CN105681320A - Pseudonym dynamic generation method based on ambiguous location - Google Patents

Pseudonym dynamic generation method based on ambiguous location Download PDF

Info

Publication number
CN105681320A
CN105681320A CN201610101150.0A CN201610101150A CN105681320A CN 105681320 A CN105681320 A CN 105681320A CN 201610101150 A CN201610101150 A CN 201610101150A CN 105681320 A CN105681320 A CN 105681320A
Authority
CN
China
Prior art keywords
anonymous
user
area
space
assumed name
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201610101150.0A
Other languages
Chinese (zh)
Other versions
CN105681320B (en
Inventor
徐光侠
李来军
梁绍飞
刘宴兵
常光辉
齐锦
高郭威
唐志京
吴新凯
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Chongqing University of Post and Telecommunications
Original Assignee
Chongqing University of Post and Telecommunications
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Chongqing University of Post and Telecommunications filed Critical Chongqing University of Post and Telecommunications
Priority to CN201610101150.0A priority Critical patent/CN105681320B/en
Publication of CN105681320A publication Critical patent/CN105681320A/en
Application granted granted Critical
Publication of CN105681320B publication Critical patent/CN105681320B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/02Services making use of location information
    • H04W4/025Services making use of location information using location based information parameters
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/52Network services specially adapted for the location of the user terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/60Scheduling or organising the servicing of application requests, e.g. requests for application data transmissions using the analysis and optimisation of the required network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Telephonic Communication Services (AREA)

Abstract

The invention provides a pseudonym dynamic generation method based on ambiguous location, and aims at a problem that location privacy of a subscriber cannot be greatly protected due to the fact that a mobile subscriber initiates continuous query requests in location-based services (LBS). During mobile communication, the subscriber is easy to suffer continuous query attack implemented by an attacker when the subscriber enjoys convenience and quickness from the LBS; anonymous-area cross attack and anonymous-area compression attack finally cause location information exposure of the subscriber. Therefore, the invention provides a method by aiming at the anonymous-area cross attack; when an anonymous server generates an anonymous area, necessary pseudonym for a query initiator is dynamically generated, so that the attacker cannot dig out the real identity of the subscriber by comparing a history anonymous area with a current anonymous area, the attacker cannot perform one-to-one correspondence on captured location information and the real identity of the subscriber, and the location privacy security of the subscriber is achieved.

Description

A kind of assumed name dynamic creation method of position-based obfuscation
Technical field
The present invention relates to the secret protection technical field of position-based service in mobile communication, the specifically customer location personal secrets protection under the intersection attack of anonymous region in continuous-query.
Background technology
Position-based service (Location-BasedServices, LBS), along with the fast development of mobile positioning technique and wireless communication technology, has become as a part indispensable in people's life. People can pass through any mobile equipment, such as mobile phone, PDA etc., inquires various required information, for instance cinema etc. nearest to me. Position-based service can bring convenient and swift with High-effective Service while, it brings the chance having an opportunity to take advantage of also to those unprincipled fellows, and the thing followed is exactly that location privacy is compromised. When initiating position-based service request due to user, it is necessary to submitting to the content wanting inquiry and the precise position information of oneself to service provider, assailant just can be truncated to the positional information of user, consequently, it is possible to cause the location privacy of user to reveal. Therefore, in order to effectively protect the location privacy of user, it is proposed that the concept of positional information obfuscation. Positional information obfuscation can be subdivided into again the identity ambiguous of user and the location fuzzy of user. The method that identity ambiguous is conventional can be identity anonymous assumed name strategy in other words, it is simply that says the identity of user directly to be deleted in the request sent and utilizes true identity that certain mechanism generates false ID replacement user to be sent to location based service provider in other words. The method that location fuzzy is conventional is that position K is anonymous, the anonymous region that K-1 other and the customer position information of real user undistinguishable and the positional information of inquiry promoter collectively form is sent to location based service provider, such assailant namely enable be truncated to this anonymity region also cannot by the identity one_to_one corresponding of K position Yu user. In the application of position-based service, when assailant is limited in one's ability, both the above method can effectively protect the location privacy safety of user.
Universal along with mobile equipment, position-based service (LBS) popular, the safety of location privacy is a huge challenge in this field. Existing K-anonymity model is primarily directed to Snapshot query, and so-called Snapshot query is i other words the inquiry request onrelevant initiated before and after user. But the mainly continuous-query that people initiate in actual life, i other words user is when inquiring about certain concrete place, can initiate repeatedly inquiry request whether correct to the advance route determining oneself continuously. Such as onboard navigation system, can continuously transmit the inquiry request in same place to guarantee that route is correct. If being applied directly in continuous-query by the location privacy protection technology of Snapshot query, assailant can pass through to collect not anonymous area of space in the same time and implement region and intersect to attack and just can deduce the physical location inquiring about promoter or course of action easily. Therefore, continuous-query is as one of the hot issue of location privacy protection, and how in the continuous-query process of user, the location privacy of deprotection user is necessary.
At present; have been presented for a kind of location privacy protection method for continuous-query; mobile subscriber in the anonymous area of space that initial time generates is proposed; in whole inquiry life cycle all effective; namely do not change the mobile subscriber in anonymous area of space, and simply change the size of anonymous area of space according to the displacement of mobile subscriber in anonymous area of space. Although the method is effective on other occasions, but being as the movement of mobile subscriber, anonymous area of space even can overlap along with becoming big or diminishing, and the location privacy demand that the consequence caused is exactly location-based service Quality Down or user is not being met.
Summary of the invention
In order to overcome the defect existed in above-mentioned prior art, it is an object of the invention to provide a kind of method that privacy requirements according to user generates corresponding anonymous area of space size. The method by embedding a dynamic assumed name generation module in the anonymous server of trusted third party, inquiry request and historical anonymous area of space according to user generate suitable assumed name for truly inquiring about promoter, thus resisting assailant to implement region intersection attack by historical anonymous area of space, fascination assailant cannot suppose that or excavate the positional information of real user.
In order to realize the above-mentioned purpose of the present invention, the invention provides the assumed name dynamic creation method of a kind of position-based obfuscation, comprise the steps:
Step one: user sends K anonymity inquiry request P (ID, L, Q, Tq), wherein, ID is the identity of user; L is the positional information of user, and Q is the content of requesting query, TqFor the time that request is initiated; Anonymous server generates anonymous area of space CR according to the privacy requirements K of useri, then judge whether this user is initiate anonymous inquiry request first, if it is, directly by anonymity area of space CRiAnd inquiry content Q is sent to location based service provider; Otherwise, next step is entered.
Step 2: anonymous server judges the anonymity collection S of the anonymous area of space of current time useriWhether with historical anonymous collection Sk, k=1,2 ..., i-1 is identical, if identical, then by historical anonymous region CRkIt is sent to location based service provider; Otherwise, next step is entered.
Step 3: anonymous server, for the user initiating inquiry, the uniqueness according to system time, dynamically generates the user assumed name newID with unduplicated 4 figure places of history assumed name. Specifically, when described anonymous server generates user assumed name newID, adopting assumed name generating function P (ST), this function generated a unique assumed name according to the user name in user's upper moment.
Step 4: assumed name newID is identified oldID with the true identity of user and compares, if it is not the same, be put into next step; Otherwise, step 3 is returned to.
Step 5: the user assumed name newID that step 3 is generated and the anonymity collection S of the anonymous area of space of current time useriIn other User Identity otherID compare; If it is different, then generate new anonymous area of space newCRi, and by new anonymous area of space newCRiLocation based service provider is sent jointly to inquiry content Q; Otherwise, step 3 is returned to.
On above basis, present invention additionally comprises location based service provider and search out candidate result collection, be then returned to anonymous server, the candidate result collection that anonymous server returns according to anonymous set pair screens; Finally returning again to user, user searches oneself required information on services according in result set after screening of oneself physical location.
The present invention proposes the assumed name dynamic creation method of a kind of position-based obfuscation, when the anonymous area of space generated is unsatisfactory for privacy requirements, start the dynamic generating algorithm of assumed name: pseudonymity generating function P (ST), the identification information of the identification information of the assumed name of generation and real user and other K-1 user of current time is compared, if it is identical with any one identification information therein, then rerun assumed name generating function, the anonymous area of space after generation assumed name is finally made to meet the privacy requirements of user, thus assailant can not go to carry out data mining or implement area of space intersection attacking the actual position information obtaining user by the Historic space anonymity region of user, the location privacy safety of user is ensured with this.
The present invention to generate assumed name for user in the moment needed by the assumed name dynamic creation method of position-based obfuscation, forms an anonymous area of space that can issue safely, attacks thus reaching to be effective against anonymous area of space intersection. Meanwhile, newly-generated anonymous area of space will not become very big because user disperses very much, therefore reduces the expense that location based service provider is spent when searched targets inquires about content, improves the service quality that user obtains; Owing to the dynamic generation strategy of the assumed name of position-based obfuscation to judge the effectiveness of the anonymous area of space that user generates every time, anonymous area of space for not issuing safely regenerates new anonymous collection, thus being greatly improved the anonymous success rate of customer location.
Accompanying drawing explanation
Above-mentioned and/or the additional aspect of the present invention and advantage, in conjunction with the accompanying drawings below description to embodiment will be apparent from easy to understand, wherein:
Fig. 1 is principles of the invention figure;
The dynamic assumed name of utilization that Fig. 2 is the present invention generates anonymous area of space flow chart;
Fig. 3 is the system architecture diagram of the present invention;
The continuous-query anonymity area of space intersection that Fig. 4 is the present invention attacks schematic diagram;
Fig. 5 is the anonymous server internal structure model figure of the present invention.
Detailed description of the invention
Below in conjunction with accompanying drawing, specific embodiment of the invention is further explained in detail.
Referring to Fig. 1, the assumed name dynamic creation method of a kind of position-based obfuscation includes: generating anonymous region (CloakingRegion, CR) in process, anonymous server (AnonymousServer, AS) whether change according to the location privacy demand K of user and anonymous collection and dynamically generate assumed name for inquiry promoter, to generate the anonymous region being suitable for requirement. It is to say, when inquiry promoter initiates anonymous request P (ID, L, Q, T firstq), wherein, ID is the identity of user; L is the positional information of user, generally with coordinate representation; Q is the content of requesting query; TqFor the time that request is initiated; User Identity information did not expose, then directly can be sent to location based service provider LSP by anonymous server AS, although assailant has the ability to be truncated to relevant information, but quantity of information can not deduce request, and whom promoter is not at all. Secondly, when inquiring about, promoter is non-initiates anonymous request first, then anonymous server AS will judge its anonymous collection SiWhether with historical anonymous collection Sk(k=1,2 ..., i-1) identical, i represents current time, if identical, then directly by historical anonymous collection SkIt is sent to location based service provider LSP, because assailant cannot go to start anonymous region intersection to attack by relatively more identical anonymous collection, otherwise, it is that request promoter generates an assumed name different with conventional ID that anonymous server starts the dynamic generating algorithm of assumed name, thus reaching the purpose of fascination assailant. Such that make assailant be truncated to abundant historical anonymous region, whom he also cannot tell is request promoter.
Anonymous server AS generates corresponding anonymous area of space according to the location privacy demand K of request promoter, then sendes it to location based service provider LSP. Simultaneously anonymous server AS storage anonymous area of space, shape such as ([x1,y1],[x2,y2],[t1,t2]), represent that mobile subscriber is at ([t1,t2]) a certain in this time period time be engraved in two-dimensional space ([x1,y1],[x2,y2]) in, and the identity ID of all of which user. After anonymous server AS receives the K anonymous request of user, judge whether user is initiate request first and according to current time t according to the historical record of storageiThe anonymity collection S that can generateiWith tk(k=1,2 ..., i-1) the anonymity collection S in momentkCompare, if Si∩Sk>=2, so anonymous server AS can directly by anonymous area of space CR first1Or historical anonymous area of space CRkIt is sent to location based service provider LSP.
Anonymous server AS is embedded in a dynamic generating algorithm of assumed name, and the anonymous region needing assumed name to convert is carried out assumed name generation. Assume that a user initiates a 3-anonymous request (i.e. K be sized to 3), then anonymous server is determining that these user's right and wrong are initiated anonymous request and the anonymous region that now generates anonymous first and concentrated except user promoter differs with anonymous collection sometime in the past, i other words Si∩Sk< 2 (k=1,2 ..., i-1), then start the dynamic generating algorithm of assumed name. As anonymity is concentrated with 3 users respectively: A, B and C, and assume the promoter that user A is this anonymous request. Owing to B and C changes, concentrate except inquiry promoter is different from historical anonymous, if inquiry promoter A still adopts the true ID used first or used the assumed name in a upper moment, then assailant just can go to deduce real user promoter according to the intersection attack of anonymous region. Therefore, A is started assumed name generating function P (ST). Now, the ID in A any moment different from the past, assailant cannot rely on his knowledge to deduce whom inquiry promoter is on earth.
After start assumed name dynamically raw function P (ST) for inquiry promoter, anonymous server AS utilizes the uniqueness of system time, dynamically generates the ID with unduplicated 4 figure places of history assumed name. Proceed as follows again: the assumed name newID of generation is compared with the true identity oldID of user, if the same rerun assumed name generating function P (ST). Otherwise, recirculation compares the assumed name newID and anonymous collection S of generationiIn the identification identifier otherID of other users, if it is different, then send amended anonymous area of space to location based service provider LSP, otherwise turn again to the dynamic generation step of assumed name.
After anonymous server generates assumed name for inquiry promoter; the user of 3 different ID it is concentrated with in the anonymity that a 3-is anonymous; owing to the ID of real user is in strict accordance with requirement unduplicated with conventional ID; so other two ID is likely to occur in other any one or several anonymous region; so assailant is attacked by region intersection and probably will be considered that remaining ID is for inquiry promoter; spearhead is pointed to other non-genuine user by the enemy that thus more confused, thus reaching better position secret protection effect.
The candidate result collection searched out is returned to anonymous server by location based service provider, and the result that then anonymous server returns according to anonymous set pair is screened more accurately. Finally returning again to user, user concentrates oneself required information on services of lookup according to the physical location of oneself in accurate candidate result.
The dynamic assumed name of utilization that Fig. 2 is the present invention generates anonymous area of space flow chart. The anonymous area of space that the present invention defines generates model and is actually on the basis of position obfuscation and the identification information of inquiry promoter carries out suitable amendment again to stop the region intersection of assailant to attack the corresponding relation deducing user identity with positional information. The real time steps of the dynamic generating algorithm of assumed name described in Fig. 2 is as follows: the first step: when user initiates inquiry request, and anonymous server generates corresponding anonymous area of space CR according to location fuzzy technologyi, then judge whether it initiates request first, if it is, the anonymous area of space CR that directly will generateiIt is sent to location based service provider LSP. Second step: concentrate from the Historic space region anonymity of inquiry promoter and take an anonymous collection Sk(k=1,2 ..., i-1), then with the anonymity collection S being currently generatediMultilevel iudge Si∩SkWhether be more than or equal to 2, if it is, take anonymous area of space CRkIt is transmitted directly to location based service provider LSP, otherwise, it may be judged whether all of historical anonymous collection all multilevel iudge mistakes. The words not traveled through historical anonymous collection repeat second step work. 3rd step: when user initiates request first, historical anonymous is concentrated also without finding suitable area of space, then run assumed name generating function P (ST), new identification identifier newID is generated for user, then judge that whether it is identical with the original identification identifier oldID of user respectively, with the current anonymous User Identity symbol otherID ∈ S concentratediWhether identical, if any one is identical, then repeat the 3rd step work. Uniqueness due to we proposed assumed name generating function P (ST), it is not necessary to remove the false identification identifier that comparison is previously generated. Finally, the newCR that will generate with newIDiIt is sent to location based service provider LSP.
Fig. 3 is the system architecture diagram of the present invention. it is divided into three parts: mobile terminal, trusted third party, location based service provider. as figure shows, if certain mobile subscriber needs location Based service, so first the actual position information of self, the content of inquiry and privacy requirements (such as the minimum area S in anonymity degree K and anonymous region) are sent simultaneously to trusted third party's (namely anonymous server), when trusted third party receives the request of user, will utilize a certain anonymity scheme (such as obfuscation algorithm) that the physical location of user is expanded as an anonymous area of space meeting privacy of user demand. additionally, trusted third party must also cancel the identification information of inquiry content, the anonymous area of space produced and inquiry request are sent jointly to location based service provider, and each mobile subscriber in moment monitoring location spatial dimension, periodically more newly-generated anonymous area of space, after location based service provider receives the request of user, need to retrieve and provide candidate result collection to all positions in anonymous area of space, again whole result sets is fed back to trusted third party, finally in conjunction with the physical location trusted third party residing for mobile subscriber, candidate result collection is carried out refinement process, then the most reasonable result accurately is returned to mobile subscriber.
The continuous-query anonymity area of space intersection that Fig. 4 is the present invention attacks schematic diagram. When a user initiates continuous-query request, assailant can when not knowing any background knowledge of user, by attacking location based service provider or utilizing other approach to obtain the different anonymous area of space that continuous-query user generates, then the simple identity that multiple continuous print anonymity area of space are taken the user that just can know that transmission inquiry that occurs simultaneously, the multiple continuous anonymous area of space obtained is excavated by assailant again, just can deduce the positional information of user. As it can be seen, black circles represents mobile subscriber, arrow represents moving direction. In figure, mobile subscriber A initiates 3-anonymity inquiry, initiates 3 of continuous-query user and does not generate different anonymous area of space in the same time. At tiIn the moment, the anonymous region that user A generates includes mobile subscriber A, D and E, owing to user is constantly in mobile status, when user A is at ti+1In the moment, the anonymous area of space of its generation includes A, B and D, notes in this moment user E no longer anonymous region. At ti+2In the moment, when the anonymous area of space of user regenerates again, the user now included becomes again A, F and H. Therefore, after assailant obtains these three anonymity area of space, it is only necessary to three anonymous area of space are simply taken common factor and just can find that the promoter of inquiry request is user A.
Fig. 5 is the anonymous server internal structure model figure of the present invention. As it can be seen, user profile refers to the individual demand information etc. of userspersonal information and user. Positional information includes the historical anonymous area of space etc. of the real-time position information of user, the historical position information of user and generation. Dynamic assumed name generates when the true identity of user or history assumed name do not meet the privacy requirements of user, generates one assumed name meeting anonymous area of space generation. The assumed name mapping mechanism of anonymous server preserves the mapping relations between the true and false name of user. Rearmost position anonymity scheme is the area of space exact position with obfuscation user that user generates anonymity, thus reaching the purpose of customer location secret protection.

Claims (5)

1. the assumed name dynamic creation method of a position-based obfuscation, it is characterised in that comprise the following steps:
Step one: user sends K anonymity inquiry request P (ID, L, Q, Tq), wherein, ID is the identity of user; L is the positional information of user, and Q is the content of requesting query, TqFor the time that request is initiated; Anonymous server generates anonymous area of space CR according to the privacy requirements K of useri, then judge whether this user is initiate anonymous inquiry request first, if it is, directly by anonymity area of space CRiAnd inquiry content Q is sent to location based service provider; Otherwise, next step is entered;
Step 2: anonymous server judges the anonymity collection S of the anonymous area of space of current time useriWhether with historical anonymous collection Sk, k=1,2 ..., i-1 is identical, if identical, then by historical anonymous region CRkIt is sent to location based service provider; Otherwise, next step is entered;
Step 3: anonymous server, for the user initiating inquiry, the uniqueness according to system time, dynamically generates the user assumed name newID with unduplicated 4 figure places of history assumed name;
Step 4: assumed name newID is identified oldID with the true identity of user and compares, if it is not the same, be put into next step; Otherwise, step 3 is returned to;
Step 5: the user assumed name newID that step 3 is generated and the anonymity collection S of the anonymous area of space of current time useriIn other User Identity otherID compare; If it is different, then generate new anonymous area of space newCRi, and by new anonymous area of space newCRiLocation based service provider is sent jointly to inquiry content Q; Otherwise, step 3 is returned to.
2. the assumed name dynamic creation method of a kind of position-based obfuscation according to claim 1, it is characterized in that: also include location based service provider and search out candidate result collection, being then returned to anonymous server, the candidate result collection that anonymous server returns according to anonymous set pair screens; Finally returning again to user, user searches oneself required information on services according in result set after screening of oneself physical location.
3. the assumed name dynamic creation method of a kind of position-based obfuscation according to claim 1, it is characterized in that: when described anonymous server generates user assumed name newID, adopting assumed name generating function P (ST), this function generated a unique assumed name according to the user name in user's upper moment.
4. the assumed name dynamic creation method of a kind of position-based obfuscation according to claim 1 or 2 or 3, it is characterised in that: described anonymous server is to anonymous area of space storage CRiStoring, form is: ([x1,y1],[x2,y2],[t1,t2]), represent that user is at ([t1,t2]) a certain in this time period time be engraved in two-dimensional space ([x1,y1],[x2,y2]) in.
5. the assumed name dynamic creation method of a kind of position-based obfuscation according to claim 1 or 2 or 3, it is characterised in that: described anonymous server judges the anonymity collection S of the anonymous area of space of current time useriWhether with historical anonymous collection SkTime identical, adopt: if Si∩Sk>=2 are identical, if Si∩Sk< 2 differ.
CN201610101150.0A 2016-02-24 2016-02-24 A kind of assumed name dynamic creation method based on location fuzzy Active CN105681320B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610101150.0A CN105681320B (en) 2016-02-24 2016-02-24 A kind of assumed name dynamic creation method based on location fuzzy

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610101150.0A CN105681320B (en) 2016-02-24 2016-02-24 A kind of assumed name dynamic creation method based on location fuzzy

Publications (2)

Publication Number Publication Date
CN105681320A true CN105681320A (en) 2016-06-15
CN105681320B CN105681320B (en) 2018-12-28

Family

ID=56305929

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610101150.0A Active CN105681320B (en) 2016-02-24 2016-02-24 A kind of assumed name dynamic creation method based on location fuzzy

Country Status (1)

Country Link
CN (1) CN105681320B (en)

Cited By (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107026855A (en) * 2017-03-29 2017-08-08 西南大学 A kind of location Based service system for being used to protect user terminal personal information
CN107831512A (en) * 2017-10-30 2018-03-23 南京大学 A kind of location privacy protection method of MSB AGPS positioning
CN108173805A (en) * 2017-11-24 2018-06-15 西安电子科技大学 The Distributed Anonymous area cooperatively construct method with privacy preservation based on block chain
CN108260083A (en) * 2017-12-18 2018-07-06 西安电子科技大学 Method for secret protection based on location fuzzy
CN108495312A (en) * 2018-03-19 2018-09-04 南京邮电大学 A kind of conjecture interactive mode location privacy protection method based on absolute construction
CN109145614A (en) * 2018-07-12 2019-01-04 电子科技大学 The aircraft method for secret protection of low-cost in a kind of General Aviation
CN109327485A (en) * 2017-07-31 2019-02-12 中国移动通信集团公司 A kind of hiding method and location server of location information
CN109792652A (en) * 2016-08-18 2019-05-21 康维达无线有限责任公司 For servicing and the network service of conversation continuity exposure
WO2020242584A1 (en) * 2019-05-29 2020-12-03 Microsoft Technology Licensing, Llc Dynamic generation of pseudonymous names
CN114629722A (en) * 2022-04-19 2022-06-14 湖南科技大学 Cache-based double K-anonymous location privacy protection method in edge computing environment

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050050352A1 (en) * 2003-08-28 2005-03-03 International Business Machines Corporation Method and system for privacy in public networks
CN101777982A (en) * 2010-01-11 2010-07-14 华中师范大学 Universal calculation secret protection method capable of repeatedly using assumed names
CN103618995A (en) * 2013-12-04 2014-03-05 西安电子科技大学 Position privacy protection method based on dynamic pseudonyms
CN104618896A (en) * 2015-01-07 2015-05-13 上海交通大学 Method and system for protecting location service privacy based on grid density

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050050352A1 (en) * 2003-08-28 2005-03-03 International Business Machines Corporation Method and system for privacy in public networks
CN101777982A (en) * 2010-01-11 2010-07-14 华中师范大学 Universal calculation secret protection method capable of repeatedly using assumed names
CN103618995A (en) * 2013-12-04 2014-03-05 西安电子科技大学 Position privacy protection method based on dynamic pseudonyms
CN104618896A (en) * 2015-01-07 2015-05-13 上海交通大学 Method and system for protecting location service privacy based on grid density

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
张学军 等: "位置服务隐私保护研究综述", 《软件学报》 *

Cited By (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11464074B2 (en) 2016-08-18 2022-10-04 Ipla Holdings Inc. Network service exposure for service and session continuity
CN109792652A (en) * 2016-08-18 2019-05-21 康维达无线有限责任公司 For servicing and the network service of conversation continuity exposure
CN107026855A (en) * 2017-03-29 2017-08-08 西南大学 A kind of location Based service system for being used to protect user terminal personal information
CN109327485B (en) * 2017-07-31 2020-12-01 中国移动通信集团公司 Position information hiding method and position server
CN109327485A (en) * 2017-07-31 2019-02-12 中国移动通信集团公司 A kind of hiding method and location server of location information
CN107831512A (en) * 2017-10-30 2018-03-23 南京大学 A kind of location privacy protection method of MSB AGPS positioning
CN108173805A (en) * 2017-11-24 2018-06-15 西安电子科技大学 The Distributed Anonymous area cooperatively construct method with privacy preservation based on block chain
CN108173805B (en) * 2017-11-24 2020-12-01 西安电子科技大学 Block chain-based distributed anonymous area collaborative construction method with privacy preservation function
CN108260083A (en) * 2017-12-18 2018-07-06 西安电子科技大学 Method for secret protection based on location fuzzy
CN108495312A (en) * 2018-03-19 2018-09-04 南京邮电大学 A kind of conjecture interactive mode location privacy protection method based on absolute construction
CN108495312B (en) * 2018-03-19 2021-01-01 南京邮电大学 Guessing interactive position privacy protection method based on independent structure
CN109145614A (en) * 2018-07-12 2019-01-04 电子科技大学 The aircraft method for secret protection of low-cost in a kind of General Aviation
WO2020242584A1 (en) * 2019-05-29 2020-12-03 Microsoft Technology Licensing, Llc Dynamic generation of pseudonymous names
US11212263B2 (en) 2019-05-29 2021-12-28 Microsoft Technology Licensing, Llc Dynamic generation of pseudonymous names
CN114629722A (en) * 2022-04-19 2022-06-14 湖南科技大学 Cache-based double K-anonymous location privacy protection method in edge computing environment
CN114629722B (en) * 2022-04-19 2023-11-17 湖南科技大学 Dual K-anonymous location privacy protection method based on cache in edge computing environment

Also Published As

Publication number Publication date
CN105681320B (en) 2018-12-28

Similar Documents

Publication Publication Date Title
CN105681320A (en) Pseudonym dynamic generation method based on ambiguous location
Liu et al. Spatiotemporal correlation-aware dummy-based privacy protection scheme for location-based services
CN102892073B (en) Continuous query oriented location anonymizing method applicable to location service system
Puttaswamy et al. Preserving privacy in location-based mobile social applications
Xu et al. Location anonymity in continuous location-based services
Tan et al. Blockchain-assisted distributed and lightweight authentication service for industrial unmanned aerial vehicles
Liu et al. Privacy-preserving task assignment in spatial crowdsourcing
CN110611667B (en) Dynamic position privacy protection method and device in edge computing environment
CN108600304A (en) A kind of personalized location method for secret protection based on position k- anonymities
CN107659580B (en) Track privacy protection method based on double-K mechanism
JP2009003690A (en) System, server, and information terminal
CN115052286A (en) User privacy protection and target query method and system based on location service
CN106254314A (en) A kind of position enquiring information on services guard method and system
Ruppel et al. Anonymous user tracking for location-based community services
CN103402197B (en) A kind of position based on IPv6 technology and path concealment guard method
Ma et al. Achieve personalized anonymity through query blocks exchanging
CN109327485A (en) A kind of hiding method and location server of location information
CN110290149B (en) Location privacy protection method based on C/S multi-level cache
Ma et al. Hiding yourself behind collaborative users when using continuous location-based services
Zhang et al. A Markov prediction-based privacy protection scheme for continuous query
Chiou An Efficient RFID Authentication Protocol Using Dynamic Identity.
Abbas et al. Privacy preserving cloud-based computing platform (PPCCP) for using location based services
CN115982752A (en) K domination privacy protection method based on approximate semantic query
CN106790180B (en) IP related coordinate transformation position privacy protection method
CN112700637A (en) Traffic density detection method and system based on position privacy protection

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant