CN104703138A - Method and system for protecting location privacy - Google Patents

Method and system for protecting location privacy Download PDF

Info

Publication number
CN104703138A
CN104703138A CN201510121370.5A CN201510121370A CN104703138A CN 104703138 A CN104703138 A CN 104703138A CN 201510121370 A CN201510121370 A CN 201510121370A CN 104703138 A CN104703138 A CN 104703138A
Authority
CN
China
Prior art keywords
user side
parameter
location information
information
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201510121370.5A
Other languages
Chinese (zh)
Inventor
叶阿勇
林少聪
许力
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Fujian Normal University
Original Assignee
Fujian Normal University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Fujian Normal University filed Critical Fujian Normal University
Priority to CN201510121370.5A priority Critical patent/CN104703138A/en
Publication of CN104703138A publication Critical patent/CN104703138A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/02Services making use of location information
    • H04W4/025Services making use of location information using location based information parameters
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/02Services making use of location information
    • H04W4/029Location-based management or tracking services

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Telephonic Communication Services (AREA)

Abstract

The invention relates to the technical field of electronic information, in particular to a method and a system for protecting location privacy. The method comprises the following specific steps of adding a parameter generator on the basis of the original network model which only comprises a user end and an LBS (location based server); generating a parameter at preset time intervals and generating the parameter to the user end; changing self real location information into false location information by using the user end according to the parameter; and transmitting the false location information to the LBS. Because the LBS possibly has system bugs or is easy to attack by criminals and information can be stolen by the criminals, after the false location information is transmitted to the LBS, the real location information of a user can still be protected well even if the LBS server is invaded or attacked, the parameter generator generates the parameters at preset time intervals, values of the parameters are updated at preset time intervals, the false location information is changed constantly, and the safety of information interaction is greatly improved.

Description

A kind of method and system of protective position privacy
Technical field
The present invention relates to electronic information technical field, particularly relate to a kind of method and system of protective position privacy.
Background technology
Present stage, in telecom operators' mobile communications network, LBS (Location Based Service, position-based is served) used more and more frequently, LBS can obtain the positional information of the user using mobile terminal, the value-added service that the basis of positional information provides, and in modes such as note, multimedia message, voice, webpages for user provides each contiguous with customer location to serve relevant information.Due to the development of location technology, the use of such as GPS, the service of position-based information develops very fast, and domestic consumer can pass through handheld device, as mobile phone and panel computer just can enjoy location Based service.But user, while enjoyment location-based service, also brings risk.When mobile subscriber needs location information service, as searched nearby friends, need the positional information sending self to LBS server.But, because LBS server needs the positional information obtaining user, once LBS server is captured by hacker, use the user of LBS server to be easy to tracked location, thus cause the leakage of privacy of user.
In order to prevent the leakage of privacy of user, in the prior art, following two kinds of modes are had:
1, user's LBS request is each time sent to an anonymous server by mobile terminal, anonymous server carries out anonymity process to this request, completes the information interaction between mobile terminal and LBS server by anonymous processor.But the shortcoming of this mode is: because anonymous server receives user's LBS request each time, so there is positional information and other privacy informations of user in anonymous server.If anonymous server is captured, use the user of LBS server still trackedly to locate, the risk of the leakage of privacy of user also can improve greatly.
2, be 201410199205.7 at application number, disclosed in the patent document that name is called " a kind of protect method and the device of privacy ", method is: the physical location obtaining mobile terminal, and according to physical location, choose dummy location, the coverage of the information on services of dummy location covers the coverage of the information on services of physical location, the position data of dummy location is uploaded to position-based service LBS server, receive the ranges service information that LBS server sends, ranges service information at least comprises the information on services of dummy location, during the information on services of dummy location, LBS server obtains according to the position data of dummy location.But the shortcoming of this mode is: need the position data that transmission is unnecessary in a large number, cause the wasting of resources.
Summary of the invention
Technical problem to be solved by this invention is: the method and system providing a kind of protective position privacy, and the actual position information realizing user is well protected, and prevents from being stolen.
In order to solve the problems of the technologies described above, the technical solution used in the present invention is:
A method for protective position privacy, comprising:
S10, parametric generator interval preset duration generate a parameter, the parameter of generation are sent to the user side be connected with described parametric generator;
The actual position information of user side is transformed to the dummy location information of user side by S20, user side according to parameters obtained;
S30, by described dummy location information be used for identifying that the identifying information of user side is sent to LBS server.
Another technical scheme that the present invention adopts is:
A system for protective position privacy, comprising: parametric generator, user side and LBS server;
Described parametric generator comprises time block, module and the first sending module occurs;
Described time block, for arranging interval duration;
Described generation module, for generating a parameter;
Described first sending module, for being sent to the user side be connected with described parametric generator by the parameter of generation;
Described user side comprises the first receiver module, conversion module and the second sending module;
Described first receiver module, for receiving the parameter that the first sending module sends;
Described conversion module, for being transformed to the dummy location information of user side by the actual position information of user side according to parameters obtained;
Described second sending module, for by conversion module gained dummy location information be used for identifying that the identifying information of user side is sent to LBS server.
Beneficial effect of the present invention is: on the basis of original network model (only having user side and LBS server), increase parametric generator, this parametric generator is used for interval preset duration and generates a parameter and send to user side, self actual position information is transformed to dummy location information according to this parameter by user side, described dummy location information is sent to LBS server, system vulnerability may be there is due to LBS server or easily be attacked steal information by lawless person, therefore dummy location information is used to be sent to LBS server, even if LBS server is invaded or is broken through, the actual position information of user still can well be protected, moreover parametric generator is that interval preset duration generates parameter, the value interval preset duration of parameter is upgraded, and then make dummy location information also be moment change, greatly promote the fail safe of information interaction.
Accompanying drawing explanation
Fig. 1 is the flow chart of steps of the method for a kind of protective position privacy of specific embodiment of the invention embodiment 1;
Fig. 2 is coordinate transform schematic diagram in specific embodiment of the invention embodiment 2.
Embodiment
By describing technology contents of the present invention in detail, realized object and effect, accompanying drawing is coordinated to be explained below in conjunction with execution mode.
The design of most critical of the present invention is: be that dummy location information uploads LBS server by the actual position information of user side by the parameter transformation that parameter generators generates; even if LBS server is invaded or breaks through, the actual position information of user still can well be protected.
The method of a kind of protective position privacy that the present invention adopts, comprising:
S10, parametric generator interval preset duration generate a parameter, the parameter of generation are sent to the user side be connected with described parametric generator;
The actual position information of user side is transformed to the dummy location information of user side by S20, user side according to parameters obtained;
S30, by described dummy location information be used for identifying that the identifying information of user side is sent to LBS server.
From foregoing description, beneficial effect of the present invention is: on the basis of original network model (only having user side and LBS server), increase parametric generator, this parametric generator is used for interval preset duration and generates a parameter and send to user side, self actual position information is transformed to dummy location information according to this parameter by user side, described dummy location information is sent to LBS server, system vulnerability may be there is due to LBS server or easily be attacked steal information by lawless person, therefore dummy location information is used to be sent to LBS server, even if LBS server is invaded or is broken through, the actual position information of user still can well be protected, moreover parametric generator is that interval preset duration generates parameter, the value interval preset duration of parameter is upgraded, and then make dummy location information also be moment change, greatly promote the fail safe of information interaction.
Further, described S10 is specially:
S11, parametric generator interval preset duration generate a parameter;
The parameter that S12, described parametric generator use a double secret key of cipher key pair to generate is encrypted;
S13, by encryption after parameter be sent to the user side be connected with described parametric generator;
Described S20 is specially:
Parameter after S21, described user side use another key pair encryption of cipher key pair is decrypted to obtain parameter;
S22, according to parameters obtained, the actual position information of user side is transformed to the dummy location information of user side.
Seen from the above description, use double secret key to carry out encryption and decryption to parameter, effectively can guarantee the fail safe of parameter in transmitting procedure.
Further, also comprise:
The dummy location information of S40, described LBS server receives user end, the relative distance between described user side and other user sides is calculated according to described dummy location information, other user sides minimum with the relative distance of user side are optimal user end, and the identifying information of described optimal user end is sent to user side.
Further, described user side obtains actual position information by GPS or base station.
Seen from the above description, obtaining actual position information can be by the way, also the compound mode of GPS and base station can be adopted, base station is specifically first adopted to carry out Primary Location, because base station has locating speed soon, but the feature that accuracy is not high, then adopt GPS to carry out assist location, because GPS setting accuracy is high, therefore obtain actual position information in a joint manner optimum.
Further, described user side is mobile phone or ipad.
Seen from the above description, user side is the electronic equipment such as mobile phone or ipad, is integrated with powerful data processing function.
Embodiment 1
User side, for mobile phone, refers to Fig. 1, and the method for a kind of protective position privacy that the present invention also adopts, comprises the following steps:
S10, parametric generator interval preset duration generate a parameter, the parameter of generation are sent to the mobile phone be connected with described parametric generator;
Wherein, described S10 is specially step S11-S13:
S11, parametric generator interval preset duration generate a parameter;
The parameter that S12, described parametric generator use a double secret key of cipher key pair to generate is encrypted;
S13, by encryption after parameter be sent to the mobile phone be connected with described parametric generator;
The actual position information of user side is transformed to the dummy location information of user side by S20, user side according to parameters obtained;
Wherein, described S20 is specially step S21-S22:
Parameter after S21, described mobile phone use another key pair encryption of cipher key pair is decrypted to obtain parameter;
S22, according to parameters obtained, the actual position information of mobile phone is transformed to the dummy location information of mobile phone; Wherein the actual position information of mobile phone is obtained by GPS or base station.
S30, by described dummy location information be used for identifying that the identifying information of user side is sent to LBS server.
The dummy location information of S40, described LBS server receives user end, the relative distance between described user side and other user sides is calculated according to described dummy location information, other user sides minimum with the relative distance of user side are optimal user end, and the identifying information of described optimal user end is sent to user side.
The basis of original network model (only having user side and LBS server) increases parametric generator, this parametric generator is used for interval preset duration and generates a parameter and send to user side, self actual position information is transformed to dummy location information according to this parameter by user side, described dummy location information is sent to LBS server, system vulnerability may be there is due to LBS server or easily be attacked steal information by lawless person, therefore dummy location information is used to be sent to LBS server, even if LBS server is invaded or is broken through, the actual position information of user still can well be protected, moreover parametric generator is that interval preset duration generates parameter, the value interval preset duration of parameter is upgraded, and then make dummy location information also be moment change, greatly promote the fail safe of information interaction.Use double secret key to carry out encryption and decryption to parameter, effectively can guarantee the fail safe of parameter in transmitting procedure.Obtain actual position information and can pass through GPS or base station, also the compound mode of GPS and base station can be adopted, base station is specifically first adopted to carry out Primary Location, due to base station, to have locating speed fast, but the feature that accuracy is not high, adopt GPS to carry out assist location again, because GPS setting accuracy is high, therefore obtain actual position information in a joint manner optimum.User side is the electronic equipments such as mobile phone, is integrated with powerful data processing function.
The present invention also adopts a kind of system of protective position privacy, comprising: parametric generator, user side and LBS server;
Described parametric generator comprises time block, module and the first sending module occurs;
Described time block, for arranging interval duration;
Described generation module, for generating a parameter;
Described first sending module, for being sent to the user side be connected with described parametric generator by the parameter of generation;
Described user side comprises the first receiver module, conversion module and the second sending module;
Described first receiver module, for receiving the parameter that the first sending module sends;
Described conversion module, for being transformed to the dummy location information of user side by the actual position information of user side according to parameters obtained;
Described second sending module, for by conversion module gained dummy location information be used for identifying that the identifying information of user side is sent to LBS server.
From foregoing description, beneficial effect of the present invention is: on the basis of original network model (only having user side and LBS server), increase parametric generator, this parametric generator is used for interval preset duration and generates a parameter and send to user side, self actual position information is transformed to dummy location information according to this parameter by user side, described dummy location information is sent to LBS server, system vulnerability may be there is due to LBS server or easily be attacked steal information by lawless person, therefore dummy location information is used to be sent to LBS server, even if LBS server is invaded or is broken through, the actual position information of user still can well be protected, moreover parametric generator is that interval preset duration generates parameter, the value interval preset duration of parameter is upgraded, and then make dummy location information also be moment change, greatly promote the fail safe of information interaction.
Further, described parametric generator also comprises encrypting module, is encrypted for the parameter using a double secret key of cipher key pair to generate;
Described user side also comprises deciphering module, is decrypted to obtain parameter for the parameter after using another key pair encryption of cipher key pair.Wherein, cipher mode is for adopting symmetric encipherment algorithm; Described symmetric encipherment algorithm is AES or DES algorithm etc.
Seen from the above description, use double secret key to carry out encryption and decryption to parameter, effectively can guarantee the fail safe of parameter in transmitting procedure.DES is data encryption standard, speed, is applicable to the occasion of encrypting mass data; AES is Advanced Encryption Standard, is follow-on cryptographic algorithm standard, and speed is fast, and level of security is high.
Further, described LBS server comprises the second receiver module, computing module, chooses module and the 3rd sending module;
Described second receiver module, for receiving the dummy location information of user side;
Described computing module, for calculating the relative distance between described user side and other user sides according to described dummy location information, other user sides minimum with the relative distance of user side are optimal user end;
Described 3rd sending module, for being sent to user side by the identifying information of described optimal user end.
Further, described user side is mobile phone or ipad.
Seen from the above description, user side is the electronic equipment such as mobile phone or ipad, is integrated with powerful data processing function.
Embodiment 2
The user side that relative distance is minimum is mutually searched at one's side between multiple user side; also can be that relative distance is maximum; or other distance ranges etc. situation; all can realize according to method provided by the invention; below for the minimum this situation of relative distance; the user side process of wherein searching at one's side is carried out on LBS server; but the existence of LBS server is attacked; even information is stolen; thus the claimed data uploaded on LBS server; and can realize again the user side searched at one's side, concrete grammar is as follows:
Multiple user side is connected with parametric generator respectively;
With unique user end, and user side is mobile phone is example, and the method for a kind of protective position privacy that the present invention also adopts, comprises the following steps:
S10 is specially step S11-S13:
S11, parametric generator interval generate a parameter SP (θ, b) in 1 minute;
The parameter that S12, described parametric generator use a double secret key of cipher key pair to generate is encrypted;
S13, by encryption after parameter be sent to the mobile phone be connected with described parametric generator;
S20 is specially step S21-S22:
Parameter after S21, described mobile phone use another key pair encryption of cipher key pair is decrypted to obtain parameter;
S22, according to parameters obtained, the actual position information of mobile phone is transformed to the dummy location information of mobile phone; Wherein the actual position information of mobile phone is obtained by GPS or base station.
As shown in Figure 2, take O as initial point, actual position information is L point, coordinate is (x, y), straight line OL (straight line OL initial position is being rotated counterclockwise the position of a degree from the positive axis of x-axis) rotates θ degree in the counterclockwise direction around origin of coordinates O, obtains N point (x 1, y 1), by N point upwards translation b long measure again, to a right translation b long measure, obtain L' point, coordinate is (x', y'), and described L' point is dummy location information, and coordinate transform formula (1) is as follows:
x ′ = cos θ · x - sin θ · y + b y ′ = sin θ · x + cos θ · y + b - - - ( 1 )
L (x, y) is substituted into formula (1) and obtains L'(x', y'), the actual position information of mobile phone is transformed to dummy location information by the parameter be by generating, and wherein actual position information or dummy location information are coordinate.
Can by L'(x', y' by formula (2)) substitute into obtain L (x, y);
x = x ′ cos θ + y ′ sin θ - b ( cos θ + sin θ ) y = y ′ cos θ - x ′ sin θ - b ( cos θ - sin θ ) - - - ( 2 )
S30, by described dummy location information be used for identifying that the identifying information of mobile phone is sent to LBS server.
Described identifying information is the ID of mobile phone, title or address etc. have uniquely identified information;
At synchronization, parameter SP (the θ that multiple mobile phone receives, b) be identical, suppose that the coordinate of the actual position information of the first mobile phone is (1, 1), the coordinate of the actual position information of the second mobile phone is (1, 6), the relative distance of the actual position information of two mobile phones is 5, and adopt identical parameters SP (θ, b) effect is by the coordinate (1 of the actual position information of the first mobile phone, 1) coordinate (2 of dummy location information is transformed to, 2), the coordinate (1 of the actual position information of the second mobile phone, 6) coordinate (2 of dummy location information is transformed to, 7), the positional information of two mobile phones there occurs change, but the relative distance of the dummy location information of two mobile phones is also 5, be worth identical with the relative distance of actual position information, even if therefore can ensure to add the parameter dummy location information that made actual position information be transformed into, relative distance between mobile phone and mobile phone still remains unchanged.
Suppose known SP (θ, b)=(0,5), the coordinate of user side A is (x 1, y 1)=(1,1), the coordinate of user side B is (x 2, y 2)=(2,2);
According to above-mentioned formula (1) can obtain user side A and user side B convert after coordinate:
User side A'(x' 1, y' 1)=(6,6) and user side B'(x' 2, y' 2)=(7,7), the relative distance that can calculate before and after user side A and user side B coordinate transform remains unchanged.
S40, described LBS server receive the dummy location information of mobile phone, the relative distance between described mobile phone and other mobile phones is calculated according to described dummy location information, other mobile phones minimum with the relative distance of mobile phone are best mobile phone, and the identifying information (ID) of described best mobile phone is sent to mobile phone.
In sum, the method and system of a kind of protective position privacy provided by the invention, its method specifically increases parametric generator on the basis of original network model (only having user side and LBS server), this parametric generator is used for interval preset duration and generates a parameter and send to user side, self actual position information is transformed to dummy location information according to this parameter by user side, described dummy location information is sent to LBS server, system vulnerability may be there is due to LBS server or easily be attacked steal information by lawless person, therefore dummy location information is used to be sent to LBS server, even if LBS server is invaded or is broken through, the actual position information of user still can well be protected, moreover parametric generator is that interval preset duration generates parameter, the value interval preset duration of parameter is upgraded, and then make dummy location information also be moment change, greatly promote the fail safe of information interaction.Use double secret key to carry out encryption and decryption to parameter, effectively can guarantee the fail safe of parameter in transmitting procedure.Obtain actual position information and can pass through GPS or base station, also the compound mode of GPS and base station can be adopted, base station is specifically first adopted to carry out Primary Location, due to base station, to have locating speed fast, but the feature that accuracy is not high, adopt GPS to carry out assist location again, because GPS setting accuracy is high, therefore obtain actual position information in a joint manner optimum.User side is the electronic equipments such as mobile phone, is integrated with powerful data processing function.
The foregoing is only embodiments of the invention; not thereby the scope of the claims of the present invention is limited; every equivalents utilizing specification of the present invention and accompanying drawing content to do, or be directly or indirectly used in relevant technical field, be all in like manner included in scope of patent protection of the present invention.

Claims (9)

1. a method for protective position privacy, is characterized in that, comprising:
S10, parametric generator interval preset duration generate a parameter, the parameter of generation are sent to the user side be connected with described parametric generator;
The actual position information of user side is transformed to the dummy location information of user side by S20, user side according to parameters obtained;
S30, by described dummy location information be used for identifying that the identifying information of user side is sent to LBS server.
2. the method for protective position privacy according to claim 1, is characterized in that, described S10 is specially:
S11, parametric generator interval preset duration generate a parameter;
The parameter that S12, described parametric generator use a double secret key of cipher key pair to generate is encrypted;
S13, by encryption after parameter be sent to the user side be connected with described parametric generator;
Described S20 is specially:
Parameter after S21, described user side use another key pair encryption of cipher key pair is decrypted to obtain parameter;
S22, according to parameters obtained, the actual position information of user side is transformed to the dummy location information of user side.
3. the method for protective position privacy according to claim 1, is characterized in that, also comprise:
The dummy location information of S40, described LBS server receives user end, the relative distance between described user side and other user sides is calculated according to described dummy location information, other user sides minimum with the relative distance of user side are optimal user end, and the identifying information of described optimal user end is sent to user side.
4. the method for protective position privacy according to claim 1, is characterized in that, described user side obtains actual position information by GPS or base station.
5. the method for protective position privacy according to claim 1, is characterized in that, described user side is mobile phone or ipad.
6. a system for protective position privacy, is characterized in that, comprising: parametric generator, user side and LBS server;
Described parametric generator comprises time block, module and the first sending module occurs;
Described time block, for arranging interval duration;
Described generation module, for generating a parameter;
Described first sending module, for being sent to the user side be connected with described parametric generator by the parameter of generation;
Described user side comprises the first receiver module, conversion module and the second sending module;
Described first receiver module, for receiving the parameter that the first sending module sends;
Described conversion module, for being transformed to the dummy location information of user side by the actual position information of user side according to parameters obtained;
Described second sending module, for by conversion module gained dummy location information be used for identifying that the identifying information of user side is sent to LBS server.
7. the system of protective position privacy according to claim 6, is characterized in that, described parametric generator also comprises encrypting module, is encrypted for the parameter using a double secret key of cipher key pair to generate;
Described user side also comprises deciphering module, is decrypted to obtain parameter for the parameter after using another key pair encryption of cipher key pair.
8. the system of protective position privacy according to claim 6, is characterized in that, described LBS server comprises the second receiver module, computing module, chooses module and the 3rd sending module;
Described second receiver module, for receiving the dummy location information of user side;
Described computing module, for calculating the relative distance between described user side and other user sides according to described dummy location information, other user sides minimum with the relative distance of user side are optimal user end;
Described 3rd sending module, for being sent to user side by the identifying information of described optimal user end.
9. the system of protective position privacy according to claim 6, is characterized in that, described user side is mobile phone or ipad.
CN201510121370.5A 2015-03-19 2015-03-19 Method and system for protecting location privacy Pending CN104703138A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510121370.5A CN104703138A (en) 2015-03-19 2015-03-19 Method and system for protecting location privacy

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510121370.5A CN104703138A (en) 2015-03-19 2015-03-19 Method and system for protecting location privacy

Publications (1)

Publication Number Publication Date
CN104703138A true CN104703138A (en) 2015-06-10

Family

ID=53349827

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510121370.5A Pending CN104703138A (en) 2015-03-19 2015-03-19 Method and system for protecting location privacy

Country Status (1)

Country Link
CN (1) CN104703138A (en)

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105184149A (en) * 2015-08-11 2015-12-23 广东欧珀移动通信有限公司 Method and system for preventing rogue program from frequently acquiring user position information
CN105430615A (en) * 2015-12-04 2016-03-23 河南工业大学 Location privacy protection method based on false locations under continuous location service requests
CN105554704A (en) * 2015-12-21 2016-05-04 西安电子科技大学 Fake-locus-based location privacy protection method for use in recommendation system
CN106060024A (en) * 2016-05-23 2016-10-26 厦门雅迅网络股份有限公司 Safe group position query method and system
CN106302110A (en) * 2016-08-04 2017-01-04 福建师范大学 A kind of social network position sharing method based on secret protection
CN107347096A (en) * 2017-07-07 2017-11-14 安徽大学 Location privacy protection method based on cloud server
CN107831512A (en) * 2017-10-30 2018-03-23 南京大学 A kind of location privacy protection method of MSB AGPS positioning
CN112257109A (en) * 2020-10-30 2021-01-22 西安易朴通讯技术有限公司 Data processing method and device
CN113259336A (en) * 2021-05-06 2021-08-13 国网福建省电力有限公司 Communication method based on block chain technology

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20010036224A1 (en) * 2000-02-07 2001-11-01 Aaron Demello System and method for the delivery of targeted data over wireless networks
CN104010272A (en) * 2014-05-12 2014-08-27 宇龙计算机通信科技(深圳)有限公司 Method and device for protecting privacy

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20010036224A1 (en) * 2000-02-07 2001-11-01 Aaron Demello System and method for the delivery of targeted data over wireless networks
CN104010272A (en) * 2014-05-12 2014-08-27 宇龙计算机通信科技(深圳)有限公司 Method and device for protecting privacy

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
ALI KHOSHGOZARAN,CYRUS SHAHABI: "Blind evaluation of nearest neighbor queries using space transformation to preserve location privacy", 《ADVANCES IN SPATIAL AND TEMPORAL DATABASES》 *
ANDREAS GUTSCHER: "Coordinate Transformation-A Solution for the Privacy Problem of Location Based Services?", 《2006.20TH INTERNATIONAL PARALLEL AND DISTRIBUTED PROCESSING SYMPOSIUM(2006.IPDPS)》 *

Cited By (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105184149A (en) * 2015-08-11 2015-12-23 广东欧珀移动通信有限公司 Method and system for preventing rogue program from frequently acquiring user position information
CN105184149B (en) * 2015-08-11 2018-07-06 广东欧珀移动通信有限公司 A kind of method and system for preventing rogue program from frequently obtaining customer position information
CN105430615A (en) * 2015-12-04 2016-03-23 河南工业大学 Location privacy protection method based on false locations under continuous location service requests
CN105430615B (en) * 2015-12-04 2019-04-02 河南工业大学 Location privacy protection method based on false position under a kind of continuous position service request
CN105554704B (en) * 2015-12-21 2018-12-21 西安电子科技大学 Location privacy protection method based on false track in recommender system
CN105554704A (en) * 2015-12-21 2016-05-04 西安电子科技大学 Fake-locus-based location privacy protection method for use in recommendation system
CN106060024A (en) * 2016-05-23 2016-10-26 厦门雅迅网络股份有限公司 Safe group position query method and system
CN106060024B (en) * 2016-05-23 2021-11-02 厦门雅迅网络股份有限公司 Method and system for inquiring position of safety group
CN106302110A (en) * 2016-08-04 2017-01-04 福建师范大学 A kind of social network position sharing method based on secret protection
CN106302110B (en) * 2016-08-04 2019-07-23 福建师范大学 A kind of social network position sharing method based on secret protection
CN107347096B (en) * 2017-07-07 2019-09-27 安徽大学 Location privacy protection method based on cloud server
CN107347096A (en) * 2017-07-07 2017-11-14 安徽大学 Location privacy protection method based on cloud server
CN107831512A (en) * 2017-10-30 2018-03-23 南京大学 A kind of location privacy protection method of MSB AGPS positioning
CN112257109A (en) * 2020-10-30 2021-01-22 西安易朴通讯技术有限公司 Data processing method and device
CN112257109B (en) * 2020-10-30 2023-04-07 西安易朴通讯技术有限公司 Data processing method and device
CN113259336A (en) * 2021-05-06 2021-08-13 国网福建省电力有限公司 Communication method based on block chain technology
CN113259336B (en) * 2021-05-06 2023-12-26 国网福建省电力有限公司 Communication method based on block chain technology

Similar Documents

Publication Publication Date Title
CN104703138A (en) Method and system for protecting location privacy
CN110971415B (en) Space-ground integrated space information network anonymous access authentication method and system
CN103618995B (en) Position privacy protection method based on dynamic pseudonyms
US8726019B2 (en) Context limited shared secret
US20170208049A1 (en) Key agreement method and device for verification information
CN105553951A (en) Data transmission method and data transmission device
CN107679847B (en) Mobile transaction privacy protection method based on near field communication bidirectional identity authentication
CN104219041A (en) Data transmission encryption method applicable for mobile internet
JP2009529714A (en) Method and system for decryptable and searchable encryption
CN112532393A (en) Verification method of cross-link transaction, relay link node equipment and medium
CN109309566B (en) Authentication method, device, system, equipment and storage medium
CN109684129B (en) Data backup recovery method, storage medium, encryption machine, client and server
CN108449322A (en) Identity registration, authentication method, system and relevant device
KR20180096189A (en) LPWA Module performing Encrypted Communication and method thereof
CN104243452A (en) Method and system for cloud computing access control
CN116132025A (en) Key negotiation method, device and communication system based on preset key group
CN109756324A (en) Cryptographic key negotiation method, terminal and gateway in a kind of Mesh network
CN111698263A (en) Beidou satellite navigation data transmission method and system
CN101547091A (en) Method and device for transmitting information
CN114554485B (en) Asynchronous session key negotiation and application method, system, electronic equipment and medium
KR101784240B1 (en) Communication security method and system using a non-address network equipment
Fang et al. An encryption-based approach for protecting privacy in network-based location systems
CN112437436B (en) Identity authentication method and device
CN112019351B (en) Mobile terminal information interaction method based on SDKey
CN116033415A (en) Reference station data transmission method and device, reference station, server and medium

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20150610

RJ01 Rejection of invention patent application after publication