing of individual privacy protection consciousness, the user is also let out simultaneously at the actual position of also finding oneself easily simultaneously that the enjoyment location-based service brings.Through these real positional informations, malicious attacker can be followed the tracks of user's whereabouts, the sensitive informations such as home address that the user are liked even inferred to understanding user's custom.
The agency that most of secret protection technology have mainly adopted centralized trusted third party to transmit as information between user and the location based service provider is for example by anonymous (spatial cloaking) technology in the space of academia's broad research.This technology generates an anonymous protection zone for the user; And the actual position of its alternate user sent to location based services provider; Guarantee that simultaneously provider can not distinguish this user and other k-1 user in this zone, thereby realize the secret protection of k-anonymity.Yet along with number of service subscribers constantly increases, centralized trusted third party can become the bottleneck of whole system communication and calculating; Secondly, in view of centralized trusted third party is grasping a large amount of user's actual position information and service request information, it becomes the maximum potential safety hazard of whole system, in case it is broken, all privacies all can be revealed.
To the problems referred to above; C. Chow etc. has proposed a kind of method for secret protection in moving point to point network (mobile Peer to Peer Network); Its system's characteristics are not adopt trusted third party; But, satisfy the anonymous requirement of k-in this zone, thereby protection user's location privacy through adopting the P2P technology to carry out the anonymous protection zone that positional information exchanged and calculated each user between the mobile subscriber.This technology has two kinds of operational modes: Passive Mode (on-demand mode) and aggressive mode (proactive mode).The characteristics of Passive Mode are after the user has had services request, just to have begun to collect other customer position informations and calculated anonymous protection zone; And under the aggressive mode situation, the user periodically collects other customer position informations and prepares to calculate anonymous protection zone at any time.Yet these two kinds of patterns all have the stand-by period of long collection k-1 other user profile, and its success rate that generates anonymous protection zone is lower.Especially when user's secret protection was had relatively high expectations, these shortcomings were particularly outstanding.
Summary of the invention
In view of the variety of issue of prior art, the objective of the invention is to propose the method for customer location secret protection in a kind of mobile point to point network.
To achieve these goals, technical scheme of the present invention is as follows:
The step that moves the method for customer location secret protection in the point to point network is following:
1) mobile subscriber at set intervals t initiatively towards periphery neighbours send mobile subscriber's self position record r; Put r comprises parameters u id, x, y, hop and initialTime, and wherein uid is this mobile subscriber's a unique identifier, and x and y represent the current location that the mobile subscriber belongs to respectively; Hop is this mobile subscriber's of wireless network middle distance a jumping figure; It is set to 1, and initialTime is the rise time of this position record, and it is set to current system time;
2) mobile subscriber at set intervals t towards periphery neighbours transmit other mobile subscribers' that safeguard in this positional information of mobile subscriber storehouse position record, during transmission the wireless network distance h op value in the record of every position is all added 1, all the other parameters remain unchanged;
3) after the mobile subscriber receives the position record that other mobile subscribers transmit, select this position of storage to record the positional information storehouse, upgrade in the information bank of position existing position record or ignore this position record according to actual conditions;
4) all position records in mobile subscriber's periodic maintenance positional information storehouse, and expired position record deleted processing;
5) when the mobile subscriber initiates the location based services request, its position-based information bank calculates anonymous protection zone, and sends anonymous service requests.
Described step 3) comprises:
(1) when the mobile subscriber receives a position record r; If there is not record r' in the positional information storehouse of its maintenance; Make r'.uid=r.uid, then check the hop parameter of position record r, if r.hop is less than the self-defining maximum magnitude hopmax that accepts the hop value of mobile subscriber; Be that < hopmax then stores r in the positional information storehouse into r.hop;
(2) in step (1), if r.hop does not satisfy the self-defining scope of mobile subscriber, then ignore bit's put r;
(3) in step (1), if there is a record r' in the positional information storehouse, make r'.uid=r.uid, the hop value of these two records relatively then is if < r'.hop then upgrades r' with r to r.hop;
(4) in step (3), if satisfy r.hop=r'.hop, then compare the initialTime of these two records, < r'. initialTime then upgrades r' with r if r. is initialTime;
(5) in step (4), < r'. initialTime then ignores this position record r' if do not satisfy r. initialTime.
Described step 4) comprises:
(1) the r deletion if position record r.hop does not belong to the self-defining hop of acceptance value of mobile subscriber scope, then should be write down in traversal positional information storehouse;
(2) result that current system time deducts r. initialTime if position record r is expired, is promptly calculated greater than the self-defining position of mobile subscriber record term of validity MaxValidTime in traversal positional information storehouse, then should write down r and delete.
Described step 5) comprises:
(1) if comprised other mobile subscribers less than k-1 in the anonymous protection zone, then the mobile subscriber t that need wait for a period of time recomputates anonymous protection zone after the position information bank upgrades;
(2) in (1) step; If anonymous protection zone has comprised k-1 other users, then calculate the area A of anonymous protection zone, if area A satisfies the self-defining areal extent of mobile subscriber; Be Amin A Amax, then the user can send anonymous request;
(3) in (2) step, if area A does not satisfy the self-defining areal extent of mobile subscriber, then the user t that need wait for a period of time recomputates anonymous protection zone after the position information bank upgrades.
The invention has the beneficial effects as follows: through the present invention, the mobile subscriber need not the participation of trusted third party can protect its location privacy; The mobile subscriber can initiatively send positional information to other users, and initiatively shares other customer position informations of its maintenance, has accelerated the propagation velocity of positional information; Allow the user to use other user's historical position information in certain term of validity simultaneously.Innovative point of the present invention has been to propose a kind of user's point-to-point communication cooperation of novel two-way active and has shared patterns of position information, compares with existing method, and the present invention has reduced and generates the stand-by period in anonymous zone and improved the success rate in anonymous zone.
Description of drawings
Specify the object of the invention and characteristic below in conjunction with accompanying drawing and embodiment, in the accompanying drawings:
Fig. 1 is a system architecture diagram of the present invention;
The basic flow sheet that Fig. 2 implements for the present invention;
Fig. 3 is the detail flowchart of the positional information that user processing receives among the present invention.
Fig. 4 is an instance graph of explanation practical implementation of the present invention.
Embodiment
In order more comprehensively to understand the object of the invention and characteristic and advantage thereof, describe the present invention in detail below in conjunction with accompanying drawing and instantiation, make the object of the invention and effect will become more obvious.
The step that moves the method for customer location secret protection in the point to point network is following:
1) mobile subscriber at set intervals t initiatively towards periphery neighbours send mobile subscriber's self position record r; Put r comprises parameters u id, x, y, hop and initialTime, and wherein uid is this mobile subscriber's a unique identifier, and x and y represent the current location that the mobile subscriber belongs to respectively; Hop is this mobile subscriber's of wireless network middle distance a jumping figure; It is set to 1, and initialTime is the rise time of this position record, and it is set to current system time;
2) mobile subscriber at set intervals t towards periphery neighbours transmit other mobile subscribers' that safeguard in this positional information of mobile subscriber storehouse position record, during transmission the wireless network distance h op value in the record of every position is all added 1, all the other parameters remain unchanged;
3) after the mobile subscriber receives the position record that other mobile subscribers transmit, select this position of storage to record the positional information storehouse, upgrade in the information bank of position existing position record or ignore this position record according to actual conditions;
4) all position records in mobile subscriber's periodic maintenance positional information storehouse, and expired position record deleted processing;
5) when the mobile subscriber initiates the location based services request, its position-based information bank calculates anonymous protection zone, and sends anonymous service requests.
Described step 3) comprises:
(1) when the mobile subscriber receives a position record r; If there is not record r' in the positional information storehouse of its maintenance; Make r'.uid=r.uid, then check the hop parameter of position record r, if r.hop is less than the self-defining maximum magnitude hopmax that accepts the hop value of mobile subscriber; Be that < hopmax then stores r in the positional information storehouse into r.hop;
(2) in step (1), if r.hop does not satisfy the self-defining scope of mobile subscriber, then ignore bit's put r;
(3) in step (1), if there is a record r' in the positional information storehouse, make r'.uid=r.uid, the hop value of these two records relatively then is if < r'.hop then upgrades r' with r to r.hop;
(4) in step (3), if satisfy r.hop=r'.hop, then compare the initialTime of these two records, < r'. initialTime then upgrades r' with r if r. is initialTime;
(5) in step (4), < r'. initialTime then ignores this position record r' if do not satisfy r. initialTime.
Described step 4) comprises:
(1) the r deletion if position record r.hop does not belong to the self-defining hop of acceptance value of mobile subscriber scope, then should be write down in traversal positional information storehouse;
(2) result that current system time deducts r. initialTime if position record r is expired, is promptly calculated greater than the self-defining position of mobile subscriber record term of validity MaxValidTime in traversal positional information storehouse, then should write down r and delete.
Described step 5) comprises:
(1) if comprised other mobile subscribers less than k-1 in the anonymous protection zone, then the mobile subscriber t that need wait for a period of time recomputates anonymous protection zone after the position information bank upgrades;
(2) in (1) step; If anonymous protection zone has comprised k-1 other users, then calculate the area A of anonymous protection zone, if area A satisfies the self-defining areal extent of mobile subscriber; Be Amin A Amax, then the user can send anonymous request;
(3) in (2) step, if area A does not satisfy the self-defining areal extent of mobile subscriber, then the user t that need wait for a period of time recomputates anonymous protection zone after the position information bank upgrades.
System architecture diagram of the present invention is as shown in Figure 1; Mobile subscriber wherein uses the equipment with positioning function; Can carry out the interchange of positional information through wireless point to point network between equipment and the equipment; And equipment can be inquired about to different location based services providers through the base station, and location based service provider is redispatched Query Result to the mobile subscriber through the base station.
Next, be example with Fig. 4, in conjunction with the particular flow sheet of Fig. 2 and Fig. 3, method of the present invention is carried out detailed explanation.
In this example, mobile subscriber M at first writes down the neighbours user who sends to oneself with the position of self.
Specifically, user M has the wireless communication range of oneself, shown in the dashed circle scope around the user M among Fig. 4.User m in this scope 1, m 2And m 3It all is the immediate neighbor of user M.Mobile subscriber M begins to send to these three users position record r=(uid, x, the y of self; Hop, initialTime), wherein uid is unique user identifier of user M; (x; Y) be user's two-dimentional geographical position coordinates, hop is set to 1, and initialTime is set to current system time T 1
Because the record quantity in the positional information storehouse of user M is 0 at this moment, so the position record that temporarily need not transmit.
Meanwhile, other all mobile subscribers also simultaneously towards periphery neighbours send the position record of self.Mobile subscriber m for example 3Neighbours user M, m around it respectively 4And m 5Send m 3The position record.
By that analogy, then at T1 constantly, user M receives m respectively 1, m 2And m 3User position information.Because system just operation, the positional information storehouse of user M also are empty, so user M joins these three position records in the positional information storehouse of self.In like manner, user m 3With user M, m 4And m 5Position record join self positional information storehouse.It should be noted that the hop value in these position records all is 1, and the initialTime value all is T 1
When system has arrived system time T through behind user-defined a period of time t 2, this moment, user M began to safeguard the positional information storehouse of oneself, if wherein have the hop of record to surpass acceptable maximum hop count hop Max, then should write down r deletion, if there is record expired, i.e. system time T 2Deduct the longest term of validity MaxValidTime of r. initialTime, also should write down the r deletion greater than User Defined position record;
After the maintenance of end position information bank, user M begins new one again and takes turns transmission.The neighbours that suppose user M do not change, and then at first the self-position record are sent to user m 1, m 2And m 3, continue to send the data in self the positional information storehouse to these users simultaneously, and the hop in these positions records that will send adds 1.In like manner, all the other users also do same thing, for example user m 3To user M, m 4And m 5Send position record of self and the record in the positional information storehouse respectively.
Consideration is at T 2User M has received the m from the user constantly 3Four records, be respectively user m 3Self record and user M, m 4And m 5The position record.For user M, m 3Record in the information bank of position, exist, so ignore this record; The own own record that while user M receives also directly can be ignored; And the m that receives 4And m 5Position record but not in the information bank of position, and the hop value in these two positions records is less than acceptable maximum hop count hop MaxSo, these two position records are added in the record storehouse.Hop value that it should be noted that these two the position records that increase newly all is 2.Can see that in Fig. 4 user M is to m 4And m 5Hop distance be 2 all.
By that analogy, after through n time period, a position record can propagate into the user of hop value for the n+1 distance farthest, and prerequisite is that this hop value is in the acceptable scope of user.
The term of validity of supposing the acceptable position of user M record is 5T, then arrives system time T 6Before, in the positional information storehouse of user M at T 1The position record that receives all will be deleted, because these historical position records are expired.
Suppose constantly user m at T3 4Moved in neighbours' scope of user M, this moment, user M received user m 4Position record (the m that directly sends 4, x 4, y 4, 1, T 3), compare with the record of existence in the user M positional information storehouse, find that the hop value 1 in the new record is littler than old hop value 2, then with the old position record of position record replacement that newly receives.If the hop value equates, then compare initialTime again, if the initialTime of the record that newly receives is newer, then replace old position record.
Suppose that user M is at T 2Constantly initiated the request of Location-Based Services, user M current position information has 5 records in the storehouse, is respectively (m 1, x 1, y 1, 1, T 1), (m 2, x 2, y 2, 1, T 1), (m 3, x 3, y 3, 1, T 1), (m 4, x 4, y 4, 2, T 3), (m 5, x 5, y 5, 2, T 1), user M calculates anonymous protection zone according to these position recording gauges, if the frame of black dotted lines shown in 4, and draw this anonymity protection zone and realized that k is 6 anonymity protection, and this region area A is 9.
If k is 6 anonymity protection and A is that 9 region area satisfies user-defined secret protection requirement, and then the user can initiate location-based anonymous service requests, promptly sends anonymous protection zone and services request through the base station to location based service provider.If should not satisfy user-defined secret protection requirement in the anonymity protection zone, then explanation should generate failure in the anonymity protection zone, and the user needs stand-by period T, treats to recomputate after the positional information storehouse is upgraded, till success again.
Can know by foregoing description; The present invention writes down the mode of propagating through novel position and the calculating means that adopt position data in the term of validity accelerated the formation speed of anonymous protection zone greatly and improved the success rate that anonymous protection zone generates, and effectively prevents the leakage of customer location privacy.
For one of ordinary skill in the art; Above-described implementation method is merely an instance of the present invention; Under the prerequisite that does not break away from the principle of the invention and scope,, all belong to the protection range of design of the present invention and accompanying claims to its conspicuous change of carrying out.The present invention requires protection range by appending claims and equivalent decision thereof.

Claims (4)

1. the method for customer location secret protection in the mobile point to point network is characterized in that its step is following:
1) mobile subscriber at set intervals t initiatively towards periphery neighbours send mobile subscriber's self position record r; Put r comprises parameters u id, x, y, hop and initialTime, and wherein uid is this mobile subscriber's a unique identifier, and x and y represent the current location that the mobile subscriber belongs to respectively; Hop is this mobile subscriber's of wireless network middle distance a jumping figure; It is set to 1, and initialTime is the rise time of this position record, and it is set to current system time;
2) mobile subscriber at set intervals t towards periphery neighbours transmit other mobile subscribers' that safeguard in this positional information of mobile subscriber storehouse position record, during transmission the wireless network distance h op value in the record of every position is all added 1, all the other parameters remain unchanged;
3) after the mobile subscriber receives the position record that other mobile subscribers transmit, select this position of storage to record the positional information storehouse, upgrade in the information bank of position existing position record or ignore this position record according to actual conditions;
4) all position records in mobile subscriber's periodic maintenance positional information storehouse, and expired position record deleted processing;
5) when the mobile subscriber initiates the location based services request, its position-based information bank calculates anonymous protection zone, and sends anonymous service requests.
2. the method for customer location secret protection in a kind of mobile point to point network according to claim 1 is characterized in that described step 3) comprises:
(1) when the mobile subscriber receives a position record r; If there is not record r' in the positional information storehouse of its maintenance; Make r'.uid=r.uid, then check the hop parameter of position record r, if r.hop is less than the self-defining maximum magnitude hopmax that accepts the hop value of mobile subscriber; Be that < hopmax then stores r in the positional information storehouse into r.hop;
(2) in step (1), if r.hop does not satisfy the self-defining scope of mobile subscriber, then ignore bit's put r;
(3) in step (1), if there is a record r' in the positional information storehouse, make r'.uid=r.uid, the hop value of these two records relatively then is if < r'.hop then upgrades r' with r to r.hop;
(4) in step (3), if satisfy r.hop=r'.hop, then compare the initialTime of these two records, < r'. initialTime then upgrades r' with r if r. is initialTime;
(5) in step (4), < r'. initialTime then ignores this position record r' if do not satisfy r. initialTime.
3. the method for customer location secret protection in a kind of mobile point to point network according to claim 1 is characterized in that described step 4) comprises:
(1) the r deletion if position record r.hop does not belong to the self-defining hop of acceptance value of mobile subscriber scope, then should be write down in traversal positional information storehouse;
(2) result that current system time deducts r. initialTime if position record r is expired, is promptly calculated greater than the self-defining position of mobile subscriber record term of validity MaxValidTime in traversal positional information storehouse, then should write down r and delete.
4. the method for customer location secret protection in a kind of mobile point to point network according to claim 1 is characterized in that described step 5) comprises:
(1) if comprised other mobile subscribers less than k-1 in the anonymous protection zone, then the mobile subscriber t that need wait for a period of time recomputates anonymous protection zone after the position information bank upgrades;
(2) in (1) step; If anonymous protection zone has comprised k-1 other users, then calculate the area A of anonymous protection zone, if area A satisfies the self-defining areal extent of mobile subscriber; Be Amin A Amax, then the user can send anonymous request;
(3) in (2) step, if area A does not satisfy the self-defining areal extent of mobile subscriber, then the user t that need wait for a period of time recomputates anonymous protection zone after the position information bank upgrades.
CN201210063007.9A 2012-03-12 2012-03-12 Method for protecting user position privacy in mobile peer-to-peer network Active CN102595319B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201210063007.9A CN102595319B (en) 2012-03-12 2012-03-12 Method for protecting user position privacy in mobile peer-to-peer network

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201210063007.9A CN102595319B (en) 2012-03-12 2012-03-12 Method for protecting user position privacy in mobile peer-to-peer network

Publications (2)

Publication Number Publication Date
CN102595319A true CN102595319A (en) 2012-07-18
CN102595319B CN102595319B (en) 2015-01-14

Family

ID=46483442

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201210063007.9A Active CN102595319B (en) 2012-03-12 2012-03-12 Method for protecting user position privacy in mobile peer-to-peer network

Country Status (1)

Country Link
CN (1) CN102595319B (en)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104754560A (en) * 2013-12-30 2015-07-01 华为终端有限公司 Position privacy protection method, device and system
CN105307111A (en) * 2014-07-07 2016-02-03 南京理工大学常熟研究院有限公司 Position privacy protection method based on incremental neighbour inquiry
CN103813311B (en) * 2014-03-06 2017-02-15 福建师范大学 Position information privacy protecting method
CN107317801A (en) * 2017-06-05 2017-11-03 中南大学 Non-fully trusted users cooperation the location privacy protection method without anonymous region
CN112784161A (en) * 2021-01-29 2021-05-11 北京三快在线科技有限公司 Information processing method, device, medium and electronic device
US11335187B2 (en) 2019-06-20 2022-05-17 Here Global B.V. Dynamic privacy-sensitive operating modes

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108632139B (en) * 2018-03-30 2020-05-22 华南理工大学 Position privacy protection method and system based on cooperative positioning information

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101873317A (en) * 2010-06-07 2010-10-27 孟小峰 Position privacy protection method for perceiving service quality

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101873317A (en) * 2010-06-07 2010-10-27 孟小峰 Position privacy protection method for perceiving service quality

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
CHI-YIN CHOW等: "《GIS "06 Proceedings of the 14th annual ACM international symposium on Advances in geographic information systems table of contents》", 10 November 2006 *

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104754560A (en) * 2013-12-30 2015-07-01 华为终端有限公司 Position privacy protection method, device and system
WO2015101298A1 (en) * 2013-12-30 2015-07-09 华为终端有限公司 Location privacy protection method, device and system
CN104754560B (en) * 2013-12-30 2018-11-30 华为终端(东莞)有限公司 A kind of location privacy protection method, apparatus and system
US10244388B2 (en) 2013-12-30 2019-03-26 Huawei Device (Dongguan) Co., Ltd. Location privacy protection method, apparatus, and system
CN103813311B (en) * 2014-03-06 2017-02-15 福建师范大学 Position information privacy protecting method
CN105307111A (en) * 2014-07-07 2016-02-03 南京理工大学常熟研究院有限公司 Position privacy protection method based on incremental neighbour inquiry
CN107317801A (en) * 2017-06-05 2017-11-03 中南大学 Non-fully trusted users cooperation the location privacy protection method without anonymous region
US11335187B2 (en) 2019-06-20 2022-05-17 Here Global B.V. Dynamic privacy-sensitive operating modes
US11837083B2 (en) 2019-06-20 2023-12-05 Here Global B.V. Dynamic privacy-sensitive operating modes
CN112784161A (en) * 2021-01-29 2021-05-11 北京三快在线科技有限公司 Information processing method, device, medium and electronic device
CN112784161B (en) * 2021-01-29 2022-12-09 北京三快在线科技有限公司 Information processing method, device, medium and electronic device

Also Published As

Publication number Publication date
CN102595319B (en) 2015-01-14

Similar Documents

Publication Publication Date Title
CN102595319B (en) Method for protecting user position privacy in mobile peer-to-peer network
Liu et al. Construction of large-scale low-cost delivery infrastructure using vehicular networks
Niu et al. A novel attack to spatial cloaking schemes in location-based services
CN102026090B (en) Node positioning method in IOT (Internet of things) and node
US10324913B2 (en) Creating and using access zones for delivering content
CN102986256B (en) Mobile communicating device
CN104618896A (en) Method and system for protecting location service privacy based on grid density
CN103873269A (en) Group joining method and system
CN101834861A (en) Method for protecting track privacy by forwarding inquiries based on neighboring nodes in location service
CN104871576A (en) Mobile device context incorporating near field communications
KR20100117658A (en) Location tracking based on proximity-based ad hoc network
Chen et al. Efficient pseudonym changing schemes for location privacy protection in VANETs
US10341805B2 (en) Method of displaying contents by using device identifier of wireless communication device
CN102170432B (en) User-controllable K neighbor query method for protecting location privacy
CN105307111A (en) Position privacy protection method based on incremental neighbour inquiry
Lind et al. A new approach for mobile positioning using the CDR data of cellular networks
CN101820677A (en) Method for positioning mobile terminal and mobile positioning center
CN105792311B (en) A kind of car networking method for routing based on User Activity regional model
Ni et al. A privacy preserving algorithm based on R-constrained dummy trajectory in mobile social network
Ghaleb et al. Predetermined path of mobile data gathering in wireless sensor networks based on network layout
Chen et al. Activity tracking: A new attack on location privacy
Miura et al. A hybrid method of user privacy protection for location based services
CN108702683A (en) Method and system for controlling access of the user equipment to local device
CN106534382B (en) Method and system for determining position information of home group and home gateway
CN102791011A (en) Flexible networking access control method and system

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant