CN107133527B - A kind of personalized recommendation method based on location privacy protection - Google Patents
A kind of personalized recommendation method based on location privacy protection Download PDFInfo
- Publication number
- CN107133527B CN107133527B CN201710260761.4A CN201710260761A CN107133527B CN 107133527 B CN107133527 B CN 107133527B CN 201710260761 A CN201710260761 A CN 201710260761A CN 107133527 B CN107133527 B CN 107133527B
- Authority
- CN
- China
- Prior art keywords
- user
- location
- secret area
- businessman
- dmax
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Active
Links
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6245—Protecting personal data, e.g. for financial or medical purposes
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F16/00—Information retrieval; Database structures therefor; File system structures therefor
- G06F16/90—Details of database functions independent of the retrieved data types
- G06F16/95—Retrieval from the web
- G06F16/953—Querying, e.g. by the use of web search engines
- G06F16/9537—Spatial or temporal dependent retrieval, e.g. spatiotemporal queries
Landscapes
- Engineering & Computer Science (AREA)
- Databases & Information Systems (AREA)
- Theoretical Computer Science (AREA)
- Physics & Mathematics (AREA)
- General Engineering & Computer Science (AREA)
- General Physics & Mathematics (AREA)
- Health & Medical Sciences (AREA)
- Bioethics (AREA)
- General Health & Medical Sciences (AREA)
- Data Mining & Analysis (AREA)
- Medical Informatics (AREA)
- Computer Hardware Design (AREA)
- Computer Security & Cryptography (AREA)
- Software Systems (AREA)
- Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
Abstract
The invention discloses a kind of personalized recommendation methods based on location privacy protection, and using user's actual position P0 as the center of circle, dmax is that radius generates secret area Z0, calculate mean value by neighbor positions point coordinate, then with HCCI combustion location pointFor the center of circle, dmax is radius, regenerates secret area Z '0, application server is by secret area Z '0Radius generates to Dmax and recommends region Z1, according to service request information query, merchant record is bought in conjunction with user's history, to recommendation region Z1Interior businessman's sequence obtains personalized recommendation list.The present invention ensure that on the whole position (false track) information of generation ensure that in structure with the consistency of actual position (track), so as to effectively resist background knowledge attack.Simultaneously as secret area and recommendation region are the same centers of circle, so can provide good recommendation service for user effectively resisting privacy attack simultaneously.
Description
Technical field
The invention belongs to data minings and secret protection technical field, more specifically, are related to a kind of hidden based on position
The personalized recommendation method of private protection.
Background technique
Since two thousand three, the secret protection for just having researcher to start to location of mobile users carries out related work, proposes
The algorithm of some classics, classifies to these algorithms, mainly there is false track data method, inhibition method and data generaliza-tion method.
Usually vacation track data method implements fairly simple, data storage capacity is big and availability of data relatively
Difference.Inhibition method realizes that simple computation amount is small to the publication that protecting track privacy is by limiting sensitive information, this method, still
Data are easy distortion.Data generaliza-tion method ensure that data will not be distorted i.e. based on extensive protecting track privacy algorithm, but count
Calculation amount is bigger.
Current position secret protection technology generallys use document [Gedik, Bu&#, Liu L.Protecting Location
Privacy with Personalized k-Anonymity:Architecture and Algorithms[J].IEEE
Transactions on Mobile Computing, 2008,7 (1): 1-18.] k-anonymity, that is, position K anonymity algorithm,
This is the main stream approach of current position secret protection.Position K anonymity algorithm is that one kind is commonly used to location privacy protection method, should
Method is exactly that inquiry user is sent jointly in certain area coverage with other k-1 userLocation server, thus
It is difficult to judge trueInquire user, position K anonymity algorithm is pretty good to the secret protection effect of the single location of inquiry user,
But being not suitable for continuous-query, attacker can be used by seeking common ground to the inquiry of user location continuous moment to calculate inquiry
The actual position information at family.
Document [Theodoridis, State-of-the-art in privacy preserving data mining
[C] //ACM SIGMOD Record.2004.] mainstream Methods of Privacy Preserving Data Mining is divided into five classes: 1., the distribution of data
Some modes;2., with data or rule hiding, be divided into based on data distortion, data anonymous, data encryption etc.;③,
In data mining technology level, there are cluster result, association rule mining, classified excavation etc.;4., with hiding object for, point
For initial data hide, rule or mode hide etc.;5., with secret protection technological layer, be divided into based on it is heuristic, based on password
And the method based on reconfiguration technique.
Secret protection and data mining are a pair of contradictory bodies.The research of the technologies such as knowledge excavation, machine learning, artificial intelligence
With application so that the strength of big data analysis is stronger and stronger, at the same it is also more acute to be brought to the protection of individual privacy
Challenge.
Summary of the invention
It is an object of the invention to overcome the deficiencies in the prior art, propose that a kind of personalization based on location privacy protection pushes away
Method is recommended, effectively to resist the privacy attacks such as background knowledge attack, user behavior pattern attack, and is effectively resisting the same of attack
When, good recommendation service is provided for user.
For achieving the above object, the present invention is based on the personalized recommendation methods of location privacy protection, which is characterized in that
The following steps are included:
(1), secret area is generated according to inquiry user location
1.1), location server receives inquiry user and sends location service request Q={ P0(x, y), c, query }, wherein
P0(x, y) is inquiry user's actual position, and (x, y) is its coordinate, and c is the secret protection degree of user setting, and c > 1, query are
The service request information that user sends;
1.2), to inquire user's actual position P0(x, y) is the center of circle, and radius is that dmax generates secret area Z0, wherein half
Diameter dmax=R × c, R are protection factor;
1.3), determine secret area Z0Intra domain user actual position P0The neighbor positions point number n of (x, y) whether meet n >
K needs k-n location point of radom insertion if being unsatisfactory for, wherein k is that position needed for secret area is counted, according to specific implementation
Situation determines;
(2), according to inquiry user's actual position P0(x, y) neighbor positions point recalculates secret area
2.1), location server selectes secret area Z at random0K neighbor positions point;
2.2) coordinate of k neighbor positions point, and coordinates computed mean value, are obtained, formula is passed through
Obtain HCCI combustion location pointWherein, xi,yiFor i-th of coordinate of k location point;
2.3), location server is with HCCI combustion location pointFor the center of circle, dmax is radius, regenerates secret area
Z′0, and entire secret area Z '0It is sent to application server as user current location, meanwhile, by service request information
It is sent to application server;
(3), businessman near recommended user
3.1), application server is by secret area Z '0Radius generates to Dmax and recommends region Z1;
3.2), the service request information query that application server is sent according to user, in conjunction with user's history purchase businessman's note
Record, to recommendation region Z1Interior businessman's sequence obtains personalized recommendation list and returns to inquiry user.
The object of the present invention is achieved like this.
The present invention is based on the personalized recommendation methods of location privacy protection, take family true location coordinate, true with user
Position P0 is the center of circle, and dmax is radius generation secret area Z0, and calculates mean value by actual position neighbor positions point coordinate, then
With HCCI combustion location pointFor the center of circle, dmax is radius, regenerates secret area Z '0, and entire secret area Z '0Make
It is sent to application server for user current location, meanwhile, service request information is also sent to application server;Application service
Device is by secret area Z '0Radius generates to Dmax and recommends region Z1, the service request information query then sent according to user,
Merchant record is bought in conjunction with user's history, to recommendation region Z1Interior businessman's sequence obtains personalized recommendation list.The present invention from
Ensure that on the whole position (false track) information of generation ensure that in structure with the consistency of actual position (track), from
And it can effectively resist background knowledge attack.Secret area uses neighbor positions Coordinate generation, due to equal using position coordinates
Value calculates so that the place that dummy location is concentrated closer to crowd, this mode can make the corresponding place of actual position with it is hidden
Region of hideing corresponds to place consistency, can effectively resist the attack for user behavior pattern.Due to secret area and recommended area
Domain is the same center of circle, so can provide good recommendation service for user effectively resisting privacy attack simultaneously.
Detailed description of the invention
Fig. 1 is the structural schematic diagram for the personalized recommendation system that the present invention applies;
Fig. 2 is that the present invention is based on a kind of specific embodiment flow charts of the personalized recommendation method of location privacy protection;
Fig. 3 is the schematic diagram to form secret area;
Fig. 4 is secret area and recommendation components graph;
Fig. 5 is HCCI combustion location point in the present inventionTrajectory diagram;
Schematic diagram is attacked in position when Fig. 6 is continuous-query;
Fig. 7 is maximum speed attack schematic diagram;
Fig. 8 is the inquiry user location trajectory diagram that third party can receive;
Fig. 9 be in the case of no background knowledge with position K anonymity algorithm protection degree comparison diagram;
Figure 10 be under having powerful connections knowledge with random K- anonymity secret protection degree comparison diagram;
Figure 11 is position concealment to recommendation accuracy rate influence diagram.
Specific embodiment
A specific embodiment of the invention is described with reference to the accompanying drawing, preferably so as to those skilled in the art
Understand the present invention.Requiring particular attention is that in the following description, when known function and the detailed description of design perhaps
When can desalinate main contents of the invention, these descriptions will be ignored herein.
Fig. 1 is the structural schematic diagram for the personalized recommendation system that the present invention applies.
In the present embodiment, the course of work of personalized recommendation system is as follows:
1., inquiry user to location server issue location service request, by oneself location service request by encryption
Location server is sent to after processing.The private key information for wherein inquiring user, which only has, oneself to be known, user and location-based service are inquired
It is the reliable communication by encryption between device.
2., location server the location information, the information on services that receive are decrypted, and according to actual position information
Secret area is generated with secret protection degree.
3., location server transmits the secret area acquired, service request information together to application server.
4., the service request information query that will receive of application server, buy merchant record in conjunction with user's history, it is right
Recommend region Z1Interior businessman's sequence obtains personalized recommendation list, and is sent to inquiry user.
Fig. 2 is that the present invention is based on a kind of specific embodiment flow charts of the personalized recommendation method of location privacy protection.
In the present embodiment, as shown in Figure 1, the present invention is based on the personalized recommendation method of location privacy protection, feature
It is, comprising the following steps:
Step S1: secret area is generated according to inquiry user location
Step S1.1: location server receives inquiry user and sends location service request Q={ P0(x, y), c, query },
Wherein, P0(x, y) be inquiry user's actual position, (x, y) be its coordinate, c be user setting secret protection degree, c > 1,
Query is the service request information that user sends.
In the present embodiment, x, y are the longitudes and latitudes for coordinate.Inquiry user location is Chengdu Chenghua district Niu Wang mausoleum,
Its longitude and latitude is (104.099962,30.651244), sends location service request to location server, location server according to
It inquires user location and generates secret area Z0, specifically:
Location server (Location Based Service, abbreviation LBS) receives the location-based service that inquiry user sends
Request, receiving information is Q={ P0(x, y), c, query }, wherein P0(104.099962,30.651244) is that inquiry user is true
Real position, c are the secret protection degree of user setting, and c > 1, query are the service request information that user sends, in the present embodiment
In, query is restaurant information near the request of user's transmission.
Step S1.2: to inquire user's actual position P0(x, y) is the center of circle, and radius is that dmax generates secret area Z0,
In, radius dmax=R × c, R are the protection factor of location server setting.
Location server starts to carry out concealment operation to inquiry user's actual position after receiving location service request, with P0
It (104.099962,30.651244) is the center of circle, radius is that dmax generates secret area Z0, wherein dmax=R × c, in this implementation
In example, protection factor R=0.5km, secret protection degree c=2 are set, location server will generate within the scope of a kilometer radius
Secret area Z0。
Step S1.3: determine secret area Z0Intra domain user actual position P0Whether the neighbor positions point number n of (x, y) is full
Sufficient n > k needs k-n location point of radom insertion if being unsatisfactory for, wherein k is that position needed for secret area is counted, according to specific
Performance determines.In the present embodiment, k is determined as 10.
Step S2: according to user's actual position P0(x, y) neighbor positions point recalculates secret area
Step S2.1: location server selectes secret area Z at random0K=10 neighbor positions point;
Step S2.2: the coordinate of k=10 neighbor positions point, and coordinates computed mean value are obtained, formula is passed through
Obtain HCCI combustion location pointWherein, xi,yiFor i-th of coordinate of k location point.In the present embodiment, mean value
Coordinate position pointCoordinate be (104.099692,30.650444).
Step S2.3: location server is with HCCI combustion location pointFor the center of circle, dmax is radius, regenerates silent zone
Domain Z '0, and entire secret area Z '0It is sent to application server as user current location, meanwhile, by service request information
It is also sent to application server.
Step S3: businessman near recommended user
Step S3.1: application server is by secret area Z '0Radius generates to Dmax and recommends region Z1;
Step S3.2: the service request information query that application server is sent according to inquiry user goes through in conjunction with inquiry user
History buys merchant record, to recommendation region Z1Interior businessman's sequence obtains personalized recommendation list.
In the present embodiment, application server needs to carry out the feature and weight of businessman before being ranked up businessman
Training obtains.Extract more 1000 businessmans of purchase number in application server database, be divided into positive and negative example sample (purchase
The sample that is negative that do not bought for positive example sample, browsing), businessman feature is extracted, feature includes whether parking, area, price, use
Family scoring ... etc., is then trained positive and negative example sample using the stochastic gradient descent method of logistic regression algorithm, obtains quotient
The feature and weight of family.
In the present embodiment, as shown in figure 3, left side border circular areas is to inquire user's actual position P0For one kilometer of the center of circle
Secret area Z in radius0, secret area Z is selected at random0K=10 neighbor positions point (being indicated with X), formed right side
Border circular areas is with HCCI combustion location pointFor the secret area Z ' within the scope of one kilometer radius of the center of circle0。
In the present embodiment, by secret area Z '0Radius generates to Dmax=3km and recommends region.Recommend region and concealment
The relationship in region is as shown in figure 4, inner circular region is secret area in Fig. 4, radius dmax, half including secret area
The entire border circular areas that diameter is Dmax is to recommend region.Region is recommended to can be described as user's HCCI combustion location pointFor circle
The heart, a radius is Dmax border circular areas, and secret area is also one with user's HCCI combustion location pointFor the circle in the center of circle
Region, with user's HCCI combustion location pointThe position of entire secret area is represented, although user location is concealed, to looking into
The recommendation service for asking user, which is one, has very big overlapping border circular areas with secret area, thus, hidden to inquiry user location
Good recommendation service can also be provided to inquiry user while private protection, guarantee the availability of data.
In the present embodiment, by application server user's HCCI combustion location pointAll restaurants in three kilometer ranges
It is divided into positive and negative example sample (purchase is positive example sample, browses the sample that is negative that do not buy), extracts businessman feature, feature
It includes whether parking, area, price, user's scoring ... etc., then utilizes the stochastic gradient descent method pair of logistic regression algorithm
Positive and negative example sample is trained, and obtains the feature and weight of businessman, finally obtains the historical record of inquiry user, is obtained inquiry and is used
Family history buys merchant record, to recommendation region Z1Interior businessman's sequence obtains personalized recommendation list.
Fig. 5 was illustrated in three different moments, when inquiry user sends location service request, secret area Z0With based on equal
It is worth coordinate position pointThe track of formation, center location (black origin) are inquiry user's actual position P0, black triangle is to generate
Secret area Z '0The center of circleThe two is different, to hide the position of inquiry user.
Position K anonymity algorithm is a kind of location privacy generallyd use and inquiry method for secret protection, and this method is exactly handle
Inquiry user sends jointly to location server with other k-1 user in certain area coverage, is thus difficult to judge
True inquiry user.Position K anonymity algorithm is pretty good to the secret protection effect of single query user location, but is not suitable for connecting
Continuous inquiry.Fig. 6 is continuous-query attack: when attacker's intercepted query user's different moments position enquiring information, by observing not
The different location for including in application inquiry in the same time seeks common ground to the continuous moment inquiry of inquiry user location, to calculate inquiry
The actual position information of user.
As shown in Figure 6: for attacker by initiating continuous-query to four moment of location information, the t1 moment inquires anonymous location
That information obtains is (A, B, D, E, F), t2 (A, B, G, C, D), t3 (A, B, C, E, G), t4 (A, C, E, G, F).In these positions
A is found out in point, although inquiry can only obtain an anonymous collection every time, cannot tell on earth is position requests that who is initiated,
But the location sets by inquiring this four moment, which seek common ground, can recognize A.
Fig. 7 is maximum speed attack schematic diagram, it is one kind of background knowledge attack, in T1 moment user C launch position
Inquiry then just generates two false location point A, B, and generates anonymous region S1;In T2 moment user C, launch position is looked into again
It askes, similarly generates anonymous region S2.If at this time attacker gets the mode of transportation of user, so as to substantially be inferred to
The speed of user is V, according to the maximum magnitude P that speed can be reached in T1 with the T2 moment in the hope of user, so as to push away
The intersection for managing out P and S2 is real estate that user can go to, further obtains actual position point C.It is right through the invention
Position coordinates concealment processing can be very good the attack of defence continuous-query and maximum speed attack.
Fig. 8 show by the present invention processing after, third party receive inquiry user position locus information, due to
The present invention carries out extensive processing to user location, and the location information that third party can only receive inquiry user is circular silent zone
Domain, center location are HCCI combustion location pointsAnd inquire user's actual position P0It is concealed, attacker can not determine that this is true
Real position.
By invention proposition based on position coordinates mean algorithm to inquiry user's actual position P0Concealment processing, using base
Carry out the anonymous degree of measure algorithm in Shannon entropy theory, provide the definition of Shannon entropy first:
If stochastic variable x is the value in finite aggregate X, then the entropy of stochastic variable x is defined as:
P (x) is the probability when variate-value is x.Attacker launches a offensive to privacy information, successfully breaks through privacy information and is
One event set X, the privacy information that attacker successfully penetrates some user is some event x in event set, then privacy
Degree of protection can be measured by the comentropy of attacker successful attack user.Position K anonymity algorithm is in traditional position
It is the algorithm being most widely used in secret protection, experiment spends the present invention and position K anonymity algorithm on secret protection degree
Amount.
When no background knowledge, attacker can successfully obtain the probability of customer position information:
If the weighted value for the background knowledge that Q is the single track that attacker possesses, 1≤Q≤n is arranged.Attacker may
The background knowledge of certain location points in region is grasped, then the node location privacy for grasping background knowledge is successfully obtained by attacker
Probability be Q/n+1 or Q/k+1, if m is the node for the background knowledge that attacker grasps in anonymous region in one query
Number, attacker, which does not pass through background knowledge, can obtain the probability of customer position information are as follows:
Q in formulaiIndicate what attacker grasped according to i-th of user, as weight QiWhen=1, indicates that attacker does not grasp and appoint
What useful background knowledge, Qi=n indicates that attacker has grasped enough background knowledges and has been fully able to determine the position of user
Information.By calculating probability, secret protection degree is measured according to comentropy, entropy is bigger, and expression secret protection degree is better.
Fig. 9 is attacker in no grasp background knowledge, the secret protection degree of the present invention and position K anonymity algorithm
Comparison, secret protection degree here are indicated by comentropy mentioned above, and abscissa k indicates k in position K anonymity algorithm
A neighboring node, ordinate H/bit indicate the value of comentropy.When attacker grasps certain background knowledge, the present invention and position
The secret protection degree comparison diagram for setting K anonymity algorithm is as shown in Figure 10.It can be seen from fig. 10 that in attacker without background knowledge feelings
Under condition, secret protection degree of the invention is to be better than position K anonymity algorithm.
Recommend accuracy rate can be with is defined as: the correct information bar number extracted divided by extraction information bar number, due to this
Invention is the recommender system that sorting algorithm is realized, accuracy rate can be with is defined as: the positive class number of samples extracted is divided by extraction
Total number.In order to measure the influence after position concealment is handled to recommender system, so mew will be handled and be passed through without concealment
Recommendation accuracy after reason compares, as shown in figure 11: being five initiation recommendation requests in Figure 11, will have position to hide situation
The accuracy rate of lower recommendation and without being compared in the case of concealment, it can be seen from the figure that treated that data are quasi- to recommending for concealment
The influence of true rate is simultaneously little, and accuracy rate is recommended to may remain in 90% or more always.
Although the illustrative specific embodiment of the present invention is described above, in order to the technology of the art
Personnel understand the present invention, it should be apparent that the present invention is not limited to the range of specific embodiment, to the common skill of the art
For art personnel, if various change the attached claims limit and determine the spirit and scope of the present invention in, these
Variation is it will be apparent that all utilize the innovation and creation of present inventive concept in the column of protection.
Claims (2)
1. a kind of personalized recommendation method based on location privacy protection, which comprises the following steps:
(1), secret area is generated according to inquiry user location
1.1), location server receives inquiry user and sends location service request Q={ P0(x, y), c, query }, wherein P0(x,
It y) is inquiry user's actual position, (x, y) is its coordinate, and c is the secret protection degree of user setting, and c > 1, query are user
The service request information of transmission;
1.2), to inquire user's actual position P0(x, y) is the center of circle, and radius is that dmax generates secret area Z0, wherein radius
Dmax=R × c, R are protection factor;
1.3), determine secret area Z0Intra domain user actual position P0Whether the neighbor positions point number n of (x, y) meets n > k, if
It is unsatisfactory for, needs k-n location point of radom insertion, wherein k is that position needed for secret area is counted, according to specific implementation situation
It determines;
(2), according to inquiry user's actual position P0(x, y) neighbor positions point recalculates secret area
2.1), location server selectes secret area Z at random0K neighbor positions point;
2.2) coordinate of k neighbor positions point, and coordinates computed mean value, are obtained, formula is passed through
Obtain HCCI combustion location pointWherein, xi,yiFor i-th of coordinate of k location point;
2.3), location server is with HCCI combustion location pointFor the center of circle, dmax is radius, regenerates secret area Z '0, and
Entire secret area Z '0It is sent to application server as user current location, meanwhile, service request information is also sent to
Application server;
(3), businessman near recommended user
3.1), application server is by secret area Z '0Radius generates to Dmax and recommends region Z1;
3.2), the service request information query that application server is sent according to user buys merchant record in conjunction with user's history,
To recommendation region Z1Interior businessman's sequence obtains personalized recommendation list and returns to inquiry user.
2. the personalized recommendation method according to claim 1 based on location privacy protection, which is characterized in that application service
Device needs to be trained the feature and weight of businessman, obtains the feature and weight of businessman before being ranked up to businessman:
The businessman that purchase number is more in application server database is extracted, is divided into positive and negative example sample, wherein purchase is positive example
The sample that is negative that sample, browsing are not bought extracts businessman feature, and feature includes whether parking, area, price, user's scoring,
Then positive and negative example sample is trained using the stochastic gradient descent method of logistic regression algorithm, obtains the feature and power of businessman
Weight.
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201710260761.4A CN107133527B (en) | 2017-04-20 | 2017-04-20 | A kind of personalized recommendation method based on location privacy protection |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201710260761.4A CN107133527B (en) | 2017-04-20 | 2017-04-20 | A kind of personalized recommendation method based on location privacy protection |
Publications (2)
Publication Number | Publication Date |
---|---|
CN107133527A CN107133527A (en) | 2017-09-05 |
CN107133527B true CN107133527B (en) | 2019-10-29 |
Family
ID=59715731
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN201710260761.4A Active CN107133527B (en) | 2017-04-20 | 2017-04-20 | A kind of personalized recommendation method based on location privacy protection |
Country Status (1)
Country | Link |
---|---|
CN (1) | CN107133527B (en) |
Families Citing this family (8)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN109525933B (en) * | 2018-11-16 | 2020-02-04 | 中国科学院信息工程研究所 | Location privacy protection method and device |
CN110825955B (en) * | 2019-06-27 | 2024-06-25 | 安徽师范大学 | Distributed differential privacy recommendation method based on location service |
CN112711702A (en) * | 2019-10-25 | 2021-04-27 | 华为技术有限公司 | Recommendation method based on user privacy data, and apparatus, medium, and system thereof |
CN112367662B (en) * | 2020-12-07 | 2022-12-27 | 河南科技大学 | Location offset-based all-fake k anonymous location privacy protection method in Internet of vehicles |
CN116484416A (en) * | 2021-08-12 | 2023-07-25 | 荣耀终端有限公司 | Authority optimization method and related equipment |
CN113626714B (en) * | 2021-08-23 | 2024-09-03 | 支付宝(杭州)信息技术有限公司 | Service information display method, device and equipment based on privacy protection |
CN114146413B (en) * | 2021-11-29 | 2024-09-27 | 腾讯科技(深圳)有限公司 | Virtual object control method, device, equipment, storage medium and program product |
CN114004664A (en) * | 2022-01-05 | 2022-02-01 | 杭州车凌网络科技有限公司 | APP software interaction method based on SaaS platform |
Citations (6)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN101873317A (en) * | 2010-06-07 | 2010-10-27 | 孟小峰 | Position privacy protection method for perceiving service quality |
CN103428688A (en) * | 2013-07-23 | 2013-12-04 | 浙江工商大学 | Continuous location-based service privacy protection method for vehicle-mounted self-organizing network |
CN104050267A (en) * | 2014-06-23 | 2014-09-17 | 中国科学院软件研究所 | Individuality recommendation method and system protecting user privacy on basis of association rules |
CN104618864A (en) * | 2015-01-26 | 2015-05-13 | 电子科技大学 | False location based privacy protection method in location service |
CN105307111A (en) * | 2014-07-07 | 2016-02-03 | 南京理工大学常熟研究院有限公司 | Position privacy protection method based on incremental neighbour inquiry |
CN106209813A (en) * | 2016-07-05 | 2016-12-07 | 中国科学院计算技术研究所 | A kind of method for secret protection anonymous based on position and device |
-
2017
- 2017-04-20 CN CN201710260761.4A patent/CN107133527B/en active Active
Patent Citations (6)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN101873317A (en) * | 2010-06-07 | 2010-10-27 | 孟小峰 | Position privacy protection method for perceiving service quality |
CN103428688A (en) * | 2013-07-23 | 2013-12-04 | 浙江工商大学 | Continuous location-based service privacy protection method for vehicle-mounted self-organizing network |
CN104050267A (en) * | 2014-06-23 | 2014-09-17 | 中国科学院软件研究所 | Individuality recommendation method and system protecting user privacy on basis of association rules |
CN105307111A (en) * | 2014-07-07 | 2016-02-03 | 南京理工大学常熟研究院有限公司 | Position privacy protection method based on incremental neighbour inquiry |
CN104618864A (en) * | 2015-01-26 | 2015-05-13 | 电子科技大学 | False location based privacy protection method in location service |
CN106209813A (en) * | 2016-07-05 | 2016-12-07 | 中国科学院计算技术研究所 | A kind of method for secret protection anonymous based on position and device |
Non-Patent Citations (1)
Title |
---|
基于坐标变换的 k 匿名位置隐私保护方法;林少聪等;《小型坐标变换的K米明位置隐私保护方法》;20160131;第119-123页 * |
Also Published As
Publication number | Publication date |
---|---|
CN107133527A (en) | 2017-09-05 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
CN107133527B (en) | A kind of personalized recommendation method based on location privacy protection | |
Zhang et al. | Location privacy-preserving task recommendation with geometric range query in mobile crowdsensing | |
Shin et al. | Privacy protection for users of location-based services | |
Kang et al. | MoveWithMe: Location privacy preservation for smartphone users | |
Abi Sen et al. | Preserving privacy of smart cities based on the fog computing | |
WO2009014735A2 (en) | System, method and apparatus for secure multiparty located based services | |
CN112035880B (en) | Track privacy protection service recommendation method based on preference perception | |
Bettini | Privacy protection in location-based services: a survey | |
CN108600271A (en) | A kind of method for secret protection of trust state assessment | |
Saravanan et al. | Preserving privacy in the context of location based services through location hider in mobile-tourism | |
Zhang et al. | You are where you have been: Sybil detection via geo-location analysis in OSNs | |
Tang et al. | Long-term location privacy protection for location-based services in mobile cloud computing | |
Wei et al. | Differential privacy-based trajectory community recommendation in social network | |
Zhang et al. | An efficient privacy-preserving multi-keyword query scheme in location based services | |
Li et al. | Quantifying location privacy for navigation services in sustainable vehicular networks | |
Badsha et al. | Privacy preserving location recommendations | |
CN109543422A (en) | A kind of privacy information method of disposal, apparatus and system | |
Panda et al. | Teach llms to phish: Stealing private information from language models | |
Guo et al. | A k‐nearest neighbor query method based on trust and location privacy protection | |
Manju et al. | Dispersed dummy selection approach for location‐based services to preempt user‐profiling | |
Sun et al. | Towards privacy-preserving category-aware POI recommendation over encrypted LBSN data | |
Li et al. | Efficient private set intersection cardinality protocol in the reverse unbalanced setting | |
CN114166229A (en) | Healthy travel route planning system based on redundant defense evasion algorithm | |
Chen et al. | Where to meet a driver privately: Recommending pick-up locations for ride-hailing services | |
CN114139070A (en) | User selection method supporting any geographical range query |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PB01 | Publication | ||
PB01 | Publication | ||
SE01 | Entry into force of request for substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
GR01 | Patent grant | ||
GR01 | Patent grant |