CN107368751A - A kind of location privacy protection method based on background information - Google Patents

A kind of location privacy protection method based on background information Download PDF

Info

Publication number
CN107368751A
CN107368751A CN201710607529.3A CN201710607529A CN107368751A CN 107368751 A CN107368751 A CN 107368751A CN 201710607529 A CN201710607529 A CN 201710607529A CN 107368751 A CN107368751 A CN 107368751A
Authority
CN
China
Prior art keywords
address
background information
false
false address
privacy protection
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201710607529.3A
Other languages
Chinese (zh)
Inventor
赵欢
陈佐
易晓玲
王松
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hunan University
Original Assignee
Hunan University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hunan University filed Critical Hunan University
Priority to CN201710607529.3A priority Critical patent/CN107368751A/en
Publication of CN107368751A publication Critical patent/CN107368751A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/52Network services specially adapted for the location of the user terminal
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • G06F21/6254Protecting personal data, e.g. for financial or medical purposes by anonymising data, e.g. decorrelating personal data from the owner's identification

Abstract

The present invention discloses a kind of location privacy protection method based on background information, and step includes:S1. obtain the true address of target to be protected, the true address got is entered into line displacement generates a false address;S2. the false address generated according to step S1 produces multiple false addresses;S3. the background information of target to be protected is obtained, and line displacement adjustment is entered to each false address caused by step S2 according to the background information of acquisition, generates final false address to realize the location privacy protection of target to be protected.The present invention can realize location privacy protection using background information, have the advantages that implementation method is simple, required cost is low, secret protection effect is good and efficiency high.

Description

A kind of location privacy protection method based on background information
Technical field
The present invention relates to location privacy protection technical field, more particularly to a kind of location privacy protection based on background information Method.
Background technology
With the popularization of smart machine, location Based service (location-based services, LBS) is got over To be more widely applied, location Based service LBS uses location technology, can be provided for mobile subscriber related to current location Personalized service, while user when using the service, it is necessary to which the positional information of oneself is supplied into LBS service provider. Positional information can be considered as the identifier of similar subscriber identity information, and the position that attacker can be provided by tracking user is believed Breath, be inferred to the life track of user, so as to know the privacy information of user, as home address, CompanyAddress, personal habits, Religious belief etc., cause the location privacy security presence problem of user.
In order to ensure that user while good location-based service quality is obtained, can protect its location privacy to believe simultaneously Breath, generally all it is the method using location fuzzy with extensive protective position privacy at present, position is such as realized using anonymous region K- is anonymous to be handled or using false address, and k- anonymities are to be remembered by the location service request record for sending user with other k-1 bars Record is obscured, so that real record information is hidden in k bars record, now attacker can distinguish true record Probability is 1/k, the probability that attacker has found customer position information is reduced, so as to play a part of protective position privacy;False ground Location method is then that user does not send oneself accurate positional information, but is sent with a false address to substitute real user address To server, location Based service is obtained with the false address, so as to protect the location privacy of user.
But the location fuzzy of above-mentioned location privacy protection and extensive method, it is only based on and generates vacation according to fixed form Address, do not consider that user sends the background information of location service request state, as specific location user sends position requests Probability, and the protection when attacker possesses background information then based on above-mentioned location privacy protection method will likely drop It is low, such as attacker possesses in certain limit user and sends the data based on position requests probability, is protected according to above-mentioned location privacy The false address of maintaining method generation may be placed exactly in the position that user can not possibly reach, such as lake, wetland, unopened park Deng attacker can be to excluding, so as to reduce the possible position of user in the address of the above-mentioned position that can not possibly reach Scope so that reduce the effective percentage of location privacy protection.
The content of the invention
The technical problem to be solved in the present invention is that:For technical problem existing for prior art, the present invention provides one Kind of implementation method is simple, required cost is low, can ensure anonymous region area, while secret protection effect is good and the base of efficiency high In the location privacy protection method of background information.
In order to solve the above technical problems, technical scheme proposed by the present invention is:
A kind of location privacy protection method based on background information, step include:
S1. the true address of target to be protected is obtained, the true address got is entered into line displacement, at the beginning of generation one Beginning false address;
S2. the initial false address of step S1 generations is handled, produces false address after multiple processing;
S3. obtain based on the background information for sending location service request state in target to be protected, and according to getting The background information false address after each processing of generation is entered line displacement adjustment, generate final false address be transmitted with Realize the location privacy protection of target to be protected.
As a further improvement on the present invention:The step S2 is specifically hidden the false address of step S1 generations based on k- Name method is handled, and generates false address after k processing.
It is as a further improvement on the present invention, described that round mode is specifically based on when being handled based on k- anonymous methods is real It is existing, concretely comprise the following steps:Using the initial false address as the center of circle, radius on r circle, to be produced according to central angle θ=2 π/k orders False address after raw k processing.
As a further improvement on the present invention, the mode that grid is specifically based on when being handled based on k- anonymous methods Realize, concretely comprise the following steps:Selected initial false address position coordinates within a grid simultaneously builds virtual grid, in the institute of structure State and k different position coordinateses are produced on virtual grid, obtain false address after k processing.
As a further improvement on the present invention, the true address got is entered to the tool of line displacement in the step S1 Body step is:The true address is entered into line displacement based on round mode according to radius r, or based on the mode of grid according to the length of side A enters line displacement, whereinS is secret area area, and k is the false ground of required generation Location quantity.
As a further improvement on the present invention:In the step S3 with specific reference to the background information entropy to each place False address enters line displacement after reason.
As a further improvement on the present invention:The entropy according to the background information enters to false address after each processing Line displacement, the specific background information and the true address for offset at each false address ultimately generated after adjustment Place the background information is identical or difference within a preset range.
As a further improvement on the present invention, when based on round mode, to false after each processing in the step S3 Address is entered line displacement and concretely comprised the following steps:False address is corresponding in the region of radius, to search as the center of circle, σ r after using the processing The background information and the true address at the most similar target location of the background information and as final false Location.
As a further improvement on the present invention, when the mode based on grid, in the step S3 to each processing after False address enters line displacement and concretely comprised the following steps:False address is the center of circle, τ g in the region of radius after using the processing, is searched pair The background information answered is with the most similar target location of the background information at the true address and as final vacation Address.
As a further improvement on the present invention:The background information is that user sends the probability of location service request, user Density, the point of interest distribution in map, combination one or more in sensitive position.
Compared with prior art, the advantage of the invention is that:
1) location privacy protection method of the invention based on background information, is carried out partially first by the true address to target Then colonization carries out processing and produces false address after multiple processing, after being handled in conjunction with background information into an initial false address False address enters line displacement, generates final false address, takes full advantage of the background information of target, can ensure anonymous area surface On the premise of product, the possibility that attacker investigates out station address is effectively reduced, so as to improve the performance of location privacy protection;
2) location privacy protection method of the invention based on background information, further according to the entropy of background information to each processing False address enters line displacement afterwards, and false address after processing is offset into final position based on the module of entropy, can be obtained bigger Uncertainty, the performance for being based purely on the false address generating mode such as k- anonymities is effectively increased, further reduce attacker's investigation Go out the possibility of real user address.
Brief description of the drawings
Fig. 1 is the implementation process schematic diagram of location privacy protection method of the present embodiment based on background information.
Fig. 2 is the principle schematic that the present embodiment realizes location privacy protection method based on circle mode.
Fig. 3 is the principle schematic that the present embodiment realizes location privacy protection method based on network style.
Fig. 4 is that entropy contrasts signal with k result of variations when conventional method and the present embodiment method for secret protection is respectively adopted Figure.
Fig. 5 is that secret area area contrasts with k result of variations when using conventional method and the present embodiment method for secret protection Schematic diagram.
Fig. 6 be when using conventional method and the present embodiment method for secret protection entropy with secret area area change result pair Compare schematic diagram.
Embodiment
Below in conjunction with Figure of description and specific preferred embodiment, the invention will be further described, but not therefore and Limit the scope of the invention.
As shown in figure 1, location privacy protection method step of the present embodiment based on background information includes:
S1. the true address of target to be protected is obtained, the true address got is entered into line displacement, generates an initial vacation Address;
S2. the initial false address of step S1 generations is handled, produces false address after multiple processing;
S3. obtain based on the background information for sending location service request state in target to be protected, and according to getting Background information enters line displacement adjustment to false address after each processing of generation, generates final false address and is transmitted and waits to protect to realize Eye protection target location privacy protection.
The present embodiment uses the above method, and entering line displacement first by the true address to target generates an initial false ground Location, then carry out processing and produce false address after multiple processing, false address after processing is entered into line displacement in conjunction with background information, generate Final false address, the background information of target is taken full advantage of, can effectively be reduced on the premise of anonymous region area is ensured Attacker investigates out the possibility of station address, so as to improve the performance of location privacy protection.
The present embodiment gets the exact position (i.e. after true address pos) of target to be protected, and true address pos is carried out The skew of specified range, the actual position of user can be protected, solve the false address region that actual user position can be located at generation The problem of border or center, prevent border attack and center thrust.Secret area is can comprising user's transmission location service request The Minimum Area of all positions of energy, attacker is difficult that user position therein is made a distinction in the region, this reality Line displacement can be entered based on round mode according to radius r by applying example true address pos being entered into line displacement, such as with true address pos Enter line displacement in the range of being r for the center of circle, radius at random, radius r is obtained based on secret area area, specific desirableWherein k is the false address quantity of required generation, and S is secret area area;Net can also be based on The mode of lattice enters line displacement according to length of side a,S is secret area area, such as based on true address pos structure virtual nets Network, enter line displacement at random in the range of using true address pos as rectangular centre, length of side a.True address pos is entered into line displacement Specific implementation can also determine according to the actual requirements.The area that secret area is calculated in the present embodiment is specifically calculated using convex closure Method is calculated.
In the present embodiment, step S2 is specifically handled the false address of step S1 generations based on k- anonymous methods, generates k Individual false address, k- anonymous methods can be realized based on round mode and can also be realized based on the mode of grid, can also be according to reality Border demand is using false address after other method generation processing, such as full false address method.Can be by truly based on k- anonymous methods Record information be hidden in k bars record in so that the probability that attacker can distinguish true record is 1/k, and the present embodiment leads to Cross and the anonymous processing of k- is further carried out to the initial false address obtained after skew, can effectively reduce attacker and find user The probability of positional information, improve the performance of location privacy protection.
In the present embodiment, the entropy in step S3 with specific reference to background information enters line displacement to false address after each processing, passes through The entropy of background information calculation position, false address is offset to most final position after the processing for being obtained step S2 based on the module of entropy Put, so as to obtain bigger uncertainty, effectively increase the performance for being based purely on the false address generating mode such as k- anonymities, enter one Step reduces the possibility that attacker investigates out real user address.
The present embodiment is specifically sent the probability of location service request as background information by user, by the way that local map is drawn It is divided into a series of grids, the transmission location service request probability of user is user's transmission location service request in specifiable lattice Possibility, can be used in and the quantity of location service request is sent in current grid account in all grids and send location service request The ratio of the summation of quantity represents that position i is sent shown in the probability calculation such as formula (1) of request:
Entropy can measure the uncertainty that the actual position of user is identified from selected false address, the present embodiment tool Body uses the entropy of background information to be measured as privacy, it is assumed that user is p in a certain position i probability for sending location service requesti, Consider k false address of user's generation, the entropy H that can be obtained now is:
WhereinHerein by qiIt is normalized so that qiSummation be 1, i.e.,:
The present embodiment specifically causes the background information and true address at each false address that skew ultimately generates after adjusting The background information at place is identical or difference within a preset range, that is, cause the back of the body at each false address for being ultimately generated after skew adjustment Scape information and the background information at true address are same or like.Because entropy is more big, station address is judged from false address Uncertainty it is bigger, in order to protect the location privacy of user, then obtain sufficiently large entropy, while from formula (2), (3) can Know, when the probability that all k false addresses send location service request is identical, the entropy H of maximum can be obtainedmax=log2K, When the probability that all k false addresses send location service request is more close, obtained entropy is closer to Hmax, the present embodiment profit With the entropy of background information calculation position, build the privacy measurement based on entropy using background information and the false address of generation is offset to Final position, bigger entropy can be obtained under the privacy measurement based on entropy, so as to improve the anonymous effective percentage of k-, The uncertainty of false address is enhanced simultaneously, reduces the possibility that attacker investigates out station address.
Entering line displacement to false address after each processing in the present embodiment step S3 specifically can the side based on round mode or grid Formula is realized:
1. enter line displacement to false address after each processing when based on round mode, in step S3 to concretely comprise the following steps:In Yi Chu After reason false address be the center of circle, σ r be in the region of radius, background information corresponding to lookup with it is described at the true address The most similar target location of background information and as final false address.
2. enter line displacement to false address after each processing when the mode based on grid, in step S3 to concretely comprise the following steps:With After processing false address be the center of circle, τ g be the background information corresponding to lookup and the institute at true address in the region of radius State the most similar target location of background information and as final false address.
Background information is the probability that user sends location service request in the present embodiment, can also use user close certainly Degree, the point of interest distribution in map, any one in sensitive position, or be above-mentioned a variety of combination, background information Setting can specifically determine according to the actual requirements, can also further consider the background informations such as time.
Below by be based respectively in a particular embodiment it is round in a manner of, based on grid in the way of realize based on background information Exemplified by location privacy protection method, the present invention is further described.
As shown in Fig. 2 realize that the above-mentioned position based on background information is hidden based on round mode in the specific embodiment of the invention During private guard method, false address region is evenly dividing using circle, wherein figure (a) is corresponding to represent user true address pos, Scheme (b) corresponding initial false address for representing to generate according to true address, corresponding represent to be generated by initial false address k of figure (c) False address after processing, figure (d) is corresponding to be represented to enter false address after k processing into after line displacement adjustment the false address ultimately generated, its In by secret area area S determine circle radius r, round radiusK is required generation false address Quantity and the present embodiment k=8, it is assumed that least radius r_min=ρ r, minimum area are S_min=ρ2S, realize that position is hidden Private protection detailed process be:
Step 1:The true address of target to be protected is obtained, the true address got is entered into line displacement, at the beginning of generation one Beginning false address.
As shown in Fig. 2 (a), (b), the user that the present embodiment uploads when sending location service request with specific reference to user is true Address pos enters the skew that line range is (0, r), i.e. pos is the center of circle, r is to generate a false address in radius at random, Obtain an initial false address pos0
Step 2:The initial false address of step S1 generations is handled, produces false address after multiple processing.
As shown in Fig. 2 (c), the present embodiment specifically is offseting true address to obtain initial false address pos0Afterwards, to initial False address pos0The anonymous processing of k- is carried out, with initial false address pos0It is on r circle, according to central angle θ=2 for the center of circle, radius Order on π/k radial direction in a clockwise direction produces k false address (pos1……posk).It is suitable as central angle using i θ Hour hands rotate, with center of circle pos0Random generation false address pos in the range of distance (r', r)i
Step 3:Obtain based on the background information for sending location service request state in target to be protected, and according to getting The background information false address after each processing of generation is entered line displacement adjustment, generate final false address and be transmitted To realize the location privacy protection of target to be protected.
As shown in Fig. 2 (c), to initial false address pos0After carrying out the anonymous processing of k-, several places be present and send position for user The false address of service request probability very little, position is easy to be excluded according to background information by attacker at this, and reduces k- Anonymous validity, while decrease real user region that may be present.
The present embodiment uses the probability of user's transmission location service request as background information, by the entropy conduct of background information Privacy is measured, then passes through false address pos after k processing of step 2 generationiAfterwards, because the user of this k false address present position sends out The probability of location service request is sent with there may be difference at user's actual position, it is true according to user as shown in Fig. 2 (d) The user of opening position sends the probability of location service request to false address pos after k processingiBe adjusted, respectively with (pos1……posk) be the center of circle, using σ r as the region of radius in selected so that the k false address ultimately produced (pos1’……posk’) user send the probability of location service request, send location-based service with the user of user's actual position The probability of request is most close or even identical, i.e., the false address pos after k processing respectivelyiNear, selection and pos0It is true to send position Put the immediate position pos of service request probabilityi' substitute posi
As shown in figure 3, the mode based on grid realizes the above-mentioned position based on background information in the specific embodiment of the invention During method for secret protection, user region is divided using virtual grid, wherein figure (a) is corresponding to represent user truly Location, the corresponding initial false address for representing to generate after true address is offset of figure (b), figure (c) is corresponding to be represented to be given birth to by initial false address Into k processing after false address, figure (d) is corresponding represent to enter after line displacement adjustment the k ultimately generated to false address after k processing it is individual False address, wherein the length of side a of net region is determined by secret area area S, andBy the way that net region is divided into many Small grid, nowSide length of element can be then set as to g=a/ (c-1), realize the detailed step of location privacy protection Suddenly it is:
Step (1) obtains the true address of target to be protected, and the true address got is entered into line displacement, generation one Individual initial false address.
As shown in Fig. 3 (a), (b), the user that uploads when the present embodiment specifically sends location service request according to user first True address pos enters line range for (0, skew a), now offset address is initial false address pos0
Step (2) is handled the step S1 initial false addresses generated, produces false address after multiple processing.
As shown in Fig. 3 (c), the present embodiment specifically selectes the position coordinates of the false address within a grid at random, and structure is virtual Grid;Then to initial false address pos0The anonymous processing of k- is carried out, k different positions are randomly generated on the virtual grid of generation Coordinate is put, records false address (pos corresponding to this k position coordinates1……posk), obtain the false address after k processing.
Step (3) is obtained based on the background information for sending location service request state in target to be protected, and according to acquisition To background information false address after each processing of generation is entered line displacement adjustment, generate final false address be transmitted with realize The location privacy protection of target to be protected.
As shown in Fig. 3 (c), using the above method to initial false address pos0After carrying out the anonymous processing of k-, several places be present is User sends the false address of location service request probability very little, and position is easy to be excluded according to background information by attacker at this Fall, and reduce the anonymous validity of k-, while decrease real user region that may be present.
The present embodiment uses the probability of user's transmission location service request as background information, by the entropy conduct of background information Privacy is measured, then passes through false address pos after k processing of step 2 generationiAfterwards, because the user of this k false address present position sends out The probability of location service request is sent with there may be difference at user's actual position, it is true according to user as shown in Fig. 3 (d) The user of opening position sends the probability of location service request to false address pos after k processingiIt is adjusted, due to this k false ground Location present position user sends the probability of location service request with there may be difference at user's actual position, true according to user The user of real opening position sends k false address (pos of the probability to generation of location service request1……posk) enter line displacement tune It is whole, to posiThe adjusting range of (1≤i≤k) is with posiFor the center of circle, respectively with (pos1……posk) it is the center of circle, with τ g To be selected in the region of radius so that the k false address (pos ultimately produced1’……posk’) user send position clothes It is engaged in the probability, most close or even identical with the probability of the user of user's actual position transmission location service request of request, that is, distinguishes The false address pos after k processingiNear, selection and pos0It is true to send the immediate position pos of location service request probabilityi' To substitute.
To verify the validity of the above-mentioned location privacy protection method of the present embodiment, stochastic model generation false address is respectively adopted Random false address selection algorithm (Random), the false ground based on round false address generating algorithm (V-circle) and based on grid Location generating algorithm (V-grid) and the present embodiment it is above-mentioned based on round mode realize location privacy protection method (M-circl), Mode based on grid realizes that location privacy protection method (M-grid) carries out location privacy protection, the protecting effect pair of each method For example shown in Fig. 3,4,5, wherein Optimal corresponds to test theoretical value in the ideal situation, and k values are in k- anonymous methods 2~30.Time reduction difficulty in computation is calculated in order to reduce, the above-mentioned M-circl methods of the present embodiment are specifically with actual user position Center is set to, the rectangular extent that the length of side is 6r is divided into 20 × 20 grids, calculates the number of users in each grid as use Family density, and background information is used as using user density;The above-mentioned M-grid of the present embodiment takes precautions against, specifically using actual user position as Center, the rectangular extent that the length of side is 4a is divided into 20 × 20 grids, the number of users calculated in each grid is close as user Degree, and background information is used as using user density.
It is anonymous in above-mentioned each method to use when k- anonymities are carried out when user-defined privacy area size is fixed value Influence results of the amount k to entropy is as shown in figure 4, wherein secret area area S is set as 25km2, it can be seen that with The increase of k values, growth trend is presented in entropy, and due to not accounting for background information, the performance of Random algorithms is substantially than other Algorithm is poor, and the entropy that above-mentioned M-circl, M-grid method of the present embodiment is worth to for same k is essentially identical, and M-grid side The entropy that method slightly obtains better than M-circle methods, compared with V-circle and V-grid algorithms, the above-mentioned M- of the present embodiment Theoretical value (H=log of circl, M-grid method closer to experiment2K), i.e. the above-mentioned position based on background of the present embodiment Method for secret protection has the effect of more preferable protective position privacy.
K values to the influence Comparative result of secret area area that actually generates as shown in figure 5, it can be seen that with The increase generally secret area area for k is also increasing, and when k is smaller, increasing degree is larger, and increases when k reaches certain value Length tends towards stability;The secret area area that Random algorithms obtain is minimum, and the above-mentioned M-circle methods of the present embodiment obtain hidden Region area of hideing is maximum, and is better than the above-mentioned M-grid methods of the present embodiment and traditional V-circle, V-grid method;In k< When 20, the secret area area that the above-mentioned M-grid methods of the present embodiment obtain is less than V-grid methods, works as k>When 20, the present embodiment Above-mentioned M-circle methods and the secret area area that traditional V-grid methods obtain are substantially close.I.e. the present embodiment is based on the back of the body The location privacy protection method of scape can ensure anonymous region area.
When k is fixed value, the influence Comparative result Fig. 6 of user-defined secret area area to entropy is shown, wherein k Value is 20, it can be seen that influence of the secret area area to entropy is compared to the influence of k values in Fig. 3, overall variation Amplitude is little, and the above-mentioned M-grid methods of the present embodiment obtain the entropy slightly more excellent than M-circle and more stablized, compared to V- Circle and V-grid algorithms, theoretical value (log of the above-mentioned M-circle and M-grid methods of the present embodiment closer to experiment2 20), i.e. the above-mentioned location privacy protection method based on background information of the present embodiment has better position secret protection effect.
Above-mentioned simply presently preferred embodiments of the present invention, not makees any formal limitation to the present invention.It is although of the invention It is disclosed above with preferred embodiment, but it is not limited to the present invention.Therefore, it is every without departing from technical solution of the present invention Content, according to the technology of the present invention essence to any simple modifications, equivalents, and modifications made for any of the above embodiments, it all should fall In the range of technical solution of the present invention protection.

Claims (10)

1. a kind of location privacy protection method based on background information, it is characterised in that step includes:
S1. the true address of target to be protected is obtained, the true address got is entered into line displacement, generates an initial vacation Address;
S2. the initial false address of step S1 generations is handled, produces false address after multiple processing;
S3. obtain based on the background information for sending location service request state in target to be protected, and according to getting Background information enters line displacement adjustment to false address after each processing of generation, generates final false address and is transmitted to realize The location privacy protection of target to be protected.
2. the location privacy protection method according to claim 1 based on background information, it is characterised in that the step S2 Specifically the false address of step S1 generations is handled based on k- anonymous methods, generates false address after k processing.
3. the location privacy protection method according to claim 2 based on background information, it is characterised in that described to be based on k- Round mode is specifically based on when anonymous methods is handled to realize, is concretely comprised the following steps:Using the initial false address as the center of circle, half Footpath is on r circle, according to false address after central angle θ=2 π/k orders k processing of generation.
4. the location privacy protection method according to claim 2 based on background information, it is characterised in that described to be based on k- The mode that grid is specifically based on when anonymous methods is handled is realized, is concretely comprised the following steps:The selected initial false address is in grid In position coordinates and build virtual grid, the different position coordinateses of k are produced on the virtual grid of structure, obtain k False address after individual processing.
5. the location privacy protection method based on background information according to any one in Claims 1 to 4, its feature exist In the true address got is entered into concretely comprising the following steps for line displacement in the step S1:The true address is based on Round mode enters line displacement according to radius r, or enters line displacement according to length of side a based on the mode of grid, whereinS is secret area area, and k is the false address quantity of required generation.
6. the location privacy protection method based on background information according to any one in Claims 1 to 4, its feature exist In:Entropy in the step S3 with specific reference to the background information enters line displacement to false address after each processing.
7. the location privacy protection method according to claim 6 based on background information, it is characterised in that:It is described according to institute The entropy for stating background information enters line displacement to false address after each processing, the specific each vacation for ultimately generate after skew adjustment The background information, or difference identical with the background information at the true address at address are within a preset range.
8. the location privacy protection method according to claim 7 based on background information, it is characterised in that when based on round Enter line displacement to false address after each processing during mode, in the step S3 to concretely comprise the following steps:The false ground after with the processing Location is the center of circle, σ r are the background information corresponding to lookup and the background at the true address in the region of radius The most similar target location of information and as final false address.
9. the location privacy protection method according to claim 7 based on background information, it is characterised in that when based on grid Mode when, line displacement is entered to false address after each processing in the step S3 and concretely comprised the following steps:It is false after with the processing Address is the center of circle, τ g are the background information corresponding to lookup and the back of the body at the true address in the region of radius The most similar target location of scape information and as final false address.
10. the location privacy protection method based on background information according to any one in Claims 1 to 4, its feature It is, the background information is probability, user density, the point of interest distribution shape in map that user sends location service request One or more combination in state, sensitive position.
CN201710607529.3A 2017-07-24 2017-07-24 A kind of location privacy protection method based on background information Pending CN107368751A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710607529.3A CN107368751A (en) 2017-07-24 2017-07-24 A kind of location privacy protection method based on background information

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710607529.3A CN107368751A (en) 2017-07-24 2017-07-24 A kind of location privacy protection method based on background information

Publications (1)

Publication Number Publication Date
CN107368751A true CN107368751A (en) 2017-11-21

Family

ID=60307552

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710607529.3A Pending CN107368751A (en) 2017-07-24 2017-07-24 A kind of location privacy protection method based on background information

Country Status (1)

Country Link
CN (1) CN107368751A (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108900977A (en) * 2018-07-11 2018-11-27 浙江工商大学 A kind of location privacy protection method of the vehicle-mounted social networks based on good friend's forwarding
CN109067750A (en) * 2018-08-14 2018-12-21 中国科学院信息工程研究所 A kind of location privacy protection method and device based on anonymity
CN110062324A (en) * 2019-03-28 2019-07-26 南京航空航天大学 A kind of personalized location method for secret protection based on k- anonymity
CN110267263A (en) * 2019-05-10 2019-09-20 郑州信大先进技术研究院 Based on the scrambled privacy of user guard method of location information
CN112367662A (en) * 2020-12-07 2021-02-12 河南科技大学 Location offset-based all-fake k anonymous location privacy protection method in Internet of vehicles

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101873317A (en) * 2010-06-07 2010-10-27 孟小峰 Position privacy protection method for perceiving service quality
CN103049707A (en) * 2012-12-21 2013-04-17 武汉大学 Android platform based GPS (global positioning system) data intercepting control method
CN104684073A (en) * 2013-11-29 2015-06-03 腾讯科技(深圳)有限公司 User position positioning method and user position positioning device
CN105516190A (en) * 2016-01-13 2016-04-20 福建师范大学 Position privacy protection method based on road network in continuous position service
CN105554704A (en) * 2015-12-21 2016-05-04 西安电子科技大学 Fake-locus-based location privacy protection method for use in recommendation system

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101873317A (en) * 2010-06-07 2010-10-27 孟小峰 Position privacy protection method for perceiving service quality
CN103049707A (en) * 2012-12-21 2013-04-17 武汉大学 Android platform based GPS (global positioning system) data intercepting control method
CN104684073A (en) * 2013-11-29 2015-06-03 腾讯科技(深圳)有限公司 User position positioning method and user position positioning device
CN105554704A (en) * 2015-12-21 2016-05-04 西安电子科技大学 Fake-locus-based location privacy protection method for use in recommendation system
CN105516190A (en) * 2016-01-13 2016-04-20 福建师范大学 Position privacy protection method based on road network in continuous position service

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
BEN NIU等: "《Privacy-Area Aware Dummy Generation Algorithms for Location-Based Services》", 《IEEE ICC 2014》 *
HUA LU等: "《PAD: Privacy-Area Aware, Dummy-Based Location Privacy in Mobile Services》", 《7TH ACM INTERNATIONAL WORKSHOP ON DTAT ENGINEERING FOR WIRELESS AND MOBILE ACCESS》 *
HUAN ZHAO等: "《Privacy-area Aware All-dummy-based Location Privacy Algorithms for Location-based Services》", 《AICE 2016 AND NCS 2016》 *

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108900977A (en) * 2018-07-11 2018-11-27 浙江工商大学 A kind of location privacy protection method of the vehicle-mounted social networks based on good friend's forwarding
CN108900977B (en) * 2018-07-11 2020-06-19 浙江工商大学 Position privacy protection method of vehicle-mounted social network based on friend forwarding
CN109067750A (en) * 2018-08-14 2018-12-21 中国科学院信息工程研究所 A kind of location privacy protection method and device based on anonymity
CN109067750B (en) * 2018-08-14 2020-12-29 中国科学院信息工程研究所 Location privacy protection method and device based on anonymity
CN110062324A (en) * 2019-03-28 2019-07-26 南京航空航天大学 A kind of personalized location method for secret protection based on k- anonymity
CN110062324B (en) * 2019-03-28 2020-05-15 南京航空航天大学 Personalized position privacy protection method based on k-anonymity
CN110267263A (en) * 2019-05-10 2019-09-20 郑州信大先进技术研究院 Based on the scrambled privacy of user guard method of location information
CN112367662A (en) * 2020-12-07 2021-02-12 河南科技大学 Location offset-based all-fake k anonymous location privacy protection method in Internet of vehicles
CN112367662B (en) * 2020-12-07 2022-12-27 河南科技大学 Location offset-based all-fake k anonymous location privacy protection method in Internet of vehicles

Similar Documents

Publication Publication Date Title
CN107368751A (en) A kind of location privacy protection method based on background information
US11695755B2 (en) Identity proofing and portability on blockchain
US10965668B2 (en) Systems and methods to authenticate users and/or control access made by users based on enhanced digital identity verification
US10356099B2 (en) Systems and methods to authenticate users and/or control access made by users on a computer network using identity services
US10250583B2 (en) Systems and methods to authenticate users and/or control access made by users on a computer network using a graph score
US10187369B2 (en) Systems and methods to authenticate users and/or control access made by users on a computer network based on scanning elements for inspection according to changes made in a relation graph
US20190122149A1 (en) Enhanced System and Method for Identity Evaluation Using a Global Score Value
US11743245B2 (en) Identity access management using access attempts and profile updates
CN108600304B (en) Personalized position privacy protection method based on position k-anonymity
US9509688B1 (en) Providing malicious identity profiles from failed authentication attempts involving biometrics
KR101843340B1 (en) Privacy-preserving collaborative filtering
US20140090023A1 (en) Method and Apparatus for Authenticating Location-based Services without Compromising Location Privacy
BRPI0721466B1 (en) METHOD FOR DETERMINING FRAUDULENT CREDIT CARD ACTIVITY
WO2019191267A1 (en) Using out-of-band mobile device possession attestation to release verified user identity attributes during internet transactions
CN109359480B (en) A kind of the privacy of user guard method and system of Digital Library-Oriented
US9003486B2 (en) Methods and apparatus for reliable and privacy protecting identification of parties&#39; mutual friends and common interests
AU2018253294A1 (en) Location-based detection of unauthorized use of interactive computing environment functions
CN106792501A (en) A kind of LBS customer locations and privacy of identities guard method
CN110414270A (en) A kind of personal data protection system and method based on block chain
CN112367662A (en) Location offset-based all-fake k anonymous location privacy protection method in Internet of vehicles
WO2023087760A1 (en) Data sharing method and apparatus, device, and storage medium
Lian et al. Efficient and secure k-nearest neighbor query on outsourced data
CN105578412A (en) Position anonymization method based on position service and system
CN108449335B (en) A kind of location-based service method for secret protection and system based on range cover
Teerakanok et al. Preserving User Anonymity in Context‐Aware Location‐Based Services: A Proposed Framework

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20171121

RJ01 Rejection of invention patent application after publication