CN104092692A - Location privacy protection method based on combination of k-anonymity and service similarity - Google Patents

Location privacy protection method based on combination of k-anonymity and service similarity Download PDF

Info

Publication number
CN104092692A
CN104092692A CN201410335738.3A CN201410335738A CN104092692A CN 104092692 A CN104092692 A CN 104092692A CN 201410335738 A CN201410335738 A CN 201410335738A CN 104092692 A CN104092692 A CN 104092692A
Authority
CN
China
Prior art keywords
anonymous
user
service
similitude
server
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201410335738.3A
Other languages
Chinese (zh)
Other versions
CN104092692B (en
Inventor
叶阿勇
李亚成
许力
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Fujian Smart City Big Data Operation Co., Ltd.
Original Assignee
Fujian Normal University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Fujian Normal University filed Critical Fujian Normal University
Priority to CN201410335738.3A priority Critical patent/CN104092692B/en
Publication of CN104092692A publication Critical patent/CN104092692A/en
Application granted granted Critical
Publication of CN104092692B publication Critical patent/CN104092692B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Landscapes

  • Telephonic Communication Services (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention relates to the field of services based on locations, in particular to a location privacy protection method based on k-anonymity and service similarity. According to the method, based on location k-anonymity, a concept of inquiry service similarity is introduced, the process of inquiry processing is simplified by the similarity, the anonymity processing time is saved, and high-quality services are acquired while the problem of excess anonymity areas is solved. According to the location privacy protection method, the effect of k-anonymity is achieved without sacrificing the service quality of a user, the identity and location information of the user is protected, and communication cost and network loads are greatly lowered while the anonymity and inquiry processing efficiency is improved.

Description

A kind of based on the anonymous location privacy protection method combining with service similitude of k-
Technical field
The present invention relates to location-based service (Location-based Services, LBS) field, particularly the anonymous location privacy protection method combining with inquiry service similitude of a kind of position-based k-.
Background technology
Along with scientific and technological progress, the development of society, people's living standard and quality of life are improved significantly.Followed by the development of Wireless Telecom Equipment and mobile positioning technique, especially the universal and extensive use of GPS location, FFID location and wireless senser location, people are grown to even greater heights for pursuing the more cry of high standard of living and quality of life, a kind of new research field is arisen at the historic moment---location-based service (Location-Based Services, LBS).Location-based service refers to and uses certain location technology to provide the personalized service relevant with current location for mobile subscriber, it requires user in the time proposing service request to location-based server, the positional information of self must be provided to location-based server, and the positional information that server provides according to user is processed the location-based inquiry of user's proposition and Query Result is returned to user.In the time that mobile subscriber proposes service request to server, server is passed in the not dig of positional information that user obtains oneself by positioner, and server is processed this user's service request according to the positional information receiving.Because server is processed request according to the positional information receiving, therefore user's positional information is more accurate, and the information on services that server returns to user is just more accurate, and the accuracy of user's positional information has determined the service quality of LBS.Along with the arrival of large data age, a large amount of visit datas, share data and the appearance of the method for Extracting Information from data, people, in enjoying the facilitated application that these new technologies bring, also more and more pay close attention to secret protection.
The anonymous method combining with service similitude of position-based k-combines the anonymous advantage with serving similitude of k-, and user can require to formulate personalizing parameters k according to the privacy of oneself, minimum receptible anonymous region area A min, anonymous server is served as the similar map that middleware processes user's privacy information provides with LBS, and finds and both comprise k user and be greater than A at interior and area according to similitude minanonymous region A; the anonymous protected mode of k-in the method not only can prevent user's positional information leakage; and can prevent subscriber identity information leakage; and the in the situation that quoting of service similitude can be low in communication cost, query processing is simple and network traffics are little, obtain high-quality service, there will not be the superfluous problem that affects service quality in region.
Summary of the invention
In order to solve the guarantee of service quality in LBS service and the double-barreled question that customer location identity information is protected; the present invention provides a kind of anonymous method combining with service similitude of position-based k-in LBS service; the method not only can ensure that user is served accurately, and can protect user's privacy.
The present invention adopts following scheme to realize: a kind of anonymous method combining with service similitude of position-based k-realizes by following steps:
1. the initialization of system: LBS server is by a city map gridding, sort from the Euclidean distance of all points of interest according to each little lattice, get top-k interest point set and contrast, it is 100% division that map is carried out to similitude, and utilizes gray-scale map to represent interblock similarity.
2. be positioned at the user U of a certain position idsend the query service request of certain type to server, the privacy requirement that this inquiry request content comprises user, after encrypting and authenticating, personal information file is sent to credible anonymous server by this user.
3. after anonymous server certification is passed through, carry out anonymity processing according to user's privacy requirement and similitude map, send inquiry request with the anonymous region meeting the demands to LBS provider.
Top-k the point of interest of each retrieved in anonymous region by 4.LBS provider, and the union of each top-k point of interest is returned to anonymous server as Query Result Candidate Set.
5. anonymous server receives after Candidate Set according to user's accurate location coordinate, picks out legitimate reading and returns to user.It is 100% service that the method can make user obtain accuracy.
Described similitude refers to that any two positions send request gained Query Result similarity degree, the calculating of similitude, and in the map of gridding, each little lattice has the set of top-k the point of interest of oneself, supposes that the set of certain two lattice top-k point of interest sequence number is C pand C q, the similarity of these two little lattice is similarity is abbreviated as S, and S is between 0 and 1.
Described query processing has been held in LBS provider.Interior top-k the point of interest of region unit of anonymous district inclusion, after receiving anonymous region and query contents, searched for by LBS provider, and the union of each block search result is returned to anonymous server as Candidate Set.
In described step 3, anonymous server is carried out anonymity processing according to user's privacy requirement and similitude map, if do not meet privacy of user requirement, reduce service similarity enlarged area area, until be met the anonymous region A of requirement, after anonymous success with privacy file F '=<U id', A, Q> sends inquiry request to LBS provider.U id': represent anonymization subscriber identity information afterwards.This process is anonymous processing procedure.
Described filtration refers to unwanted user information to weed out, and leaves the information that user really wants.The actual position of anonymous server known users, therefore receive after the candidate result collection of sending from LBS provider, picks out legitimate reading and returns to user.
Beneficial effect of the present invention is:
1. the present invention adopts position coordinates and the identity information of position k-anonymity to user to carry out dual anonymity, has protected user's privacy information, and user can be according to the size of the self-defined k value of different demands to information privacy and minimum acceptable anonymous region area A min.
2. the present invention, by the method for service similitude, carries out piecemeal processing to city map according to inquiry service similitude, in the same area piece the result of arbitrary position enquiring all with the coming to the same thing of other optional positions inquiries.In the time that the region unit at user place does not meet privacy of user and requires, we serve the way of similitude by reduction, look for region that close on and that similitude is the highest with anonymous region and merge with it, until meet the demands.
3. LBS of the present invention provider is in the time processing inquiry, gets the union of top-k point of interest of each pocket in anonymous region as the Candidate Set of Query Result, and the method can ensure the absolute accuracy of Query Result.
The anonymous method combining with service similitude of a kind of position-based k-provided by the invention, algorithm is simple, realizes easily, and offered load is little, and traffic consumes is low, can not only ensure the quality of serving and meanwhile protect user's privacy.
Brief description of the drawings
Fig. 1 is the flow chart of the anonymous method combining with service similitude of a kind of position-based k-of the present invention in LBS.
Fig. 2 is the structure chart of the anonymous method combining with service similitude of a kind of position-based k-of the present invention in LBS.
Embodiment
Below in conjunction with attached Fig. 1 and 2 and embodiment, the present invention will be further described.
1. the initialization of system: LBS server, by a city map gridding, sorts from the Euclidean distance of all points of interest according to each little lattice, gets top-k interest point set and contrasts.LBS server has the coordinate of all points of interest, uses algorithm traversal grid map, gets top-k the point of interest contrast of each grid from the Euclidean distance of all points of interest, and presses similitude 100% by map piecemeal.In order to reduce consumption and the communication overhead of network traffics, utilize gray-scale map to represent interblock similarity.LBS server keeps communicating by letter with anonymous server, once upgrading appears in coordinate of interest points, anonymous server can obtain the gray scale map of renewal at once.This process is the initialization procedure of system.
In an embodiment of the present invention, the anonymous method combining with service similitude of described a kind of position-based k-, it is characterized in that: the calculating of similitude, in the map of gridding, each little lattice has the set of top-k the point of interest of oneself, supposes that the set of certain two lattice top-k point of interest sequence number is C pand C q, the similarity of these two little lattice is similarity is abbreviated as S, and S is between 0 and 1.
2. be positioned at the user U of a certain position idsend the query service request of certain type to server, the privacy requirement that this inquiry request content comprises user, after encrypting and authenticating, personal information file is sent to credible anonymous server by this user.The user U of a certain position idsend the query service request of certain type to server, will comprise the personal information file F=<U of privacy setting id, l, k, Q, A min> sends to anonymous server.U id: the identity information that represents user; L=(x, y): represent position when user sends inquiry, the locative longitude of x, the locative latitude of y; K: represent the anonymous degree that user specifies, assailant cannot be distinguished real user in k user; Q: represent the subject content that user need to inquire about; A min: represent the anonymous region of the acceptable minimum position of user; This process sends service request procedure for user.
In an embodiment of the present invention, the anonymous method combining with service similitude of described a kind of position-based k-, it is characterized in that: in described step 3, anonymous server is carried out anonymity processing according to user's privacy requirement and similitude map, if do not meet privacy of user requirement, reduce service similarity enlarged area area, until be met the anonymous region A of requirement, after anonymous success with privacy file F '=<U id', A, Q> sends inquiry request to LBS provider.U id': represent anonymization subscriber identity information afterwards.This process is anonymous processing procedure.
3. after anonymous server certification is passed through, carry out anonymity processing according to user's privacy requirement and similitude map, send inquiry request with the anonymous region meeting the demands to LBS provider.
In step, LBS provider is according to top-k point of interest of anonymous region A (this anonymous region may be one or polylith) the search domain piece receiving, and the union of each region unit top-k point of interest that anonymous region A is comprised returns to anonymous server as the Candidate Set of Query Result.This process is query processing process.
Top-k the point of interest of each retrieved in anonymous region by 4.LBS provider, and the union of each top-k point of interest is returned to anonymous server as Query Result Candidate Set.
5. anonymous server receives after Candidate Set according to user's accurate location coordinate, picks out legitimate reading and returns to user.It is 100% service that the method can make user obtain accuracy.
In step, anonymous server receives after Candidate Set according to user's accurate location coordinate, picks out legitimate reading and returns to user, and the accuracy of this result is up to 100%.This process is filter process.
The foregoing is only preferred embodiment of the present invention, all equalizations of doing according to the present patent application the scope of the claims change and modify, and all should belong to covering scope of the present invention.

Claims (5)

1. based on the anonymous location privacy protection method combining with service similitude of k-, it is characterized in that
1) initialization of system: LBS server is by a city map gridding, sort from the Euclidean distance of all points of interest according to each little lattice, get top-k interest point set and contrast, it is 100% division that map is carried out to similitude, and utilizes gray-scale map to represent interblock similarity;
2) be positioned at the user U of a certain position idsend the query service request of certain type to server, the privacy requirement that this inquiry request content comprises user, after encrypting and authenticating, personal information file is sent to credible anonymous server by this user;
3) after anonymous server certification is passed through, carry out anonymity processing according to user's privacy requirement and similitude map, send inquiry request with the anonymous region meeting the demands to LBS provider;
4) top-k the point of interest of each retrieved in anonymous region by LBS provider, and the union of each top-k point of interest is returned to anonymous server as Query Result Candidate Set;
5) anonymous server receives after Candidate Set according to user's accurate location coordinate, picks out legitimate reading and returns to user.It is 100% service that the method can make user obtain accuracy.
2. according to claim 1 a kind of based on the anonymous location privacy protection method combining with service similitude of k-; it is characterized in that described similitude refers to that any two positions send request gained Query Result similarity degree; the calculating of similitude; in the map of gridding; each little lattice has the set of top-k the point of interest of oneself, supposes that the set of certain two lattice top-k point of interest sequence number is C pand C q, the similarity of these two little lattice is similarity is abbreviated as S, and S is between 0 and 1.
3. according to claim 1 a kind of based on the anonymous location privacy protection method combining with service similitude of k-; it is characterized in that described anonymous processing; if do not meet privacy of user requirement; reduce service similarity enlarged area area; until be met the anonymous region A of requirement, after anonymous success with privacy file F '=<U id', A, Q> sends inquiry request, U to LBS provider id': represent anonymization subscriber identity information afterwards, this process is anonymous processing procedure.
4. according to claim 1 a kind of based on the anonymous location privacy protection method combining with service similitude of k-; query processing described in it is characterized in that has been held in LBS provider; LBS provider is after receiving anonymous region and query contents; interior top-k the point of interest of region unit of searching for anonymous district inclusion, returns to anonymous server using the union of each block search result as Candidate Set.
5. the anonymous method combining with service similitude of a kind of position-based k-according to claim 1, it is characterized in that: filter and refer to unwanted user information to weed out, leave the information that user really wants, the actual position of anonymous server known users, therefore receive after the candidate result collection of sending from LBS provider, pick out legitimate reading and return to user.
CN201410335738.3A 2014-07-15 2014-07-15 It is a kind of anonymous with servicing the location privacy protection method that similitude is combined based on k Active CN104092692B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201410335738.3A CN104092692B (en) 2014-07-15 2014-07-15 It is a kind of anonymous with servicing the location privacy protection method that similitude is combined based on k

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410335738.3A CN104092692B (en) 2014-07-15 2014-07-15 It is a kind of anonymous with servicing the location privacy protection method that similitude is combined based on k

Publications (2)

Publication Number Publication Date
CN104092692A true CN104092692A (en) 2014-10-08
CN104092692B CN104092692B (en) 2017-08-25

Family

ID=51640373

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201410335738.3A Active CN104092692B (en) 2014-07-15 2014-07-15 It is a kind of anonymous with servicing the location privacy protection method that similitude is combined based on k

Country Status (1)

Country Link
CN (1) CN104092692B (en)

Cited By (26)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104618897A (en) * 2015-01-26 2015-05-13 电子科技大学 LBS (location-based service) track privacy protecting method
CN104731860A (en) * 2015-02-04 2015-06-24 北京邮电大学 Space keyword query method protecting privacy
CN104796858A (en) * 2015-03-23 2015-07-22 电子科技大学 False location- and geometry-based location privacy protecting method in location service
CN104936141A (en) * 2015-04-24 2015-09-23 电子科技大学 Location tag based LBS track privacy protection method
CN105205408A (en) * 2015-09-07 2015-12-30 中国科学院深圳先进技术研究院 Spatial aggregation based trajectory data privacy protection method and system
CN105516190A (en) * 2016-01-13 2016-04-20 福建师范大学 Position privacy protection method based on road network in continuous position service
CN105578412A (en) * 2015-12-21 2016-05-11 东北大学 Position anonymization method based on position service and system
CN105792130A (en) * 2016-03-03 2016-07-20 南京邮电大学 Mass equal request-oriented k-anonymous location privacy protection method
CN105933357A (en) * 2016-07-11 2016-09-07 湖南科技大学 Grid cell identifier matching based location-based service method
CN106803825A (en) * 2017-01-10 2017-06-06 西安电子科技大学 Anonymous zone building method based on query context
CN106878312A (en) * 2017-02-24 2017-06-20 华南理工大学 A kind of semantic locations method for secret protection based on side cluster figure
CN106888433A (en) * 2017-02-27 2017-06-23 南京邮电大学 A kind of same services request location privacy protection method based on Thiessen polygon
CN106899936A (en) * 2017-01-19 2017-06-27 安徽师范大学 A kind of gridding location privacy protection method and device based on Geohash
CN107172095A (en) * 2017-07-05 2017-09-15 重庆邮电大学 Customer location method for secret protection under a kind of road network environment based on longitude and latitude grid
CN107483211A (en) * 2017-08-10 2017-12-15 北方工业大学 A kind of personalized k anonymities secret protection motivational techniques based on block chain
CN107659580A (en) * 2017-10-23 2018-02-02 湖南科技大学 A kind of method for protecting track privacy based on double K mechanism
CN107995205A (en) * 2017-12-12 2018-05-04 西安交通大学 A kind of adaptive k anonymities gridding method of density of personnel guidance
CN108513262A (en) * 2018-03-06 2018-09-07 同济大学 Location privacy protection method based on synthesis likelihood path
CN108960624A (en) * 2018-07-03 2018-12-07 深圳市和讯华谷信息技术有限公司 Grid similarity determination method, device and system based on user's visiting information
CN109413067A (en) * 2018-10-29 2019-03-01 福建师范大学 A kind of inquiry method for protecting track privacy
CN109617870A (en) * 2018-12-06 2019-04-12 西安电子科技大学 Method for secret protection based on dynamic movement modes
CN109729077A (en) * 2018-12-20 2019-05-07 西安电子科技大学 Based on the associated method for secret protection of dynamic position
CN109886046A (en) * 2019-02-25 2019-06-14 广东工业大学 A kind of location privacy protection method and system
CN110020546A (en) * 2019-01-07 2019-07-16 南京邮电大学 A kind of private data cascade protection method
CN110263576A (en) * 2019-06-24 2019-09-20 福建师范大学 A kind of location-based service method for secret protection based on the similar map of γ-
WO2020177326A1 (en) * 2019-03-05 2020-09-10 华南理工大学 Searchable encryption method supporting location protection and query privacy

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2005050005A (en) * 2003-07-31 2005-02-24 Hitachi Ltd Information providing method, and information providing terminal and vehicle
CN101866353A (en) * 2010-06-09 2010-10-20 孟小峰 Privacy continuous-query protection method based on location-based service

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2005050005A (en) * 2003-07-31 2005-02-24 Hitachi Ltd Information providing method, and information providing terminal and vehicle
CN101866353A (en) * 2010-06-09 2010-10-20 孟小峰 Privacy continuous-query protection method based on location-based service

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
RINKU DEWRI, RAMAKRISHA THURIMELLA: "Exploiting Service Similarity for Privacy in Location-Based Search Queries", 《IEEE TRANSACTIONS ON PARALLEL AND DISTRIBUTED SYSTEMS》 *

Cited By (45)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104618897A (en) * 2015-01-26 2015-05-13 电子科技大学 LBS (location-based service) track privacy protecting method
CN104618897B (en) * 2015-01-26 2018-04-06 电子科技大学 A kind of method for protecting track privacy in LBS
CN104731860A (en) * 2015-02-04 2015-06-24 北京邮电大学 Space keyword query method protecting privacy
CN104731860B (en) * 2015-02-04 2017-11-14 北京邮电大学 The spatial key querying method of secret protection
CN104796858A (en) * 2015-03-23 2015-07-22 电子科技大学 False location- and geometry-based location privacy protecting method in location service
CN104796858B (en) * 2015-03-23 2017-12-15 电子科技大学 False position and geometric location privacy protection method are based in a kind of location-based service
CN104936141A (en) * 2015-04-24 2015-09-23 电子科技大学 Location tag based LBS track privacy protection method
CN104936141B (en) * 2015-04-24 2018-04-06 电子科技大学 LBS method for protecting track privacy based on location tags
CN105205408B (en) * 2015-09-07 2018-11-06 中国科学院深圳先进技术研究院 Track data method for secret protection based on spatial clustering and system
CN105205408A (en) * 2015-09-07 2015-12-30 中国科学院深圳先进技术研究院 Spatial aggregation based trajectory data privacy protection method and system
CN105578412B (en) * 2015-12-21 2018-11-27 东北大学 A kind of position anonymous methods and system based on location-based service
CN105578412A (en) * 2015-12-21 2016-05-11 东北大学 Position anonymization method based on position service and system
CN105516190B (en) * 2016-01-13 2018-05-04 福建师范大学 Location privacy protection method based on road network in continuous position service
CN105516190A (en) * 2016-01-13 2016-04-20 福建师范大学 Position privacy protection method based on road network in continuous position service
CN105792130A (en) * 2016-03-03 2016-07-20 南京邮电大学 Mass equal request-oriented k-anonymous location privacy protection method
CN105792130B (en) * 2016-03-03 2019-05-03 南京邮电大学 A kind of k- anonymous location method for secret protection requested on an equal basis towards magnanimity
CN105933357B (en) * 2016-07-11 2018-12-28 湖南科技大学 Matched position service method is identified based on grid cell
CN105933357A (en) * 2016-07-11 2016-09-07 湖南科技大学 Grid cell identifier matching based location-based service method
CN106803825A (en) * 2017-01-10 2017-06-06 西安电子科技大学 Anonymous zone building method based on query context
CN106899936B (en) * 2017-01-19 2020-03-20 安徽师范大学 Geohash-based gridding position privacy protection method and device
CN106899936A (en) * 2017-01-19 2017-06-27 安徽师范大学 A kind of gridding location privacy protection method and device based on Geohash
CN106878312A (en) * 2017-02-24 2017-06-20 华南理工大学 A kind of semantic locations method for secret protection based on side cluster figure
CN106888433A (en) * 2017-02-27 2017-06-23 南京邮电大学 A kind of same services request location privacy protection method based on Thiessen polygon
CN106888433B (en) * 2017-02-27 2020-02-21 南京邮电大学 Identical service request position privacy protection method based on Thiessen polygon
CN107172095B (en) * 2017-07-05 2020-04-28 重庆邮电大学 Method for protecting user position privacy in road network environment based on graticule
CN107172095A (en) * 2017-07-05 2017-09-15 重庆邮电大学 Customer location method for secret protection under a kind of road network environment based on longitude and latitude grid
CN107483211A (en) * 2017-08-10 2017-12-15 北方工业大学 A kind of personalized k anonymities secret protection motivational techniques based on block chain
CN107659580B (en) * 2017-10-23 2020-04-28 湖南科技大学 Track privacy protection method based on double-K mechanism
CN107659580A (en) * 2017-10-23 2018-02-02 湖南科技大学 A kind of method for protecting track privacy based on double K mechanism
CN107995205A (en) * 2017-12-12 2018-05-04 西安交通大学 A kind of adaptive k anonymities gridding method of density of personnel guidance
CN107995205B (en) * 2017-12-12 2020-03-17 西安交通大学 Self-adaptive k-anonymization rasterization method for personnel density guidance
CN108513262A (en) * 2018-03-06 2018-09-07 同济大学 Location privacy protection method based on synthesis likelihood path
CN108960624A (en) * 2018-07-03 2018-12-07 深圳市和讯华谷信息技术有限公司 Grid similarity determination method, device and system based on user's visiting information
CN109413067A (en) * 2018-10-29 2019-03-01 福建师范大学 A kind of inquiry method for protecting track privacy
CN109413067B (en) * 2018-10-29 2021-06-15 福建师范大学 Query track privacy protection method
CN109617870B (en) * 2018-12-06 2021-05-18 西安电子科技大学 Privacy protection method based on dynamic motion mode
CN109617870A (en) * 2018-12-06 2019-04-12 西安电子科技大学 Method for secret protection based on dynamic movement modes
CN109729077A (en) * 2018-12-20 2019-05-07 西安电子科技大学 Based on the associated method for secret protection of dynamic position
CN109729077B (en) * 2018-12-20 2021-03-23 西安电子科技大学 Privacy protection method based on dynamic position association
CN110020546A (en) * 2019-01-07 2019-07-16 南京邮电大学 A kind of private data cascade protection method
CN110020546B (en) * 2019-01-07 2020-12-04 南京邮电大学 Privacy data grading protection method
CN109886046A (en) * 2019-02-25 2019-06-14 广东工业大学 A kind of location privacy protection method and system
WO2020177326A1 (en) * 2019-03-05 2020-09-10 华南理工大学 Searchable encryption method supporting location protection and query privacy
CN110263576A (en) * 2019-06-24 2019-09-20 福建师范大学 A kind of location-based service method for secret protection based on the similar map of γ-
CN110263576B (en) * 2019-06-24 2022-06-17 福建师范大学 Position service privacy protection method based on gamma-similar map

Also Published As

Publication number Publication date
CN104092692B (en) 2017-08-25

Similar Documents

Publication Publication Date Title
CN104092692A (en) Location privacy protection method based on combination of k-anonymity and service similarity
US9071932B2 (en) Focused and semi-private location based asynchronous thread communications
US8260553B2 (en) Methods, apparatuses, and computer program products for providing user location information
CN109617877B (en) Location privacy protection system and method based on differential privacy noise addition selection
CN108600304B (en) Personalized position privacy protection method based on position k-anonymity
CN104010272A (en) Method and device for protecting privacy
CN201663612U (en) User interest modeling system based on location service
CN106162544B (en) A kind of generation method and equipment of geography fence
CN104581625A (en) Position privacy protection method and system based on particle size control
CN110765472B (en) Location privacy protection method based on block chain and distributed storage
CN103148857B (en) Information providing method and system thereof
CN106453049B (en) A kind of neighbour&#39;s detection method of protective position privacy
CN102711041B (en) The method of mobile terminal navigation and system thereof
CN112804240B (en) Function control method, device, server, storage medium and product
CN105989024A (en) Method and device for determining position regions of users
WO2015082003A1 (en) A method for preserving privacy within a communication system and an according communication system
CN102984654A (en) Mobile terminal group tracking service method based on internet of things resource sharing platform
CN104507049A (en) Location privacy protection method based on coordinate transformation
CN105578412A (en) Position anonymization method based on position service and system
US9832605B1 (en) Location based services for exigent circumstances
WO2012129392A1 (en) Apparatus, method and system for locating and monitoring the movement of an object
CN109862507B (en) Large-range vehicle density detection method and system
Clemente A privacy-preserving recommender system for mobile commerce
CN106529337A (en) Personal privacy protection method in customizable location service
Kaur et al. A study on location based services and TTP based privacy preserving techniques

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right
TR01 Transfer of patent right

Effective date of registration: 20190411

Address after: 351154 1688 East Round Island Road, Meizhou Island, Xiuyu District, Putian City, Fujian Province

Patentee after: Fujian Smart City Big Data Operation Co., Ltd.

Address before: 350108 science and Technology Department, Fujian Normal University, Minhou, Fuzhou, Fujian

Patentee before: Fujian Normal University