CN103249038A - Privacy protection method based on location of moving object in road network space - Google Patents

Privacy protection method based on location of moving object in road network space Download PDF

Info

Publication number
CN103249038A
CN103249038A CN2013101211931A CN201310121193A CN103249038A CN 103249038 A CN103249038 A CN 103249038A CN 2013101211931 A CN2013101211931 A CN 2013101211931A CN 201310121193 A CN201310121193 A CN 201310121193A CN 103249038 A CN103249038 A CN 103249038A
Authority
CN
China
Prior art keywords
user
location
server
false
anonymous
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN2013101211931A
Other languages
Chinese (zh)
Inventor
韩启龙
郭晓丽
潘海为
印桂生
冯晓宁
蔡少滨
董宇欣
张经纬
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Harbin Engineering University
Original Assignee
Harbin Engineering University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Harbin Engineering University filed Critical Harbin Engineering University
Priority to CN2013101211931A priority Critical patent/CN103249038A/en
Publication of CN103249038A publication Critical patent/CN103249038A/en
Pending legal-status Critical Current

Links

Images

Abstract

The invention relates to a privacy protection method based on a location of a moving object in road network space. The method comprises the following steps: sending location search request information to an anonymous server by a user; utilizing anonymous algorithm to finish anonymity by the anonymous server; sending an search after completion of anonymity to a serve based on a location by the anonymous server; conducting a search processing according to an anonymous request by the serve based on the location; and sending back a concentratedly selected real location to the user from searching processing results by the anonymous serve. According to the method, a false location generated through initialization is more natural and real, and in line with living habits of people; the protection for the privacy of the user is realized in the process of moving; and protection degree for the privacy of the user is improved.

Description

A kind of based on mobile object's position method for secret protection in the road network space
Technical field
What the present invention relates to is a kind of method based on mobile object's position secret protection in the road network space.
Background technology
Along with various location technologies and development of wireless communication devices with popularize, the mobile subscriber in the positional information that can obtain oneself whenever and wherever possible, can also be convenient to use location-based service (location based service, LBS).LBS requires the mobile subscriber when proposing service request to location-based server, the positional information of self must be provided to it, and the positional information that server provides according to the user is come the location-based inquiry of process user proposition and Query Result is returned to the mobile subscriber.But people bring easily simultaneously in the service of enjoyment all places, also will consider the harm that the location privacy leakage brings.For example, the user seeks nearest hospital.In most cases, location-based server is incredible, so mobile subscriber's position will be stolen by the attacker, and the attacker will infer the habits and customs that the user, some privacy informations such as health status and political background according to user position information.
Most research about mobile subscriber's secret protection at present all is that the hypothesis user is mobile in Euclidean space (free space), and namely the direction of motion is under no restraint, but this hypothesis is invalid in real life.What for these reasons, this patent was considered is location privacy how to protect the mobile subscriber under real road network environment.We have put forward a kind of method about location privacy protection can make the false position of generation meet people's habits and customs more, is difficult for being identified by the attacker.Therefore, realization is this has very important meaning based on mobile object's position secret protection technology in the road network space.
Summary of the invention
The object of the present invention is to provide a kind of method based on mobile object's position secret protection in the road network space.
The object of the present invention is achieved like this:
The present invention includes following steps:
(1) user sends the position enquiring solicited message to anonymous server;
(2) anonymous server uses anonymity algorithm to finish anonymity;
(3) inquiry that will finish after the anonymity of anonymous server sends to location-based server;
(4) query processing is carried out in the request of location-based server after according to anonymity;
(5) anonymous server is selected actual position and is returned to the user from the query processing result set.
The position enquiring solicited message that the user sends is: user's query requests QR is the request q=(location of t user's transmission constantly, query, t), wherein, location=(longitude, latitude) expression user position information, longitude represents the longitude of customer location, latitude represents the latitude of customer location, and query represents the content of inquiring about.
Anonymity algorithm comprises the steps:
(1) if the user inquires about for the first time, according to historical user's distribution situation and user's self privacy demand PR generated false position in the past;
(2) if the user is not that the query requests sent for the first time and false position distance to destination are greater than the real user distance to destination, so with the destination address destination[i of original false position] replace original false position, as current false position pos[i];
(3) be not more than the real user distance to destination if the user is not query requests and the false position distance to destination that sends for the first time, so true and false user will be according to original false position and self speed calculating false position this moment.
Anonymous server will be finished the method that inquiry after the anonymity sends to location-based server and comprise the steps:
(1) if an array pos[temp is selected in inquiry for the first time at random in the array of false position] with actual position pos[0] content exchange, and note several group number temp of actual position;
(2) query requests of sending for the first time if not the user, true and false user is according to this moment position pos[i separately] give location-based server.
Query processing is carried out in the request of location-based server after according to anonymity: location-based server is handled the request that anonymous server sends over, and the set of Query Result returned to anonymous server, the service of location-based server is indiscriminate in this process.
Anonymous server is selected the method for legitimate reading from the query processing result set: the result who returns from location server is a set, group number temp at actual position, in the set of all return results, find actual position group pos[temp], return wherein content, obtain legitimate reading.
Beneficial effect of the present invention is: the false position that initialization of the present invention generates is more natural, and is true, meets people's habits and customs; In moving process, realize the protection to privacy of user, improved the degree of protection to privacy of user.
Description of drawings
Fig. 1 is to historical user's distribution cluster schematic diagram;
Fig. 2 central server structural representation.
Embodiment
Most research about mobile subscriber's secret protection at present all is that the hypothesis user is mobile in Euclidean space, and namely the direction of motion is under no restraint, but this hypothesis is invalid in real life.What for these reasons, this patent was considered is location privacy how to protect the mobile subscriber under real road network environment.We have put forward a kind of method about location privacy protection can make the false position of generation meet people's habits and customs more, is difficult for being identified by the attacker.Therefore, realization is this has very important meaning based on mobile object's position secret protection technology in the road network space.
Major technique of the present invention is characterized by:
1) the false position of Sheng Chenging has fascination more
Because every section road is different in different time users' distribution, even and also be different in the user distribution of every section road of synchronization, so user's distribution is subjected to time and regional impact.
Concrete technology path is: set false position to user's minimum distance d 1. MinWith maximum distance d Max2. at d MaxWith d MinBetween carry out clustering algorithm and obtain bunch, according to the privacy demand gained bunch in produce false position.
2) lasting secret protection to the user in moving process
Concrete technology path: 1. generate present false position according to original false position and user moving speed; In moving process in case the position of finding fictitious users is not inconsistent two distance (d to the distance of the position of real user Max, d Min) will regenerate false position.
For example the present invention is done description in more detail below in conjunction with accompanying drawing:
1) false position initialization method
Suppose that the user proposes query requests constantly at t, so server will according to t constantly near the customer location the historical user distribution situation in (zone among Fig. 1 between two broken circles) produce false position, the false position of inner circular dashed region 1 expression to the user nearest apart from d Min, the false position of outer circular dashed region 2 expression to the user farthest apart from d Max
We have adopted the distribution situation of judging historical user based on the DBSCAN clustering algorithm of density, it have fast, effectively find arbitrary shape bunch advantage.Irregularly shaped regional A among Fig. 1, B, C, D represent to use obtain behind the DBSCAN clustering algorithm bunch.This just is illustrated in the irregular area user distribution is the most intensive, supposes that the historical number of users in a-quadrant is N A, the historical number of users in B zone is N B, the historical number of users in C zone is N C, the historical number of users in D zone is N D, privacy of user demand PR=K then needs in the a-quadrant to produce
Figure BDA00003026547200031
Individual false position needs to produce in the B zone
Figure BDA00003026547200032
Individual false position needs to produce in the C zone Individual false position needs to produce in the D zone N D × ( K - 1 ) N A + N B + N C + N D Individual false position.
2) in moving process to user's secret protection
The mobile subscriber issues the position anonymous server with query requests q, if anonymous server judges that this time inquiry is that this user sends for the first time, so will be according to historical user's distribution situation and user's self privacy demand (PR) generated false position in the past, but if not the query requests that the user sends for the first time, so true and false user will carry out query processing according to oneself position this moment.Concrete is achieved as follows:
Figure BDA00003026547200035
3) intimacy protection system structure
The anonymous structure that the present invention adopts is central server structure (Fig. 2), has namely added the anonymous server of a trusted middleware TTP (Trusted Third Party) between mobile client and location server end.Point out that the processing procedure of a query requests in the central server structure is as follows in the document [10]: (1) sends request: the query requests that the mobile subscriber will comprise the exact position sends to the position anonymous server.(2) anonymity: after anonymous server is used certain anonymity algorithm completing place anonymity.Request after the anonymity is sent to location-based server.(3) inquiry: location-based server carries out query processing according to anonymous zone.And the Candidate Set of Query Result returned to the position anonymous server.(4) refinement: the position anonymous server is concentrated from candidate result and is chosen real result and return to the mobile subscriber.

Claims (6)

1. method based on mobile object's position secret protection in the road network space is characterized in that:
(1) user sends the position enquiring solicited message to anonymous server;
(2) anonymous server uses anonymity algorithm to finish anonymity;
(3) inquiry that will finish after the anonymity of anonymous server sends to location-based server;
(4) query processing is carried out in the request of location-based server after according to anonymity;
(5) anonymous server is selected actual position and is returned to the user from the query processing result set.
2. a kind of method based on mobile object's position secret protection in the road network space according to claim 1; it is characterized in that; the position enquiring solicited message that described user sends is: user's query requests QR is the request q=(location of t user's transmission constantly; query; t); wherein; location=(longitude; latitude) expression user position information; longitude represents the longitude of customer location; latitude represents the latitude of customer location, and query represents the content of inquiring about.
3. a kind of method based on mobile object's position secret protection in the road network space according to claim 1 and 2 is characterized in that described anonymity algorithm comprises the steps:
(1) if the user inquires about for the first time, according to historical user's distribution situation and user's self privacy demand PR generated false position in the past;
(2) if the user is not that the query requests sent for the first time and false position distance to destination are greater than the real user distance to destination, so with the destination address destination[i of original false position] replace original false position, as current false position pos[i];
(3) be not more than the real user distance to destination if the user is not query requests and the false position distance to destination that sends for the first time, so true and false user will be according to original false position and self speed calculating false position this moment.
4. a kind of method based on mobile object's position secret protection in the road network space according to claim 3 is characterized in that, described anonymous server will be finished the method that inquiry after the anonymity sends to location-based server and comprise the steps:
(1) if an array pos[temp is selected in inquiry for the first time at random in the array of false position] with actual position pos[0] content exchange, and note several group number temp of actual position;
(2) query requests of sending for the first time if not the user, true and false user is according to this moment position pos[i separately] give location-based server.
5. a kind of method based on mobile object's position secret protection in the road network space according to claim 4; it is characterized in that; query processing is carried out in the request of described location-based server after according to anonymity: location-based server is handled the request that anonymous server sends over, and the set of Query Result is returned to anonymous server.
6. a kind of method based on mobile object's position secret protection in the road network space according to claim 5; it is characterized in that; described anonymous server is selected the method for actual position from the query processing result set: the result who returns from location server is a set; group number temp at actual position; in the set of all return results, find actual position group pos[temp]; return wherein content, obtain legitimate reading.
CN2013101211931A 2013-04-09 2013-04-09 Privacy protection method based on location of moving object in road network space Pending CN103249038A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN2013101211931A CN103249038A (en) 2013-04-09 2013-04-09 Privacy protection method based on location of moving object in road network space

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN2013101211931A CN103249038A (en) 2013-04-09 2013-04-09 Privacy protection method based on location of moving object in road network space

Publications (1)

Publication Number Publication Date
CN103249038A true CN103249038A (en) 2013-08-14

Family

ID=48928204

Family Applications (1)

Application Number Title Priority Date Filing Date
CN2013101211931A Pending CN103249038A (en) 2013-04-09 2013-04-09 Privacy protection method based on location of moving object in road network space

Country Status (1)

Country Link
CN (1) CN103249038A (en)

Cited By (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103957523A (en) * 2014-03-31 2014-07-30 西安电子科技大学 Position privacy protection method based on probability forecasting in road network
CN104507048A (en) * 2014-12-24 2015-04-08 福建师范大学 Location privacy protection method based on l-inquiry
CN105246072A (en) * 2015-09-01 2016-01-13 重庆邮电大学 User position privacy protection method under road network environment and system thereof
CN105307111A (en) * 2014-07-07 2016-02-03 南京理工大学常熟研究院有限公司 Position privacy protection method based on incremental neighbour inquiry
CN105472547A (en) * 2014-08-15 2016-04-06 中国电信股份有限公司 Method, terminal and system for protecting user position privacy
CN105578412A (en) * 2015-12-21 2016-05-11 东北大学 Position anonymization method based on position service and system
CN106254314A (en) * 2016-07-19 2016-12-21 温州大学瓯江学院 A kind of position enquiring information on services guard method and system
CN106507312A (en) * 2016-12-30 2017-03-15 华南理工大学 One kind is based on personalized location privacy protection method under road network environment
CN107682817A (en) * 2017-09-06 2018-02-09 西安交通大学 A kind of maintenance constant across road network position anonymous methods of statistical nature
CN108776763A (en) * 2018-06-08 2018-11-09 哈尔滨工程大学 One kind being based on the relevant difference method for secret protection of attribute
CN109327485A (en) * 2017-07-31 2019-02-12 中国移动通信集团公司 A kind of hiding method and location server of location information
WO2020008305A1 (en) * 2018-07-03 2020-01-09 International Business Machines Corporation Position data pseudonymization

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101866353A (en) * 2010-06-09 2010-10-20 孟小峰 Privacy continuous-query protection method based on location-based service
CN101909050A (en) * 2010-06-07 2010-12-08 孟小峰 Location privacy protection method for preventing location-dependent attack

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101909050A (en) * 2010-06-07 2010-12-08 孟小峰 Location privacy protection method for preventing location-dependent attack
CN101866353A (en) * 2010-06-09 2010-10-20 孟小峰 Privacy continuous-query protection method based on location-based service

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
HENG LIU ET AL.: "Location Privacy in Sparse Environment", 《ADVANCED COMPUTER CONTROL(ICACC),2010 2ND INTERNATIONAL CONFERENCE ON》, 29 March 2010 (2010-03-29) *
潘晓等: "位置隐私研究综述", 《计算机科学与探索》, 15 October 2007 (2007-10-15) *

Cited By (23)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103957523B (en) * 2014-03-31 2017-04-19 西安电子科技大学 Position privacy protection method based on probability forecasting in road network
CN103957523A (en) * 2014-03-31 2014-07-30 西安电子科技大学 Position privacy protection method based on probability forecasting in road network
CN105307111A (en) * 2014-07-07 2016-02-03 南京理工大学常熟研究院有限公司 Position privacy protection method based on incremental neighbour inquiry
CN105472547A (en) * 2014-08-15 2016-04-06 中国电信股份有限公司 Method, terminal and system for protecting user position privacy
CN105472547B (en) * 2014-08-15 2019-07-26 中国电信股份有限公司 A kind of method, terminal and system for protecting user location privacy
CN104507048A (en) * 2014-12-24 2015-04-08 福建师范大学 Location privacy protection method based on l-inquiry
CN105246072A (en) * 2015-09-01 2016-01-13 重庆邮电大学 User position privacy protection method under road network environment and system thereof
CN105246072B (en) * 2015-09-01 2018-12-28 重庆邮电大学 User location method for secret protection and system under a kind of road network environment
CN105578412A (en) * 2015-12-21 2016-05-11 东北大学 Position anonymization method based on position service and system
CN105578412B (en) * 2015-12-21 2018-11-27 东北大学 A kind of position anonymous methods and system based on location-based service
CN106254314A (en) * 2016-07-19 2016-12-21 温州大学瓯江学院 A kind of position enquiring information on services guard method and system
CN106507312A (en) * 2016-12-30 2017-03-15 华南理工大学 One kind is based on personalized location privacy protection method under road network environment
CN106507312B (en) * 2016-12-30 2019-07-16 华南理工大学 One kind is based on location privacy protection method personalized under road network environment
CN109327485A (en) * 2017-07-31 2019-02-12 中国移动通信集团公司 A kind of hiding method and location server of location information
CN109327485B (en) * 2017-07-31 2020-12-01 中国移动通信集团公司 Position information hiding method and position server
CN107682817A (en) * 2017-09-06 2018-02-09 西安交通大学 A kind of maintenance constant across road network position anonymous methods of statistical nature
CN107682817B (en) * 2017-09-06 2020-03-17 西安交通大学 Cross-road network position anonymizing method for maintaining constant statistical characteristics
CN108776763A (en) * 2018-06-08 2018-11-09 哈尔滨工程大学 One kind being based on the relevant difference method for secret protection of attribute
WO2020008305A1 (en) * 2018-07-03 2020-01-09 International Business Machines Corporation Position data pseudonymization
US10713385B2 (en) 2018-07-03 2020-07-14 International Business Machines Corporation Position data pseudonymization
US10915665B2 (en) 2018-07-03 2021-02-09 International Business Machines Corporation Position data pseudonymization
GB2587594A (en) * 2018-07-03 2021-03-31 Ibm Position data pseudonymization
GB2587594B (en) * 2018-07-03 2021-08-18 Ibm Position data pseudonymization

Similar Documents

Publication Publication Date Title
CN103249038A (en) Privacy protection method based on location of moving object in road network space
Wang et al. Privacy preservation in location-based services
US20150281382A1 (en) Group creating and joining method, client, server , and system
Sun et al. ASA: Against statistical attacks for privacy-aware users in Location Based Service
CN101227731B (en) Mobile phone tracing method and system
US11425525B2 (en) Privacy preservation platform
CN103618995A (en) Position privacy protection method based on dynamic pseudonyms
Gupta et al. Achieving location privacy through CAST in location based services
US8855665B2 (en) Location privacy enforcement in a location-based services platform
CN102665207A (en) Method used for continuously inquiring hiding user position based on mobile terminal in LBS (location based service)
Sun et al. Securefind: Secure and privacy-preserving object finding via mobile crowdsourcing
CN108600304A (en) A kind of personalized location method for secret protection based on position k- anonymities
CN103037306A (en) Privacy protection method based on location service in scene of Internet of Things (IOT)
CN104507048A (en) Location privacy protection method based on l-inquiry
CN106254314B (en) A kind of position enquiring information on services guard method and system
CN107659580A (en) A kind of method for protecting track privacy based on double K mechanism
CN104618897A (en) LBS (location-based service) track privacy protecting method
CN106453049B (en) A kind of neighbour's detection method of protective position privacy
CN109413067A (en) A kind of inquiry method for protecting track privacy
CN104507049A (en) Location privacy protection method based on coordinate transformation
CN102892075A (en) Method and terminal devices for providing date information
CN109327485A (en) A kind of hiding method and location server of location information
US20150126233A1 (en) Method and apparatus for locating a low-power wireless device using a smartphone
Werner Privacy‐protected communication for location‐based services
Zhang et al. LPPS: Location privacy protection for smartphones

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C02 Deemed withdrawal of patent application after publication (patent law 2001)
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20130814