CN109617877A - The location privacy protection system and method for selection is added based on difference privacy noise - Google Patents
The location privacy protection system and method for selection is added based on difference privacy noise Download PDFInfo
- Publication number
- CN109617877A CN109617877A CN201811518617.7A CN201811518617A CN109617877A CN 109617877 A CN109617877 A CN 109617877A CN 201811518617 A CN201811518617 A CN 201811518617A CN 109617877 A CN109617877 A CN 109617877A
- Authority
- CN
- China
- Prior art keywords
- data
- party
- trusted
- data set
- mobile user
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Granted
Links
- 238000000034 method Methods 0.000 title claims abstract description 44
- 238000013475 authorization Methods 0.000 claims abstract description 16
- 238000004364 calculation method Methods 0.000 claims description 9
- 230000035945 sensitivity Effects 0.000 claims description 6
- 238000004458 analytical method Methods 0.000 claims description 4
- 238000001514 detection method Methods 0.000 claims description 3
- 238000012795 verification Methods 0.000 claims description 3
- 238000013480 data collection Methods 0.000 abstract 1
- 238000010586 diagram Methods 0.000 description 4
- 238000005516 engineering process Methods 0.000 description 4
- 238000004891 communication Methods 0.000 description 2
- 230000000694 effects Effects 0.000 description 2
- OIGNJSKKLXVSLS-VWUMJDOOSA-N prednisolone Chemical compound O=C1C=C[C@]2(C)[C@H]3[C@@H](O)C[C@](C)([C@@](CC4)(O)C(=O)CO)[C@@H]4[C@@H]3CCC2=C1 OIGNJSKKLXVSLS-VWUMJDOOSA-N 0.000 description 2
- 238000012545 processing Methods 0.000 description 2
- 230000004075 alteration Effects 0.000 description 1
- 230000009286 beneficial effect Effects 0.000 description 1
- 238000012217 deletion Methods 0.000 description 1
- 230000037430 deletion Effects 0.000 description 1
- 238000011161 development Methods 0.000 description 1
- 230000009191 jumping Effects 0.000 description 1
- 238000012986 modification Methods 0.000 description 1
- 230000004048 modification Effects 0.000 description 1
- 238000011158 quantitative evaluation Methods 0.000 description 1
- 238000011160 research Methods 0.000 description 1
- 239000004576 sand Substances 0.000 description 1
- 239000007787 solid Substances 0.000 description 1
- 238000000638 solvent extraction Methods 0.000 description 1
- 230000003068 static effect Effects 0.000 description 1
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0407—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0407—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
- H04L63/0421—Anonymous communication, i.e. the party's identifiers are hidden from the other party or parties, e.g. using an anonymizer
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0861—Generation of secret information including derivation or calculation of cryptographic keys or passwords
- H04L9/0863—Generation of secret information including derivation or calculation of cryptographic keys or passwords involving passwords or one-time passwords
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Computer Hardware Design (AREA)
- Computing Systems (AREA)
- General Engineering & Computer Science (AREA)
- Telephonic Communication Services (AREA)
Abstract
The invention discloses a kind of location privacy protection system and method for adding selection based on difference privacy noise, system includes three mobile subscriber, trusted third party and position data analyst roles;Location information is sent to trusted third party by mobile subscriber's authorization;Trusted third party collects the geographical location information that mobile subscriber sends and constitutes data set, is handled using the noise addition selection algorithm based on difference privacy, and provide corresponding query service to position data analyst.The location privacy protection method for adding selection based on difference privacy noise of the invention includes the following steps: to be converted to geographical location information data collection into two-dimensional surface data, show in two-dimensional coordinate system;It executes region selection algorithm and Index selection algorithm selects important area;Laplace noise is added to the important area selected.There is the present invention lower time complexity to also ensure the availability of position data while protecting user location privacy.
Description
Technical Field
The invention relates to the field of Internet of things security, in particular to a position privacy protection system and method based on differential privacy noise addition selection.
Background
In the current internet age, a wide variety of communication and interconnection devices are rapidly evolving. With the development of the internet of things, communication between devices is more frequent. In order to provide better service for users, the devices often collect some privacy information, which causes privacy disclosure of the users. Therefore, the open internet environment poses a lot of threats to society, and people begin to face privacy problems with a serious attitude. Location-based services are hot topics of mobile terminal services on the current mobile application market. In a shopping application, using a location service to obtain a user's location not only omits the cumbersome process of manually inputting location information, but also provides a basis for delivering location information for a warehouse. When the navigation background is considered, the positioning service acquires the position information of the user and feeds the information back to the user, so that the road condition information is acquired and inquired more visually and simply; in addition, there are various social applications such as social, weather, taxi, group buying, and travel. The geographical location information provided by the location service enriches the functionality of the application and greatly increases the user experience.
However, when improving the user experience, the location service application needs to collect the user's geographical location information, which is however easily stared by lawbreakers or attackers. The location information summarizes a person's general characteristics from which the target person's address, work place, etc. can be analyzed. Meanwhile, researches show that the activities of people have strong regularity. Thus, not only does obtaining the location information of a person violate the privacy of the person at the present time, but also the future location can be predicted, which is also the goal of an attacker.
Researchers have proposed a large number of privacy protection techniques for the privacy disclosure risks that are constantly suffered during data application. Current privacy protection technologies can be divided into two types: syntactic privacy protection techniques and semantic privacy protection techniques. Under the classification of grammatical privacy protection technologies, the main objective of the privacy protection technologies is to satisfy a grammatical privacy requirement, that is, each record in a data set required to be published cannot be distinguished from other similar records by an attacker, so that the attack of the attacker is interfered. Under the category of semantic privacy preserving techniques, the main goal of data preserving techniques is to satisfy a specific requirement that the addition or deletion of a single record in a data set is imperceptible to an attacker, and is not sensitive.
The differential privacy method is a suitable method for realizing the protection of the position information in the environment of the Internet of things. Static querying and analysis in a private environment can ensure that whether a single individual appears in the dataset does not change the results of the query. In short, an attacker cannot judge the data of any individual from the statistical results. Differential privacy can address two drawbacks of traditional privacy protection models. First, the differential privacy preserving model assumes that an attacker can obtain information of all other records except the target record, and the sum of the information can be understood as the maximum background knowledge that the attacker can grasp. Under this maximum background knowledge assumption, differential privacy protection does not need to take into account any possible background knowledge possessed by the attacker, since such background knowledge cannot provide richer information than the maximum background knowledge. Secondly, the method is based on a solid mathematical basis, strictly defines privacy protection and provides a quantitative evaluation method, so that the privacy protection level provided by the data set under different parameter processing is comparable.
Disclosure of Invention
The invention aims to provide a position privacy protection system and a position privacy protection method based on differential privacy noise addition selection. The invention protects the geographical position information of the mobile user by adding noise to the original geographical position information data based on the difference privacy theory under the condition of not influencing the output result of any inquiry.
In order to achieve the purpose, the invention is realized by the following technical scheme:
a location privacy protection method based on differential privacy noise addition selection comprises the following steps:
s1, after the trusted third party is authorized by the mobile user, the trusted third party collects the geographic position information of the mobile user and constructs a geographic position information data set;
s2, converting the geographic position information data set into two-dimensional plane data by a trusted third party, and displaying the two-dimensional plane data in a two-dimensional coordinate system;
s3, selecting by the trusted third party by using a region selection algorithm to generate a region selection data set;
s4, the trusted third party generates an index selection data set by using an index selection algorithm based on differential privacy;
s5, adding Laplace noise to the selected index selection data set by using a Laplace noise publishing algorithm by the trusted third party, protecting the selected data area, restoring the data points in the coordinate system to an original storage form, and generating a Laplace noise addition data set; the selected data area refers to an index selection data set processed by an area selection algorithm and an index selection algorithm based on differential privacy;
and S6, the position data analyst inquires the geographical position information of the mobile user through the trusted third party.
Preferably, the step S3 further includes the following steps:
s3-1, setting coordinate values of the left lower corner of the small square with the area S as (0,0), and establishing an empty data set DsFor storing data points satisfying a density condition;
s3-2, in a plane coordinate system, taking a coordinate point at the lower left corner of the small square as a traversal point, and traversing the target area in a mode that the small square is increased along a horizontal axis of the coordinate and then increased along a vertical axis of the coordinate; in the traversal process, calculating the number of points N in a small square block area, dividing the number of points in the current square block by the area of the small square block, calculating the density of the points in the small square block, and if the density of the points is greater than a set density threshold q, adding a data record C in the current square block into a data set DsIn (3), after the traversal is completed, the data set DsSelect a dataset D for the newly generated regions'。
Preferably, the step S3 further includes the following steps:
the density threshold q and the area s respectively specify a minimum visit density and an area of a small square block for detection, and the density threshold q is specified based on an average density of the whole area, specifically as follows:
assuming that the number of points in the region is L and the area of the target region is S, the density of the entire region isSetting the value of q to at least reach the average density of the whole area; it is composed ofWherein q and s together determine the selected position data point, s ≧ 1 andand adoptTo set the value of the small square area s.
Preferably, the step S4 further includes the following steps:
s4-1, initializing region selection data set Ds' data recording, statistical region selection data set DsThe number of data records n in';
s4-2, selecting data set D for regions' Each data record C iniScoring is performed, and a scoring function is shown as formula (1):
Score(Ds',Ci)=E(Ci) (1)
in the formula, E (C)i) Refers to the number of position points in each data record;
s4-3, Score according to each data record (D)s',Ci) Computing differential privacy noise addition scoresThe value of (b) is as shown in formula (2);
wherein,
in the formula, Δ Score represents a region selection data set Ds' maximum value of difference between data points; i E (C)i)-E(Cj)||1Represents E (C)i) And E (C)j) 1 st order distance therebetween; epsilon1A differential privacy budget representing an exponential selection algorithm; in thatIn the middle, subscript c represents a data record, and superscript DP represents that the calculation mode is based on a differential privacy method;
s4-4, calculating the probability of each data record, wherein the calculation formula is shown as a formula (4);
s4-5, sorting the data records according to the obtained probability descending order, and selecting the first p data records to construct an index selection data set Ds"; the size of p can be specified by itself as needed as long as it is not more than the total number.
Preferably, the step S5 further includes the following steps:
s5-1, initializing a position data set DiLet D beiContained in the index selection data set Ds", and initializes ni,niRepresents DiThe number of points in;
s5-2, for each D contained ins"D ofiTo n thereofiAdd Laplace noise to generate new points ni', the calculation is shown in formula (5):
wherein,representing noise, ε, satisfying the Laplace distribution2Representing a differential privacy budget for a Laplace noise publishing algorithm; delta F represents the differential privacy global sensitivity of the Laplace noise publishing algorithmSensitivity, global sensitivity representing the change in algorithm output when any data record in the data set is altered;
s5-3, updating the index selection data set Ds", a Laplace noise addition data set D' is generated.
Preferably, the step S6 further includes the following steps:
s6-1, the trusted third party generates a public key and a private key by using an RSA public key encryption algorithm and issues the generated public key;
s6-2, the location data analyst sends a location access request to the mobile user needing to be inquired;
s6-3, after receiving the position access request sent by the position data analyzer, the mobile user authorizes the corresponding position data analyzer according to the requirement; the mobile user packages a user name U1 of the mobile user, a user name U2 of a position data analyzer and Time constraint Time into a message body, encrypts the message body by using a public key issued by a trusted third party to generate an authorization code, and sends the authorization code to a corresponding position data analyzer;
s6-4, the position data analyst sends the position inquiry information to the credible third party, and when the position information corresponding to a single mobile user needs to be inquired, the authorization code sent by the mobile user is sent to the credible third party, and then the step S6-5 is carried out; when the position data analyst needs to perform statistical query on the position data, the statistical query function is sent to the trusted third party, and then the step S6-6 is skipped;
s6-5, after receiving the authorization code sent by the position data analyzer, the trusted third party decrypts the authorization code by using the private key of the trusted third party to obtain the original message body set by the mobile user, wherein the original message body comprises the user name U1 of the mobile user, the user name U2 of the position data analyzer and the Time constraint Time; the trusted third party verifies the identity of the position data analyzer according to the message body, and sends the current position information of the mobile user U1 to the corresponding position data analyzer after the verification is passed;
and S6-6, after receiving the statistical query function sent by the position data analyst, the trusted third party carries out statistical query on the Laplace noise addition data set D', and then sends the query result to the corresponding position data analyst.
The present invention also provides a location privacy protection system employing a location privacy protection method based on differential privacy noise addition selection as described above, the system comprising:
the mobile user holds mobile equipment with a self-positioning function, accesses the Internet of things by using the mobile equipment, authorizes to send own geographic position information to a trusted third party, and the geographic position information is personal privacy information of the mobile user;
a trusted third party that protects the geographic location information of the mobile user and prevents leakage of personal privacy information of the mobile user; the trusted third party receives the geographical position information sent by the mobile user and constructs the geographical position information of the mobile user into a geographical position information data set; the trusted third party processes the geographical position information data set by using a noise adding selection algorithm based on differential privacy and then issues a Laplace noise adding geographical position information data set; the trusted third party authorized position data analyst inquires the geographic position information of the mobile user on a Laplace noise added geographic position information data set and provides position information inquiry service;
and the position data analyzer inquires the geographical position information of the mobile user through a position information inquiry service provided by the credible third party and performs corresponding analysis to extract the geographical position information of the required mobile user.
Compared with the prior art, the invention has the beneficial effects that:
1) representing the geographical position information data by using a planar structure, and displaying an original geographical position information data set in a two-dimensional coordinate system;
2) a region selection algorithm based on a density threshold is provided, which has a lower time complexity than other partitioning algorithms;
3) the differential privacy theory is satisfied, so that privacy is not disclosed, errors caused by data distortion are reduced, and the usability of data is improved;
4) selecting a region meeting a density threshold by using a region selection algorithm, selecting an important region by using an index selection algorithm, and adding noise to the important region; the availability of location data is also ensured while protecting user sensitive data.
Drawings
FIG. 1 is an architectural diagram of a location privacy protection system selected based on differential privacy noise addition in accordance with the present invention;
FIG. 2 is a flow diagram of a method of location privacy protection based on differential privacy noise addition selection in accordance with the present invention;
FIG. 3 shows the distribution diagram of the Laplace noise function with different parameters b.
Detailed Description
In order that the invention may be more readily understood, reference will now be made to the following description taken in conjunction with the accompanying drawings.
The position privacy protection method based on the difference privacy noise addition selection mainly comprises the following steps: converting the geographic position information data set into two-dimensional plane data, and displaying the two-dimensional plane data in a two-dimensional coordinate system; executing a region selection algorithm and an index selection algorithm to select an important region; and adding Laplace noise to the selected important area.
As shown in fig. 1, the location privacy protection system based on differential privacy noise addition selection provided by the present invention includes three roles, namely, a mobile user, a trusted third party, and a location data analyst, where the mobile user authorizes sending of geographic location information to the trusted third party; and the trusted third party processes the geographical location information sent by the mobile user by using a noise addition selection algorithm based on differential privacy and authorizes a location data analyzer to inquire the corresponding geographical location information.
Specifically, the mobile user: the mobile device with the self-positioning function is held, the mobile device is used for accessing the Internet of things, the geographic position information is the personal privacy information of the mobile user, and the geographic position information of the mobile user is authorized to be sent to a trusted third party; the geographical location information is personal privacy information of the mobile user.
The trusted third party: the method protects the geographical position information of the mobile user and prevents the personal geographical position privacy information of the mobile user from being leaked; receiving geographical position information sent by a mobile user, and constructing the geographical position information of the mobile user into a geographical position information data set; processing the geographical position information data set by using a noise addition selection algorithm based on differential privacy, and then issuing a Laplace noise addition geographical position information data set; and authorizing a position data analyzer to inquire the geographical position information of the mobile user on the geographical position information data set and providing a position information inquiry service.
Location data analyst: and querying the geographical position information of the mobile user through a position information query service provided by a trusted third party, carrying out corresponding analysis, and extracting the geographical position information of the mobile user.
After the trusted third party is authorized by the mobile user, collecting the geographic position information of the mobile user and constructing a geographic position information data set; the original geographic position information is confused by using a Laplace noise issuing algorithm, and meanwhile, the usability of position data is also ensured; under the condition of protecting the position privacy information of the mobile user, corresponding query service needs to be provided for the position data analyzer, and the correctness of the query result of the position data analyzer is ensured.
As shown in fig. 2, the location privacy protection method based on differential privacy noise addition selection of the present invention comprises the following steps:
step S1, the trusted third party collects the geographical location information of the mobile user and constructs the geographical location information as a geographical location information data set D;
step S2, the trusted third party converts the data set D containing the geographic position information of the mobile user into two-dimensional plane data, and the two-dimensional plane data are displayed in a first quadrant of a two-dimensional coordinate system; the horizontal axis of the coordinates represents the latitude of the geographical location information of the mobile user, and the vertical axis represents the longitude; the location information of each mobile user is distributed in the form of points in the coordinate system.
Step S3, the trusted third party executes the region selection algorithm, in the coordinate system, the region selection is carried out by using the small square with the area S and moving from left to right and from bottom to top, and the region selection data set D is generateds'。
Step S4, selecting data set D for regions' the trusted third party executes an index selection algorithm based on differential privacy to generate an index selection data set Ds”。
The differential privacy is a privacy protection technology based on data distortion, achieves privacy protection effect by converting original data and the original data or adding noise to statistical results, ensures that the operation of inserting or deleting a record in a certain data set does not affect the output result of any query, and achieves the purpose of privacy protection.
Step S5, the trusted third party selects a data set D for the selected indexsAdding Laplace noise by using a Laplace noise publishing algorithm to protect the selected important area; and then restoring the data points in the coordinate system to the original storage form to generate a Laplace noise addition data set D'. The important area refers to the index selection data set processed by the area selection algorithm and the index selection algorithm based on the difference privacy, because the algorithm is in a two-dimensional coordinate systemThe selected data area is called an important area because the calculation is performed.
And step S6, the position data analyst inquires the geographical position information of the mobile user through the trusted third party.
Specifically, the region selection algorithm in step S3 includes the following steps:
s3-1, setting the coordinate value of the lower left corner of the small square with the area S as (0, 0); creating an empty data set DsAnd storing the data points meeting the density condition (namely the data points with the density of the data points in the small square larger than the set threshold).
Step S3-2, in a plane coordinate system, taking a coordinate point at the lower left corner of the small square as a traversal point, and traversing the target area in a mode that the small square is increased along a horizontal axis of the coordinate and then increased along a vertical axis of the coordinate; in the traversal process, calculating the number N of points in the small square block area, and calculating the density of the middle point of the small square block by dividing the number of points in the current square block by the area of the small square block; if the density of the dots is greater than the set density threshold q, adding the data record C in the current block to the data set DsPerforming the following steps; after traversal is complete, data set DsSelect a dataset D for the newly generated regions'。
In addition, two important parameters q and s are involved in the above region selection algorithm, which specify the minimum access density and the area of the small square for detection, respectively. The invention specifies the value of q based on the average density of the whole area, and if the number of points in the area is L and the area of the target area is S, the density of the whole area isThe value of q set by the present invention should at least reach an average density. Since q and s jointly determine the selected position data point, if the value of s is set to be too small, the time complexity is too high, and if it is too large, the accuracy is lost, and the points satisfying the condition are lost. Therefore, the method provides a restriction stripA piece: firstly, s is more than or equal to 1, secondly,in the case of satisfying the above conditions, the method employsTo set the value of the small square area s.
Specifically, the exponent selecting algorithm based on differential privacy in step S4 includes the following steps:
step S4-1, initializing region selection dataset Ds' of the data recording; statistical region selection data set DsThe number of data records n in.
Step S4-2, selecting data set D for regions' Each data record C iniScoring is performed, and a scoring function is shown as formula (1):
Score(Ds',Ci)=E(Ci)(1)
wherein, E (C)i) Refers to the number of location points in each data record.
Step S4-3, calculating a differential privacy noise adding score S according to the score of each data recordc DPThe value of (b) is as shown in formula (2);
wherein,
in the formula, Δ Score represents a region selection data set Ds' maximum value of difference between data points; i E (C)i)-E(Cj)||1Represents E (C)i) And E (C)j) 1 st order distance therebetween; epsilon1Means for selecting an indexDifferential privacy budgets of the law; in thatIn the following, the subscript c indicates a data record, and the superscript DP indicates that the calculation method is based on the differential privacy theory.
S4-4, calculating the probability of each data record, wherein the calculation formula is shown as a formula (4);
step S4-5, sorting the data records according to the obtained probability descending order, and selecting the first p data records to construct an index selection data set Ds”。
The Laplace noise issuing algorithm in the step S5 includes the following steps:
step S5-1, initializing a position data set Di(the position data set is a subset of the index selection data set) such that DiContained in the index selection data set Ds"; initializing ni,niRepresents DiThe number of points in.
Step S5-2, for each D contained ins"D ofiTo n thereofiAdd Laplace noise to generate new points ni', the calculation is shown in formula (5):
wherein,representing noise, ε, satisfying the Laplace distribution2Representing a differential privacy budget for a Laplace noise publishing algorithm; Δ F represents the differential privacy global sensitivity of the Laplace noise publishing algorithm, the global sensitivity represents any data in the modified data setThe change in algorithm output is recorded.
Fig. 3 is a Laplace noise function distribution diagram with different parameters b, showing the variation of different values of b to the Laplace noise function distribution. Where the abscissa represents the magnitude of the noise and the ordinate represents the differential privacy budget epsilon. As can be seen from fig. 3, the function profile is symmetric about 0, and the farther the noise is from 0, the smaller the value of the differential privacy budget epsilon and the higher the security protection level.
Step S5-3, updating index selection data set Ds", a Laplace noise addition data set D' is generated.
The process of the location data analyst querying the geographical location information of the mobile user through the trusted third party in step S6 further includes the following steps:
s6-1, the trusted third party generates a public key and a private key by using an RSA public key encryption algorithm and issues the generated public key; the RSA public key encryption algorithm was proposed in 1977 by Ron Rivest, Adi Shamir, and Leonard Adleman together, with RSA being the initial alphabet of their three surnames pieced together.
And S6-2, the position data analyst sends a position access request to the mobile user needing to be inquired.
S6-3, after receiving the position access request sent by the position data analyzer, the mobile user authorizes the corresponding position data analyzer according to own needs; the mobile user packages the user name U1 of the mobile user, the user name U2 of the position data analyst and the Time constraint Time into a message body; and then, encrypting the message body by using a public key issued by a trusted third party to generate an authorization code, and sending the authorization code to a corresponding position data analyzer.
S6-4, the position data analyst sends the position inquiry information to the credible third party, and when the position information corresponding to a single mobile user needs to be inquired, the authorization code sent by the mobile user is sent to the credible third party, and then the step S6-5 is carried out; and when the position data analyst needs to perform the statistical query on the position data, sending the statistical query function to the trusted third party, and then jumping to the step S6-6.
S6-5, after receiving the authorization code sent by the position data analyzer, the trusted third party decrypts the authorization code by using the private key of the trusted third party to obtain the original message body set by the mobile user, wherein the original message body comprises the user name U1 of the mobile user, the user name U2 of the position data analyzer and the Time constraint Time; and the trusted third party verifies the identity of the position data analyst according to the message body, and sends the current position information of the mobile user U1 to the corresponding position data analyst after the verification is passed.
And S6-6, after receiving the statistical query function sent by the position data analyst, the trusted third party carries out statistical query on the Laplace noise addition data set D', and then sends the query result to the corresponding position data analyst.
In the invention, a trusted third party collects the geographical position information of the mobile user and constructs a geographical position information data set; converting the geographic position information data set into two-dimensional plane data, displaying the two-dimensional plane data in a two-dimensional coordinate system, and then selecting an important data area by using an area selection algorithm and an index selection algorithm; adding Laplace noise to the selected important area by using a Laplace noise issuing algorithm; the position privacy of the mobile user is ensured while the availability of the position data is ensured.
TABLE 1 privacy protection method comparisons
As can be seen from table 1, the location privacy protection method selected based on the differential privacy noise addition has higher privacy protection degree and good service quality compared with the methods such as Interval Cloak, Casper Cloak, Mix-zone, and the like, and has certain effectiveness.
The system architecture provided by the invention meets the requirement of position privacy protection in the current Internet of things environment, and the anonymity and confusion of the position privacy information of the mobile user are finished by using a trusted third party, so that the position privacy information of the mobile user is protected on the premise of not damaging the query result. The method provided by the invention meets the differential privacy theory, selects important areas by using an area selection and index selection algorithm, and has lower time complexity; and the Laplace noise publishing algorithm is used for adding noise, so that the usability of data is ensured under the condition of ensuring the privacy of the mobile user.
While the present invention has been described in detail with reference to the preferred embodiments, it should be understood that the above description should not be taken as limiting the invention. Various modifications and alterations to this invention will become apparent to those skilled in the art upon reading the foregoing description. Accordingly, the scope of the invention should be determined from the following claims.
Claims (7)
1. A location privacy protection method based on differential privacy noise addition selection is characterized by comprising the following steps:
s1, after the trusted third party is authorized by the mobile user, the trusted third party collects the geographic position information of the mobile user and constructs a geographic position information data set;
s2, converting the geographic position information data set into two-dimensional plane data by a trusted third party, and displaying the two-dimensional plane data in a two-dimensional coordinate system;
s3, selecting by the trusted third party by using a region selection algorithm to generate a region selection data set;
s4, the trusted third party generates an index selection data set by using an index selection algorithm based on differential privacy;
s5, adding Laplace noise to the selected index selection data set by using a Laplace noise publishing algorithm by the trusted third party, protecting the selected data area, restoring the data points in the coordinate system to an original storage form, and generating a Laplace noise addition data set; the selected data area refers to an index selection data set processed by an area selection algorithm and an index selection algorithm based on differential privacy;
and S6, the position data analyst inquires the geographical position information of the mobile user through the trusted third party.
2. The differential privacy noise addition selection-based location privacy protection method of claim 1,
the step S3 further includes the following steps:
s3-1, setting coordinate values of the left lower corner of the small square with the area S as (0,0), and establishing an empty data set DsFor storing data points satisfying a density condition;
s3-2, in a plane coordinate system, taking a coordinate point at the lower left corner of the small square as a traversal point, and traversing the target area in a mode that the small square is increased along a horizontal axis of the coordinate and then increased along a vertical axis of the coordinate; in the traversal process, calculating the number of points N in a small square block area, dividing the number of points in the current square block by the area of the small square block, calculating the density of the points in the small square block, and if the density of the points is greater than a set density threshold q, adding a data record C in the current square block into a data set DsIn (3), after the traversal is completed, the data set DsSelect a dataset D for the newly generated regions'。
3. The differential privacy noise addition selection-based location privacy protection method of claim 2,
the step S3 further includes the following steps:
the density threshold q and the area s respectively specify a minimum visit density and an area of a small square block for detection, and the density threshold q is specified based on an average density of the whole area, specifically as follows: assuming that the number of points in the region is L and the area of the target region is S, the density of the entire region isSetting the value of q to at least reach the average density of the whole area; wherein q and s together determine the selected position data point, s ≧ 1 andand adoptTo set the value of the small square area s.
4. The differential privacy noise addition selection-based location privacy protection method of claim 2,
the step S4 further includes the following steps:
s4-1, initializing region selection data set Ds' data recording, statistical region selection data set DsThe number of data records n in';
s4-2, selecting data set D for regions' Each data record C iniScoring is performed, and a scoring function is shown as formula (1):
Score(Ds',Ci)=E(Ci) (1)
in the formula, E (C)i) Refers to the number of position points in each data record;
s4-3, Score according to each data record (D)s',Ci) Computing differential privacy noise addition scoresValue of, formula (2)Shown;
wherein,
in the formula, Δ Score represents a region selection data set Ds' maximum value of difference between data points; i E (C)i)-E(Cj)||1Represents E (C)i) And E (C)j) 1 st order distance therebetween; epsilon1A differential privacy budget representing an exponential selection algorithm; in thatIn the middle, subscript c represents a data record, and superscript DP represents that the calculation mode is based on a differential privacy method;
s4-4, calculating the probability of each data record, wherein the calculation formula is shown as a formula (4);
s4-5, sorting the data records according to the obtained probability descending order, and selecting the first p data records to construct an index selection data set Ds”。
5. The differential privacy noise addition selection-based location privacy protection method of claim 4,
the step S5 further includes the following steps:
s5-1, initializing a position data set DiLet D beiContained in the index selection data set Ds", and initializes ni,niRepresents DiThe number of points in;
s5-2, for each D contained ins"D ofiTo n thereofiAdd Laplace noise to generate new points ni', calculatingIn a manner shown in formula (5):
wherein,representing noise, ε, satisfying the Laplace distribution2Representing a differential privacy budget for a Laplace noise publishing algorithm; Δ F represents the differential privacy global sensitivity of the Laplace noise publishing algorithm, the global sensitivity represents the change of the algorithm output when any data record in the data set is changed;
s5-3, updating the index selection data set Ds", a Laplace noise addition data set D' is generated.
6. The differential privacy noise addition selection-based location privacy protection method of claim 5,
the step S6 further includes the following steps:
s6-1, the trusted third party generates a public key and a private key by using an RSA public key encryption algorithm and issues the generated public key;
s6-2, the location data analyst sends a location access request to the mobile user needing to be inquired;
s6-3, after receiving the position access request sent by the position data analyzer, the mobile user authorizes the corresponding position data analyzer according to the requirement; the mobile user packages a user name U1 of the mobile user, a user name U2 of a position data analyzer and Time constraint Time into a message body, encrypts the message body by using a public key issued by a trusted third party to generate an authorization code, and sends the authorization code to a corresponding position data analyzer;
s6-4, the position data analyst sends the position inquiry information to the credible third party, and when the position information corresponding to a single mobile user needs to be inquired, the authorization code sent by the mobile user is sent to the credible third party, and then the step S6-5 is carried out; when the position data analyst needs to perform statistical query on the position data, the statistical query function is sent to the trusted third party, and then the step S6-6 is skipped;
s6-5, after receiving the authorization code sent by the position data analyzer, the trusted third party decrypts the authorization code by using the private key of the trusted third party to obtain the original message body set by the mobile user, wherein the original message body comprises the user name U1 of the mobile user, the user name U2 of the position data analyzer and the Time constraint Time; the trusted third party verifies the identity of the position data analyzer according to the message body, and sends the current position information of the mobile user U1 to the corresponding position data analyzer after the verification is passed;
and S6-6, after receiving the statistical query function sent by the position data analyst, the trusted third party carries out statistical query on the Laplace noise addition data set D', and then sends the query result to the corresponding position data analyst.
7. A location privacy protection system using the location privacy protection method selected based on differential privacy noise addition according to any one of claims 1 to 6, the system comprising:
the mobile user holds mobile equipment with a self-positioning function, accesses the Internet of things by using the mobile equipment, authorizes to send own geographic position information to a trusted third party, and the geographic position information is personal privacy information of the mobile user;
a trusted third party that protects the geographic location information of the mobile user and prevents leakage of personal privacy information of the mobile user; the trusted third party receives the geographical position information sent by the mobile user and constructs the geographical position information of the mobile user into a geographical position information data set; the trusted third party processes the geographical position information data set by using a noise adding selection algorithm based on differential privacy and then issues a Laplace noise adding geographical position information data set; the trusted third party authorized position data analyst inquires the geographic position information of the mobile user on a Laplace noise added geographic position information data set and provides position information inquiry service;
and the position data analyzer inquires the geographical position information of the mobile user through a position information inquiry service provided by the credible third party and performs corresponding analysis to extract the geographical position information of the required mobile user.
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201811518617.7A CN109617877B (en) | 2018-12-12 | 2018-12-12 | Location privacy protection system and method based on differential privacy noise addition selection |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201811518617.7A CN109617877B (en) | 2018-12-12 | 2018-12-12 | Location privacy protection system and method based on differential privacy noise addition selection |
Publications (2)
Publication Number | Publication Date |
---|---|
CN109617877A true CN109617877A (en) | 2019-04-12 |
CN109617877B CN109617877B (en) | 2021-06-01 |
Family
ID=66008061
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN201811518617.7A Active CN109617877B (en) | 2018-12-12 | 2018-12-12 | Location privacy protection system and method based on differential privacy noise addition selection |
Country Status (1)
Country | Link |
---|---|
CN (1) | CN109617877B (en) |
Cited By (10)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN110087237A (en) * | 2019-04-30 | 2019-08-02 | 苏州大学 | Method for secret protection, device and associated component based on disturbance of data |
CN110765472A (en) * | 2019-09-30 | 2020-02-07 | 广东工业大学 | Location privacy protection method based on block chain and distributed storage |
CN111556437A (en) * | 2020-05-12 | 2020-08-18 | 重庆邮电大学 | Personalized position privacy protection method based on differential privacy |
CN111915891A (en) * | 2020-07-23 | 2020-11-10 | 南京信息工程大学 | Real-time road condition detection method based on local differential privacy |
CN112035880A (en) * | 2020-09-10 | 2020-12-04 | 辽宁工业大学 | Track privacy protection service recommendation method based on preference perception |
CN112287387A (en) * | 2020-10-13 | 2021-01-29 | 武汉大学 | Privacy protection statistical analysis method and system, server side and equipment terminal |
CN113259931A (en) * | 2021-04-21 | 2021-08-13 | 亿景智联(北京)科技有限公司 | Geographic information safe transmission method and device based on differential privacy |
WO2021226798A1 (en) * | 2020-05-11 | 2021-11-18 | Paypal, Inc. | Determination of geographic coordinates using machine learning techniques |
CN115017440A (en) * | 2022-05-31 | 2022-09-06 | 湖南大学 | Aggregated location data publishing method based on differential privacy protection |
CN116595254A (en) * | 2023-05-18 | 2023-08-15 | 杭州绿城信息技术有限公司 | Data privacy and service recommendation method in smart city |
Citations (7)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US20080232297A1 (en) * | 2007-03-22 | 2008-09-25 | Kenichi Mizugaki | Node location method, node location system and server |
US20140196151A1 (en) * | 2013-01-10 | 2014-07-10 | Microsoft Corporation | Preserving geometric properties of datasets while protecting privacy |
CN104394509A (en) * | 2014-11-21 | 2015-03-04 | 西安交通大学 | High-efficiency difference disturbance location privacy protection system and method |
CN105069371A (en) * | 2015-07-28 | 2015-11-18 | 武汉大学 | Geospatial data based user privacy protection method and system |
CN106209813A (en) * | 2016-07-05 | 2016-12-07 | 中国科学院计算技术研究所 | A kind of method for secret protection anonymous based on position and device |
CN106991335A (en) * | 2017-02-20 | 2017-07-28 | 南京邮电大学 | A kind of data publication method based on difference secret protection |
CN107820204A (en) * | 2017-10-23 | 2018-03-20 | 千寻位置网络有限公司 | Protect the high-precision locating method and system of customer location privacy |
-
2018
- 2018-12-12 CN CN201811518617.7A patent/CN109617877B/en active Active
Patent Citations (7)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US20080232297A1 (en) * | 2007-03-22 | 2008-09-25 | Kenichi Mizugaki | Node location method, node location system and server |
US20140196151A1 (en) * | 2013-01-10 | 2014-07-10 | Microsoft Corporation | Preserving geometric properties of datasets while protecting privacy |
CN104394509A (en) * | 2014-11-21 | 2015-03-04 | 西安交通大学 | High-efficiency difference disturbance location privacy protection system and method |
CN105069371A (en) * | 2015-07-28 | 2015-11-18 | 武汉大学 | Geospatial data based user privacy protection method and system |
CN106209813A (en) * | 2016-07-05 | 2016-12-07 | 中国科学院计算技术研究所 | A kind of method for secret protection anonymous based on position and device |
CN106991335A (en) * | 2017-02-20 | 2017-07-28 | 南京邮电大学 | A kind of data publication method based on difference secret protection |
CN107820204A (en) * | 2017-10-23 | 2018-03-20 | 千寻位置网络有限公司 | Protect the high-precision locating method and system of customer location privacy |
Non-Patent Citations (2)
Title |
---|
CHUNYONG YIN: ""Location Privacy Protection Based on Differential Privacy Strategy for Big Data in Industrial Internet of Things"", 《IEEE TRANSACTIONS ON INDUSTRIAL INFORMATICS》 * |
张照胜: ""移动社交网络环境下的位置隐私保护研究"", 《中国优秀硕士学位论文全文数据库-信息科技辑》 * |
Cited By (15)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN110087237A (en) * | 2019-04-30 | 2019-08-02 | 苏州大学 | Method for secret protection, device and associated component based on disturbance of data |
CN110765472A (en) * | 2019-09-30 | 2020-02-07 | 广东工业大学 | Location privacy protection method based on block chain and distributed storage |
AU2020447433B2 (en) * | 2020-05-11 | 2023-09-07 | Paypal, Inc. | Determination of geographic coordinates using machine learning techniques |
WO2021226798A1 (en) * | 2020-05-11 | 2021-11-18 | Paypal, Inc. | Determination of geographic coordinates using machine learning techniques |
CN111556437A (en) * | 2020-05-12 | 2020-08-18 | 重庆邮电大学 | Personalized position privacy protection method based on differential privacy |
CN111915891A (en) * | 2020-07-23 | 2020-11-10 | 南京信息工程大学 | Real-time road condition detection method based on local differential privacy |
CN112035880A (en) * | 2020-09-10 | 2020-12-04 | 辽宁工业大学 | Track privacy protection service recommendation method based on preference perception |
CN112035880B (en) * | 2020-09-10 | 2024-02-09 | 辽宁工业大学 | Track privacy protection service recommendation method based on preference perception |
CN112287387A (en) * | 2020-10-13 | 2021-01-29 | 武汉大学 | Privacy protection statistical analysis method and system, server side and equipment terminal |
CN112287387B (en) * | 2020-10-13 | 2024-02-27 | 武汉大学 | Privacy protection statistical analysis method and system, server side and equipment terminal |
CN113259931A (en) * | 2021-04-21 | 2021-08-13 | 亿景智联(北京)科技有限公司 | Geographic information safe transmission method and device based on differential privacy |
CN115017440A (en) * | 2022-05-31 | 2022-09-06 | 湖南大学 | Aggregated location data publishing method based on differential privacy protection |
CN115017440B (en) * | 2022-05-31 | 2024-05-07 | 湖南大学 | Aggregation position data release method based on differential privacy protection |
CN116595254B (en) * | 2023-05-18 | 2023-12-12 | 杭州绿城信息技术有限公司 | Data privacy and service recommendation method in smart city |
CN116595254A (en) * | 2023-05-18 | 2023-08-15 | 杭州绿城信息技术有限公司 | Data privacy and service recommendation method in smart city |
Also Published As
Publication number | Publication date |
---|---|
CN109617877B (en) | 2021-06-01 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
CN109617877B (en) | Location privacy protection system and method based on differential privacy noise addition selection | |
Yuan et al. | PriRadar: A privacy-preserving framework for spatial crowdsourcing | |
US11582038B2 (en) | Systems and methods to secure searchable data having personally identifiable information | |
Li et al. | Personalized search over encrypted data with efficient and secure updates in mobile clouds | |
US20170277774A1 (en) | Systems and methods for secure storage of user information in a user profile | |
CN108600304B (en) | Personalized position privacy protection method based on position k-anonymity | |
CN107315968A (en) | A kind of data processing method and equipment | |
CN110287392B (en) | Safe space network query method based on safe partition tree | |
CN109493017A (en) | Credible outsourcing storage method based on block chain | |
CN110727959A (en) | Clustering-based differential privacy track data protection method | |
Wu et al. | A novel dummy-based mechanism to protect privacy on trajectories | |
Gupta | Some issues for location dependent information system query in mobile environment | |
Wang et al. | Verification Grid and Map Slipping Based Graphical Password against Shoulder‐Surfing Attacks | |
Ni et al. | Hybrid filtrations recommendation system based on privacy preserving in edge computing | |
JP4805615B2 (en) | Access control method | |
CN113364731A (en) | Fine-grained analysis method for mobile application geographic position access behavior | |
CN109325365A (en) | Location privacy protection method, electronic equipment, storage medium | |
Yang et al. | Research on privacy security steady StateEvaluation model of mobile application based on information entropy and Markov theory | |
Eltarjaman et al. | Location privacy for rank-based geo-query systems | |
Peng et al. | Differential attribute desensitization system for personal information protection | |
CN106384059B (en) | A kind of browser air navigation aid, apparatus and system | |
Adhau et al. | Information Security and Data Mining in Big Data | |
Wu et al. | A Study on the User Privacy-Preserving Personalized Recommendation Based on Random Perturbation for online Services in the Background of Big Data | |
CN107958160A (en) | APP data guard methods, equipment, mobile terminal and computer-readable recording medium | |
Zhang et al. | Differential Privacy Trajectory Data Protection Algorithm Based on Polar Coordinate Transformation |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PB01 | Publication | ||
PB01 | Publication | ||
SE01 | Entry into force of request for substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
GR01 | Patent grant | ||
GR01 | Patent grant |