CN106953876A - A kind of location privacy protection method based on semantic context - Google Patents

A kind of location privacy protection method based on semantic context Download PDF

Info

Publication number
CN106953876A
CN106953876A CN201710285679.7A CN201710285679A CN106953876A CN 106953876 A CN106953876 A CN 106953876A CN 201710285679 A CN201710285679 A CN 201710285679A CN 106953876 A CN106953876 A CN 106953876A
Authority
CN
China
Prior art keywords
anonymous
collection
user
semantic
anonymity
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201710285679.7A
Other languages
Chinese (zh)
Other versions
CN106953876B (en
Inventor
徐红云
徐梦真
郑耀辉
张勇
田凯
徐成
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
South China University of Technology SCUT
Original Assignee
South China University of Technology SCUT
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by South China University of Technology SCUT filed Critical South China University of Technology SCUT
Priority to CN201710285679.7A priority Critical patent/CN106953876B/en
Publication of CN106953876A publication Critical patent/CN106953876A/en
Application granted granted Critical
Publication of CN106953876B publication Critical patent/CN106953876B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • H04L63/0421Anonymous communication, i.e. the party's identifiers are hidden from the other party or parties, e.g. using an anonymizer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/52Network services specially adapted for the location of the user terminal

Abstract

The invention discloses a kind of location privacy protection method based on semantic context, comprise the following steps:(1) center anonymous server initialization map datum, highway network is modeled as by map datum;(2) user initiates inquiry according to demand, by location information, inquires about content, privacy requirements and identity information are packaged into message Q and are sent to center anonymous server;(3) center anonymous server is according to Q, and analysis determines position Loc of the user on road network, the anonymous collection S={ Loc } of initialization, the anonymous collection ES={ } of initialization buffering and ES '={ S }.The present invention has the advantages that there is good effect in anonymous success rate and the anonymous aspect of collection size two of reduction.

Description

A kind of location privacy protection method based on semantic context
Technical field
The present invention relates to a kind of secret protection technology, more particularly to a kind of location privacy protection side based on semantic context Method, the location privacy protection method based on semantic context and considers mobile subscriber in the hidden of different semantic locations to be a kind of Private guard method.
Background technology
In Sci-Tech Level high today, location technology has been not limited solely to military use, with mobile device Popularization be widely applied in people's daily life, such as navigate, inquiry etc..Based on location technology and mobile device, Yi Zhongxin The request of data mode of type is arisen at the historic moment -- location Based service (Location-based Service:LBS) technology;The party Formula provides the user all kinds of services according to the positioning of user.For example, user is opened after certain shopping application program, purchase system root Recommend some close to retail shop's information of customer location according to the location information of user;For another example, user to it is a certain place after, spread out the map Hotel near application program, inquiry, supermarket etc..Service change based on the positioning life style and trip mode of people, But problem is also following, the premise that user enjoys the service of this class is to provide the positional information of itself, personal Query Information etc., This will directly or indirectly reveal user privacy information.For example, user Alice asks the hotel near its position, then may be used The position where user can be exposed;For another example, user Alice is based on location navigation to certain section hospital, then can deduce user It there may be health problem.
Accurate positional information may insure that user enjoys accurate location-based service, but accurate positional information may also be tight The personal secrets of user are damaged again;How the service quality that balancing user secret protection degree is enjoyed with user is privacy in LBS One of important subject of protection.For the Privacy Protection in LBS, scholars have carried out substantial amounts of research, and these grind Study carefully the two categories below that can substantially classify:1) position of user is protected;2) identity of user is protected.False position, space conversion, concealment Space etc. is the most frequently used location privacy protection method.False position refers to one false position of stochastic cook instead of the true of user Inquiry is initiated in position, to ensure service quality, and this method would generally limit a scope, and the position of forgery is only capable of in the scope It is interior;The main thought of space conversion is that user position is translated or rotated to obtain a new position, using new Position replaces user position to initiate inquiry;The main thought in concealment space is to expand user position for an area Domain, replaces user position to initiate to inquire about, generally also sets some other requirements to concealment space using the region, such as hidden Number of users in space of hideing is no less than K.
For in terms of identity protection, conventional method has:Assumed name, Mixed Zone etc..Assumed name main thought is using forgery Identity replace user real identification initiate inquiry;Mixed Zone refers to set some regions on road network, and user enters region Following agreement is observed afterwards:Inquiry can not be initiated, carrying out identity with other users in region at random exchanges.When user leaves region Afterwards, the user profile that attacker is seen not its true identity.
Although the above method protects the privacy information of user to a certain extent, also be present some weakness in what is had, hold Easily utilized by attack;For example in false location method the position of institute's stochastic cook is likely located at irrational place, forbids Ru some In the current river of ship;Space is hidden such as comprising irrational region, then attacker can reduce the area in concealment space, increased Position the probability of user position.In addition, except number of users in region, section number crosses that I haven't seen you for ages causes privacy of user to reveal it Outside, the semantic information in region is also to cause one of factor of privacy of user leakage, and such as user is for several times in some section hospital Inquiry is initiated, attacker can then speculate that user may be temporarily in the hospitalize, so as to push away from this semantic locations of section hospital Survey the user and there is health problem.In Existing methods, it is contemplated that the method for semantic factor is less, specific as follows:
1) Xue et al. article《Location Diversity:Enhanced Privacy Protection in Location Based Services》Propose that the position of L different semantic types must be included in inquiry every time, so as to attack Person can not learn that user initiates the semanteme of inquiring position, but this method is without considering the semantic sensitivity for a user of each position not Same situation, is still easily penetrated by attacker's reasoning;
2) L.Byoungyoung et al. article《Protecting location privacy using location semantics》Different semantemes are distinguished using the residence time of user, the semantic different position aggregation of selection L when anonymous Together, so as to avoid privacy leakage, this method may also possess the identical residence time there is also limitation, different semantemes, By being stopped 20 minutes at A during example morning 8, A is probably dining room, and user has dinner at A, is also likely to be school at A, and user escorts People goes to school;Therefore, the residence time can not clearly distinguish all kinds of semantemes.
In addition in reality, mobile subscriber moves on road, but the cartographic model of above-mentioned work is all that Euclid is empty Between model, and there is the region that many users can not reach in Euclidean space.Therefore scholars have also been proposed some combinations The road network location privacy protection method semantic with position, for example:
3) Damiani M L et al. article《The PROBE Framework for the Personalized Cloaking of Private Locations》The Probe models of proposition consider the accessed probability of each class semantic locations not Together, all kinds of semantemes are described using popularity, and by semanteme be divided into it is sensitive with it is non-sensitive, then construct anonymous region and come Realize protection privacy;
4) Li et al. article《Sensitive Semantics-Aware Personality Cloaking on Road-Network Environment》It will be divided, be then directed to Thiessen polygon comprising the semantic road network figure in position Sensitive and non-sensitive semantic locations distribution carries out secret protection.
Although the above method considers semantic situation in the environment of road network, just to reaching use in its implementation procedure Family privacy requirements, have no and consider whether anonymous collection is optimal, situations such as anonymity collects size, if that is, anonymity is concentrated comprising substantial amounts of quick Feel semantic locations, then need more non-sensitive semantic locations to be desalinated.Although the anonymous collection so constituted meets privacy Demand, but it includes more position, causes communication overhead big with query cost, so as to influence the service quality of user.
Therefore, during algorithm for design, privacy of user demand is not only met, user is enjoyed higher clothes as far as possible Business quality, that is, reduce period of reservation of number, reduces query cost.
The content of the invention
It is an object of the invention to the shortcoming for overcoming prior art, there is provided a kind of position based on semantic context with deficiency Method for secret protection, the location privacy protection method is under road network environment, it is ensured that while user enjoys personalized secret protection, The concept based on semantic susceptibility missing values is proposed, construction includes the less anonymous collection of sensitive semantic locations, to reduce anonymous collection Size, reduce communication-cost and query cost, it is ensured that user enjoys the high service of quality.
The purpose of the present invention is achieved through the following technical solutions:A kind of location privacy protection side based on semantic context Method, comprises the following steps:
(1) center anonymous server initialization map datum, highway network is modeled as by map datum;
(2) user initiates inquiry according to demand, by location information, inquires about content, privacy requirements and identity information are packaged into Message Q is sent to center anonymous server;
(3) center anonymous server is according to Q, and analysis determines position Loc of the user on road network, the anonymous collection S=of initialization { Loc }, the anonymous collection ES={ } of initialization buffering and ES '={ S }.
The center anonymous server is according to the anonymous collection of following steps construction:
1) the anonymous element number for integrating ES ' of buffering is set as num, and ES ' all elements are arranged by missing values ascending order;For Element S in ES 'i, wherein 1≤i≤num and SiFor set of node, traversal set SiIn all nodes neighbours, if set Si's Interstitial content is mi, wherein 1≤i≤num, by set SiMiThe neighbours of individual node respectively with SiCombination, is obtainedIt is individual New set, during combination, neighbours are preferential for intersection, next to that non-sensitive semantic locations, are finally sensitive semantic positions Put, then by order of addition set of computations SjSensitivity rate rSj, such as rSjNo more than θ, S is returnedjAs anonymity collection, anonymity terminates, WhereinOtherwise, ES=ES ∪ { Sj};
2) clearing buffers anonymity collection ES ';Now, if | ES |>Cmax, selection missing values are smaller in the anonymous collection ES of buffering Preceding Cmax element add ES ';Otherwise the whole elements of ES are added into ES ';Finally empty ES;
3) any one element S in the anonymous collection ES ' of buffering is judgediComprising nodes whether be more than Lmax, 1≤i≤ Cmax, SiFor set of node, such as SiComprising nodes be more than Lmax, algorithm terminate, anonymity failure, return empty set;Otherwise step is turned It is rapid 1).
The location privacy protection method combines local optimum and global optimum by the way of the anonymous collection of buffering, with two The buffering anonymity collection ES and ES ' of size is defined by the user to find optimal anonymous collection.
In step (3), when judging that anonymous collection is good and bad, it is proposed that the concept of anonymity collection popularity missing values, stream The smaller anonymous collection of row degree degree missing values is better, and the calculating of missing values uses equation below:
Wherein, S collects to be anonymous, popS() represents to calculate the semantic popularity sum of a certain class, pop in anonymous collection Ss(Sens) Represent semantic popularity sum sensitive to user in anonymous collection S;pops() represents the total popularity sums of anonymous collection S.
The present invention provides a kind of location privacy protection mechanism when mobile subscriber initiates to inquire about for mobile subscriber.The mechanism Using the mode of popularity missing values, with reference to the anonymous collection of buffering, each round concentrates selection to be wanted closest to user from buffering is anonymous The anonymous collection for the Sensitivity rate asked, that is, select the anonymous collection that missing values are minimum, integrates as candidate's anonymity as the anonymous collection of user's construction. In mechanism, the size of the anonymous collection of buffering is specified according to the demand of user, meets its individual demand.It is anonymous using the mechanism Server is in the anonymous collection of construction, it is ensured that have higher anonymous success rate, and in the case where ensureing privacy of user, institute's structure The anonymous collection made is smaller, to reduce communication overhead and query cost during request service data, reduces the stand-by period of user, carries The service quality that high user enjoys.Finally, the invention discloses the implementation procedure of mechanism, embodiment proves it in anonymous success rate And the anonymous aspect of collection size two of reduction has preferable effect.
The present invention has the following advantages and beneficial effect relative to prior art:
The present invention is by the way of the anonymous collection of buffering, the method being combined using global optimum and local optimum, in internal memory The anonymous collection for being intended to global optimum is constructed in the case of expense is less, on the premise of privacy of user requirement is met, to drop The mean size of low anonymous collection, improves the service quality of user;Secondly, the present invention proposes the concept of missing values, and each round is preferential Candidate's anonymity collection that missing values are minimum is selected, to shorten anonymous collection build time, anonymous success rate is improved.
Brief description of the drawings
Fig. 1 is user's query process schematic diagram of the present invention.
Fig. 2 is the detail flowchart of the inventive method.
Fig. 3 (a) is Ao Dengbao cities road net model used in the embodiment of the present invention.
Fig. 3 (b) is Road Network Sub-graph used in the embodiment of the present invention.
Embodiment
This section explain in detail the present invention specific algorithm process, then in conjunction with the embodiments and accompanying drawing the inventive method is made into One step is explained.
Embodiment
The location privacy protection method based on semantic context of the present invention, proposes the anonymous mode set of buffering, is based on first The anonymous collection of buffering, while help user completes anonymous collection construction, concentrates anonymity and includes less sensitive semantic locations, even if Anonymity collection is relatively small, so that user can enjoy higher service quality.Because user is usually movable, the road on road Pessimistic concurrency control is more tallied with the actual situation, therefore the present invention is modeled using road net model to map.Secondly, the inventive method considers Position it is semantic, by the position on map it is semantic be attached on the road junction away from its nearest neighbours, i.e. part road junction Comprising semantic information, this class road junction has certain sensitiveness for a user.User initiates inquiry in the present invention The complete procedure of service is enjoyed as shown in figure 1, comprising the steps of.
The first step:User is positioned by mobile device active request positioner to user;
Second step:User initiates location-based privacy according to actual needs, to center anonymous server and inquired about;
3rd step:Center anonymous server is asked according to user, is the anonymous collection of user's construction, the construction process of anonymity collection is such as Shown in Fig. 2;
4th step:Center anonymous server replaces user's actual position to initiate to inquire about to LBS service device using anonymous collection;
5th step:The inquiry that LBS service device is sent according to center anonymous server, searching database will be satisfactory Data send back to center anonymous server;
6th step:Center anonymous server is by after the data filtering received, back to mobile subscriber.
The core methed of the present invention mainly acts on the 3rd step:Construction meets the optimal anonymous collection of privacy of user requirement.This Invent the concept being related to or module is as follows.
Define 1:Semantic locations popularity, is represented with pop, weighs the probability that user appears in the semantic locations, pop ∈ [0,1)。
Define 2:Position semantic type, is represented with pt, the concrete meaning of descriptive semantics, such as hospital, school, public place of entertainment Deng.
Define 3:Semantic locations road network, is represented with non-directed graph G=(V, E, pts, pops).Wherein:V is vertex set, each Summit is a road junction;E is side collection, and each edge represents a section, is connected to two summits.Pts is the language of road network Adopted type set, pops is the semantic popularity set of road network.In this method, the semantic locations information in section, which, to be attached to apart from this On the nearest summit in position, i.e. part of nodes includes semantic information in V, arranges that the summit of undeliverable attached semantic information is referred to as " handing over The cross road mouthful ", semantic summit attached is referred to as semantic locations.
Define 4:Anonymity collection, is represented with S, is G subset.
Define 5:The anonymous collection of buffering, anonymity collection is buffered, and its all elements is all candidate's anonymity collection.
Define 6:User profile, is represented using Pfile, Pfile=longitude, latitude, ID, PTs, θ, Q, Lmax, Cmax }.Wherein longitude and latitude represents the longitude and latitude of user position;ID is user identity;PTs For semantic type sensitive for a user;θ requires for anonymous collection S sensitivity value;Q inquires about for user;Lmax represents anonymous collection S Middle element number is no more than Lmax, and Cmax represents that buffering anonymity leaves the number of element concentratedly no more than Cmax.
Define 7:Sensitivity rate (Sensitive ratio), is represented with r, the sensitivity for measuring anonymous collection.To given Anonymous collection S Sensitivity rate rSDefined by formula 1:
rS=popS(Sens)/popS(), formula 1
Wherein, popS(Sens) popularity sum of the semantic type of anonymous collection S interior joints in PTs, pop are representedS(.) Represent all node popularity sums in anonymous collection S.
Define 8:θ-secure anonymous collection, refers to anonymous collection of the Sensitivity rate no more than θ.
Define 9:Popularity missing values represent that anonymity collection S reaches that required popularity value is designated as dp before θ-safety with dpS, It is defined as shown in Equation 2:
Module 1:Neighbours' searching modul.Search the adjacent node of all nodes in set.
Module 2:Sensitivity rate computing module.Anonymous collection S Sensitivity rate r is calculated according to formula 1S
Module 3:Locating module.The longitude and latitude sent according to user determine user where position.
Major deployments of the present invention are in the anonymous server of center, and center anonymous server mainly completes following two work: 1) receive user's request, and be the optimal anonymous collection of user's construction;2), it is necessary to result after LBS service device returns to result Filtered, the data for meeting user's requirement are only issued into user.Anonymity concentrates the node included more, and LBS service device needs The inquiry of execution is more, and time loss is more, therefore the target of anonymous server is:How before privacy of user requirement is ensured Put, selection as far as possible includes the minimum anonymous collection of nodes.This is also key problems-solving of the present invention.
Anonymous server is emulated using PC in the embodiment of the present invention, and in map simulator (Network-based Generator of Moving Objects:NGMO performed in).The simulator in advance imports map datum, analog subscriber Query process, and help user to complete the optimal anonymous construction collected.Its detailed process is as follows:
The first step:User sends request, including:Longitude, latitude, ID, PTs, θ, Q, Lmax, Cmax;
Second step:Center anonymous server initializing various variables, the anonymous collection S of definition, the anonymous collection ES of two bufferings and ES ', the position Loc according to where the longitude and latitude of transmission determines user.S={ Loc }, ES={ }, ES '={ S };
3rd step:The anonymous collection of construction, its idiographic flow such as Fig. 2, detailed step is as follows:
1) the anonymous element number for integrating ES ' of buffering is set as num, and ES ' all elements are arranged by missing values ascending order.For Element S in ES 'i(1≤i≤num, SiFor set of node), travel through SiIn all nodes neighbours, if SiInterstitial content be mi(1 ≤ i≤num), by SiMiThe neighbours of individual node respectively with SiCombination, is obtainedIndividual new set, during combination, neighbours For the preferential of intersection, next to that non-sensitive semantic locations, are finally sensitive semantic locations, are then calculated by order of addition SetSensitivity rate rSjIf, rSjNo more than θ, then S is returnedjAs anonymity collection, anonymity terminates.It is no Then, ES=ES ∪ { Sj}。
2) clearing buffers anonymity collection ES '.If | ES |>Cmax, chooses the less preceding Cmax element of missing values in ES Add ES ';Otherwise the whole elements of ES are added into ES ', ES={ };
3) element S of any one in ES ' is judgedi(1≤i≤Cmax, SiBy set of node) whether the nodes that include be more than Lmax, such as SiComprising nodes be more than Lmax, algorithm terminate, anonymity failure, return empty set.Otherwise turn 1).
After said process terminates, there are two kinds of results:1) one includes the set for being no more than Lmax element, anonymity success; 2) empty set, anonymity failure.The mode that above-mentioned steps employ the anonymous collection of buffering first constructs anonymous collection, meet user θ- In the case of safety, the included number of vertex of anonymity collection is minimum.
The implementation process of embodiment is discussed below.The present embodiment includes two parts, and Part I is explained with styles of cases Algorithm detailed process;Part II analyzes embodiment the simulation experiment result, including the anonymous success rate of algorithm and anonymous ensemble average it is big It is small.
Fig. 3 (a) is the cartographic model used by this embodiment emulation platform NGMO.Fig. 3 (b) is certain part area in Fig. 3 (a) The semantic road net model in domain.Its nodal community includes:Semantic type and nodal scheme.Semantic type H correspondences hospital, O correspondences are done Public room, Sc correspondences school, E correspondences public place of entertainment, M correspondences supermarket, P correspondences park, I is represented without semantic road junction.
The user configuration information of Part I is as follows:PTs={ H, O }, θ=0.5, Lmax=3, Cmax=1;If user position At v1 nodes, i.e. Fig. 3 (b) people shape figure;The popularity of used all kinds of semantic locations is set as { H=0.15, Sc= 0.2, O=0.25, E=0.15, M=0.15, P=0.1, I=0 };
The first round, ES '={ S }, S={ v1 }, therefore set S neighbours are v2, v5.V2 is intersection, prioritizing selection v2 With the new set S of S compositions1={ v1, v2 }, now rS1=0.15/0.15=1>0.5, it is unsatisfactory for privacy requirements, ES=ES ∪ {S1}.Then v5 and set S is constituted into new set S2={ v1, v5 }, rS2=0.4/0.4=1>0.5, privacy requirements are unsatisfactory for, ES=ES ∪ { S2, now ES={ { v1, v2 }, { v1, v5 } }, the anonymous collection ES ' of buffering is emptied.The anonymous collection of another buffering Element number is 2 in ES, bigger than Cmax.Therefore Cmax addition ES ' before being picked out according to popularity missing values in wherein ES, dpS1=0.15/0.5-0.15=0.15, dpS2=0.4/0.5-0.4=0.4.Due to dpS1<dpS2, select S1Hidden as more excellent Name collection.Now, ES '={ { v1, v2 } }, ES={ }.Set S1In the positional number that includes be 2, less than Lmax, algorithm continues.
In second wheel, the anonymous collection ES ' of buffering only { v1, v2 }, then ES ' neighbours are v5, v3, v6.According to sensitivity, Prioritizing selection v6 and S1The new set S of composition3={ v1, v2, v6 }, its Sensitivity rate rS3=0.15/0.4<0.5, set S3Reach that θ pacifies Entirely, S therefore is directly returned3It is used as anonymity collection.Algorithm is terminated.
If the Sensitivity rate that set is now not present is no more than 0.5, need in the way of the first round, by { v1, v2, v5 }, { v1, v2, v6 } is added to ES ' with the minimum set of Sensitivity rate missing values in { v1, v2, v3 }, then judges any one collection in ES ' Whether the nodes of conjunction such as not less than Lmax, continue executing with algorithm more than Lmax, until anonymous success;As more than Lmax if Anonymity failure.
Part II:This part emulation user initiates inquiry, the performance of parser in every respect.Embodiment analog subscriber Initiate inquiry 100,000 time, performance of the analysis embodiment of the present invention in terms of anonymous success rate with anonymous collection size.Table 1 is listed The detail parameters of implementation process of the present invention:
Table 1
By embodiment center anonymous server execution after, shown in its simulation result table 2, table 2 represent anonymous success rate, The relation table of anonymous ensemble average size and θ.
θ 0.2 0.4 0.6 0.8
Anonymous success rate 0.810345 0.982758 1 1
Average anonymous collection size 12.5957 6.6491 4.4482 4.3103
Table 2
Table 2 lists anonymous success rate and situation of change of the anonymous ensemble average size with θ.In terms of success rate, θ= In the case of 0.2, i.e. susceptibility requirement is very strict, and success rate can reach more than 80%, when anonymity collection susceptibility is down to 0.6, Success rate can reach very.In terms of anonymity collection size, in θ=0.2, the mean size of anonymity collection is only 12.5957.When When Sensitivity rate requirement is reduced to 0.6, average anonymous collection size only 4.3103.Data above shows the present invention with higher success rate While ensureing privacy of user, anonymous ensemble average size is greatly reduced so that LBS service device spends less on data query Time, improve the service quality enjoyed of user.
In summary, the present invention proposes a kind of location privacy protection method based on semantic context, for Existing methods The problem of only considering secret protection but without balancing user service quality, proposes the mode of the anonymous collection of buffering, protects first in method It is optimal anonymous collection of user's construction comprising minimum position while demonstrate,proving privacy of user.This method is with higher anonymous success rate While ensureing that privacy of user is safe so that anonymity collection size is relatively small, reduces period of reservation of number, improves user and enjoy The quality serviced.
Above-described embodiment is preferably embodiment, but embodiments of the present invention are not by above-described embodiment of the invention Limitation, other any Spirit Essences without departing from the present invention and the change made under principle, modification, replacement, combine, simplification, Equivalent substitute mode is should be, is included within protection scope of the present invention.

Claims (4)

1. a kind of location privacy protection method based on semantic context, it is characterised in that comprise the following steps:
(1) center anonymous server initialization map datum, highway network is modeled as by map datum;
(2) user initiates inquiry according to demand, by location information, inquires about content, privacy requirements and identity information are packaged into message Q It is sent to center anonymous server;
(3) center anonymous server is according to Q, and analysis determines position Loc of the user on road network, the anonymous collection S=of initialization { Loc }, the anonymous collection ES={ } of initialization buffering and ES '={ S }.
2. the location privacy protection method according to claim 1 based on semantic context, it is characterised in that in step (1) in, the center anonymous server is according to the anonymous collection of following steps construction:
1) the anonymous element number for integrating ES ' of buffering is set as num, and ES ' all elements are arranged by missing values ascending order;For in ES ' Element Si, wherein 1≤i≤num and SiFor set of node, traversal set SiIn all nodes neighbours, if set SiNodes Mesh is mi, wherein 1≤i≤num, by set SiMiThe neighbours of individual node respectively with SiCombination, is obtainedIndividual new collection Close, during combination, neighbours are preferential for intersection, next to that non-sensitive semantic locations, are finally sensitive semantic locations, then By order of addition set of computations SjSensitivity rate rSj, such as rSjNo more than θ, S is returnedjAs anonymity collection, anonymity terminates, whereinOtherwise, ES=ES ∪ { Sj};
2) clearing buffers anonymity collection ES ';Now, if | ES |>Cmax, before selection missing values are less in the anonymous collection ES of buffering Cmax element adds ES ';Otherwise the whole elements of ES are added into ES ';Finally empty ES;
3) any one element S in the anonymous collection ES ' of buffering is judgediComprising nodes whether be more than Lmax, 1≤i≤Cmax, SiFor set of node, such as SiComprising nodes be more than Lmax, algorithm terminate, anonymity failure, return empty set;Otherwise go to step 1).
3. the location privacy protection method according to claim 1 based on semantic context, it is characterised in that in step (3) in, local optimum and global optimum is combined by the way of the anonymous collection of buffering, is hidden with two bufferings that size is defined by the user Name collection ES and ES ' finds optimal anonymous collection.
4. the location privacy protection method according to claim 1 based on semantic context, it is characterised in that in step (3) in, when judging that anonymous collection is good and bad, it is proposed that the concept of anonymity collection popularity missing values, popularity degree missing values are got over Small anonymous collection is better, and the calculating of missing values uses equation below:
dp S = pop S ( S e n s ) &theta; - p o p ( . ) ,
Wherein, S collects to be anonymous, popS() represents to calculate the semantic popularity sum of a certain class, pop in anonymous collection Ss(Sens) represent The semantic popularity sum sensitive to user in anonymity collection S;pops() represents the total popularity sums of anonymous collection S.
CN201710285679.7A 2017-04-27 2017-04-27 Location privacy protection method based on semantic context Active CN106953876B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710285679.7A CN106953876B (en) 2017-04-27 2017-04-27 Location privacy protection method based on semantic context

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710285679.7A CN106953876B (en) 2017-04-27 2017-04-27 Location privacy protection method based on semantic context

Publications (2)

Publication Number Publication Date
CN106953876A true CN106953876A (en) 2017-07-14
CN106953876B CN106953876B (en) 2020-04-28

Family

ID=59476875

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710285679.7A Active CN106953876B (en) 2017-04-27 2017-04-27 Location privacy protection method based on semantic context

Country Status (1)

Country Link
CN (1) CN106953876B (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110166441A (en) * 2019-04-30 2019-08-23 安徽师范大学 Semantic locations method for secret protection based on privacy and preference under a kind of road network environment
CN111742313A (en) * 2018-02-14 2020-10-02 万思伴股份有限公司 System, apparatus and method for privacy preserving context authentication
CN112035880A (en) * 2020-09-10 2020-12-04 辽宁工业大学 Track privacy protection service recommendation method based on preference perception

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2012001681A2 (en) * 2010-06-30 2012-01-05 Uri Graff Methods and system for providing and analyzing local targeted advertising campaigns
CN103984764A (en) * 2014-05-30 2014-08-13 石家庄铁道大学 Individuation privacy protection method for sensing semantic query based on road network
CN104680072A (en) * 2015-03-16 2015-06-03 福建师范大学 Personalized track data privacy protection method based on semantics
CN104754509A (en) * 2014-10-31 2015-07-01 南京邮电大学 LBS (Location Based Service) privacy protecting method based on position semantics K-anonymity
CN106507312A (en) * 2016-12-30 2017-03-15 华南理工大学 One kind is based on personalized location privacy protection method under road network environment

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2012001681A2 (en) * 2010-06-30 2012-01-05 Uri Graff Methods and system for providing and analyzing local targeted advertising campaigns
CN103984764A (en) * 2014-05-30 2014-08-13 石家庄铁道大学 Individuation privacy protection method for sensing semantic query based on road network
CN104754509A (en) * 2014-10-31 2015-07-01 南京邮电大学 LBS (Location Based Service) privacy protecting method based on position semantics K-anonymity
CN104680072A (en) * 2015-03-16 2015-06-03 福建师范大学 Personalized track data privacy protection method based on semantics
CN106507312A (en) * 2016-12-30 2017-03-15 华南理工大学 One kind is based on personalized location privacy protection method under road network environment

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
李敏: "基于位置服务的隐私保护研究", 《中国优秀博士学位论文全文数据库.信息科技辑》 *
陈慧: "基于位置语义的路网位置隐私保护", 《通信学报》 *

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111742313A (en) * 2018-02-14 2020-10-02 万思伴股份有限公司 System, apparatus and method for privacy preserving context authentication
CN110166441A (en) * 2019-04-30 2019-08-23 安徽师范大学 Semantic locations method for secret protection based on privacy and preference under a kind of road network environment
CN110166441B (en) * 2019-04-30 2021-09-28 安徽师范大学 Semantic position privacy protection method based on privacy preference in road network environment
CN112035880A (en) * 2020-09-10 2020-12-04 辽宁工业大学 Track privacy protection service recommendation method based on preference perception
CN112035880B (en) * 2020-09-10 2024-02-09 辽宁工业大学 Track privacy protection service recommendation method based on preference perception

Also Published As

Publication number Publication date
CN106953876B (en) 2020-04-28

Similar Documents

Publication Publication Date Title
US20200379079A1 (en) Services and applications for a communications network
Yang et al. Walking accessibility and property prices
Ojagh et al. A location-based orientation-aware recommender system using IoT smart devices and Social Networks
Kleine Technologies of choice?: ICTs, development, and the capabilities approach
US9875492B2 (en) Real estate transaction system
US20100063829A1 (en) Real estate transaction system
CN103268566B (en) A kind of social network platform system and interactive approach
JP2003523565A (en) An Internet system that connects client travelers to geographically relevant data
CN106507312B (en) One kind is based on location privacy protection method personalized under road network environment
Ludford et al. Capturing, sharing, and using local place information
CN106953876A (en) A kind of location privacy protection method based on semantic context
Schroder et al. Giving the ‘right’route directions: The requirements for pedestrian navigation systems
CN110008402B (en) Interest point recommendation method based on decentralized matrix decomposition of social network
EP3497403B1 (en) Geo-locating individuals based on a derived social network
US20240061897A1 (en) Curated Result Finder
Dalton et al. Seeing by the Starbucks: The social context of mobile maps and users’ geographic knowledges
Bedford Empirical investigation of the acceptance and intended use of mobile commerce: location, personal privacy and trust
Colace et al. Contextual aware computing and tourism: a case study
Granell et al. A scoping review on the use, processing and fusion of geographic data in virtual assistants
CN109658277A (en) A kind of science social networks friend recommendation method, system and storage medium
Ross Bridging the Cellular Divide: A Search for Consensus Regarding Law Enforcement Access to Historical Cell Data
US10452690B2 (en) Online sites with associated fictitious geographical locations
CN106878312A (en) A kind of semantic locations method for secret protection based on side cluster figure
de Mattos et al. Slicing who slices: Anonymization quality evaluation on deployment, privacy, and utility in mix-zones
Kang Understanding Human Perception of Place with Geospatial Data Science

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant