CN104462285B - A kind of method for secret protection of Information Mobile Service inquiry system - Google Patents

A kind of method for secret protection of Information Mobile Service inquiry system Download PDF

Info

Publication number
CN104462285B
CN104462285B CN201410699891.4A CN201410699891A CN104462285B CN 104462285 B CN104462285 B CN 104462285B CN 201410699891 A CN201410699891 A CN 201410699891A CN 104462285 B CN104462285 B CN 104462285B
Authority
CN
China
Prior art keywords
user
solution software
mobile solution
information
information request
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201410699891.4A
Other languages
Chinese (zh)
Other versions
CN104462285A (en
Inventor
余荣
叶墩辉
程航
黄卓
谢胜利
赖粤
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong University of Technology
Original Assignee
Guangdong University of Technology
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong University of Technology filed Critical Guangdong University of Technology
Priority to CN201410699891.4A priority Critical patent/CN104462285B/en
Publication of CN104462285A publication Critical patent/CN104462285A/en
Application granted granted Critical
Publication of CN104462285B publication Critical patent/CN104462285B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/24Querying
    • G06F16/245Query processing
    • G06F16/2458Special types of queries, e.g. statistical queries, fuzzy queries or distributed queries
    • G06F16/2468Fuzzy queries
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/95Retrieval from the web
    • G06F16/953Querying, e.g. by the use of web search engines
    • G06F16/9535Search customisation based on user profiles and personalisation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/606Protecting data by securing the transmission between two devices or processes

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Databases & Information Systems (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Data Mining & Analysis (AREA)
  • Fuzzy Systems (AREA)
  • Mathematical Physics (AREA)
  • Health & Medical Sciences (AREA)
  • Probability & Statistics with Applications (AREA)
  • Computational Linguistics (AREA)
  • Automation & Control Theory (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer And Data Communications (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Telephonic Communication Services (AREA)

Abstract

The present invention provides a kind of method for secret protection of Information Mobile Service inquiry system, and user sets in Mobile solution software to privacy protection mode;According to privacy protection mode, fuzzy class is set by user or Mobile solution software;User sends retrieval information request by Mobile solution software to service provider, and Mobile solution software carries out obfuscation according to fuzzy class to retrieval information request, and the retrieval information request of obfuscation is sent into service provider;Service provider is handled the retrieval information request of obfuscation, and the result of information retrieval is returned into Mobile solution software;Mobile solution software is screened to the result of information retrieval, and the desired information of user is returned into user.Using the inventive method, even if retrieval information request is intercepted and captured by attacker, attacker can not also crack the original information inquiry of user easily and be intended to, and this reduces the possibility of user's whereabouts exposure, be effectively protected the inquiry privacy of user.

Description

A kind of method for secret protection of Information Mobile Service inquiry system
Technical field
Field is protected the present invention relates to individual privacy, the privacy more particularly, to a kind of Information Mobile Service inquiry system is protected Maintaining method.
Background technology
Information Mobile Service inquiry system is the necessity of the mobile terminals such as current mobile phone, tablet personal computer application, and it can be with When gives people offer everywhere, and easily inquiry is serviced and relevent information.For example, inquiring about hospital nearby, restaurant, gas station, business The location Based services such as field.The service of this type is exactly that the inquiry request of oneself is sent to server by user, and server is again According to the type service and inquiry request of user, the inquiry data required for user are returned.This service is brought to user While great convenience, there is also the incomplete defect of secret protection, attacker can intercept and capture the inquiry request content of user, So it is possible to expose whereabouts and the place to go of user.
The content of the invention
The present invention is to overcome the incomplete defect of secret protection described in above-mentioned prior art effectively to be kept away there is provided one kind Exempt from the method for secret protection of the Information Mobile Service inquiry system of privacy leakage.
In order to solve the above technical problems, technical scheme is as follows:
A kind of method for secret protection of Information Mobile Service inquiry system, methods described is applied to Information Mobile Service inquiry system, institute State in Information Mobile Service inquiry system, user sends retrieval information request by Mobile solution software to service provider, and service is carried The result of supplier's return information retrieval, the described method comprises the following steps:
S1:User sets in Mobile solution software to privacy protection mode;
S2:According to privacy protection mode, fuzzy class is set by user or Mobile solution software;
S3:User by Mobile solution software to service provider send retrieval information request, Mobile solution software according to Fuzzy class carries out obfuscation to retrieval information request, and the retrieval information request of obfuscation is sent into service provider;
S4:Service provider is handled the retrieval information request of obfuscation, and the result of information retrieval is returned into shifting Dynamic application software;
S5:Mobile solution software is screened to the result of information retrieval, and the desired information of user is returned into user.
In a kind of preferred scheme, the Mobile solution software is stored with local semantic ambiguity data, local semantic Obfuscation data are divided into m classes, each class data includes n respectively1, n2..., nmIndividual data, wherein m, n1, n2..., nmFor just Integer.
In a kind of preferred scheme, in step S3, the Mobile solution software please to retrieval information according to fuzzy class Ask carry out obfuscation method be:Mobile solution software chooses a number of local semantic ambiguity data according to fuzzy class It is added in retrieval information request, generation k bar retrieval information requests, k is the integer more than 1.
In a kind of preferred scheme, the privacy protection mode includes User Defined pattern, in User Defined mould Under formula, user independently sets fuzzy class q, and Mobile solution software sets the inspection sent to service provider according to fuzzy class q Bar number k, the k=m*q of rope information request, wherein q is positive integer.
In a kind of preferred scheme, the privacy protection mode includes system self-adaption recommendation pattern, adaptive in system Answer under recommendation pattern, Mobile solution software sets fuzzy class q, Mobile solution software automatically according to the current network condition of user Bar number k, the k=m*q of the retrieval information request sent to service provider are set according to fuzzy class q, wherein q is positive integer.
In a kind of preferred scheme, the privacy protection mode includes intelligent mode, under intelligent mode, Mobile solution Both fuzzy class p and user that software is set according to user current network condition s are comprehensive to determine fuzzy class q, it is mobile should Bar number k, the k=m*q of the retrieval information request sent to service provider, wherein q=(p* are set according to fuzzy class q with software S)/ɑ, ɑ are constant, and p, s and q are positive integer.
In a kind of preferred scheme, methods described also includes:In step S3, the Mobile solution software is stored with history Search record, Mobile solution software searches the retrieval information request that user sends in historical search record, if found identical Retrieval information request, then the desired information of corresponding user is returned into user.
In a kind of preferred scheme, methods described also includes:In step S5, Mobile solution software will retrieve information request One group of mapping relations, which is generated, with the desired information of user carries out storage to historical search record.
Compared with prior art, the beneficial effect of technical solution of the present invention is:Information Mobile Service inquiry system of the present invention it is hidden Private guard method, Mobile solution software carries out obfuscation according to fuzzy class to retrieval information request, and by the retrieval of obfuscation Information request is sent to service provider, even if retrieval information request is intercepted and captured by attacker, attacker can not also crack use easily The original information inquiry in family is intended to, and this reduces the possibility of user's whereabouts exposure, the inquiry for being effectively protected user is hidden It is private.
The method for secret protection of Information Mobile Service inquiry system of the present invention, including User Defined pattern, system self-adaption are pushed away Pattern and intelligent mode are recommended, after the current network condition setting obfuscation of the setting or user that these three patterns can be according to user The bar number k of information request is retrieved, balance is obtained between network data exchange amount and secret protection intensity;And in the present invention, Mobile solution software will retrieve information request and the desired information of user generates one group of mapping relations progress storage and arrives historical search Record, when user sends same retrieval information request again, Mobile solution software is asked without being sent to service provider, But the desired information of corresponding user is directly returned into user, it reduce further the expense and privacy leakage of network data Risk.
Brief description of the drawings
Fig. 1 is the local semantic ambiguity nomogram of embodiment 1.
Fig. 2 is the flow chart of the method for secret protection of the Information Mobile Service inquiry system of embodiment 1.
Fig. 3 be User Defined pattern under, the schematic diagram of system self-adaption recommendation pattern and intelligent mode.
Fig. 4 is User Defined pattern and system self-adaption recommendation pattern effect emulation figure.
Fig. 5 is the effect emulation figure of intelligent mode.
Embodiment
Accompanying drawing being given for example only property explanation, it is impossible to be interpreted as the limitation to this patent;To those skilled in the art, Some known features and its explanation may be omitted and will be understood by accompanying drawing.
Technical scheme is described further with reference to the accompanying drawings and examples.
Embodiment 1
As shown in figure 1, a kind of method for secret protection of Information Mobile Service inquiry system, methods described is looked into applied to Information Mobile Service In inquiry system, the Information Mobile Service inquiry system, user sends retrieval information by Mobile solution software to service provider please Ask, the result of service provider return information retrieval, the Mobile solution software is stored with local semantic ambiguity data, such as schemes Shown in 1, local semantic ambiguity data are divided into m classes, such as do shopping class, amusement and recreation class, service for life class, each class data It is middle to include n respectively1, n2..., nmContain clothes footwear bag, Jewelry Accessories, food tea, florist's shop in individual data, class of such as doing shopping, its Middle m, n1, n2..., nmFor positive integer, as shown in Fig. 2 the described method comprises the following steps:
S1:User sets in Mobile solution software to privacy protection mode, and privacy protection mode includes user certainly Defining mode, system self-adaption recommendation pattern and intelligent mode.
S2:According to privacy protection mode, fuzzy class is set by user or Mobile solution software.
S3:User sends retrieval information request by Mobile solution software to service provider, and the present embodiment please with user Ask retrieval hospital exemplified by.Mobile solution software be stored with historical search record, Mobile solution software historical search record in look into The retrieval information request of hospital is looked for, if finding the retrieval information request of hospital, the desired information of corresponding user is returned To user;If not finding the retrieval information request of hospital, Mobile solution software chooses a number of according to fuzzy class Local semantic ambiguity data are added in retrieval information request, generation k bar retrieval information requests, and k is the integer more than 1, and The retrieval information request of obfuscation is sent to service provider, as shown in figure 3, concrete mode is as follows:
Under User Defined pattern, user independently sets fuzzy class q, and Mobile solution software is set according to fuzzy class q Bar number k, the k=m*q for the retrieval information request that service provider is sent are oriented, wherein q is positive integer;
Under system self-adaption recommendation pattern, setting is fuzzy automatically according to the current network condition of user for Mobile solution software Grade q, Mobile solution software sets bar the number k, k=m* of the retrieval information request sent to service provider according to fuzzy class q Q, wherein q are positive integer;
Under intelligent mode, fuzzy class p and user that Mobile solution software is set according to user current network condition s Both are comprehensive to determine fuzzy class q, and Mobile solution software sets the retrieval information sent to service provider according to fuzzy class q Bar number k, the k=m*q of request, wherein q=(p*s)/ɑ, ɑ is constant, and p, s and q are positive integer.
If for example, m=3, q=4, then the data of arbitrary extracting 4 in the local semantic ambiguity data of each class, wherein necessary The hospital position inquired about comprising user, generation k bars retrieval information request, k=m*q=12, wherein except hospital position remaining 11 Bar inquiry is all pseudo- inquiry, accordingly even when retrieval information request is intercepted and captured by attacker, it is former that attacker can not also crack user easily The information inquiry of beginning is intended to.
S4:Service provider is handled the retrieval information request of obfuscation, and the result of information retrieval is returned into shifting Dynamic application software;
S5:Mobile solution software is screened to the result of information retrieval, by the desired information of user, the i.e. information of hospital User is returned to, meanwhile, the retrieval information request of hospital and the information of hospital are generated one group of mapping relations by Mobile solution software Storage is carried out to historical search record.
The method for secret protection of the present embodiment Information Mobile Service inquiry system can be estimated from the angle of comentropy, for Methods described, the formula of comentropy is as follows:
Can abbreviation be:, wherein H represents comentropy, and k represents to retrieve the bar number of information request, figure after obfuscation 4 be User Defined pattern and system self-adaption recommendation pattern effect emulation figure, transverse axis be fuzzy class q, span 1 ~ 5, The longitudinal axis is comentropy H.As seen from Figure 4, with the increase of fuzzy class, comentropy also increases therewith, and this illustrates to obscure What grade determined pseudo- inquiry obscures degree, obscures that degree is higher, protecting effect of the method for secret protection to real information Better.
Fig. 5 is the effect emulation figure of intelligent mode, and transverse axis is the fuzzy class p that user sets, span 1 ~ 5, the longitudinal axis For comentropy H, behalf network condition, span 1 ~ 5.As seen from Figure 5, no matter under which kind of network condition s, with The fuzzy class p of user's setting lifting, comentropy H is in increasing trend;When the fuzzy class p that user sets is definite value, With network condition grade s rising, comentropy H also accordingly increases.With reference to this 2 points, Fig. 5 is illustrated, when user is in network rings In the case that border is good, system voluntarily can provide more preferable secret protection to inquiry request;Conversely, when the network rings residing for user When border is poor, system can accordingly reduce protection class, exchange the balance of search efficiency for.
The method for secret protection of the present embodiment Information Mobile Service inquiry system, Mobile solution software is according to fuzzy class to retrieval Information request carries out obfuscation, and the retrieval information request of obfuscation is sent into service provider, even if retrieval information request Intercepted and captured by attacker, attacker can not also crack the original information inquiry of user easily and be intended to, and this reduces user's whereabouts are sudden and violent The possibility of dew, is effectively protected the inquiry privacy of user.
The method for secret protection of the present embodiment Information Mobile Service inquiry system, including User Defined pattern, system self-adaption Recommendation pattern and intelligent mode, the current network condition setting obfuscation of setting or user that these three patterns can be according to user The bar number k of information request is retrieved afterwards, and balance is obtained between network data exchange amount and secret protection intensity;And the present embodiment In, Mobile solution software will retrieve information request and user's one group of mapping relations of desired information generation are stored history and searched Suo Jilu, when user sends same retrieval information request again, Mobile solution software please without being sent to service provider Ask, but the desired information of corresponding user is directly returned into user, reduce further the expense and privacy of network data The risk of leakage.
The same or analogous part of same or analogous label correspondence;The term of position relationship is only used for showing described in accompanying drawing Example property explanation, it is impossible to be interpreted as the limitation to this patent;Obviously, the above embodiment of the present invention is only intended to clearly illustrate this Invention example, and it is not the restriction to embodiments of the present invention.Come for those of ordinary skill in the art Say, can also make other changes in different forms on the basis of the above description.There is no need and unable to all Embodiment be exhaustive.Any modifications, equivalent substitutions and improvements made within the spirit and principles of the invention etc., It should be included within the protection domain of the claims in the present invention.

Claims (7)

1. a kind of method for secret protection of Information Mobile Service inquiry system, methods described is applied to Information Mobile Service inquiry system, described In Information Mobile Service inquiry system, user sends retrieval information request by Mobile solution software to service provider, and service is provided The result of square return information retrieval, it is characterised in that the described method comprises the following steps:
S1:User sets in Mobile solution software to privacy protection mode;
S2:According to privacy protection mode, fuzzy class is set by user or Mobile solution software;
S3:User sends retrieval information request by Mobile solution software to service provider, and Mobile solution software is according to fuzzy Grade carries out obfuscation to retrieval information request, and the retrieval information request of obfuscation is sent into service provider;
S4:Service provider is handled the retrieval information request of obfuscation, and the result of information retrieval is returned into mobile answer Use software;
S5:Mobile solution software is screened to the result of information retrieval, and the desired information of user is returned into user;
The Mobile solution software is stored with local semantic ambiguity data, and local semantic ambiguity data are divided into m classes, each N is included in class data respectively1, n2..., nmIndividual data, wherein m, n1, n2..., nmFor positive integer.
2. the method for secret protection of Information Mobile Service inquiry system according to claim 1, it is characterised in that in step S3, The Mobile solution software according to fuzzy class to retrieval information request carry out obfuscation method be:Mobile solution software according to Fuzzy class is chosen a number of local semantic ambiguity data and is added in retrieval information request, generation k bar retrieval information Request, k is the integer more than 1.
3. the method for secret protection of Information Mobile Service inquiry system according to claim 2, it is characterised in that the privacy Protected mode includes User Defined pattern, and under User Defined pattern, user independently sets fuzzy class q, Mobile solution Software sets bar number k, the k=m*q of the retrieval information request sent to service provider according to fuzzy class q, and wherein q is just whole Number.
4. the method for secret protection of Information Mobile Service inquiry system according to claim 2, it is characterised in that the privacy Protected mode includes system self-adaption recommendation pattern, under system self-adaption recommendation pattern, and Mobile solution software is worked as according to user Preceding network condition sets fuzzy class q automatically, and Mobile solution software sets what is sent to service provider according to fuzzy class q Bar number k, the k=m*q of information request are retrieved, wherein q is positive integer.
5. the method for secret protection of Information Mobile Service inquiry system according to claim 2, it is characterised in that the privacy Protected mode includes intelligent mode, under intelligent mode, and the fuzzy class p and user that Mobile solution software is set according to user work as Both preceding network condition s are comprehensive to determine fuzzy class q, and Mobile solution software is set to service provider according to fuzzy class q Bar number k, the k=m*q of the retrieval information request of transmission, wherein q=(p*s)/ɑ, ɑ is constant, and p, s and q are positive integer.
6. the method for secret protection of Information Mobile Service inquiry system according to claim 2, it is characterised in that methods described is also Including:In step S3, the Mobile solution software be stored with historical search record, Mobile solution software historical search record in The retrieval information request that user sends is searched, if identical retrieval information request is found, by the desired letter of corresponding user Breath returns to user.
7. the method for secret protection of Information Mobile Service inquiry system according to claim 6, it is characterised in that methods described is also Including:In step S5, Mobile solution software will retrieve information request and the desired information of user generates one group of mapping relations and carried out Store historical search record.
CN201410699891.4A 2014-11-28 2014-11-28 A kind of method for secret protection of Information Mobile Service inquiry system Active CN104462285B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201410699891.4A CN104462285B (en) 2014-11-28 2014-11-28 A kind of method for secret protection of Information Mobile Service inquiry system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410699891.4A CN104462285B (en) 2014-11-28 2014-11-28 A kind of method for secret protection of Information Mobile Service inquiry system

Publications (2)

Publication Number Publication Date
CN104462285A CN104462285A (en) 2015-03-25
CN104462285B true CN104462285B (en) 2017-10-10

Family

ID=52908321

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201410699891.4A Active CN104462285B (en) 2014-11-28 2014-11-28 A kind of method for secret protection of Information Mobile Service inquiry system

Country Status (1)

Country Link
CN (1) CN104462285B (en)

Families Citing this family (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10362060B2 (en) * 2015-12-30 2019-07-23 International Business Machines Corporation Curtailing search engines from obtaining and controlling information
CN107609419B (en) * 2017-09-12 2018-11-13 温州大学瓯江学院 A kind of the browsing preference method for secret protection and system of digital library user
CN107871086A (en) * 2017-10-13 2018-04-03 平安科技(深圳)有限公司 Sensitive information screen method, application server and computer-readable recording medium
CN109492430A (en) * 2018-10-30 2019-03-19 江苏东智数据技术股份有限公司 A kind of internet Keywork method for secret protection and device based on obfuscated manner
CN112711702A (en) * 2019-10-25 2021-04-27 华为技术有限公司 Recommendation method based on user privacy data, and apparatus, medium, and system thereof
CN111083631B (en) * 2019-12-02 2020-11-03 兰州交通大学 Efficient query processing method for protecting location privacy and query privacy
CN111092871B (en) * 2019-12-11 2021-06-08 支付宝(杭州)信息技术有限公司 Data sharing method and device for personal information protection and electronic equipment
CN111143674A (en) * 2019-12-20 2020-05-12 深圳前海微众银行股份有限公司 Data processing method and device
CN111414644B (en) * 2020-03-18 2023-01-17 支付宝(杭州)信息技术有限公司 Privacy protection query method based on block chain and block chain system
CN111737737A (en) * 2020-06-10 2020-10-02 西北工业大学 Privacy protection method for fine-grained position fuzzy measurement facing mobile crowd sensing
CN114598542A (en) * 2022-03-21 2022-06-07 深圳市远行科技股份有限公司 User information security processing method and device, intelligent terminal and storage medium

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101682620A (en) * 2007-05-24 2010-03-24 国际商业机器公司 Mobile device with an obfuscated mobile device user identity
CN102163230A (en) * 2011-04-13 2011-08-24 浙江大学 Method for implementing personalized information retrieval system for customizing privacy protection
CN103279499A (en) * 2013-05-09 2013-09-04 北京信息科技大学 User privacy protection method in personalized information retrieval

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020087325A1 (en) * 2000-12-29 2002-07-04 Lee Victor Wai Leung Dialogue application computer platform
US7895223B2 (en) * 2005-11-29 2011-02-22 Cisco Technology, Inc. Generating search results based on determined relationships between data objects and user connections to identified destinations

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101682620A (en) * 2007-05-24 2010-03-24 国际商业机器公司 Mobile device with an obfuscated mobile device user identity
CN102163230A (en) * 2011-04-13 2011-08-24 浙江大学 Method for implementing personalized information retrieval system for customizing privacy protection
CN103279499A (en) * 2013-05-09 2013-09-04 北京信息科技大学 User privacy protection method in personalized information retrieval

Also Published As

Publication number Publication date
CN104462285A (en) 2015-03-25

Similar Documents

Publication Publication Date Title
CN104462285B (en) A kind of method for secret protection of Information Mobile Service inquiry system
CN102347963B (en) Method and device of recommending friends
CN109862018A (en) Anti- crawler method and system based on user access activity
CN107360121B (en) Customer position information guard method and device
CN106254314B (en) A kind of position enquiring information on services guard method and system
Menaga et al. Least lion optimisation algorithm (LLOA) based secret key generation for privacy preserving association rule hiding
CN101834861A (en) Method for protecting track privacy by forwarding inquiries based on neighboring nodes in location service
CN106059988B (en) Method for protecting track privacy based on location-based service
CN107770722A (en) The method for secret protection of location-based service based on the information constrained double stealthy regions in side
Ying et al. Protecting location privacy with clustering anonymization in vehicular networks
CN101252596A (en) Method and system for protecting number information privacy
CN105447044A (en) Method and device for determining user relationship
Riboni et al. Differentially-private release of check-in data for venue recommendation
Kim et al. Hilbert‐order based spatial cloaking algorithm in road network
Li et al. DALP: A demand‐aware location privacy protection scheme in continuous location‐based services
CN110765472A (en) Location privacy protection method based on block chain and distributed storage
CN103546652A (en) Number transformation server and communication method and communication system for telephone number confidentiality
Li et al. A personalized range‐sensitive privacy‐preserving scheme in LBSs
CN107770771A (en) The method for routing of secret protection is added in opportunistic network
Miura et al. A hybrid method of user privacy protection for location based services
Zhang et al. LPPS‐AGC: Location Privacy Protection Strategy Based on Alt‐Geohash Coding in Location‐Based Services
CN108449335B (en) A kind of location-based service method for secret protection and system based on range cover
Dewri et al. Mobile local search with noisy locations
Cheng et al. A user sensitive privacy-preserving location sharing system in mobile social networks
CN103999493B (en) Mobile terminal, server, schedule method for pushing and schedule acquisition methods

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant