CN108900977B - Position privacy protection method of vehicle-mounted social network based on friend forwarding - Google Patents

Position privacy protection method of vehicle-mounted social network based on friend forwarding Download PDF

Info

Publication number
CN108900977B
CN108900977B CN201810758813.5A CN201810758813A CN108900977B CN 108900977 B CN108900977 B CN 108900977B CN 201810758813 A CN201810758813 A CN 201810758813A CN 108900977 B CN108900977 B CN 108900977B
Authority
CN
China
Prior art keywords
forwarder
user
friend
next hop
forwarding
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201810758813.5A
Other languages
Chinese (zh)
Other versions
CN108900977A (en
Inventor
应必娣
侯正周
潘娟
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Zhejiang Gongshang University
Original Assignee
Zhejiang Gongshang University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Zhejiang Gongshang University filed Critical Zhejiang Gongshang University
Priority to CN201810758813.5A priority Critical patent/CN108900977B/en
Publication of CN108900977A publication Critical patent/CN108900977A/en
Application granted granted Critical
Publication of CN108900977B publication Critical patent/CN108900977B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/30Services specially adapted for particular environments, situations or purposes
    • H04W4/40Services specially adapted for particular environments, situations or purposes for vehicles, e.g. vehicle-to-pedestrians [V2P]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/02Services making use of location information
    • H04W4/029Location-based management or tracking services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/20Services signaling; Auxiliary data signalling, i.e. transmitting data via a non-traffic channel
    • H04W4/21Services signaling; Auxiliary data signalling, i.e. transmitting data via a non-traffic channel for social networking applications

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • Medical Informatics (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Telephonic Communication Services (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Traffic Control Systems (AREA)

Abstract

The invention discloses a position privacy protection method of a vehicle-mounted social network based on friend forwarding. According to the method, the position inquiry request message submitted by the mobile user to the position service can reach the position server only through the forwarding of the friend, and the inquiry information fed back by the position server is obtained, so that the position privacy of the mobile user is protected, and the success rate of the request message reaching the server is improved. The invention has the following beneficial effects: (1) the friend forwarding mechanism adopted by the invention can prevent a malicious attacker from initiating collusion attack, and improve the position privacy protection strength of the mobile user; (2) the success rate of message arrival of the mobile user can be maintained above 0.9, and the requirement of the user on the location service can be met.

Description

Position privacy protection method of vehicle-mounted social network based on friend forwarding
Technical Field
The invention relates to the technical field of wireless network communication, in particular to a position privacy protection method of a vehicle-mounted social network based on friend forwarding.
Background
The Vehicular Social Network (VSN) is an open-structured Social Network formed by passengers and drivers communicating with each other through the DSRC protocol or 4G/5G technology. Location Based Services (LBS) is a value-added service provided by combining a VSN and a satellite positioning system, and obtains Location information of a user through a set of positioning technologies, and provides the Location information to a passenger/driver and a Location server, thereby realizing various Location-related services. However, the location service brings great privacy threat to people while being placed in the most value-added potential service. An attacker can track the motion trail of the user in a mode of eavesdropping the position information and the like under the unauthorized condition, access the original position data of the user in the position server, and calculate and deduce to obtain the privacy information related to the position information of other people. If these privacy threats are not addressed, the LBS service will be directly affected and may not even be accepted and used at all by the relevant personnel.
Compared with the traditional network, the LBS under the VSN involves passengers, drivers and the like, the moving track of the LBS is limited by a road network, and therefore a position query request message sent by a user cannot reach a position server; secondly, most of the users do not know, lack trust among each other and have weak social relation, so that the position query request message sent by the user is known by strangers or attackers. Therefore, the location privacy protection problem under the VSN is a critical issue that needs to be addressed urgently.
Most of the existing location service privacy protection methods adopt a K-anonymity mechanism, and the main idea is to carry out anonymity processing on the user location and other K-1 user locations by means of an anonymity server so as to hide the real location of the user. These methods only consider that all users under the VSN are trustworthy and do not have a malicious attacker. Ye et al, a location privacy protection method in a point-to-point social network, in which a trusted user assists in forwarding a location query request message, but the success rate of the request message reaching a location server is low. Zhang et al use a trusted third party to hide the user location information using a secure multipoint calculation method. However, in large-scale networks, a trusted third party can easily become a network bottleneck or target of an attacker; in addition, an attacker can infer the user's location information by tracking and analyzing the messages of the location server and the trusted third party. Zakhary et al combine K-anonymity mechanism, the location information that users send is forwarded through K-1 friends at first, thus hide the method of the location information of the users. However, this method requires that the movement trajectories of K-1 buddies are asynchronous in space-time, which is difficult for users under VSN to implement; secondly, the success rate of the method for the request message to reach the position server is low.
In summary, all the above location privacy protection methods have the following problems:
(1) cannot be directly applied to the VSN. Since the user's movement trace is limited by the road, this results in that the request message cannot necessarily reach the location server, which causes the LBS service to fail.
(2) The trustworthiness of the user under the VSN is not considered. If a malicious attacker combines the query information of the location server to initiate collusion attack, the location privacy of the user can be easily obtained.
Chinese patent grant publication No.: CN103338436B, published date 2015, 12 months and 23 days, discloses a vehicle pseudonym changing method for a vehicle-mounted ad hoc network, which continuously encrypts a heartbeat message for a period of time after a user enters a dynamic mixing area, and broadcasts the encrypted heartbeat message, wherein the size of the dynamic mixing area changes along with the driving of the user, so that the problem of position privacy leakage caused by the fact that the old pseudonym of the user is expired but still exists outside a static mixing area is avoided. The method has the disadvantages that the function is single, and the problem of location privacy disclosure caused by the untrustworthiness of the user is not considered.
Disclosure of Invention
In order to solve the problems in the prior art, the invention aims to provide a location privacy protection method of a vehicle-mounted social network, which aims to provide a location query request message submitted by a mobile user to a location service, wherein the message can reach a location server only after being forwarded by a friend, and query information fed back by the location server is obtained, so that the location privacy of the mobile user is protected, and the success rate of the request message reaching the server is improved.
The technical scheme adopted by the invention is as follows:
a position privacy protection method of a vehicle-mounted social network based on friend forwarding specifically comprises the following steps: the method comprises the following steps that passengers or drivers on a vehicle are mobile users of a vehicle-mounted social network, the mobile users carry mobile terminals, and the mobile terminals comprise a transceiver module, a microprocessor, a memory and a GPS positioning module; the memory module of the mobile terminal is provided with a social contact list, a neighbor list and a communication area; storing a friend list, a friend trust value and friend position information of a mobile user on the social list; the neighbor list is a physical neighbor user list and position information of the mobile user; the communication area is an area covered by a circle with the mobile user as the center and the communication radius as a preset value; the mobile users are connected with each other and the mobile users are connected with the position server in a wireless mode; information of the location server may be obtained by an attacker;
the location privacy protection method comprises the following steps:
s1: the microprocessor of the mobile user sets the next hop forwarder according to the forwarder selection principle, and generates a request message with a specified format, wherein the format of the request message is as follows: "mid" is a sequence of messages; "pfid" is the current sender identifier; "pdid" is the next hop forwarder identifier; "did" is a location server identifier; "Cregion" is a mixed region with a field format of {1: lo,2:l1,3:l2,...j:lj,...,K-1:lK-1Either is an anonymous region, where loIs the location of the mobile user,/jIs the location of user j, j ∈ [1, K-1 ]](ii) a The anonymous area is obtained through a convex hull algorithm; "Kth" is the privacy threshold; "data" is the request query content; "T" is a timestamp; writing the identifier of the current sender into fields of mid and pfid, writing the identifier of the next hop forwarder into pdid, setting a field of 'Cregion', setting 'Kth' to be 1, setting 'T' to be the current time, and sending the current time to the next hop forwarder;
the above-mentioned forwarder selection principle is as follows: if a plurality of users exist on the social contact list of the mobile user, selecting one user closest to the position server as a next hop forwarder, and otherwise, selecting one user closest to the position server on the neighbor list of the mobile user as the next hop forwarder;
the setting of the "creation" field comprises the following steps:
1) if the next hop forwarder is in the social list of the mobile user, K-1 friends closest to the mobile user are searched, wherein the position information of the friends is known from the social list, and then the K-1 position information is written into a 'Cregion' field;
2) if the next hop forwarder is not in the social list of the mobile user, obtaining an anonymous region according to a convex hull algorithm, and writing the anonymous region into a 'Cregion' field value;
s2: after receiving the request message, the next-hop forwarder checks the value of the "creation" field, if the field value is an anonymous region, S21 is executed, otherwise, S22 is executed:
s21: recording the values of a field "mid" and a field "pdf" of the request message, searching a physical neighbor node closest to the location server as a next hop for forwarding, modifying the value "pdf" as an identifier of a current forwarder, modifying the value "pdid" as an identifier of a next hop forwarder, and modifying the value "T" as the current time; forwarding the request message to a next hop forwarder;
s22: recording the values of a field "mid" and a field "pfid" of a request message, setting a next hop forwarder according to the forwarder selection principle, modifying the value of the "pid" to be an identifier of the forwarder per se, modifying the value of the "Cregion" to be an identifier of the next hop forwarder, and modifying the value of the "T" to be the current time; forwarding the request message to a next hop forwarder;
s3: repeatedly performing step S2 until the request message reaches the location server;
s4: the position server makes a response according to the content of the message, and forwards the response message to the last hop user along the stored 'fifo' information;
s5: and forwarding the last hop user according to the stored 'pfid' information until the mobile user receives the response message.
Compared with the method provided in (zhuo wave, m.bhuiyan, liuqin, etc.) trace privacy protection method based on proxy forwarding mechanism in mobile social network and the electronic and information bulletin [ J ],2016, vol.38(9), pp.2158-2164, the method utilizes friend forwarding information to hide the identifier and position information of the mobile user, thereby avoiding collusion attack initiated by a malicious attacker. Compared with the position privacy protection method provided in the prior art, the method can improve the success rate of message arrival by forwarding the position inquiry request message by the friend, so that the LBS service of the vehicle-mounted social network can be widely used. The invention has the advantages that the set agent can protect the position privacy and the identity privacy of the mobile user and can prevent collusion attack initiated by a malicious attacker; the success rate of message arrival of the mobile user can be improved; the method can be applied to the location service of the vehicle-mounted social network.
Preferably, the trust value of the friend should be greater than the trust threshold Thfull
Preferably, ThfullPreferably 0.6 to 1.
Preferably, in the request message, a "mid" field length is 8 bits, a "pdf" field length is 8 bits, a "pid" field length is 8 bits, a "did" field length is 8 bits, a "creation" field length is 16 bits, a "Kth" field length is 4 bits, a "data" field length is variable, a "T" field length is 8 bits, and the method obtains the anonymous region according to the convex hull algorithm and writes the anonymous region into the "creation" field length as follows:
21) input K user's location, { lo,l1,l2,...,lK-1};
22) Selecting the point with the smallest abscissa as the convex point po
23) Establishing a straight line s passing through the point poAnd parallel to the y-axis;
23) find a straight line s and
Figure BDA0001727393280000041
i-0, 1,2 … K-1, the point l with the smallest angle will haveiIs marked as a convex point p1
24) Set e to 0, look for
Figure BDA0001727393280000042
And
Figure BDA0001727393280000043
i-0, 1,2 … K-1, the point l with the largest angle will haveiIs marked as a convex point pe+2
25) Setting e to e +1 and repeating step 24) to gradually determine the next convex hull point until the convex hull point pe+2With the first convex point poOverlapping;
26) output anonymous region { po,p1,...,pe+1Write the "create" field.
Preferably, the value of K is 2-12.
Preferably, the query content includes a restaurant, a hospital, a gas station, a hotel or a school.
Therefore, the invention has the following beneficial effects: (1) the agent adopted by the invention can prevent a malicious attacker from initiating collusion attack, and the position privacy protection strength of the mobile user is improved; (2) the success rate of message arrival of the mobile user can be maintained above 0.9, and the requirement of the user on the location service can be met.
Drawings
FIG. 1 is a request message format diagram;
FIG. 2 is a flow chart of the present invention;
FIG. 3 is a graph of the message arrival success rate versus the K value of the present invention;
FIG. 4 is a graph of the relationship between message arrival success rate and trust threshold of the present invention;
FIG. 5 is a diagram of the relationship between the entropy of the privacy information and the value of K according to the present invention;
fig. 6 is a diagram of the relationship between the privacy information entropy and the trust threshold of the present invention.
Detailed Description
The invention is further illustrated with reference to the accompanying drawings and specific embodiments.
In the embodiment, a location privacy protection method of a vehicle-mounted social network based on friend forwarding is shown. In the method, the passenger or driver on the vehicle is a movement of the on-board social networkThe mobile terminal comprises a receiving and transmitting module, a microprocessor, a memory and a GPS positioning module; the memory module of the mobile terminal is provided with a social contact list, a neighbor list and a communication area; storing a friend list, a friend trust value and friend position information of a mobile user on the social list; the neighbor list is a physical neighbor user list and position information of the mobile user; the communication area is an area covered by a circle with the mobile user as the center and the communication radius as a preset value; the mobile users are connected with each other and the mobile users are connected with the position server in a wireless mode; an attacker of the information of the location server may obtain it. In this embodiment, the trust value of the friend should be greater than the trust threshold Thfull,ThfullPreferably 0.6 to 1.
The location privacy protection method of the present invention comprises the steps of:
s1: the microprocessor of the mobile terminal carried by the mobile user sets the next hop forwarder according to the forwarder selection principle to generate a request message with a specified format, wherein the format of the request message is as follows: "mid" is a message sequence with a field length of 8 bits; "pfid" is the current sender identifier, and the field length is 8 bits; "pdid" is the next hop forwarder identifier, and the field length is 8 bits; "did" is a location server identifier with a field length of 8 bits; "Cregion" is a mixture region with a field length of 16 bits and a field format of {1: lo,2:l1,3:l2,...j:lj,...,K-1:lK-1Either is an anonymous region, where loIs the location of the mobile user,/jIs the location of user j, j ∈ [1, K-1 ]](ii) a The anonymous area is obtained through a convex hull algorithm, Kth is a privacy threshold value, and the length of the field is 4 bits; "data" is the request query content, and the length of the field is variable; "T" is a timestamp with a field length of 8 bits. Writing the identifier of the current sender into fields of mid and pfid, writing the identifier of the next hop forwarder into pdid, setting a field of 'Cregion', setting 'Kth' to be 1, setting 'T' to be the current time, and sending the current time to the next hop forwarder;
the above-mentioned forwarder selection principle is as follows: if a plurality of users exist on the social contact list of the mobile user, selecting one user closest to the position server as a next hop forwarder, and otherwise, selecting one user closest to the position server on the neighbor list of the mobile user as the next hop forwarder;
the setting of the "creation" field comprises the following steps:
1) if the next hop forwarder is in the social list of the mobile user, K-1 friends closest to the mobile user are searched, wherein the position information of the friends is known from the social list, and then the K-1 position information is written into a 'Cregion' field;
2) if the next hop forwarder is not in the social list of the mobile user, obtaining an anonymous region according to a convex hull algorithm, and writing the anonymous region into a 'Cregion' field value;
in this embodiment, the specific convex hull algorithm is as follows:
21) input K user's location, { lo,l1,l2,...,lK-1}; k takes a value of 2-12.
22) Selecting the point with the smallest abscissa as the convex point po
23) Establishing a straight line s passing through the point poAnd parallel to the y-axis;
23) find a straight line s and
Figure BDA0001727393280000061
i-0, 1,2 … K-1, the point l with the smallest angle will haveiIs marked as a convex point p1
24) Set e to 0, look for
Figure BDA0001727393280000062
And
Figure BDA0001727393280000063
i-0, 1,2 … K-1, the point l with the largest angle will haveiIs marked as a convex point pe+2
25) Setting e +1 and repeating step 24) to determine step by stepNext convex hull point, up to convex hull point pe+2With the first convex point poOverlapping;
26) output anonymous region { po,p1,...,pe+1Write the "create" field.
S2: after receiving the request message, the next-hop forwarder checks the value of the "creation" field, if the field value is an anonymous region, S21 is executed, otherwise, S22 is executed:
s21: recording the values of a field "mid" and a field "pdf" of the request message, searching a physical neighbor node closest to the location server as a next hop for forwarding, modifying the value "pdf" as an identifier of a current forwarder, modifying the value "pdid" as an identifier of a next hop forwarder, and modifying the value "T" as the current time; forwarding the request message to a next hop forwarder;
s22: recording the values of a field "mid" and a field "pfid" of a request message, setting a next hop forwarder according to the forwarder selection principle, modifying the value of the "pid" to be an identifier of the forwarder per se, modifying the value of the "Cregion" to be an identifier of the next hop forwarder, and modifying the value of the "T" to be the current time; forwarding the request message to a next hop forwarder;
s3: repeatedly performing step S2 until the request message reaches the location server;
s4: the position server makes a response according to the content of the message, and forwards the response message to the last hop user along the stored 'fifo' information;
s5: and forwarding the last hop user according to the stored 'pfid' information until the mobile user receives the response message.
In the method, the query content can comprise restaurants, hospitals, gas stations, hotels or schools and the like.
The above-described method is applied to specific examples so that those skilled in the art can better understand the effects of the present invention.
Examples
The following simulation experiment is performed based on the above method, and the implementation method of this embodiment is as described above, and specific steps are not elaborated, and the effect of the simulation experiment is shown only with respect to the result.
The simulation experiment parameters are configured as follows: the road involved in the experiment generates the moving track of the user according to a VanetMobiSim platform, the intelligent traffic model is polarity, uomm, IDM _ LC, the size of the map is 5Km and 5Km, the maximum number of traffic lights is 20, the maximum number of mobile users is 300, the driving speed range is [0-40Km/h ], the running time is 100s, the position server is arranged in the center of the map, the communication radius is 300m, the social trust value of the user is randomly generated, and the user sends a position query request message. In the experiment, the performance of the invention and the HSLP method are compared respectively. HSLP is a location privacy protection method of a conventional social network proposed by Zakhary et al (s.zakhary, m.radiankovic, a.bensolimane.the request for location-privacy in portable Mobile social network.9th international Wireless Communications and Mobile Computing Conference [ C ],2013, pp.667-673).
Figure 3 shows the variation of message arrival success rate with K value. The experimental parameter is a confidence threshold Thfull=0.6。
As can be seen from fig. 3: the message arrival success rate of the present invention is greater than the HSLP method, and in addition, as the K value increases, the message arrival success rate drops sharply to 0.57, while the message arrival success rate of the present invention remains at 0.89. The main reasons are as follows: in the HSLP, the message sent by the mobile user can reach the location server only by forwarding at least the K-hop friend, and in the invention, the message can be sent by the friend or other users.
Fig. 4 shows the variation of the message arrival success rate with trust threshold. The experimental parameter is K ═ 4.
As can be seen from fig. 4: as the trust threshold increases, the message arrival success rate of the present invention can reach 0.94, while the message arrival success rate in HSLP then drops to 0.68. The reason for this is as follows: as the trust threshold increases, the number of friends of the mobile user is caused to decrease, thereby decreasing the success rate of message arrival for HSLP.
Fig. 5 shows the change between the entropy of the privacy information and the value of K. The experimental parameter is Thfull=0.6。
As can be seen from fig. 5: the reason why the privacy information entropy of HSLP is lower than that of the present invention is that in the HSLP method, the degree of privacy protection depends on the value K, i.e., the privacy information entropy is log 2K. It can be seen that the strength of the location privacy protection of the present invention is higher than HSLP.
Fig. 6 shows the variation between the entropy of the private information and the trust threshold. The experimental parameter is K ═ 4.
As can be seen from fig. 6: the privacy information entropy of the HSLP is kept at 2, while the privacy information entropy of the method is gradually increased along with the increase of the trust threshold, because the increase of the trust threshold causes the number of friends of the mobile users to be increased, thereby causing the number of the mobile users in the anonymous area to be increased, and further enhancing the location privacy protection strength.
In summary, the invention has the following characteristics:
(1) compared with the Zhang method, the invention utilizes the friend forwarding information of the mobile user, thereby hiding the identifier and the position information of the mobile user and avoiding the malicious attacker from initiating collusion attack.
(2) Compared with the position privacy protection method proposed by Ye (L.Ye, Mp2p based on social model to server for LBS, International Conference on E-Business and E-Government, pp.1679-1682,2010), Zakhary and the like, the method avoids the limit condition of forwarding of continuous K-hop friends, can improve the success rate of message arrival, and enables the LBS service of the vehicle-mounted social network to be widely used.
(3) As can be seen from fig. 5 and 6, the location privacy protection capability can be enhanced, and the location service privacy security of the vehicle-mounted social network can be improved.
It should be understood that this example is for illustrative purposes only and is not intended to limit the scope of the present invention. Further, it should be understood that various changes or modifications of the present invention may be made by those skilled in the art after reading the teaching of the present invention, and such equivalents may fall within the scope of the present invention as defined in the appended claims.

Claims (7)

1. A position privacy protection method of a vehicle-mounted social network based on friend forwarding is characterized in that a passenger or a driver on a vehicle is a mobile user of the vehicle-mounted social network, the mobile user carries a mobile terminal, and the mobile terminal comprises a transceiver module, a microprocessor, a memory and a GPS positioning module; the memory module of the mobile terminal is provided with a social contact list, a neighbor list and a communication area; storing a friend list, a friend trust value and friend position information of a mobile user on the social list; the neighbor list is a physical neighbor user list and position information of the mobile user; the communication area is an area covered by a circle with the mobile user as the center and the communication radius as a preset value; the mobile users are connected with each other and the mobile users are connected with the position server in a wireless mode; the information of the location server may be obtained by an attacker;
the location privacy protection method comprises the following steps:
s1: the microprocessor of the mobile terminal sets a next hop forwarder according to a forwarder selection principle, and generates a request message with a specified format, wherein the format of the request message is as follows: "mid" is a sequence of messages; "pfid" is the current sender identifier; "pdid" is the next hop forwarder identifier; "did" is a location server identifier; "Cregion" is a mixed region with a field format of {1: lo,2:l1,3:l2,...j:lj-1,...,K-1:lK-2Either is an anonymous region, where loIs the location of the mobile user,/jIs the location of user j of the social list, j ∈ [1, K-1 ]](ii) a The anonymous area is obtained through a convex hull algorithm; "Kth" is the privacy threshold; "data" is the request query content; "T" is a timestamp; writing the identifier of the current sender into fields of mid and pfid, writing the identifier of the next hop forwarder into pdid, setting a field of 'Cregion', setting 'Kth' to be 1, setting 'T' to be the current time, and sending the current time to the next hop forwarder;
the forwarder selection principle is as follows: if a plurality of users exist on the social contact list of the mobile user, selecting one user closest to the position server as a next hop forwarder, and otherwise, selecting one user closest to the position server on the neighbor list of the mobile user as the next hop forwarder;
the setting of the "creation" field comprises the following steps:
1) if the next hop forwarder is in the social list of the mobile user, K-1 friends closest to the mobile user are searched, wherein the position information of the friends is known from the social list, and then the K-1 position information is written into a 'Cregion' field;
2) if the next hop forwarder is not in the social list of the mobile user, obtaining an anonymous region according to a convex hull algorithm, and writing the anonymous region into a 'Cregion' field value;
s2: after receiving the request message, the next-hop forwarder checks the value of the "creation" field, if the field value is an anonymous region, S21 is executed, otherwise, S22 is executed:
s21: recording the values of a field "mid" and a field "pdf" of the request message, searching a physical neighbor node closest to the location server as a next hop for forwarding, modifying the value "pdf" as an identifier of a current forwarder, modifying the value "pdid" as an identifier of a next hop forwarder, and modifying the value "T" as the current time; forwarding the request message to a next hop forwarder;
s22: recording request message field 'mid' and 'pfid' values, setting a next hop forwarder according to the forwarder selection principle, modifying 'pfid' to be an identifier of the forwarder, modifying 'pdid' to be an identifier of the next hop forwarder, modifying a 'Cregion' field value, and modifying a 'T' value to be current time; forwarding the request message to a next hop forwarder;
s3: repeatedly performing step S2 until the request message reaches the location server;
s4: the position server makes a response according to the content of the message, and forwards the response message to the last hop user along the stored 'fifo' information;
s5: and forwarding the last hop user according to the stored 'pfid' information until the mobile user receives the response message.
2. The method of claim 1 for location privacy protection for a friend-forwarding-based in-vehicle social networkThe friend's trust value should be greater than the trust threshold Thfull
3. The method of claim 2, wherein Th is Th, the location privacy protection method for the in-vehicle social network based on friend forwardingfullPreferably 0.6 to 1.
4. The friend-forwarding-based location privacy protection method for the in-vehicle social network, according to claim 1, wherein in the request message, "mid" has a length of 8 bits, "pdf" has a current sender identifier, a length of 8 bits, "pdid" has a length of 8 bits, "did" has a length of 8 bits, "creation" has a length of 16 bits, "Kth" has a length of 4 bits, "data" has a variable length, and "T" has a length of 8 bits.
5. The location privacy protection method of the vehicle-mounted social network based on friend forwarding as claimed in claim 1, wherein the anonymous region is obtained according to a convex hull algorithm, and the anonymous region is written into a "creation" field value as follows:
21) input K user's location, { lo,l1,l2,...,lK-1};
22) Selecting the point with the smallest abscissa as the convex point po
23) Establishing a straight line s passing through the point poAnd parallel to the y-axis;
23) find a straight line s and
Figure FDA0002457932190000031
i-0, 1,2 … K-1, the point l with the smallest angle will haveiIs marked as a convex point p1
24) Set e to 0, look for
Figure FDA0002457932190000032
And
Figure FDA0002457932190000033
i-0, 1,2 … K-1, the point l with the largest angle will haveiIs marked as a convex point pe+2
25) Setting e to e +1 and repeating step 24) to gradually determine the next convex hull point until the convex hull point pe+2With the first convex point poOverlapping;
26) output anonymous region { po,p1,...,pe+1Write the "create" field.
6. The friend-forwarding-based location privacy protection method for the in-vehicle social network, according to claim 5, wherein K is 2-12.
7. The method of claim 1, wherein the query content comprises a restaurant, a hospital, a gas station, a hotel, or a school.
CN201810758813.5A 2018-07-11 2018-07-11 Position privacy protection method of vehicle-mounted social network based on friend forwarding Active CN108900977B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810758813.5A CN108900977B (en) 2018-07-11 2018-07-11 Position privacy protection method of vehicle-mounted social network based on friend forwarding

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810758813.5A CN108900977B (en) 2018-07-11 2018-07-11 Position privacy protection method of vehicle-mounted social network based on friend forwarding

Publications (2)

Publication Number Publication Date
CN108900977A CN108900977A (en) 2018-11-27
CN108900977B true CN108900977B (en) 2020-06-19

Family

ID=64348628

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810758813.5A Active CN108900977B (en) 2018-07-11 2018-07-11 Position privacy protection method of vehicle-mounted social network based on friend forwarding

Country Status (1)

Country Link
CN (1) CN108900977B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110233833B (en) * 2019-05-23 2020-09-29 中国科学院计算技术研究所 Message sending method and system supporting privacy protection of social network users
DE102019209487A1 (en) * 2019-06-28 2020-12-31 Volkswagen Aktiengesellschaft Process for anonymizing vehicle data

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102014114A (en) * 2010-07-09 2011-04-13 北京哈工大计算机网络与信息安全技术研究中心 Method and device for protecting location privacies of objects in Internet of things
CN104780501A (en) * 2014-01-13 2015-07-15 腾讯科技(深圳)有限公司 Location privacy protection method and device
WO2016201775A1 (en) * 2015-06-17 2016-12-22 中兴通讯股份有限公司 Method and device for protecting position information of mobile terminal
CN106302110A (en) * 2016-08-04 2017-01-04 福建师范大学 A kind of social network position sharing method based on secret protection
CN106992991A (en) * 2017-05-22 2017-07-28 湖南大学 The adjustable k anonymous locations method for secret protection of dynamic in a kind of VANET
CN107148013A (en) * 2017-04-24 2017-09-08 南京航空航天大学 A kind of source position method for secret protection of many phantom facility strategies
CN107368751A (en) * 2017-07-24 2017-11-21 湖南大学 A kind of location privacy protection method based on background information

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102014114A (en) * 2010-07-09 2011-04-13 北京哈工大计算机网络与信息安全技术研究中心 Method and device for protecting location privacies of objects in Internet of things
CN104780501A (en) * 2014-01-13 2015-07-15 腾讯科技(深圳)有限公司 Location privacy protection method and device
WO2016201775A1 (en) * 2015-06-17 2016-12-22 中兴通讯股份有限公司 Method and device for protecting position information of mobile terminal
CN106302110A (en) * 2016-08-04 2017-01-04 福建师范大学 A kind of social network position sharing method based on secret protection
CN107148013A (en) * 2017-04-24 2017-09-08 南京航空航天大学 A kind of source position method for secret protection of many phantom facility strategies
CN106992991A (en) * 2017-05-22 2017-07-28 湖南大学 The adjustable k anonymous locations method for secret protection of dynamic in a kind of VANET
CN107368751A (en) * 2017-07-24 2017-11-21 湖南大学 A kind of location privacy protection method based on background information

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
移动社交网络中基于代理转发机制的轨迹隐私保护方法;张少波等;《电子与信息学报》;20160930;第38卷(第9期);全文 *

Also Published As

Publication number Publication date
CN108900977A (en) 2018-11-27

Similar Documents

Publication Publication Date Title
Guo et al. Independent mix zone for location privacy in vehicular networks
Sheikh et al. A comprehensive survey on VANET security services in traffic management system
Armknecht et al. Cross-layer privacy enhancement and non-repudiation in vehicular communication
Sampigethaya et al. AMOEBA: Robust location privacy scheme for VANET
Yan et al. Providing location security in vehicular ad hoc networks
Wang et al. A trigger-based pseudonym exchange scheme for location privacy preserving in VANETs
Upadhyaya et al. Attacks on vanet security
Liu et al. Silence is golden: Enhancing privacy of location-based services by content broadcasting and active caching in wireless vehicular networks
Rasheed et al. A privacy preserving scheme for vehicle-to-everything communications using 5G mobile edge computing
Singh et al. CPESP: Cooperative pseudonym exchange and scheme permutation to preserve location privacy in VANETs
CN108900977B (en) Position privacy protection method of vehicle-mounted social network based on friend forwarding
CN108712432B (en) Agent-based location privacy protection method for vehicle-mounted social network
Memon et al. Pseudonym changing strategy with mix zones based authentication protocol for location privacy in road networks
Xing et al. A survey of the social internet of vehicles: Secure data issues, solutions, and federated learning
Huang et al. A privacy-preserving scheme for location-based services in the internet of vehicles
Lai et al. Privacy-aware query processing in vehicular ad-hoc networks
Mershad et al. REACT: secure and efficient data acquisition in VANETs
Punitha et al. Privacy preservation and authentication on secure geographical routing in VANET
Hsieh et al. Secure protocols for data propagation and group communication in vehicular networks
Remya et al. SHARP: Secured hierarchical anonymous routing protocol for MANETs
Doumiati et al. LPS for LBS: Location-privacy scheme for location-based services
Gafencu et al. Vehicular cloud: Overview and security issues
Grover et al. Efficient authentication approach for highly dynamic vehicular ad hoc networks
Prado et al. Enhanced privacy and reliability for secure geocasting in VANET
Yu et al. Names to Rule Them All: Unifying Mobile Networking via Named Secured Data

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant