CN108900977A - A kind of location privacy protection method of the vehicle-mounted social networks based on good friend's forwarding - Google Patents

A kind of location privacy protection method of the vehicle-mounted social networks based on good friend's forwarding Download PDF

Info

Publication number
CN108900977A
CN108900977A CN201810758813.5A CN201810758813A CN108900977A CN 108900977 A CN108900977 A CN 108900977A CN 201810758813 A CN201810758813 A CN 201810758813A CN 108900977 A CN108900977 A CN 108900977A
Authority
CN
China
Prior art keywords
mobile subscriber
location
hop
originator
good friend
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201810758813.5A
Other languages
Chinese (zh)
Other versions
CN108900977B (en
Inventor
应必娣
侯正周
潘娟
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Zhejiang Gongshang University
Original Assignee
Zhejiang Gongshang University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Zhejiang Gongshang University filed Critical Zhejiang Gongshang University
Priority to CN201810758813.5A priority Critical patent/CN108900977B/en
Publication of CN108900977A publication Critical patent/CN108900977A/en
Application granted granted Critical
Publication of CN108900977B publication Critical patent/CN108900977B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/30Services specially adapted for particular environments, situations or purposes
    • H04W4/40Services specially adapted for particular environments, situations or purposes for vehicles, e.g. vehicle-to-pedestrians [V2P]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/02Services making use of location information
    • H04W4/029Location-based management or tracking services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/20Services signaling; Auxiliary data signalling, i.e. transmitting data via a non-traffic channel
    • H04W4/21Services signaling; Auxiliary data signalling, i.e. transmitting data via a non-traffic channel for social networking applications

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • Medical Informatics (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Telephonic Communication Services (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Traffic Control Systems (AREA)

Abstract

The invention discloses a kind of location privacy protection methods of vehicle-mounted social networks based on good friend's forwarding.In the method; the position enquiring request message that mobile subscriber is submitted to location-based service; location server is got to by good friend's forwarding; and obtain the query information that location server is fed back; the location privacy for protecting the mobile subscriber improves the location privacy protection method that request message reaches the vehicle-mounted social networks of server success rate.The present invention has the advantages that:(1) the used good friend's forwarding mechanism of the present invention can prevent malicious attacker from initiating collusion attack, improve the location privacy protection intensity of mobile subscriber;(2) message of mobile subscriber of the invention, which reaches success rate, can maintain 0.9 or more, can satisfy demand of the user to the location-based service business.

Description

A kind of location privacy protection method of the vehicle-mounted social networks based on good friend's forwarding
Technical field
The present invention relates to wireless network communication technique field more particularly to a kind of vehicle-mounted social networks based on good friend's forwarding Location privacy protection method.
Background technique
Vehicle-mounted social networks (Vehicular Social Network, VSN) be by passenger, driver by DSRC agreement or Person's 4G/5G technology is in communication with each other a kind of social networks of structure opening of composition.Location-based service (Location Based Services, LBS) it is that a kind of provided value-added service is combined together by VSN and global position system, pass through one group of positioning Technology obtains the location information of user, is supplied to passenger/driver and location server, realizes various business relevant to position. However, also bringing great privacy threats while location-based service is sent to most appreciation potential business.Attacker The motion profile of user can be tracked by modes such as eavesdropping location informations in the case where without permission, position clothes are accessed The raw position data of user in business device, and computational reasoning learns other people privacy informations relevant to location information.If these Privacy threats cannot solve, then LBS business will directly be affected, or even cannot be received and be made by related personnel at all With.
Compared with traditional network, the LBS under VSN is related to passenger, driver etc., and motion track is limited by road network, thus Cause position enquiring request message transmitted by user can not in-position server;Secondly these users do not recognize mostly, that Lack between this and trust, social networks are weaker, cause position enquiring request message transmitted by user by stranger or attack Person is known.Therefore, the location privacy protection problem under VSN is critical problem in the urgent need to address.
Existing location-based service method for secret protection largely uses K- anonymity scheme, and main thought is by means of anonymity Server handles the user location and other K-1 user location anonymities, to hide the actual position of user.These methods Only all users under consideration VSN are trusty, and malicious attacker is not present.Ye et al. assists forwarding using trusted user Location privacy protection method under the point-to-point social networks of position enquiring request message, however the request message of this method reaches The success rate of location server is lower.Zhang et al. hides user using safe multiple spot calculation method using credible third party The method of location information.However credible third party readily becomes network bottleneck or the mesh of attacker under large scale network Mark;In addition, attacker can deduce the position of user by the message of tracking and analysis location server and credible third party Information.Zakhary et al. combines K- anonymity scheme, and location information transmitted by user first passes around K-1 good friend's forwarding, thus Hide the method for the location information of the user.However, it is asynchronous on space-time that this method, which needs the motion track of K-1 good friend, , this user at VSN is difficult to realize;Secondly, the success rate of the request message in-position server of this method is lower.
In conclusion there are the following problems for above-mentioned all location privacy protection methods:
(1) it can not directly be used in VSN.Since user's motion track is limited by road, this causes request message different It surely gets at up to location server, this makes LBS service fail.
(2) confidence level of user under VSN is not accounted for.If the query information of malicious attacker binding site server, Initiate collusion attack, it is easy to obtain the location privacy of user.
Chinese patent authorization publication number:CN103338436B authorizes publication date on December 23rd, 2015, discloses a kind of vehicle The vehicle pseudonym for carrying self-organizing network changes method, and this method is after user enters dynamic mixing zone domain, persistently to heartbeat message Encryption a period of time, and the heartbeat message after broadcast enciphering, and the size in dynamic mixing zone domain be the traveling with user and Variation, thus avoid the old pseudonym of user expire but also outside static mixing zone caused by location privacy leakage problem production It is raw.Shortcoming is that the invention has a single function, and does not account for trustless caused location privacy leakage problem of user.
Summary of the invention
In order to solve the problems in the existing technology, the present invention is intended to provide a kind of mobile subscriber is passed to location-based service The position enquiring request message of friendship, which gets to location server by good friend's forwarding, and obtains location server institute The query information of feedback, protects the location privacy of the mobile subscriber, and improves request message and reach server success rate The location privacy protection method of vehicle-mounted social networks.
Specifically the technical solutions adopted are as follows by the present invention:
Based on good friend forwarding vehicle-mounted social networks location privacy protection method, be specially:Passenger on vehicle or Driver is the mobile subscriber of vehicle-mounted social networks, and the mobile subscriber carries mobile terminal, and mobile terminal include transceiver module, Microprocessor, memory and GPS positioning module;The memory module of the mobile terminal possess social list, neighbor list and Communication zone;Buddy list, good friend's trust value and the good friend's location information of mobile subscriber are stored in the social activity list;The neighbour Occupy the physical neighborhood user list and location information that list is mobile subscriber;The communication zone, which refers to mobile subscriber, is The heart, the region that communication radius is covered by the circle of preset value;Between the mobile subscriber and mobile subscriber and location server Wirelessly it is connected;The information attack person of the location server may obtain;
The location privacy protection method includes the following steps:
S1:The microprocessor of mobile subscriber turns originator according to originator selection principle setting next-hop is turned, and generates one and specifies The format of the request message of format, the request message is as follows:" mid " is message sequence;" pfid " is current transmitter's mark Symbol;" pdid " is that next-hop turns originator identifier;" did " is location server identifier;" Cregion " is Mixed Zone, Field format is { 1:lo,2:l1,3:l2,...j:lj,...,K-1:lK-1Either anonymous region, wherein loIt is mobile subscriber Position, ljIt is the position of user j, j ∈ [1, K-1];Anonymous region is then obtained by algorithm of convex hull;" Kth " is privacy threshold value; " data " is request inquiry content;" T " is timestamp;Field " mid " and " pfid " is written in current transmitter's identifier, under One jumps the identifier write-in " pdid " of originator, " Cregion " field is arranged, setting " Kth " is 1, when setting " T " is current Between, it is sent to next-hop and turns originator;
It is above-mentioned that described to turn originator selection principle as follows:If there are several users in the social list of mobile subscriber, select Select a user nearest from location server and turn originator as next-hop, otherwise selected on the neighbor list of mobile subscriber from A nearest user of location server turns originator as next-hop;
The setting of " Cregion " field comprises the steps of:
1) if next-hop turns originator in the social list of mobile subscriber, it is a good to find the K-1 nearest from mobile subscriber Friend, wherein the location information of good friend is known from social list, and " Cregion " field then is written in K-1 location information;
2) if next-hop turns originator not in the social list of mobile subscriber, anonymous region is obtained according to algorithm of convex hull, And " Cregion " field value is written in anonymous region;
S2:Next-hop turns " Cregion " field value to be checked, if the field value is to hide after originator receives the request message Name region, then execute S21, otherwise, executes S22:
S21:Request message field " mid " and " pfid " value are recorded, the physical neighborhood section nearest from location server is found Point is forwarded as next-hop, and modification " pfid " is the identifier for currently turning originator, and modification " pdid " is the mark that next-hop turns originator Know symbol, modification " T " value is current time;The request message is forwarded to turn originator to next-hop;
S22:Request message field " mid " and " pfid " value are recorded, turns originator selection principle setting next-hop according to above-mentioned Turn originator, modification " pfid " is the identifier of itself, and modification " pdid " is the identifier that next-hop turns originator, modification " Cregion " field value, modification " T " value are current time;The request message is forwarded to turn originator to next-hop;
S3:Step S2 is repeated, until the request message reaches location server;
S4:Location server is responded according to the content of the message, and response message is believed along " pfid " stored Breath, is transmitted to upper hop user;
S5:Upper hop user forwards according to " pfid " information of storage, until mobile subscriber receives the response message.
With (in the mobile social networking such as Zhang Shaobo, M.Bhuiyan, Liu Qin based on act on behalf of forwarding mechanism track privacy protect Maintaining method electronics and information journal [J], 2016, Vol.38 (9), pp.2158-2164) in the method that proposes compare, the present invention It forwards message to conceal the identifier and location information of mobile subscriber using good friend, is attacked so that malicious attacker be avoided to initiate collusion It hits.Compared with the location privacy protection method proposed in the prior art, the present invention forwards position enquiring request message by good friend Message can be improved and reach success rate, so that the LBS business of vehicle-mounted social networks can be widely used.The present invention has institute The succedaneum of setting can protect the location privacy and privacy of identities of mobile subscriber, can prevent what malicious attacker initiated from being total to Scheme attack;The message that mobile subscriber can be improved reaches success rate;It can be applied to the location-based service of vehicle-mounted social networks.
Preferably, the good friend, trust value should be greater than trust threshold Thfull
Preferably, ThfullPreferably 0.6~1.
Preferably, " mid " segment length is 8bit, and " pfid " is current transmitter's identifier, section in the request message Length is 8bit, and " pdid " field length is 8bit, and " did " field length is 8bit, " Cregion " field length 16bit, " Kth " field length is 4bit, and " data " field length is variable, and " T " field length is 8 preferably, described according to convex closure Algorithm obtains anonymous region, and anonymous region write-in " Cregion " field value is specific as follows:
21) position { l of K user is inputtedo,l1,l2,...,lK-1};
22) point of minimum abscissa is selected to be denoted as convex closure point po
23) straight line s is established, which passes through point po, and it is parallel with y-axis;
23) find straight line s withMinimum angle, i=0,1,2 ... K-1, by the point l with minimum angleiIt is denoted as convex Wrap point p1
24) e=0 is set, is foundWithMaximum angle, i=0,1,2 ... K-1 will be with maximum angles Point liIt is denoted as convex closure point pe+2
25) e=e+1 is set and repeats step 24) and gradually determines next convex closure point, until convex closure point pe+2With first Convex closure point poIt is overlapped;
26) anonymity region { p is exportedo,p1,...,pe+1Write-in " Cregion " field.
Preferably, the K value is 2~12.
Preferably, the inquiry content includes restaurant, hospital, gas station, station, hotel or school.
Therefore, the present invention has the advantages that:(1) succedaneum of the present invention can prevent malicious attacker Collusion attack is initiated, the location privacy protection intensity of mobile subscriber is improved;(2) message of mobile subscriber of the invention reaches successfully Rate can maintain 0.9 or more, can satisfy demand of the user to the location-based service business.
Detailed description of the invention
Fig. 1 is request message format figure;
Fig. 2 is a kind of flow chart of the invention;
Fig. 3 is a kind of relational graph between message arrival success rate and K value of the invention;
Fig. 4 is a kind of relational graph between message arrival success rate and trust threshold of the invention;
Fig. 5 is a kind of relational graph between privacy information entropy and K value of the invention;
Fig. 6 is a kind of relational graph between privacy information entropy and trust threshold of the invention.
Specific embodiment
The present invention is further elaborated in the following with reference to the drawings and specific embodiments.
In the present embodiment, a kind of location privacy protection method of vehicle-mounted social networks based on good friend's forwarding is illustrated.? In this method, passenger or driver on vehicle are the mobile subscriber of vehicle-mounted social networks, and the mobile subscriber carries mobile terminal, And mobile terminal includes transceiver module, microprocessor, memory and GPS positioning module;The memory module of the mobile terminal Possess social list, neighbor list and communication zone;The buddy list of mobile subscriber is stored in the social activity list, good friend trusts Value and good friend's location information;The neighbor list is the physical neighborhood user list and location information of mobile subscriber;The communication Region refers to centered on mobile subscriber, the region that communication radius is covered by the circle of preset value;Between the mobile subscriber with And mobile subscriber is wirelessly connected with location server;The information attack person of the location server may obtain ?.The trust value of good friend should be greater than trust threshold Th in the present embodimentfull, ThfullPreferably 0.6~1.
Location privacy protection method of the invention includes the following steps:
S1:The microprocessor for the mobile terminal that mobile subscriber carries is forwarded according to originator selection principle setting next-hop is turned Person, generates the request message of a specified format, and the format of the request message is as follows:" mid " is message sequence, field length For 8bit;" pfid " is current transmitter's identifier, field length 8bit;" pdid " is that next-hop turns originator identifier, word Segment length is 8bit;" did " is location server identifier, field length 8bit;" Cregion " is Mixed Zone, field Length 16bit, field format are { 1:lo,2:l1,3:l2,...j:lj,...,K-1:lK-1Either anonymous region, wherein loIt is The position of mobile subscriber, ljIt is the position of user j, j ∈ [1, K-1];Anonymous region is then obtained by algorithm of convex hull, and " Kth " is Privacy threshold value, field length 4bit;" data " is request inquiry content, and field length is variable;" T " is timestamp, and field is long Degree is 8bit.Field " mid " and " pfid " is written in current transmitter's identifier, the identifier that next-hop turns originator is written " Cregion " field is arranged in " pdid ", and setting " Kth " is 1, and setting " T " is current time, is sent to next-hop and turns originator;
It is above-mentioned that described to turn originator selection principle as follows:If there are several users in the social list of mobile subscriber, select Select a user nearest from location server and turn originator as next-hop, otherwise selected on the neighbor list of mobile subscriber from A nearest user of location server turns originator as next-hop;
The setting of " Cregion " field comprises the steps of:
1) if next-hop turns originator in the social list of mobile subscriber, it is a good to find the K-1 nearest from mobile subscriber Friend, wherein the location information of good friend is known from social list, and " Cregion " field then is written in K-1 location information;
2) if next-hop turns originator not in the social list of mobile subscriber, anonymous region is obtained according to algorithm of convex hull, And " Cregion " field value is written in anonymous region;
In the present embodiment, specific algorithm of convex hull is as follows:
21) position { l of K user is inputtedo,l1,l2,...,lK-1};K value is 2~12.
22) point of minimum abscissa is selected to be denoted as convex closure point po
23) straight line s is established, which passes through point po, and it is parallel with y-axis;
23) find straight line s withMinimum angle, i=0,1,2 ... K-1, by the point l with minimum angleiIt is denoted as convex Wrap point p1
24) e=0 is set, is foundWithMaximum angle, i=0,1,2 ... K-1 will be with maximum angles Point liIt is denoted as convex closure point pe+2
25) e=e+1 is set and repeats step 24) and gradually determines next convex closure point, until convex closure point pe+2With first Convex closure point poIt is overlapped;
26) anonymity region { p is exportedo,p1,...,pe+1Write-in " Cregion " field.
S2:Next-hop turns " Cregion " field value to be checked, if the field value is to hide after originator receives the request message Name region, then execute S21, otherwise, executes S22:
S21:Request message field " mid " and " pfid " value are recorded, the physical neighborhood section nearest from location server is found Point is forwarded as next-hop, and modification " pfid " is the identifier for currently turning originator, and modification " pdid " is the mark that next-hop turns originator Know symbol, modification " T " value is current time;The request message is forwarded to turn originator to next-hop;
S22:Request message field " mid " and " pfid " value are recorded, turns originator selection principle setting next-hop according to above-mentioned Turn originator, modification " pfid " is the identifier of itself, and modification " pdid " is the identifier that next-hop turns originator, modification " Cregion " field value, modification " T " value are current time;The request message is forwarded to turn originator to next-hop;
S3:Step S2 is repeated, until the request message reaches location server;
S4:Location server is responded according to the content of the message, and response message is believed along " pfid " stored Breath, is transmitted to upper hop user;
S5:Upper hop user forwards according to " pfid " information of storage, until mobile subscriber receives the response message.
In this method, inquiry content may include restaurant, hospital, gas station, station, hotel or school etc..
The above method is applied in specific embodiment below, so as to those skilled in the art can better understand that this hair Bright effect.
Embodiment
Emulation experiment is carried out below based on the above method, the implementation method of the present embodiment is as previously mentioned, no longer elaborate Specific step shows its effect only for the simulation experiment result below.
Emulation experiment parameter configuration is as follows:Highway involved in experiment generates user's according to VanetMobiSim platform Motion track, intelligent transportation model are polito.uomm.IDM_LC, and map size is 5Km*5Km, maximum traffic lights number It is 20, maximum mobile subscriber number is 300, and travel speed range is [0-40Km/h], runing time 100s, location server It is randomly generated in the social trust value of map center, communication radius 300m, user, user sends a position enquiring request and disappears Breath.In experiment, in experiment, performance comparison is carried out to the present invention and HSLP method respectively.Wherein HSLP is that Zakhary et al. is proposed Traditional social networks location privacy protection method (S.Zakhary, M.Radenkovic, A.Benslimane.The quest for location-privacy in opportunistic mobile social network.9th International Wireless Communications and Mobile Computing Conference[C], 2013,pp.667-673)。
Fig. 3 gives message and reaches success rate with the variation between K value.Experiment parameter is trust threshold Thfull=0.6.
As shown in Figure 3:Message of the invention reaches success rate and is greater than HSLP method, in addition, message arrives as K value increases Reach power and drops sharply to 0.57, and message of the invention reaches success rate and still maintains 0.89.Its main cause is as follows: Message transmitted by mobile subscriber at least needs K jump good friend's forwarding to be likely to in-position server in HSLP, and in the present invention In, message can be sent out by good friend or other users standard.
Fig. 4 gives message and reaches success rate with the variation between trust threshold.Experiment parameter is K=4.
As shown in Figure 4:As trust threshold increases, message of the invention, which reaches success rate, can reach 0.94, and in HSLP Message reaches success rate and but drops to 0.68 therewith.Itself the reason is as follows that:As trust threshold increases, lead to that mobile subscriber's is good Friendly number decline, so that the message of HSLP reaches success rate decline.
Fig. 5 gives the variation between privacy information entropy and K value.Experiment parameter is Thfull=0.6.
As shown in Figure 5:The privacy information entropy of HSLP is lower than privacy information entropy of the invention, and reason is in the side HSLP In method, the degree of secret protection depends on K value, i.e. privacy information entropy=log2K.It can be seen that location privacy of the invention is protected Shield intensity is higher than HSLP.
Fig. 6 gives the variation between privacy information entropy and trust threshold.Experiment parameter is K=4.
As shown in Figure 6:The privacy information entropy of HSLP is maintained at 2, and privacy information entropy of the invention increases with trust threshold It gradually increases greatly, reason is the increase of trust threshold so that the good friend of mobile subscriber also increases therewith, so as to cause hideing Mobile subscriber number on name region also increases, to strengthen location privacy protection intensity.
In conclusion the present invention has following features:
(1) compared with Zhang method, the present invention forwards message using the good friend of mobile subscriber, to conceal mobile use The identifier and location information at family avoid malicious attacker from initiating collusion attack.
(2) with Ye (L.Ye, " Mp2p based on social model to serve for LBS, " International Conference on E-Business and E-Government,pp.1679-1682,2010)、 The location privacy protection method of the propositions such as Zakhary is compared, and the invention avoids the restrictive conditions that continuous K jumps good friend's forwarding, can It improves message and reaches success rate, so that the LBS business of vehicle-mounted social networks can be widely used.
(3) by Fig. 5 and Fig. 6 it is found that the present invention can enhance location privacy protection ability, the position of vehicle-mounted social networks is improved Set service personal secrets.
It should be understood that this embodiment is only used to illustrate the invention but not to limit the scope of the invention.In addition, it should also be understood that, After having read the content of the invention lectured, those skilled in the art can make various modifications or changes to the present invention, these etc. Valence form is also fallen within the scope of the appended claims of the present application.

Claims (7)

1. a kind of location privacy protection method of the vehicle-mounted social networks based on good friend's forwarding, which is characterized in that multiplying on vehicle Visitor or driver are the mobile subscriber of vehicle-mounted social networks, and the mobile subscriber carries mobile terminal, and mobile terminal includes transmitting-receiving Module, microprocessor, memory and GPS positioning module;The memory module of the mobile terminal possesses social list, Lin Julie Table and communication zone;Buddy list, good friend's trust value and the good friend's location information of mobile subscriber are stored in the social activity list;Institute State the physical neighborhood user list and location information that neighbor list is mobile subscriber;The communication zone refers to is with mobile subscriber Center, the region that communication radius is covered by the circle of preset value;Between the mobile subscriber and mobile subscriber and location-based service Device is wirelessly connected;The information attack person of the location server may obtain;
The location privacy protection method includes the following steps:
S1:The microprocessor of mobile subscriber turns originator according to originator selection principle setting next-hop is turned, and generates a specified format Request message, the format of the request message is as follows:" mid " is message sequence;" pfid " is current transmitter's identifier; " pdid " is that next-hop turns originator identifier;" did " is location server identifier;" Cregion " is Mixed Zone, field Format is { 1:lo,2:l1,3:l2,...j:lj,...,K-1:lK-1Either anonymous region, wherein loIt is the position of mobile subscriber It sets, ljIt is the position of user j, j ∈ [1, K-1];Anonymous region is then obtained by algorithm of convex hull;" Kth " is privacy threshold value; " data " is request inquiry content;" T " is timestamp;Field " mid " and " pfid " is written in current transmitter's identifier, under One jumps the identifier write-in " pdid " of originator, " Cregion " field is arranged, setting " Kth " is 1, when setting " T " is current Between, it is sent to next-hop and turns originator;
It is described that turn originator selection principle as follows:If there is several users in the social list of mobile subscriber, selection, which is offed normal, sets clothes A nearest user of business device turns originator as next-hop, otherwise selects on the neighbor list of mobile subscriber from location server A nearest user turns originator as next-hop;
The setting of " Cregion " field comprises the steps of:
1) if next-hop turns originator in the social list of mobile subscriber, the K-1 good friend nearest from mobile subscriber is found, The location information of middle good friend is known from social list, and " Cregion " field then is written in K-1 location information;
2) if next-hop turns originator not in the social list of mobile subscriber, anonymous region, and handle are obtained according to algorithm of convex hull " Cregion " field value is written in anonymous region;
S2:Next-hop turns " Cregion " field value to be checked, if the field value is anonymous zone after originator receives the request message Domain then executes S21, otherwise, executes S22:
S21:Request message field " mid " and " pfid " value are recorded, the physical neighborhood node nearest from location server is found and makees For next-hop forwarding, modification " pfid " is the identifier for currently turning originator, and modification " pdid " is the identifier that next-hop turns originator, Modification " T " value is current time;The request message is forwarded to turn originator to next-hop;
S22:Request message field " mid " and " pfid " value are recorded, turns the setting next-hop forwarding of originator selection principle according to described Person, modification " pfid " are the identifier of itself, and modification " pdid " is the identifier that next-hop turns originator, modify " Cregion " word Segment value, modification " T " value are current time;The request message is forwarded to turn originator to next-hop;
S3:Step S2 is repeated, until the request message reaches location server;
S4:Location server is responded according to the content of the message, response message along " pfid " information stored, is turned Issue upper hop user;
S5:Upper hop user forwards according to " pfid " information of storage, until mobile subscriber receives the response message.
2. the location privacy protection method of the vehicle-mounted social networks as described in claim 1 based on good friend's forwarding, the good friend, Its trust value should be greater than trust threshold Thfull
3. the location privacy protection method of the vehicle-mounted social networks as claimed in claim 2 based on good friend's forwarding, feature exist In ThfullPreferably 0.6~1.
4. the location privacy protection method of the vehicle-mounted social networks as described in claim 1 based on good friend's forwarding, feature exist In, in the request message, " mid " segment length is 8bit, and " pfid " is current transmitter's identifier, segment length 8bit, " pdid " field length is 8bit, and " did " field length is 8bit, " Cregion " field length 16bit, " Kth " field length For 4bit, " data " field length is variable, and " T " field length is 8bit.
5. the location privacy protection method of the vehicle-mounted social networks as described in claim 1 based on good friend's forwarding, feature exist In described to obtain anonymous region according to algorithm of convex hull and anonymous region write-in " Cregion " field value is specific as follows:
21) position { l of K user is inputtedo,l1,l2,...,lK-1};
22) point of minimum abscissa is selected to be denoted as convex closure point po
23) straight line s is established, which passes through point po, and it is parallel with y-axis;
23) find straight line s withMinimum angle, i=0,1,2 ... K-1, by the point l with minimum angleiIt is denoted as convex closure point p1
24) e=0 is set, is foundWithMaximum angle, i=0,1,2 ... K-1, by the point l with maximum angleiNote For convex closure point pe+2
25) e=e+1 is set and repeats step 24) and gradually determines next convex closure point, until convex closure point pe+2With first convex closure Point poIt is overlapped;
26) anonymity region { p is exportedo,p1,...,pe+1Write-in " Cregion " field.
6. the location privacy protection method of the vehicle-mounted social networks as claimed in claim 5 based on good friend's forwarding, feature exist In the K value is 2~12.
7. the location privacy protection method of the vehicle-mounted social networks as described in claim 1 based on good friend's forwarding, feature exist In the inquiry content includes restaurant, hospital, gas station, station, hotel or school.
CN201810758813.5A 2018-07-11 2018-07-11 Position privacy protection method of vehicle-mounted social network based on friend forwarding Active CN108900977B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810758813.5A CN108900977B (en) 2018-07-11 2018-07-11 Position privacy protection method of vehicle-mounted social network based on friend forwarding

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810758813.5A CN108900977B (en) 2018-07-11 2018-07-11 Position privacy protection method of vehicle-mounted social network based on friend forwarding

Publications (2)

Publication Number Publication Date
CN108900977A true CN108900977A (en) 2018-11-27
CN108900977B CN108900977B (en) 2020-06-19

Family

ID=64348628

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810758813.5A Active CN108900977B (en) 2018-07-11 2018-07-11 Position privacy protection method of vehicle-mounted social network based on friend forwarding

Country Status (1)

Country Link
CN (1) CN108900977B (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110233833A (en) * 2019-05-23 2019-09-13 中国科学院计算技术研究所 Support the message method and system of social network user secret protection
CN114041177A (en) * 2019-06-28 2022-02-11 大众汽车股份公司 Method for anonymizing and processing vehicle data

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102014114A (en) * 2010-07-09 2011-04-13 北京哈工大计算机网络与信息安全技术研究中心 Method and device for protecting location privacies of objects in Internet of things
CN104780501A (en) * 2014-01-13 2015-07-15 腾讯科技(深圳)有限公司 Location privacy protection method and device
WO2016201775A1 (en) * 2015-06-17 2016-12-22 中兴通讯股份有限公司 Method and device for protecting position information of mobile terminal
CN106302110A (en) * 2016-08-04 2017-01-04 福建师范大学 A kind of social network position sharing method based on secret protection
CN106992991A (en) * 2017-05-22 2017-07-28 湖南大学 The adjustable k anonymous locations method for secret protection of dynamic in a kind of VANET
CN107148013A (en) * 2017-04-24 2017-09-08 南京航空航天大学 A kind of source position method for secret protection of many phantom facility strategies
CN107368751A (en) * 2017-07-24 2017-11-21 湖南大学 A kind of location privacy protection method based on background information

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102014114A (en) * 2010-07-09 2011-04-13 北京哈工大计算机网络与信息安全技术研究中心 Method and device for protecting location privacies of objects in Internet of things
CN104780501A (en) * 2014-01-13 2015-07-15 腾讯科技(深圳)有限公司 Location privacy protection method and device
WO2016201775A1 (en) * 2015-06-17 2016-12-22 中兴通讯股份有限公司 Method and device for protecting position information of mobile terminal
CN106302110A (en) * 2016-08-04 2017-01-04 福建师范大学 A kind of social network position sharing method based on secret protection
CN107148013A (en) * 2017-04-24 2017-09-08 南京航空航天大学 A kind of source position method for secret protection of many phantom facility strategies
CN106992991A (en) * 2017-05-22 2017-07-28 湖南大学 The adjustable k anonymous locations method for secret protection of dynamic in a kind of VANET
CN107368751A (en) * 2017-07-24 2017-11-21 湖南大学 A kind of location privacy protection method based on background information

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
张少波等: "移动社交网络中基于代理转发机制的轨迹隐私保护方法", 《电子与信息学报》 *

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110233833A (en) * 2019-05-23 2019-09-13 中国科学院计算技术研究所 Support the message method and system of social network user secret protection
CN114041177A (en) * 2019-06-28 2022-02-11 大众汽车股份公司 Method for anonymizing and processing vehicle data

Also Published As

Publication number Publication date
CN108900977B (en) 2020-06-19

Similar Documents

Publication Publication Date Title
Wang et al. Privacy-preserving content dissemination for vehicular social networks: Challenges and solutions
Peng et al. Collaborative trajectory privacy preserving scheme in location-based services
CN111083098B (en) Credible LBS service protocol implementation method based on privacy protection
Vergara-Laurens et al. Privacy-preserving mechanisms for crowdsensing: Survey and research challenges
Liu et al. Silence is golden: Enhancing privacy of location-based services by content broadcasting and active caching in wireless vehicular networks
CN105792130B (en) A kind of k- anonymous location method for secret protection requested on an equal basis towards magnanimity
Dargahi et al. ABAKA: A novel attribute-based k-anonymous collaborative solution for LBSs
CN108712432A (en) A kind of location privacy protection method of the vehicle-mounted social networks based on agency
Singh et al. CPESP: Cooperative pseudonym exchange and scheme permutation to preserve location privacy in VANETs
CN108900977A (en) A kind of location privacy protection method of the vehicle-mounted social networks based on good friend's forwarding
Memon et al. Pseudonym changing strategy with mix zones based authentication protocol for location privacy in road networks
Ghourab et al. Blockchain-guided dynamic best-relay selection for trustworthy vehicular communication
Ramamoorthy et al. Group based dual mode key management scheme for secure communication in vehicular ad hoc networks
Ullah et al. Adaptive grouping and pseudonym changing policy for protection of vehicles location information in vanets
Lai et al. Privacy-aware query processing in vehicular ad-hoc networks
Zhao et al. A fast physical layer security-based location privacy parameter recommendation algorithm in 5G IoT
Shaleesh et al. Cooperation and radio silence strategy in Mix Zone to Protect Location Privacy of Vehicle in VANET
Kalaiarasy et al. An effective variant ring signature-based pseudonym changing mechanism for privacy preservation in mixed zones of vehicular networks
Singh et al. CCAPS: Cooperative context aware privacy scheme for VANETs
KR102404271B1 (en) Method and apparatus for protecting privacy of vehicle location
CN108282757A (en) VANET method for secret protection under a kind of mobile cloud service
Saleh Secure optimized request zone location-aided routing protocols with Wi-Fi direct for vehicular ad hoc networks
Zhang et al. Secure blockchain-enabled internet of vehicles scheme with privacy protection
CN113613243A (en) Random anchor point position privacy protection method and system based on homomorphic encryption
Hayat et al. A Novel Pseudonym Changing Scheme for Location Privacy Preservation in Sparse Traffic Areas

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant