CN104080081B - A kind of space de-identification method suitable for mobile terminal location privacy protection - Google Patents

A kind of space de-identification method suitable for mobile terminal location privacy protection Download PDF

Info

Publication number
CN104080081B
CN104080081B CN201410267766.6A CN201410267766A CN104080081B CN 104080081 B CN104080081 B CN 104080081B CN 201410267766 A CN201410267766 A CN 201410267766A CN 104080081 B CN104080081 B CN 104080081B
Authority
CN
China
Prior art keywords
region
space
grid
user
anonymous
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201410267766.6A
Other languages
Chinese (zh)
Other versions
CN104080081A (en
Inventor
沈晴霓
韩笑
方跃坚
吴中海
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Peking University
Original Assignee
Peking University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Peking University filed Critical Peking University
Priority to CN201410267766.6A priority Critical patent/CN104080081B/en
Publication of CN104080081A publication Critical patent/CN104080081A/en
Application granted granted Critical
Publication of CN104080081B publication Critical patent/CN104080081B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Abstract

The invention discloses a kind of space de-identification method suitable for mobile terminal location privacy protection.This method:1) during the location-based inquiry in mobile terminal, the history lower limit c of the number of mobile users of each grid cell is inquired about to Cloud Server firstLB;2) mobile terminal is according to the lower limit c of grid cellLB, recurrence from bottom to top is carried out to the area of space, calculates the initial recursive region calculated for real space anonymity region;3) mobile terminal interacts with Cloud Server, the Cloud Server of recurrence inquiry from top to bottom is carried out from the initial recursive region, determined whether to meet the condition for generating anonymous region according to active user's quantity in the grid cell of return, anonymous region is generated if meeting, location Based service provider is sent it to, request obtains corresponding service;4) message queue inquired is passed and returns to the mobile terminal by location Based service provider.The present invention not only ensure that the validity of secret protection but also reduce communication cost.

Description

A kind of space de-identification method suitable for mobile terminal location privacy protection
Technical field
The present invention relates to a kind of space de-identification method suitable for mobile terminal location privacy protection, belong to network security skill Art field.
Background technology
In recent years, as the high speed development of intelligent movable mobile phone, location Based service (LBS) become to become more and more popular, This is integrated with position sensor mainly due to modern mobile devices, so as to improve the availability of this service.Typical example The interesting lookup of son or the social networks based on physical location, such as Renren Network and Facebook place, global positioning satellite System, according to the dining room near my location finding, the display current location information of wechat application the inside in masses' comment application Deng.With reference to the current positional information of user, to help user to obtain preferably service and facility.But it is to provide this based on use The service of family private location may cause serious privacy concern, if not being adequately protected if these positions, after Fruit will be very serious, and the location privacy of user may be caused illegally to be analyzed or utilized by continuous tracking.Therefore position is hidden Private concept turns into a kind of enforceable concept, to ensure that mobile subscriber can receive location Based service.
Had a detailed description for the location privacy protection method of mobile subscriber in various documents.Wherein, k- anonymities (k- Anonymity it is) a general privacy methods, its thought is to comprise at least obscuring for k object (mobile subscriber) with one Region replaces the accurate location of request promoter, ensures that destination object and other k-1 object are undistinguishables.Therefore, really The probability of user of setting the goal is 1/k.Space de-identification method is suggested and studied on this basis, for protecting mobile subscriber to exist Use location privacy during location Based service.Traditional space de-identification method is that the agency of trust to be depended on is referred to as Believable location server LTS (Location Trusted Server), k is comprised at least for producing one for each request The anonymous space of individual user.One typical space de-identification method is New Casper, and Casper is a new framework, User moved in this framework and static can obtain location Based service, while can't reveal their position letter Breath.Because the target of Casper methods is both fast and safely finds anonymous region as small as possible, so Casper methods reach Good service quality is arrived.But Casper is also to rely on single LTS, and assume LTS know all users it is in office when Between positional information, the users for sending request to be all produce anonymous spaces, so relying on single LTS carries out secret protection, A series of problem, LTS " that knows is too many " are faced with, and single LTS scalability is bad, easily becomes attack Focus.The problem of in order to improve this dependence single server, it is thus proposed that by means of the mobile use of the equipment end of cloud service The space de-identification method (the space de-identification method that hereafter will be simply referred to as equipment end) of family secret protection is probably preferable. But stubborn problem is, cell phone apparatus does not know the positional information of the other users in request, and this is producing corresponding anonymity It is essential during region.With the development of cloud service, it can be assumed that user density information can be from cloud service Device obtains.These servers can collect the customer position information of different regions, can also be estimated by using the method for complexity The user density of different places, when user sends an anonymous request, mobile terminal to high in the clouds obtains corresponding user density Information calculates space anonymity region.
The space de-identification method of equipment end by means of the support of cloud service, can be provided by Cloud Server and accurately used Family density information.The method have modified traditional Casper spaces anonymity algorithm, since minimum grid cell expand upwards What recursive algorithm from bottom to top was changed to reduce the scope gradually downward since the region of maximum on a large scale top-down passs Sum up structure.But recurrence will increase substantial amounts of communication rate since root node, and also calculating speed can be impacted, so The method it is expected innovatory algorithm again, and initial value is used as using the lower limit of the historical data based on user density, it is intended that improves The communication consumption brought from root node recurrence.However, its improved process does not improve corresponding speed issue, and can also Therefore significant privacy leakage risk is brought, because once when the history lower limit of the number of mobile users obtained from cloud server When bigger than currently practical number of users, it will the actual area number of users threshold values k anonymous less than k- situation occur, then, k- hides Star is failed, and the location of mobile users for initiating request will exposure.So the improvement to algorithm has been returned to safety to exchange speed for And the problem of rate.
The technical scheme of prior art one
Had a detailed description for the location privacy protection method of mobile subscriber in various documents.New Casper spaces De-identification method is a kind of framework of new solution privacy leakage model, and user moved in this framework and static can Location Based service is obtained, while their positional information can also be protected.Casper is mainly made up of two parts:Hide position Name device and privacy perceive query processor.The privacy requirements that position Anonymizer is specified according to user, the accurate location of user is believed Breath obscures into space anonymity region.Privacy perceive query processor be embedded in location-based database server, be in order to Handle space anonymity region, rather than accurate positional information.Casper uses traditional location Based service device and inquiry Processor provides anonymous service to their client.Mobile subscriber can use location Based service, without revealing oneself Private location information.One anonymous region for possessing k user is calculated by Casper frameworks, in this framework, by User oneself sets k value and for hiding the minimum area Amin in the anonymous region of customer location.By registering Casper, move Privacy settings shelves can be set to specify the comfort level of privacy by employing family.The configuration file of privacy of user includes two parameter k And Amin.Parameter k represents that the anonymous mobile subscribers of request k- and other k-1 user are undistinguishables, and Amin represents user Want the hiding positional information of oneself in a size to be at least in Amin region.Value larger k and Amin represents have Tightened up security requirements.
Scene description:Casper structures mainly include two components:Position Anonymizer and privacy perceive query processor.Move Employ family and continuously transmit location updating message to position Anonymizer, position Anonymizer produces space anonymity region and carrys out ambiguous location more Newly, to ensure that the privacy profile (k, Amin) with each mobile subscriber matches, and the anonymous area of space is sent to and is based on The database server of position.While customer position information is pretended, Anonymizer can also delete any subscriber identity information, To ensure that the assumed name of positional information is set up.Similar with the location point of user, Anonymizer can also send anonymous query region to base Before the database server of position, the positional information of first fuzzy query.
Privacy perceives query processor and is embedded in location-based database server, is hidden with anonymous way processing space Name region rather than location point.Relative to a definite answer is directly returned, privacy perceives query processor return one and looked into Candidate list is ask, passes through location-based inquiry caused by the Anonymizer of position to reply.Mobile subscriber will locally assess inquiry The candidate list returned afterwards, find oneself desired result.Privacy, which perceives query processor, can ensure query candidate list It is minimum, and includes the answer needed for user.The size of candidate list is heavily dependent on the privacy profile of user. Strict privacy profile may return to a larger candidate list.By setting privacy profile, mobile subscriber can be autonomous A rational balance is made between the sensitivity of oneself positional information and the service quality obtained from Casper revealing in ground. The location privacy handled in location-based database server perceives inquiry, can come from mobile subscriber or public affairs Manager altogether.Inquiry from mobile subscriber is by the inquiry as individual, it is necessary to first pass through position Anonymizer to hide inquiry Identity information, and the position of the fuzzy query person of sending.The location-based inquiry for the person that comes from public administration is by as public Inquiry, it is not necessary to by position Anonymizer, but they are directly submitted to location-based database server.Database takes Device of being engaged in inquires about anonymous location information store according to all mobile subscribers come the public as answering.
The shortcomings that prior art one:
Casper methods can be both fast and safely find anonymous region as small as possible, can reach good service product Matter.It is done so that still have some problems:
Casper is to rely on single LTS, and assumes that LTS knows the positional information of all users at any time, is All users for sending request produce anonymous space, so relying on single LTS carries out secret protection, are also faced with a series of ask Topic, LTS " that knows is too many ", and single LTS scalability is bad, easily becomes the focus of attack.
The technical scheme of prior art two
Another location privacy protection method is the space de-identification method of the existing equipment end by cloud service.
This sets of plan eliminates LTS, and space anonymity algorithm, which is put into mobile device end, to be realized, and related mobile subscriber position Confidence ceases, then by the help of cloud service, calculated at cloud service provider needed for relevant range mobile subscriber's density Information and the real-time position information of user.Although this process improves traditional Casper spaces anonymity algorithm from top to bottom
(Down-Top) recursive algorithm, it is changed into the recurrence of (Top-Down) from top to bottom, but with communication cost and speed The problem of spending, or even the also threat of existence position privacy leakage.
The specific workflow of the space de-identification method of equipment end is as shown in Figure 1.
We with the whole workflow for illustrating the space de-identification method of equipment end using process of mobile subscriber, under Face is discussed in detail user and uses process.
1st step, mobile subscriber are responsible for producing anonymous region on cell phone apparatus, and mobile device client passes through recursive subdivision Space, regional compartmentalization are stored in network by way of index.For each grid cell, it can be with Cloud Server Interaction, inquire the at a time mobile subscriber's quantity in this grid cell.
2nd step, Cloud Server can update the positional information of user, as mobile subscriber constantly moves in space, grid list Number of users time to time change in member.So for Cloud Server, the renewal of customer position information is obtained at any time It is extremely important.Cloud Server can provide real-time region user density information.So Cloud Server can return the movement of desired zone The statistical information of customer location gives mobile subscriber's cell phone apparatus.
3rd step, mobile subscriber are independent to produce anonymous sky by the active user position received from high in the clouds and density information Between.
4th step, once mobile subscriber equipment generates an anonymous region, it will be the anonymous region including generation Request is sent to location Based service provider (LBS), such as application " masses' comment ", inquires nearest dining room.
The results set inquired can be returned to user by the 5th step, LBS.
As can be seen here, the mobile phone terminal to user causes the pressure of calculating, and frequently interacted with high in the clouds may Bring the lifting of communication rate.
The shortcomings that prior art two
The space de-identification method of equipment end by and Cloud Server combination, avoid the drawbacks of LTS is brought, can produce Raw effective anonymous region as small as possible.But there is also some problems:
1. because the mobile subscriber's quantity of root node is far longer than k- anonymous object value k, using root node as starting Point beginning recurrence finds k- anonymities region, will increase the largely communication number with Cloud Server, so as to cause the wave of communication rate Take and the limitation of speed.
2. the program also attempts to utilize the disposable lower limit c for being loaded into historical dataLBAs primary data, then utilize certainly Algorithm under above finds the initial recursive region that the target anonymity region based on historical data calculates as actual anonymous region, It is intended to improve prime area.But the method based on historical data still uses Top-Down recursive fashion, and due to root Net region representated by node is far longer than the k- anonymous objects region of actual demand, is calculated so more original Casper is anonymous The Down-Top recursive fashions of method, still greatly add recurrence number, influence efficiency.
3. most of all, when the lower limit for the number of mobile users that the historical record obtained from cloud server is drawn occurs During mistake, the c of the initial position grid cell such as drawn based on historical dataLB>=k, but actual number of mobile users at that time But it is just less than k, then k- will be anonymous to fail, and mobile subscriber will be exposed, so as to cause privacy leakage.So this scheme The problem of improvement has been returned to safety to exchange speed and communication rate for, has run counter to the original intention of secret protection on the contrary.
Privacy threats scene modeling:
Mobile subscriber A sends the request for inquiring about nearest dining room.Mobile terminal of mobile telephone is responsible for producing anonymous region accordingly and come Protect the actual position of oneself.The historical data of each unit of network, i.e., each unit are disposably loaded into from high in the clouds first History number of mobile users lower limit.Then the grid cell c where the anonymous region based on historical data is obtainedLB, its cLB >=k, the initial cell as real space anonymity zone algorithm.Cell phone apparatus will initiate request to high in the clouds, inquire about this starting The currently practical number of mobile users in region.But now the active user number of initial cell is immediately lower than historical low value and is less than K, then, the number of users of initial mesh unit will be unsatisfactory for the requirement of k- anonymities.Now, cloud server will know that user A The number of mobile users of region is less than k, and number of users will also be less than k in the anonymous region of user A returns, then k- is anonymous loses Effect, user A location privacy leakage, i.e., the secret protection failure to A.
The content of the invention
In order to solve the above problems, the relation between equilbrium position secret protection, communication rate and calculating speed three, this Invention provides a kind of space de-identification method suitable for mobile terminal location privacy protection.The present invention is to space de-identification method Improvement be in order that the location privacy of mobile subscriber in cloud environment is protected very well, while improve calculating speed and subtract The communication rate that few and cloud service interacting strip is come.Specifically, the present invention it is main be to determine algorithm starting recursive region can Row method, the waste of communication rate is brought to avoid multiple interact from root node recurrence with cloud server;Increase is corresponding Safety approach, resist existing method present in privacy leakage threaten, realize location privacy protection.
The present invention is directed to the initial recursive region for how determining improved anonymity algorithm, it is proposed that feasible demonstration scheme, And according to the threat for the customer location privacy leakage that may be brought during this, it is proposed that increase interference value m scheme, so as to Avoid in existing method with safety to exchange speed and communication cost for the problem of, accomplished balance secret protection, actual speed And the relation between communication rate.Not only it ensure that the validity of secret protection but also reduced communication cost.
Main contents of the present invention are as follows:First, top-down space is determined with reference to Casper methods and historical data The initial recursive region of anonymity algorithm, reduces the communication-cost interacted with Cloud Server;Second, it is proposed that two kinds of increase interference Value m scheme, suitably expands prime area, has resisted privacy leakage risk present in existing method;Third, it is proposed that according to Actual traffic situation carries out the scheme of time slice, and historical data is handled, improves the calculating speed of history lower limit With the accuracy of result.The Milano data sets provided by using Everyware laboratories, simulate mobile subscriber on PC The emulation experiment in anonymous region is generated with Cloud Server interaction, performance contrast test is carried out to improved plan and existing scheme, And interference value m span is given by experiment.As a result show, this method is with relatively low communication cost and faster speed Effective location privacy protection is provided for mobile subscriber.
In order that obtain the Casper anonymous methods of the space de-identification method inheriting tradition of mobile terminal location privacy protection Premium properties, that is, anonymous region as small as possible is found, at the same time, it is contemplated that cloud service is incomplete credible in cloud environment Property, it would be desirable to change the recursive algorithm of (Down-Top) from bottom to top of the original anonymity algorithms of Casper, be changed into from larger Recursive algorithm of the territory element to target area diminishing from top to bottom (Top-Down).However, opened from larger region Though beginning recurrence can produce effective anonymous region, ensure the location privacy of mobile subscriber well, the area of this initialization Domain is whole system region, and it is far longer than the size in target anonymity region, multiple before target anonymity region so as to find Recurrence, the number interacted with cloud service is added, bring the reduction of extra mobile communication rate and speed.Therefore, we Initial recursive region for how to determine improved anonymity algorithm, it is proposed that feasible demonstration scheme, and according to this process The threat of the middle customer location privacy leakage that may be brought, it is proposed that increase interference value m scheme, so as to avoid existing method It is middle with safety to exchange speed and communication cost for the problem of, accomplished balance secret protection, actual speed and communication rate between Relation.
The technical scheme is that:
A kind of space de-identification method suitable for mobile terminal location privacy protection, its step are:
1) area of space information of mobile user is safeguarded in mobile terminal using pyramid grid data structure;When carrying out being based on position During the service-seeking put, the number of mobile users of each grid cell in the area of space is inquired about in the mobile terminal to Cloud Server first History lower limit cLB
2) mobile terminal is according to the history lower limit c of the number of mobile users of all grid cells of returnLB, to the space region Domain carries out recurrence from bottom to top, calculates the initial recursive region calculated for real space anonymity region;
3) mobile terminal is interacted with Cloud Server, and the area of space is carried out from upper since the initial recursive region And lower recurrence inquiry Cloud Server, the active user's quantity inquired about in grid cell, and according to working as in the grid cell of return Preceding number of users determines whether to meet to generate anonymous region, generates anonymous region if meeting, send it to based on position Service provider, request obtains corresponding service;
4) message queue inquired is passed and returns to the mobile terminal by location Based service provider.
Further, Cloud Server is by counting the mobile subscriber's historical data and user density information of the area of space, Calculate the history lower limit c of the number of mobile users of all grid cells in the current area of spaceLB
Further, Cloud Server is by different months, different weeks, festivals or holidays and different periods in non-festivals or holidays and one day Statistics is classified, the period according to belonging to inquiry request returns to going through for number of mobile users corresponding to current grid unit History lower limit cLB
Further, the method for calculating the initial recursive region is:Utilize Casper anonymity algorithms and each grid The history lower limit c of the number of mobile users of unitLB, recurrence from bottom to top is carried out to the area of space, until calculating the sky Between region n-th layer a grid cell cLBUser comprising the mobile terminal, and the history lower limit c of its number of mobile usersLBGreatly In or equal to the CaspSetting value k in er anonymity algorithms, by grid cell cLBAs the initial recursive region.
Further, interference value m, the setting value k=k+m is set, history lower limit c is based on for calculatingLBJust Beginning recursive region.The span of the m values is 3~5.
Further, the method in the generation anonymous region is:Use cCCurrent grid cell is represented, when recurrence starts Make cC=cLB;Inquire about cCFour sub- respective active user numbers of grid cell, if the use that wherein a sub-grid unit c possesses Amount is not less than setting value k, then using the sub-grid unit c as active cell cC, continue recurrence;If current layer is each Sub-grid unit c active user number is respectively less than k, then checks each sub-grid unit c and perpendicular neighboring grid cells cH User's summation, or sub-grid unit c and with its horizontally adjacent grid cell cVUser's summation, if summation is not less than k, and And active user's number of sub-grid unit c neighbours' grid cell is less than k, then returns to the sub-grid unit c and its neighbours The region union of grid cell stops recurrence as the anonymous region;Otherwise according to grid cell cLBGenerate the anonymity Region.
Further, an interference value m is set;The cloud clothes of recurrence inquiry from top to bottom since the N-m layers of the area of space Business device;Wherein, the initial recursive region is the n-th layer of the area of space.The span of the m values is 0~3.
Compared with prior art, the beneficial effect that technical solution of the present invention is brought
With the popularization of location-based Information Mobile Service, mobile subscriber can usually be obtained just using location-based application Profit.Therefore, location-based mobile subscriber's secret protection becomes extremely important.However, traditional space de-identification method needs Dependent on the single credible Anonymizer of third party, poor expandability and the focus for being easily made into attack.And the space of equipment end is hidden Nameization method, the problem of speed and high communication cost be present, and to avoid this problem that the threat of privacy leakage then occurs.This The problem of invention exists for above method, with reference to cloud service, it is proposed that a kind of improved space de-identification method, use The Milano data sets that Everyware laboratories provide, the interaction of mobile subscriber's client and cloud server is simulated on PC Process, emulation experiment is carried out, it was demonstrated that the validity and feasibility of the method.The beneficial effect that method proposed by the present invention is brought Fruit is mainly manifested in following aspect:
(1) it is directed to the initial recurrence position for how determining improved space anonymity algorithm, it is proposed that a kind of feasible realization Method, the mobile subscriber's history lower limit and Casper methods provided using cloud server, is calculated from bottom to top in mobile phone terminal, Avoid the unnecessary communication-cost that top-down recurrence is come with Cloud Server interacting strip.
(2) scene is threatened for the privacy leakage of structure, it is proposed that two kinds of interference value m schemes, and given by emulation experiment The span of interference value m schemes is gone out, the scheme of demonstrating can resist location privacy threat well.Therefore, we improve Method can provide effective location privacy protection as mobile subscriber using relatively low communication cost and faster speed.
(3) scheme for being divided into according to actual traffic situation different periods the time is proposed, is returned according to the different periods The history lower limit of the number of mobile users of grid cell, so as to improve the calculating speed of history lower limit and anonymous region and just Beginning recursive region accuracy.
Brief description of the drawings
Fig. 1 is the space de-identification method workflow diagram of equipment end;
Fig. 2 is the space de-identification method workflow diagram suitable for mobile terminal location privacy protection;
Fig. 3 is the space de-identification method flow chart suitable for mobile terminal location privacy protection;
Fig. 4 is complete pyramid data structure;
Fig. 5 is the endless integer pyramidal data structure of space de-identification method;
Fig. 6 is the influence (m values do not influence anonymous region area, a plurality of curve co-insides) in a pair of anonymous regions of m values scheme;
Fig. 7 is the influence of m values a pair of anonymous time of scheme;
Fig. 8 is the influence of m values a pair of communication costs of scheme;
Fig. 9 is influence of the m values scheme two to anonymous region (m values do not influence anonymous region area, a plurality of curve co-insides);
Figure 10 is two influence to the anonymous time of scheme of m values;
Figure 11 is two influence to communication cost of scheme of m values;
Embodiment
The present invention is explained in further detail below in conjunction with the accompanying drawings.
Complete pyramid data structure based on grid is as shown in figure 4, it is that area of space is hierarchically resolved into H Level, wherein a height of h clathrum has 4h grid cell in the horizontal direction.Pyramidal root node is called the 0th layer, and only one Individual grid cell covers whole area of space.Each pyramidal unit is expressed as (cid, n), and cid represents junior unit Identifier, n be this element border in mobile subscriber number.The each junior unit of pyramid structure dynamic tracking and maintenance The quantity of middle mobile subscriber so that it remains current actual user's numerical value.In addition, Hash table (Hash Table) is for every A structure (uid, profile, cid) is all maintained for one registration mobile subscriber, wherein uid represents mobile user identification Symbol, profile represent the private attribute of user, and cid represents the element identifier (element ID) where mobile subscriber.Cid is generally in pyramid Lowermost layer, such as the shadow region in figure.
But the present invention is with greater need for an incomplete pyramid structure is utilized, as shown in Figure 5.Each grid cell and Hash The content of table is similar with Fig. 4.The main thought of incomplete pyramid structure is only to safeguard that those can potentially be used to make For the grid cell in mobile subscriber's anonymity region.For example, there is strict privacy requirement if all of mobile subscriber, wherein golden word The tower bottom can not meet the private attribute of any user, and Fig. 5 de-identification method will not maintain this level, therefore, maintain The cost of pyramid data structure significantly reduces.Shade grid cell in Figure 5 represents the net for the lowest hierarchical level being maintained Lattice unit (is understood, dash areas all Fig. 4 is only in most bottom level) compared with Fig. 4.For example, in secondary high level (i.e. in Fig. 5 1st layer) in, the dash area explanation in a quarter region of lower right, all mobile subscribers in the region have to privacy Strict requirements, any rudimentary grid cell can not all meet its requirement to privacy.It is not necessary, however, to expand to entirely as Limit.For example, in the bottom, there are four shade grid cells in the upper right corner, and this illustrates that the user of these grid cells wants to privacy Seeking Truth is most loose.In the de-identification method of space, Hash table points to the minimum level maintained needed for grid cell, this layer Level not necessarily the pyramidal bottom (and in Fig. 4 Hash table point to be the pyramid bottom).
We are with the whole workflow for illustrating improved space de-identification method using process of mobile subscriber, specifically Workflow as shown in Figure 2,3.The workflow of improved method is described in detail below.
1st step:Mobile subscriber interacts with Cloud Server.Mobile device client is by using imperfect pyramid grid Data structure safeguards area of space information of mobile user (cid, n).Mobile subscriber asks Cloud Server, inquires about each grid list The lower limit (historical low number of mobile users) of the history number of mobile users of member.
2nd step:Cloud Server is believed by the mobile subscriber's historical data and zone user density for counting each grid cell Breath, calculate the history lower limit c of the number of mobile users of current all grid cellsLB.We can according to actual traffic situation, By different months, different weeks, festivals or holidays are classified with different periods in non-festivals or holidays, and one day, according to the different periods Return to different current grid unit users number history lower limit cLB, can so improve the speed of service and result accuracy.
3rd step:Mobile subscriber disposably obtains the c of all grid cells from high in the cloudsLB, for calculating based on historical data K- anonymities region, for the initial recursive region of recurrence calculated as the real space anonymity region of next step.
4th step:Mobile subscriber is responsible for producing anonymous region on cell phone apparatus.First, by Casper anonymity algorithms and The c of each grid cellLB, recurrence from bottom to top is (i.e. from the minimum grid unit for including request user of the following bottom Recurrence from bottom to top), calculate the grid cell c of n-th layerLB, meet:Comprising active user, and its cLB>=k.Certainly, this During we add interference value m, to prevent privacy leakage.Grid cell cLBUsing as improved Casper anonymity algorithms The initial recursive region of recurrence, carry out the generation in follow-up real space anonymity region.
5th step:Mobile subscriber interacts with Cloud Server.The cloud server of recurrence inquiry from top to bottom is (i.e. initial with recurrence Unit is starting point, and to low layer recurrence, region is gradually reduced), retrieve the number of users in this moment some grid cell.
6th step:Mobile subscriber is independent to produce anonymity by the active user position received from high in the clouds and space density information Region.
7th step:Once mobile subscriber equipment generates an anonymous region, space anonymity region will be sent to and be based on The service provider (LBS) of position, request obtain corresponding service.Such as application " masses' comment ", nearest KTV is inquired about.
8th step:LBS can pass the message queue inquired and return to user.As long as initiate the mobile subscriber oneself of request Filter out the suitable information of oneself.
The embodiment of the present invention one:
The present invention has carried out specific demonstration to the initial recursive region implementation method of improved space anonymity algorithm.
First, the historical statistical data of the mobile subscriber of each grid cell provided using cloud service, can obtain every The history lower limit of the historical low mobile subscriber's quantity of individual grid cell, i.e. number of mobile users, is denoted as cLB, then disposably These history lower limits are downloaded to mobile terminal of mobile telephone, can thus be avoided top-down passing each time with local operation Return the communication-cost for all interacting and bringing with Cloud Server.Certainly, this process has certain initialization cost.And because On the mobile terminal of user, directly calculate initialization area in mobile terminal is the historical data of each grid cell Can, data are obtained without being interacted again with high in the clouds, this process is in local operation so in the absence of incomplete believable cloud ring Border problem, therefore we need not from the region root node of maximum, recurrence be (already explained above from top to bottom from top to bottom again Recurrence have the recurrence number of too many time because root node region is far longer than target area), and can use from minimum Grid cell starts recursive efficiently Casper anonymity algorithms from bottom to top, directly calculates the initial recurrence based on history lower limit Region, the problem of being far longer than target area this avoid the region of root node so as to improving speed, reduce communication into This.So we are the lower limit c of the history number of mobile users based on all grid cells hereinLB, borrowed on mobile phone terminal Traditional Casper anonymity algorithms are helped, calculate the grid cell c of n-th layerLBMeet:①c LBRegion includes the position of active user Put;②cLB>=k.Because the minimum lower limit of history number of mobile users represents the crowd density of historical low mobile subscriber, so The anonymous region calculated with this is typically greater than actual anonymous region.It is possible to by grid cell cLBCounted as next step Calculate the initial recursive region of real space anonymity zone algorithm.
Generally this programme is safe at the same time, to be also contemplated herein and so done the privacy being likely to occur Threaten, labor will be carried out in next trifle and propose solution, this trifle is only used for analyzing reducing initial recursive region Method.Next, we are to determining that the algorithm of initial recursive region carries out labor.
(1) it is based on cLBCasper anonymity algorithms
We introduce based on c firstLBCasper anonymity algorithms handling process.Casper anonymity algorithms are a kind of under And go up the recursive algorithm of (Down-Top).Because it can not only fast but also safe generation anonymous region as small as possible, it It can be good at work in traditional space anonymity framework.And even if attacker knows the process of anonymization, mobile subscriber Anonymization can also be guaranteed.So we utilize the thought of Casper anonymity algorithms, by based on the every of historical data The history lower limit c of the number of mobile users of individual grid cellLB, performed in cell phone terminal and be based on cLBCasper anonymous calculate Method, so as to obtain the initial recursive region for the next step real space anonymity algorithm that we want.
Algorithm flow:First from the corresponding grid cell c where bottommost layer time positioning user, this specific list is then checked The history lower limit of history number of mobile users in member.If lower limit is returned to unit c conducts not less than the threshold values k of setting The historical anonymous space of generation;Otherwise, current grid cell c horizontally adjacent unit will be checked and vertically adjacent to unit (it And c possess identical father node), check respectively for summations of they and unit c user's history lower limit.If two above is used The total sum in family is all not less than k, then returns to the larger adjacent cells of summation and c union.If requirement is had not been met, upper One layer of grid cell is that c father node is set to c, then repeatedly recurrence until grid G root node.We are usually assumed that in Zong Qu Number of users in domain (corresponding with G root node) is far longer than k, and therefore, this algorithm will produce one comprising many In the region of k user, so as to realize the required k- anonymities region R based on history lower limit of requestLB, will be used as real in next step The initial recursive region of border space anonymity algorithm.
Specifically it is based on cLBCasper anonymity algorithms:
Input:Network G, integer k, send the location of mobile users p, the c of each grid cell of requestLB
Output:Area of space R based on historical low lower limitLB
General k is typically to be far smaller than the size of population of whole region
Method:
(2) improved top-down anonymity algorithm
Previous step we by based on cLBCasper anonymity algorithms calculate based under history number of mobile users The anonymous region R of limit valueLB, place grid cell is cLB, cLBThe layer at place is closest to the layer where true anonymous region, institute Grid cell using us by the use of this diminution calculates the initial cell in anonymous region as reality, from top to bottom recurrence, gradually Region is reduced until finding, and meets clive>=k minimum space anonymity region, cliveFor the current use mobile in real time of grid cell Amount.
Algorithm flow:This algorithm is arranged to from the anonymous region R calculated based on historical dataLBThe grid cell at place cLBStart.Use cCRepresent current grid cell, then the c when recurrence startsC=cLBFirst have to inquire about cCFour subnets The respective active user numbers of lattice unit c.Request promoter (mobile subscriber) is located in this four sub- grid cell c, if c possesses Number of users be not less than k, then will be using c as active cell cC, and repeat above step.Otherwise, will checkcIt is vertical with it Adjacent node cHUser is total and/or c and his horizontally adjacent node cVUser's summation.If summation is not less than k, and c The number of users of neighboring units is less than k, then the region union of returning unit c and its neighboring units.Hidden with traditional Casper Unlike name algorithm, c is also required hereH(and cV) in active user quantity be less than k.If without this requirement, if cHActive user number be not less than k, then if user is located at cHIn, it will directly return grid cell c of the number of users not less than kH It can meet to require, it is not necessary that return to the union c ∪ c of two unitsH, so attacker can be easily calculated request Promoter is in unit c rather than cHIn, so requiring c hereinH(and cV) in active user quantity be less than k.On if The anonymous requirements of k- can not be met with its neighbor node together by stating subelement c (and), and algorithm will return to current grid Unit is as anonymous region.When the downward recurrence arrival grid bottom, then stop, including the most bottom where request promoter As return value, (in this case, the number of mobile users in this unit is not less than k to layer unit, because current grid unit cC Number of mobile users be not less than k, with reference to following algorithm.So reaching the bottom represents cCPositioned at the bottom of data structure, Can not recurrence still further below, so c now will be returnedCAs anonymous region).
Improved top-down anonymity algorithm:
Input:Network G, integer k, location of mobile users p, the maximum number of plies H of grid
Output:Generate anonymous area of space R
Assuming that:K is typically the mobile subscriber's sum being far smaller than in whole net region
Method:
The embodiment of the present invention two
Present invention increase interference value m reply privacy threats.
A upper section analyzes the initial recursive region for how determining improved space anonymity algorithm, but handle is based on history number According to the anonymous region R calculatedLBThe grid cell c at placeLBAs initial mesh unit, also there is the danger of privacy leakage in fact Danger.Because work as cLB>During=k, grid cell c might not be ensuredLBActive user number be not less than k, now in grid cell Perhaps, number of users is just historical minimum point and is less than k, then improved top-down anonymity algorithm will return to cLB, this When, the mobile subscriber's quantity in anonymous region is then less than k, then k- will be anonymous to fail, and the customer location for initiating request is exposed.Institute So that in order to which speed, communication cost and location privacy protection these three key elements are better balanced, we are entered to such scheme The improvement of one step.
We can increase the scope that an interference value suitably expands initial cell, will so as to improve the anonymous privacies of k- Ask, to increase security, preferably protect customer location privacy.We add an interference value m, user friendly in order to follow Property principle, m numerical value can voluntarily be set before configuration processor by initiating the mobile subscriber of request, fastest as m=0, but It is the risk highest of privacy leakage, when m is maximum, the effect of secret protection is best, but therefore communication cost can have necessarily Improve.User can select m value, the needs of meeting itself according to the actual demand of oneself.Meanwhile system can also set acquiescence The step of value, reaches best counterbalance effect, and user can remove setting from.
Increase for interference value m, this paper presents two kinds of different schemes.
Scheme one:
For based on cLBCasper anonymity algorithms, calculate start element cLBDuring the position of the layer at place, we use k+m Instead of k, the anonymous threshold values sizes of k- are increased, in the hope of obtaining a privacy requirement higher safer based on historical data Anonymous region, it is used as the initial mesh unit of improved top-down Casper anonymity algorithms.So we have modified Based on cLBCasper anonymity algorithms importation, with k+m replace k, find first meet number of users cLB>=k+m net Lattice unit cLB, the initial cell as next step real space anonymity algorithm.Because obviously have:(cLB 1>=k+m)>=(cLB 2> =k), i.e. cLB 1>=cLB 2, so as to suitably expand the initial mesh unit of improved top-down Casper anonymity algorithms Scope, reduce the risk of actual privacy leakage.
Scheme two:
For based on cLBCasper anonymity algorithms, calculate start element cLBDuring the position of the layer at place, when algorithm inspection Meet c to firstLB>=k grid cell cLBWhen, it is assumed that this grid cell is located at the n-th layer of whole grid, then we Layer where unit where user will be expanded M layers, i.e. N-M layers (being much smaller than the 0th layer of the superiors) upwards, then N- Initiation layer of the M layers as second step, if user is in the c of four child elements of N-M layers, then unit c will be used as and improve Top-down Casper anonymity algorithms initial mesh unit.Because the region area of layer is more than the face where N where N-M Product, so by the appropriate scope for expanding the anonymous region calculated based on historical data of change of the number of plies, enhance k- anonymities Privacy class, so as to reduce the risk of actual privacy leakage.
The test of interference value m schemes
We devise two kinds of increase interference value m scheme, and the m value scopes of both schemes are tested respectively, Influence of the value for including m to anonymous time, anonymous region area and communication cost is tested, and to hidden after increase interference value m The resistant function that private leakage threatens.The test result of two kinds of interference value m schemes is analyzed separately below.
(1) interference value m schemes one
Interference value m schemes one are to become k- anonymities using interference value m as k+m- anonymities, that is, it is k+ to expand the anonymous threshold k of k- M, for calculating the initial recursive region based on history lower limit.
As shown in fig. 6, the anonymous region area that is generated when being not added with m values and increasing the m values of different numerical value of this scheme with The change of the anonymous value sizes of k- and change, and increase different m values and be not added with the anonymous zone that m values all return formed objects Domain.The area in this pair of anonymous region of explanation interference value m schemes does not bring influence, has passed through the test of anonymous zone index, It can reach and the performance being not added with before m values.
As shown in fig. 7, the anonymous values of our k- have taken 2,5,10,15,20 five values, m values are tested respectively between 0-20 Change the influence for the anonymous Area generation time.As can be seen that this five curves all tend towards stability, illustrate m value schemes Influence of the m values to the anonymous time within 20 in one is little.
As shown in figure 8, testing respectively when being not added with m values and different m values, communication cost is bent with the change of the anonymous values of k- Line, we have observed that, generally m values are bigger, and communication cost is higher, but during m=15, communication cost is also not above 1.6, explanation Influence of the m values to communication cost is little, also, when m is not more than 5, communication cost value preserving is 1.2 or so or less, with being not added with m The communication cost of value is similar.So we can be the m value range sets of this scheme between 0-5.
We discuss the resistance effect that m values scheme one threatens for privacy leakage below.As shown in table 1,1 representative occurs hidden Private leakage, 0, which represents privacy leakage, does not occur.As can be seen that it is higher not plus during m values, occurring the probability of privacy leakage, with m The increase of value, the situation of this privacy leakage gradually take a turn for the better, and when being not less than 3 to m, privacy leakage does not occur again, illustrates to work as me Interference value m values be not less than 3 when, can be very good resist privacy leakage threaten.
Table 1 becomes k- anonymities using interference value m and the contrast of privacy leakage situation occurs into k+m
In summary, in m values scheme one, the span of m values can be very good to resist the prestige of privacy leakage between 3-5 The side of body, while ensure good performance.
(2) interference value m schemes two
Interference value m schemes two are to reduce the number of plies using interference value m, i.e., replaced calculating anonymous region from top to bottom with N-m Initiation layer N, equivalent to expanding initial recursive region upwards.
As shown in figure 9, the anonymous region area that this scheme is generated before and after the increase of m values is as the size of the anonymous values of k- increases It is big and increase, and different m values and it is not added with the anonymous region that m values all return formed objects.This explanation interference value m scheme two The area in anonymous region is not influenceed, has passed through the test of anonymous zone index, can be reached and the performance being not added with m values.
As shown in Figure 10, the anonymous values of our k- have taken 2,5,10,15,20 five values, test m values respectively between 0-8 Change, i.e., reduce influence of the 0-8 level for the anonymous Area generation time upwards.As can be seen that this five curve entirety Time, only a point reached 0.115ms or so between 0.08-0.11ms, it may be said that tends towards stability substantially, illustrates m values Influence of the m values to the anonymous time within 8 in scheme two can be ignored.
As shown in figure 11, test respectively when being not added with m values and different m values, communication cost with k- anonymities value changes and The curve of change, it can be seen that nine curves tend towards stability, and m values are bigger, and communication cost is higher, when m is not more than 3, lead to Interrogate cost and be no more than 2, so we can be the m value range sets of this scheme between 0-3.
We discuss the resistance effect that m values scheme two threatens for privacy leakage below.As shown in table 2,1 representative occurs hidden Private leakage, 0, which represents privacy leakage, does not occur.As can be seen that it is higher not plus during m values, occurring the probability of privacy leakage, with m The increase of value, the situation of this privacy leakage gradually take a turn for the better, and when being not less than 2 to m, privacy leakage does not occur again, illustrates to work as me Interference value m values be not less than 2 when, i.e., upwards expand two layers of can resist well privacy leakage threaten.
Table 2 reduces the number of plies using interference value m and the contrast of privacy leakage situation occurs
In summary, in m values scheme two, the span of m values can be very good to resist the prestige of privacy leakage between 2-3 The side of body, while ensure good performance.
The embodiment of the present invention three
Static state once updates when this patent replaces initial with time slice.
Based on cLBCasper anonymity algorithms, we are to calculate historical low number of mobile users according to all historical datas Lower limit, still, mobile phone user has mobility, and the actual traffics of the difference of section also have difference over time Not, and different period mobile subscriber's density also will appear from very big difference, if every time according to all historical data meters History lower limit is calculated, although it is minimum that can guarantee that, also have impact on calculating speed and accuracy to a certain extent.It is for example, current For rush hour on and off duty, then mobile subscriber's density on road is relatively large, now if also with the history of all periods Limit calculates prime area of the historical anonymous region as actual anonymous region, then this historical anonymous region will be much larger than actual Demand region because history lower limit represents user density minimum in history, then according to this minimum user density The region for meeting that k- is anonymous calculated will be far longer than actual demand region size, then in follow-up calculating, will increase Recursive number, influences efficiency and accuracy.
So we have proposed being divided into the different periods time according to actual traffic situation, according to the difference of request time The history lower limit of different periods is calculated, by classifying in different months, different weeks, classifies by festivals or holidays and non-festivals or holidays, also may be used So that the different periods in one day are classified, under the history that different grid cell mobile subscriber's quantities is returned according to the different periods Limit value cLB, when user sends request of data to high in the clouds, the dynamic basis current period is returned into the required period Minimum user density and quantity information, can so improve the speed and accuracy of calculating.

Claims (7)

1. a kind of space de-identification method suitable for mobile terminal location privacy protection, its step are:
1) mobile terminal safeguards the information of mobile user of area of space using pyramid grid data structure;When carrying out being based on position Service-seeking when, the number of mobile users of each grid cell in the area of space is inquired about in the mobile terminal to Cloud Server first History lower limit cLB
2) mobile terminal is according to the history lower limit c of the number of mobile users of all grid cells of returnLB, the area of space is entered The recurrence of row from bottom to top, calculates the initial recursive region calculated for real space anonymity region;Wherein, calculate described Initially the method for recursive region is:Utilize the history lower limit of Casper anonymity algorithms and the number of mobile users of each grid cell cLB, recurrence from bottom to top is proceeded by from the grid cell of minimum to the area of space, until calculating the area of space One grid cell c of n-th layerLBUser comprising the mobile terminal, and the history lower limit c of number of mobile users thereinLBBe more than or The setting value k anonymous equal to the k- in the Casper anonymity algorithms, by grid cell cLBAs the initial recursive region;Institute It is interference value to state setting value k=k+m, m;
3) mobile terminal is interacted with Cloud Server, and the area of space is carried out from top to bottom since the initial recursive region Recurrence, each recurrence will inquire Cloud Server, the current mobile user quantity inquired about in grid cell, and according to the net of return Current mobile user quantity in lattice unit, judge whether to meet the condition for generating anonymous region, generated if meeting anonymous Region, sends it to location Based service provider, and request obtains corresponding service;
4) message queue inquired is passed and returns to the mobile terminal by location Based service provider.
2. the method as described in claim 1, it is characterised in that Cloud Server is by counting the number of mobile users of the area of space Historical data and user density information, calculate the history of the number of mobile users of all grid cells in the current area of space Lower limit cLB
3. method as claimed in claim 2, it is characterised in that Cloud Server by different months, different weeks, festivals or holidays with it is non- Different periods are classified to statistics in festivals or holidays and one day, and the period according to belonging to inquiry request returns to current grid list The history lower limit c of number of mobile users corresponding to memberLB
4. the method as described in claim 1, it is characterised in that the span of the m values is 3~5.
5. the method as described in claim 1, it is characterised in that the method in the generation anonymous region is:Use cCRepresent currently Grid cell, start seasonal c in recurrenceC=cLB;Inquire about cCFour sub- respective active user numbers of grid cell, mobile terminal Sub-grid unit where user is denoted as c, if the number of users that c possesses is not less than setting value k, sub-grid unit c is made For active cell cC, continue recurrence;If sub-grid unit c active user number is less than k, sub-grid unit c is checked And perpendicular neighboring grid cells cHUser's summation, or sub-grid unit c and with its horizontally adjacent grid cell cVUser Summation, if summation is not less than k, and active user's number of sub-grid unit c neighbours' grid cell is less than k, then returns The region union of the sub-grid unit c and its neighbours' grid cell stops recurrence as the anonymous region;Otherwise will return Current grid unit is as anonymous region.
6. method as claimed in claim 5, it is characterised in that an interference value m is set;The initial recursive region institute calculated N-th layer, upwards expand m layers, using the N-m layers of the area of space as the layer where initial recursive region, initial recurrence Region is the sub-grid unit where the user of N-m layers.
7. method as claimed in claim 6, it is characterised in that the span of the m values is 0~3.
CN201410267766.6A 2014-06-16 2014-06-16 A kind of space de-identification method suitable for mobile terminal location privacy protection Active CN104080081B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201410267766.6A CN104080081B (en) 2014-06-16 2014-06-16 A kind of space de-identification method suitable for mobile terminal location privacy protection

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410267766.6A CN104080081B (en) 2014-06-16 2014-06-16 A kind of space de-identification method suitable for mobile terminal location privacy protection

Publications (2)

Publication Number Publication Date
CN104080081A CN104080081A (en) 2014-10-01
CN104080081B true CN104080081B (en) 2018-01-05

Family

ID=51601083

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201410267766.6A Active CN104080081B (en) 2014-06-16 2014-06-16 A kind of space de-identification method suitable for mobile terminal location privacy protection

Country Status (1)

Country Link
CN (1) CN104080081B (en)

Families Citing this family (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104361123B (en) * 2014-12-03 2017-11-03 中国科学技术大学 A kind of personal behavior data anonymous method and system
CN107360121B (en) * 2016-05-10 2019-06-04 北京京东尚科信息技术有限公司 Customer position information guard method and device
CN105847227A (en) * 2016-06-23 2016-08-10 国家电网公司 Privacy protection method for mobile electric power inspection system
CN106209813B (en) * 2016-07-05 2019-05-07 中国科学院计算技术研究所 A kind of method for secret protection and device based on position anonymity
CN107222302B (en) * 2017-07-03 2019-05-07 深圳大学 The space crowdsourcing task distribution system and method constructed with part homomorphic encryption scheme
US10740488B2 (en) * 2017-11-17 2020-08-11 International Business Machines Corporation Cognitive data anonymization
FR3094109A1 (en) 2019-03-21 2020-09-25 Roofstreet Process and system for processing digital data from connected equipment while ensuring data security and protection of privacy
CN110602145B (en) * 2019-09-30 2022-06-21 哈尔滨工程大学 Track privacy protection method based on location-based service
CN114025310B (en) * 2021-11-01 2022-08-12 湖南大学 Location service privacy protection method, device and medium based on edge computing environment

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103826204A (en) * 2014-03-12 2014-05-28 北京京东尚科信息技术有限公司 Method and device for providing location information of mobile terminals

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8248294B2 (en) * 2010-04-13 2012-08-21 The Boeing Company Method for protecting location privacy of air traffic communications

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103826204A (en) * 2014-03-12 2014-05-28 北京京东尚科信息技术有限公司 Method and device for providing location information of mobile terminals

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
一种满足共匿性要求的空间K-匿名及分割算法;侯士江;《小型微型计算机系统》;20140131;第1-5节 *

Also Published As

Publication number Publication date
CN104080081A (en) 2014-10-01

Similar Documents

Publication Publication Date Title
CN104080081B (en) A kind of space de-identification method suitable for mobile terminal location privacy protection
Blondel et al. A survey of results on mobile phone datasets analysis
Mehta et al. Trust, but verify: social media models for disaster management
EP3092569B1 (en) Cyber security adaptive analytics threat monitoring system and method
Graif et al. Urban poverty and neighborhood effects on crime: Incorporating spatial and network perspectives
Shin et al. Privacy protection for users of location-based services
CN104199891B (en) Data processing method and device for thermodynamic chart
US20160105801A1 (en) Geo-based analysis for detecting abnormal logins
US10567265B2 (en) Solution test method and server
Komosny et al. Location accuracy of commercial IP address geolocation databases
CN109067750B (en) Location privacy protection method and device based on anonymity
CN104507048A (en) Location privacy protection method based on l-inquiry
GhasemiGol et al. E‐correlator: an entropy‐based alert correlation system
CN108270723A (en) A kind of acquisition methods in electric power networks Forecast attack path
CN107770722A (en) The method for secret protection of location-based service based on the information constrained double stealthy regions in side
Li et al. DALP: A demand‐aware location privacy protection scheme in continuous location‐based services
CN106533680A (en) Quantum neighbor query method capable of protecting location privacy
Tian et al. Privacy-preserving social tie discovery based on cloaked human trajectories
CN110445772B (en) Internet host scanning method and system based on host relationship
Zhang et al. Privacy quantification model based on the Bayes conditional risk in Location-based services
US9832605B1 (en) Location based services for exigent circumstances
Song et al. Efficient dummy generation for considering obstacles and protecting user location
Cheng et al. Spatial–temporal urban mobility pattern analysis during covid-19 pandemic
CN108449335B (en) A kind of location-based service method for secret protection and system based on range cover
Yang et al. Cloud edge-client collaborative trajectory privacy protection system and technology

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant