CN109729077A - Based on the associated method for secret protection of dynamic position - Google Patents

Based on the associated method for secret protection of dynamic position Download PDF

Info

Publication number
CN109729077A
CN109729077A CN201811562289.0A CN201811562289A CN109729077A CN 109729077 A CN109729077 A CN 109729077A CN 201811562289 A CN201811562289 A CN 201811562289A CN 109729077 A CN109729077 A CN 109729077A
Authority
CN
China
Prior art keywords
user
group
candidate
indicate
moment
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201811562289.0A
Other languages
Chinese (zh)
Other versions
CN109729077B (en
Inventor
朱晓妍
牛俊
马建峰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Xidian University
Original Assignee
Xidian University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Xidian University filed Critical Xidian University
Priority to CN201811562289.0A priority Critical patent/CN109729077B/en
Publication of CN109729077A publication Critical patent/CN109729077A/en
Application granted granted Critical
Publication of CN109729077B publication Critical patent/CN109729077B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Abstract

The invention discloses one kind to be based on the associated method for secret protection of dynamic position, mainly solves privacy of user leakage problem in the prior art.Its scheme is: inquiry user issues inquiry request to anonymous server;After anonymous server receives request, inquiry user's maximum moving boundary is first calculated, then ask wherein each user's maximum accessible boundary and its intersection;Then prediction last moment possible Euclidean distance, then calculate current Euclidean distance, each user's prestige, height prestige user's number;Finally by more than whole prestige highest, Gao Xinyu user and the anonymous small user information of region area is together with real user information, forms final query set and issue location server;After location server receives the information, forms candidate result collection and return to anonymous server;Result needed for anonymous server screening real user simultaneously returns.The present invention uses credit assessment and range prediction mechanism, it is ensured that User reliability and availability, and position injection attacks are resisted, it can be used in various continuous-query location-based services.

Description

Based on the associated method for secret protection of dynamic position
Technical field
The invention belongs to wireless network secure field, in particular to a kind of method for secret protection can be used for various continuously looking into It askes in location-based service, mainly resists position injection attacks.
Background technique
Location-based service LBS, also known as positioning service are to be combined together to mention by mobile communications network and global position system A kind of value-added service supplied obtains the location information of mobile terminal by one group of location technology, such as latitude and longitude coordinates data, and will This location information is supplied to mobile subscriber, other people or communication system, to realize various business relevant to position.
Location-based service can be applied to different fields, at the same time, under the trend of mobile Internet great development, respectively Class application is also flourishing.In particular, with the fast development of location technology, so that being embedded in answering for location-based service LBS function It is widely universal with having obtained, it brings great convenience to people's lives.But LBS service needs to know the accurate position of user Confidence breath, causes great threat to the privacy of user.So while guaranteeing QoS of customer, how effectively The privacy information of protection user be huge challenge that LBS service is faced at present.Particularly, due to being used under continuous-query scene Space-time relationship between the location information of family, privacy information are easier to reveal.In recent years, scholars have used different methods Privacy of user is protected, wherein traditional k- anonymity schemes k-anonymity is most widely used, realizes privacy of user guarantor Shield.However, since traditional k- anonymity schemes k-anonymity itself assumes to lead to actual queries there are defective and drawback Situation and hypothesis are inconsistent, and user is more subject to position injection attacks.
Traditional k- anonymity schemes k-anonymity assume it is all for anonymous users be all it is genuine and believable, concurrently Itself true information is given, i.e. location information and inquiry content information realizes k- anonymity secret protection to anonymous server;But Invalid when this hypothesis under actual conditions, there are certain drawbacks, because anonymous server is basic in actual queries The confidence level for not accounting for each user in overlay area, it is genuine and believable for defaulting it all, and directly form these users Meet the anonymous region that true inquiry privacy of user protection requires and be sent to location server for inquiring, and obtains and look into accordingly Ask result.However, being that attacker is true in order to destroy in practice there are malicious user or fictitious users in these anonymous Inquiry privacy of user and specially inject.So in this case, if anonymous server remains unchanged according to traditional k- anonymity Scheme protects the privacy of user, then its purpose that protection privacy of user is not only not achieved, or even be easier exposure and use The privacy at family, so that user is more subject to position injection attacks.Because fictitious users are hidden around really inquiry user, concurrently Its deceptive information is given, i.e. it is hidden to eventually lead to true inquiry user to anonymous server for dummy location information and false query information Private degree of protection reduces, or even directly reveals privacy of user.Its process is as shown in figure 3, include two figures, wherein Fig. 3 (a) is indicated Promoter U is inquired in tiMoment is formed by anonymous area schematic, and Fig. 3 (b) indicates inquiry promoter U in ti+1Moment institute's shape At anonymous area schematic;Purple border circular areas indicates inquiry promoter t in Fig. 3 (a)iMoment is formed by anonymous region, It realizes 5- anonymity and corresponding anonymous collection is combined into { U1,U2,U3,U4,Ur, U1、U2、U3And U4It is credible in anonymous region User, UrReally to inquire user;Black dotted lines border circular areas is true inquiry user t in Fig. 3 (b)iMoment can reach most Big moving boundary region, purple circle indicate true inquiry user ti+1Moment is formed by anonymous region, and still realization 5- is anonymous And corresponding anonymous collection is combined into { U5,U6,U7,U10,Ur}.However, there was only U in the 5- anonymity set7And U10Being can credit Family, and user U5And U6It is all the fictitious users of attacker's injection, therefore it makes privacy of user protection degree be reduced to 3- by 5- anonymity Anonymity greatly compromises privacy of user.
The existing secret protection scheme for position injection attacks uses Markovian model from attacker's angle first Type models the motor pattern of all users in anonymous region, and modeling is based primarily upon the historical query area of coverage of user Domain, and the true position of non-user;Then each candidate user is calculated by the Markov model and true inquiry user works as The intersection of preceding moment maximum moving boundary, in conjunction with the current speed of each candidate user and its historical query overlay area Number, anonymous server evaluate the credit value of each candidate user;Final anonymous server according to calculated user's credit value, Select the highest k-1 candidate user of user's credit value as final candidate user.This method passes through between markov modeling It connects and evaluates user's prestige, the described protection that can be achieved to privacy of user.It is commented roughly however, this method only realizes user's prestige Estimate, do not account for the relevance between user's dynamic movement modes, therefore is difficult to precise quantification and assessment use under continuous-query scene Family prestige;How from prestige of the other angles to user what kind of user's credit assessment machine effectively assessed and be established simultaneously These problems processed are solved very well not yet, thus privacy of user still has very big leakage under tradition k- anonymity secret protection system Risk, serious infringement user security interests.
Summary of the invention
It is an object of the invention to be directed to the deficiency of above-mentioned prior art, propose a kind of based on the associated privacy of dynamic position Guard method, while to guarantee high-quality service, it is ensured that the confidence level for participating in remaining k-1 user of k- anonymity, thus more The privacy of true inquiry user is protected well.
It realizes technical solution of the present invention, includes the following:
(1) the secret protection frame constituted based on several mobile subscribers, anonymous server and location server, is given birth to by mobile phone Producing manufacturer is that every mobile phone installs a buffer storage, for user to the storage of useful information in query process;
(2) anonymous server calculates true inquiry user's current time most according to the true inquiry current accurate location of user The maximum accessible boundary and its intersection area area of all candidate users in big moving boundary and the maximum moving boundary;
(3) anonymous server calculates the maximum accessible boundary of each candidate user and really inquires user's last moment accurate position Minimum and maximum Euclidean distance between setting, and according to the current speed of the maximum and minimum Eustachian distance and each candidate user and The direction of motion predicts the Euclidean distance of each candidate user and true inquiry user's last moment;
(4) anonymous server calculates each candidate user and true inquiry is used according to all user's current time accurate locations Difference between family current time Euclidean distance and adjacent moment Euclidean distance;
(5) anonymous server inquires the intersection area area of maximum accessible boundary between user according to each candidate user and really With the difference of adjacent moment Euclidean distance, the credit value Cre of each candidate user is assessed;
(6) all candidate users are divided by anonymous serverGroup, every group of k-1 candidate user, wherein N expression are hidden The candidate user sum for including in name region, k indicate minimum user's number required when anonymous protection;
(7) anonymous server judgesThe availability of k-1 candidate user of group:
7a) anonymous server calculatesThe sum of every group of k-1 candidate user entirety prestige and itself and true inquiry in group Euclidean distance between user;
It is 0.003 or 0.004 is high credit value user, Yong Huxin that 7b) anonymous server defines user's credit value first It is low credit value user that reputation value, which is 0.001 or 0.002,;Then it counts respectivelyHigh letter in every group of k-1 candidate user in group Reputation value user number and low credit value user number, and it is hidden according to high credit value user number and true inquiry user's current time The relative size that private protection requires, judges the availability of this group of k-1 candidate user;
(8) final query set FQ is constructed:
8a) the sum of anonymous server selection credit value maximum, candidate user availability anonymous region area that is high, and being formed The smallest group as final anonymous group;
8b) anonymous server by candidate user information each in final anonymous group together with true searching user's information, It forms final query set FQ and is sent to location server;
(9) after location server receives final query set FQ, the database of oneself is searched, forms candidate result collection CRS, And return to anonymous server;
(10) anonymous server filters out the query result for meeting its requirement according to the real information of true inquiry user, And true inquiry user is returned to, true inquiry user receives query result and is recorded in buffer.
The present invention has the advantage that
1) present invention is due to having used center type anonymous server to realize anonymous method, and this method is mainly from anonymous service Device angle inquires user's proximity Long-term change trend with true according in candidate user adjacent time inter, to each candidate user Prestige is effectively assessed, and k-1 high user of reselection prestige completes k- anonymity, so it is hidden effectively to compensate for traditional k- anonymity Ignore the defect to user's credit assessment in private guard method, further enhance privacy of user protection a possibility that and it is feasible Property;
2) present invention is due to calculating the maximum accessible boundary of each candidate user and its with true inquiry user's maximum up to side Boundary's intersection area predicts possible position of each candidate user last moment and possible Euclidean distance, waits for assessment It selects family movement tendency to provide good reference conditions, can further improve the accuracy of user's credit assessment;
3) present invention is due to when assessing user's prestige, while considering each user of adjacent moment and true inquiry Between the variation tendency of Euclidean distance between user, each user and true inquiry user maximum accessible boundary intersection area area etc. because Element, thus can the mobile trend to user can make more accurately assessment and judgement, to deduce more reasonable and accurate User's credit value leads to the candidate user confidence level of final choice in order to avoid judging by accident due to unilateral factor and to user's dynamic It reduces, quality is deteriorated;
4) present invention is due to while considering candidate user entirety credit value, prestige when choosing to final candidate user It is worth the candidate user number of height, therefore avoids in the user chosen only according to user's entirety credit value, the prestige of each user It is worth non-uniform drawback, while is wanted by comparing the candidate user number of credit value height and true inquiry privacy of user protection Ask, further ensure the confidence level and availability of selected user, significantly reduce choose can not credit household risk;
5) present invention is due to when assessing candidate user movement tendency, at the same consider last moment and it is current when The Euclidean distance between candidate user and true inquiry user is carved, accurate evaluation can be carried out to the movement tendency of each candidate user, from And the prestige of more reasonable each candidate user of assessment further decreases position injection attacks so that the user selected is more credible Risk;
6) present invention is since preferential using prestige and k- anonymity region can be used and minimum principle, so that final k- is anonymous Zone user prestige highest and area minimum, therefore it weighs secret protection and overhead well;
7) present invention not only realizes entirety due to judging mechanism using credit assessment and height prestige user's number simultaneously The confidence level of anonymous, and preferably ensure the number of high prestige candidate user, so that the user selected is more credible, The secret protection effect of real user is more excellent, greatly improves user experience and satisfaction.
Detailed description of the invention
Fig. 1 is that existing center type is based on anonymous server secret protection architecture diagram;
Fig. 2 is implementation flow chart of the invention;
Fig. 3 is existing position injection attacks schematic diagram;
Fig. 4 is user's maximum accessible boundary schematic diagram in the present invention;
Fig. 5 is that user's last moment minimum and maximum Euclidean distance schematic diagram is calculated in the present invention.
Specific embodiment
The present invention is based on anonymous server secret protection framework using Fig. 1 center type and carries out secret protection.
Referring to Fig.1, anonymous server secret protection framework, including mobile subscriber, anonymous server and location-based service are based on Device LBS-S.The mobile subscriber is mobile subscriber common in mobile Internet, possesses the mobile device with buffer storage, For in geographic range, being used for anonymous server pair when some inquiry promoter issues inquiry request in mobile communications network When some specific user realizes k- anonymity secret protection, k- anonymity region is formed.The anonymous server is mainly used for query service In, each candidate user credit value assessment is chosen suitable user realization k- anonymity, the transmission of final k- anonymity inquiry request and is waited Query result screening is selected to return to true inquiry user, i.e. anonymous server selects to meet true inquiry privacy of user protection first Demand, user prestige is high and the lesser candidate user of anonymous region area that is formed, then arranges each candidate user information and true Real inquiry user, and a final query set FQ is formed, final query set FQ is sent to position by last anonymous server Server LBS-S.Location server LBS-S, storage inside information needed for all LBS services, for LBS inquiry clothes The offer for result of being engaged in.In location-based service, operation should be according to the dependency rule and agreement of LBS system, but being not excluded for it is not It is honest and interested, therefore LBS-S is half believable in this programme, is mainly used for the offer that user requests query result, The candidate result collection CRS of formation, and anonymous server is returned to, after anonymous server receives candidate result collection CRS, according to user True query information filter out meet its requirement query result, and be returned to inquiry user.
Based on the secret protection frame, true user's transmission inquiry request of inquiring is to anonymous server;Anonymous server is received To after the inquiry request, first looking at the true inquiry user and moving about in range other can be used for anonymous candidate user, And the maximum accessible boundary of each candidate user, each time in the true inquiry user's maximum moving boundary of calculating, the maximum moving boundary Select maximum accessible boundary intersection area, true inquiry user's current time accurate location and each time at family and true inquiry user The minimum and maximum Euclidean distance and current time each candidate user selected between the maximum accessible boundary at family inquire user with true Between Euclidean distance;Then according to each candidate user current time speed and the direction of motion, last moment each candidate user is predicted With the Euclidean distance between true inquiry user, further according to each candidate user maximum accessible boundary intersection area accounting and adjacent moment Euclidean distance difference, assesses the prestige of each candidate user, and counts height prestige user's number;Last anonymous server selection is whole The small candidate user group of the anonymous region area that body credit value is high, Gao Xinyu user is more and is formed is as final candidate user Group, and its information and true searching user's information are arranged together, it forms a final query set FQ and is sent to location-based service Device.Location server searches database, forms corresponding candidate result collection CRS and return according to the query set FQ received To anonymous server.After anonymous server receives candidate result collection CRS, according to the real information of true inquiry user, to this Candidate result collection is filtered, and filters out the query result for meeting its requirement, and send it to the true inquiry user.Together When, which is stored in the inquiry content and its result in its buffer, so that itself inquiry needs.
Referring to Fig. 2, the present invention is based on the realization of above-mentioned secret protection frame progress secret protection, steps are as follows:
It step 1, is every portion by mobile phone production firm on the basis of center type is based on anonymous server secret protection frame Mobile phone installs a buffer storage, for user to the storage of useful information in query process.
Step 2, anonymous server calculates true inquiry user's current time according to the true inquiry current accurate location of user The maximum accessible boundary and its intersection area area of all candidate users in maximum moving boundary and the maximum moving boundary.
(2.1) the current time information QIS of each candidate user is collected and arranged to anonymous server, true inquiry user works as Preceding accurate informationWith query time information T, respectively indicate as follows:
T={ Tp-1,Tp,Tp+1};
WhereinIndicate TpI-th of candidate user of moment;Indicate i-th of candidate user TpBelieve the position at moment Breath;Indicate i-th of candidate user TpThe secret protection requirement at moment;Indicate i-th of candidate user TpMoment is maximum Movement velocity;Indicate TpMoment really inquires user;Indicate true inquiry user TpThe location information at moment; Indicate true inquiry user TpThe secret protection requirement at moment;Indicate true inquiry user TpMoment maximum movement speed Degree;1≤i≤N, N indicate the candidate user sum for including in anonymous region, and N >=1;Tp-1Indicate last moment query time; TpIndicate current time query time;Tp+1Indicate subsequent time query time;
(2.2) anonymous server is according to the true current accurate information of inquiry user collected and arrangedBelieve with query time T is ceased, really to inquire user TpMoment actual positionFor the center of circle, with its maximum inquiry velocityWith time interval Δ TpProduct be that radius does circle, calculate true inquiry user TpThe maximum moving boundary at momentWherein Δ Tp=Tp- Tp-1
(2.3) anonymous server is currently accurate according to current time information QIS, the true inquiry user of each candidate user InformationWith query time information T, respectively really to inquire user and each candidate user TpMoment accurate location is the center of circle, with Its respectively maximum inquiry velocity and time interval Δ TpProduct be radius do circle, calculate each candidate user maximum up to side Boundary, true inquiry user's maximum accessible boundary region area, each candidate user and true inquiry user's maximum accessible boundary intersection And intersection area area, and it is deposited into maximum accessible boundary set MABS:
Wherein,Indicate i-th of candidate user in TpMoment and Tp-1In moment, the maximum accessible boundary that can reach;Indicate TpI-th of candidate user of moment and true inquiry user's maximum accessible boundary intersection area;Indicate TpMoment I-th of candidate user and true inquiry user's maximum accessible boundary intersection area area;Indicate that true inquiry user exists Tp-1Moment and TpIn moment, the maximum accessible boundary that can reach;Indicate TpMoment is true Inquire user's maximum accessible boundary region area;ΔTp=Tp-Tp-1
Fig. 4 gives a candidate user UjWith true inquiry user UrMaximum accessible boundary and its intersection area area Calculated examples.Altogether there are three circle of dotted line in Fig. 4, maximum circle of dotted line indicates TpMoment really inquires user UrMaximum move Moving boundaryThe smaller circle of dotted line in left side indicates TpMoment candidate user UjMaximum accessible boundaryRight side compared with Small circle of dotted line then indicates TpMoment real user UrMaximum accessible boundaryIntermediate solid line circle indicates TpMoment is true Real user UrOverlay area, share in Fig. 4 A ', B ', C ', E ', F ',With7 points, shadow region indicates T in Fig. 4pWhen Carve candidate user UjWith real user UrThe intersection area of maximum accessible boundaryThe area of the intersection area It calculates as follows:
Firstly, anonymous server defines three parametersWith
Then anonymous server calculates separately sectorAnd sectorArea and triangleAnd triangleArea;
Finally, anonymous server calculates TpMoment candidate user UjWith real user UrMaximum accessible boundary intersection areaArea
Wherein,Indicate fan-shapedArea;Indicate fan-shapedArea;Indicate triangleArea;Indicate triangleArea;
Step 3, anonymous server calculates the maximum accessible boundary of each candidate user and really inquiry user's last moment is quasi- Minimum and maximum Euclidean distance between true position.
(3.1) true inquiry user's last moment information is collected and arranged to anonymous server
Wherein,Indicate Tp-1Moment really inquires user;Indicate true inquiry user Tp-1The position at moment Confidence breath;Indicate true inquiry user Tp-1The secret protection requirement at moment;Indicate true inquiry user Tp-1Moment Maximum movement velocity;1≤i≤N, N indicate the candidate user sum for including in anonymous region, and N >=1;
(3.2) anonymous server is according to true inquiry user Tp-1The actual position information at momentIt can with maximum Up to boundary aggregate information MABS, calculateWith each candidate user TpMaximum Euclidean between moment maximum accessible boundary away from From and minimum euclidean distance, and be deposited into Tp-1Moment Euclidean distance set EDSp-1:
WhereinIt indicatesWith i-th of candidate user TpMinimum Euclidean between moment maximum accessible boundary Distance;It indicatesWith i-th of candidate user TpMaximum Euclidean distance between moment maximum accessible boundary;
Fig. 5 gives the calculated examples of a minimum and maximum Euclidean distance.Wherein Fig. 5 (a) indicates true inquiry user Tp-1The actual position at momentMinimum and maximum Euclidean distance when in maximum accessible boundary intersection area calculates real Example, Fig. 5 (b) indicate true inquiry user Tp-1The actual position at momentWhen in maximum accessible boundary intersection area Minimum and maximum Euclidean distance calculated examples.
As shown in Fig. 5 (a), left-hand broken line circle indicates TpMoment really inquires user UrMaximum accessible boundary region, right side are empty Line circle indicates TpMoment candidate user UjMaximum accessible boundary region, solid line circle indicate TpMoment really inquires user UrAnonymity Overlay area;Fig. 5 (a) dash area indicates TpMoment really inquires user UrWith candidate user UjThe intersection of maximum accessible boundary Region;From Fig. 5 (a) as can be seen that true inquiry user Tp-1The actual position at momentPositioned at true inquiry user UrAnd time Select family UjIn maximum accessible boundary intersection area, user U is really inquired in this caserWith candidate user UjIt is maximum reachable Minimum and maximum Euclidean distance between boundary calculates, and is expressed as follows:
WhereinIndicate true inquiry user UrWith candidate user UjMaximum Euclidean distance between maximum accessible boundary;Indicate true inquiry user UrWith candidate user UjThe first possible minimum Eustachian distance between maximum accessible boundary;Indicate TpMoment candidate user UjAnd Tp-1Moment really inquires use Euclidean distance between family;Vmax,jIndicate TpMoment candidate user UjMaximum speed, wherein
As shown in Fig. 5 (b), left-hand broken line circle indicates TpMoment really inquires user UrMaximum accessible boundary region, right side are empty Line circle indicates TpMoment candidate user UjMaximum accessible boundary region, solid line circle indicate TpMoment really inquires user UrAnonymity Overlay area;Fig. 5 (b) dash area indicates TpMoment really inquires user UrWith candidate user UjThe intersection of maximum accessible boundary Region;From Fig. 5 (b) as can be seen that true inquiry user Tp-1The actual position at momentIt is used positioned at true inquiry Family UrWith candidate user UjOutside maximum accessible boundary intersection area, user U is really inquired in this caserWith candidate user Uj Minimum and maximum Euclidean distance between maximum accessible boundary calculates, and is expressed as follows:
WhereinIndicate true inquiry user UrWith candidate user UjSecond of possible maximum between maximum accessible boundary Euclidean distance;Indicate true inquiry user UrWith candidate user UjSecond of possible minimum Europe between maximum accessible boundary Family name's distance.
Step 4, anonymous server predicts each candidate user and true inquiry user Tp-1The Euclidean distance at moment.
Anonymous server is according to calculated Tp-1Moment Euclidean distance set EDSp-1With the T of each candidate userpMoment Information QIS predicts each candidate user and true inquiry user Tp-1The Euclidean distance at moment, be each minimum Eustachian distance with most Arbitrarily take a value as each candidate user and true inquiry user T between big Euclidean distancep-1The Euclidean distance at moment, and by its It is stored in a Prediction distance set PDS:
WhereinIndicate Tp-1Prediction Euclidean distance between i-th of candidate user of moment and true inquiry user, and
Step 5, anonymous server calculates each candidate user and true inquiry according to all user's current time accurate locations User's current time Euclidean distance, and calculate the difference between adjacent moment Euclidean distance.
(5.1) anonymous server is worked as according to current time information QIS, the true inquiry user of each candidate user of collection Preceding accurate informationCalculate true inquiry user and each candidate user TpThe Euclidean distance at moment, and it is deposited into a Tp Moment Euclidean distance set EDSp:
Wherein,Indicate TpEuclidean distance between i-th of candidate user of moment and true inquiry user, and
(5.2) anonymous server is according to each candidate user Tp-1Moment Prediction distance set PDS and TpMoment Euclidean distance collection Close CDSp, calculate time interval Δ TpDifference between interior each candidate user and true inquiry user's Euclidean distance, and be deposited into The difference set DDS of Euclidean distance:
DDS={ Δ D1,ΔD2,...,ΔDi,...,ΔDN};
WhereinIndicate time interval Δ TpBetween interior i-th of candidate user and true inquiry user The difference of Euclidean distance;ΔTp=Tp-Tp-1
Step 6, anonymous server inquires the intersection area of maximum accessible boundary between user according to each candidate user and really The difference of area and adjacent moment Euclidean distance assesses the prestige of N number of candidate user.
(6.1) anonymous server is according to the maximum accessible boundary set MABS of the calculating and difference set DDS of Euclidean distance, system Determine to each candidate user credit value Cre evaluation condition comprising four kinds of situations:
Situation one: ifAnd Δ Di< 0, then
Situation two: ifAnd Δ Di< 0, then
Situation three: ifAnd Δ Di> 0, then
Situation four: ifAnd Δ Di> 0, then
(6.2) anonymous server assesses each candidate user prestige according to each candidate user credit assessment condition of formulation, and It is deposited into prestige set Cre:
WhereinIndicate the credit value of i-th of candidate user, andOnlyThis One of four kinds of values.
Step 7, this N number of candidate user is divided by anonymous serverGroup, every group of k-1 candidate user.
Step 8, anonymous server calculates this firstIn group the sum of every group of k-1 candidate user entirety prestige SCS and Its Euclidean distance EDS between true inquiry user, and judge its availability.
(8.1) anonymous server is collectedGroup candidate user information G:
Wherein GFIndicate F group candidate user information, and Indicate f-th of candidate user of F group, and 1 ≤f≤k-1;Indicate f-th of candidate user location information of F group;Indicate f-th of candidate user prestige of F group Value;
(8.2) anonymous server is according to compilingGroup candidate user entirety credit value, calculates thisIt is every in group Group the sum of candidate user entirety credit value, and the set SCS that the sum of is deposited into whole prestige:
WhereinIndicate the sum of F group candidate user entirety credit value;
(8.3) anonymous server calculatesEuclidean distance in group between every group of k-1 candidate user and true inquiry user And it is deposited into Euclidean distance set EDS:
WhereinIndicate the Euclidean distance set in F group between k-1 candidate user and true inquiry;Indicate the Euclidean distance in F group between f-th of candidate user and true inquiry;
(8.4) anonymous server is according to collectionGroup candidate user information G, counts the letter of k-1 candidate user respectively High credit value user number and low credit value user number, are accomplished by reputation
It is to be somebody's turn to do that (8.4.1) anonymous server, which defines p,User's number of high user's credit value in group candidate user, and its Initial value is set to 0;Defining q is to be somebody's turn to doUser's number of low user's credit value in group candidate user, and its initial value is set to 0, In high credit value refer to user's credit value be 0.003 perhaps 0.004 low credit value refer to user's credit value be 0.001 or 0.002;
(8.4.2) anonymous server statistics shouldThe number of p and q, i.e., look into every each candidate in every group of candidate user of group User is ask, anonymous server checks its credit value, if its credit value is equal to 0.003 or 0.004, increases by one to the value of p;It is no Then, increase by one to the value of q;
(8.4.3) is recorded the value of p and q by anonymous server, and is deposited into the big small set CSS of credit value:
WhereinIndicate user's number of high credit value in F group candidate user;Indicate low in F group candidate user User's number of credit value;
(8.5) anonymous server is according to the big small set CSS of credit value and true inquiry user TpMoment secret protection value The availability for judging this group of k-1 candidate user, is accomplished by
(8.5.1) anonymous server is calculated according to the big small set CSS of credit valueHigh credit value is used in group candidate user The difference of family number and low credit value user number, and it is deposited into prestige difference number set CDNS:
Wherein
(8.5.2) anonymous server compares prestige difference and true inquiry user T in prestige difference number set CDNSpMoment Secret protection valueFormulate user availability Rule of judgment:
IfThen this group of candidate user is available;
Otherwise, this group of candidate user is unavailable;
(8.5.3) anonymous server judges the availability of this group of k-1 candidate user first according to above-mentioned Rule of judgment, and Judging result is stored in a user availability set UES:
Wherein,Indicate the availability of F group candidate user, and its value is any one in " Y " and " N " two Kind, Y indicates that candidate user group is available, and N indicates that candidate user group is unavailable;
Step 9, anonymous server forms final query set FQ and is sent to location server.
(9.1) anonymous server is according to compilingEuclidean distance between group candidate user and true inquiry is believed EDS is ceased, this is calculatedThe sum of Euclidean distance in group between every group of candidate user and true inquiry, and be deposited into it is European away from From the sum of set SDS:
WhereinIndicate the sum of the Euclidean distance between F group candidate user and true inquiry;
(9.2) anonymous server is according to compilingThe sum of group candidate user prestige aggregate information SCS, candidate use Family availability set UES and Euclidean distance set EDS, compares the sum of the sum of its whole prestige, Euclidean distance and user is available Property, by candidate user entirety credit value, maximum, candidate user availability value is " Y " and the anonymous region area of formation is the smallest Candidate user group is as final candidate user group FCUG:
WhereinIndicate f-th of candidate user of H group, and 1≤f≤k-1,And H ≠ F;Table Show f-th of candidate user location information of H group;Indicate the inquiry content information of f-th of candidate user in H group;
(9.3) anonymous server is by candidate user information each in final anonymous group together with true searching user's information Final query set FQ is formed, is expressed as follows:
Wherein, IDfIndicate the final identity information of f-th of user, IDkIndicate the final identity information of true inquiry user; (xf,yf) indicate f-th of user location information, QCfIndicate the query information of f-th of user;Indicate f-th of H group time Family, and 1≤f≤k-1 are selected,And H ≠ F;Indicate f-th of candidate user location information of H group;Indicate the inquiry content information of f-th of candidate user in H group;Indicate TpMoment really inquires user;Table Show TpMoment really inquires the location information of user;Indicate TpMoment really inquires the inquiry content information of user;(xr, yr) indicate the true final position information for inquiring user;QCrIndicate the final inquiry content information of true inquiry user.
Step 10, information exchange is carried out between anonymous server, location server and true inquiry user.
(10.1) final query set FQ is sent to location server by anonymous server;
(10.2) after location server receives final query set FQ, the database of oneself is searched, forms candidate result collection CRS, and return to anonymous server;
(10.3) after anonymous server receives this candidate result collection CRS, according to the real information of true inquiry user, screening Query result needed for it out, and the query result is returned into true inquiry user, true user record of inquiring is in its caching In device.
Above description is only example of the present invention, does not constitute any limitation of the invention, it is clear that for It, all may be without departing substantially from the principle of the invention, structure after having understood the content of present invention and principle for one of skill in the art In the case where, various modifications and change in form and details are carried out, but these modifications and variations based on invention thought are still Within the scope of the claims of the present invention.

Claims (9)

1. one kind is based on the associated method for secret protection of dynamic position, comprising:
(1) the secret protection frame constituted based on several mobile subscribers, anonymous server and location server, by mobile phone factory Quotient is that every mobile phone installs a buffer storage, for user to the storage of useful information in query process;
(2) anonymous server calculates true inquiry user's current time maximum and moves according to the true inquiry current accurate location of user The maximum accessible boundary and its intersection area area of all candidate users in moving boundary and the maximum moving boundary;
(3) anonymous server calculate each candidate user maximum accessible boundary and true inquiry user's last moment accurate location it Between minimum and maximum Euclidean distance, and the speed and movement current according to the maximum and minimum Eustachian distance and each candidate user The Euclidean distance of each candidate user and true inquiry user's last moment is predicted in direction;
(4) anonymous server calculates each candidate user and works as with true inquiry user according to all user's current time accurate locations Difference between preceding moment Euclidean distance and adjacent moment Euclidean distance;
(5) anonymous server inquires the intersection area area and phase of maximum accessible boundary between user according to each candidate user and really The difference of adjacent moment Euclidean distance assesses the credit value Cre of each candidate user;
(6) all candidate users are divided by anonymous serverGroup, every group of k-1 candidate user, wherein N indicates anonymous zone The candidate user sum for including in domain, k indicate minimum user's number required when anonymous protection;
(7) anonymous server judgesThe availability of k-1 candidate user of group:
7a) anonymous server calculatesThe sum of every group of k-1 candidate user entirety prestige and itself and true inquiry user in group Between Euclidean distance;
It is 0.003 or 0.004 is high credit value user, user's credit value that 7b) anonymous server defines user's credit value first It is low credit value user for 0.001 or 0.002;Then it counts respectivelyHigh credit value in every group of k-1 candidate user in group User's number and low credit value user number, and protected according to high credit value user number and true inquiry user's current time privacy Desired relative size is protected, judges the availability of this group of k-1 candidate user;
(8) final query set FQ is constructed:
8a) the sum of anonymous server selection credit value maximum, candidate user availability are high, and the anonymous region area formed is minimum Group as final anonymous group;
8b) anonymous server is formed by candidate user information each in final anonymous group together with true searching user's information Final query set FQ is sent to location server;
(9) after location server receives final query set FQ, the database of oneself is searched, forms candidate result collection CRS, and return Back to anonymous server;
(10) anonymous server filters out the query result for meeting its requirement, and return according to the real information of true inquiry user Back to true inquiry user, true inquiry user receives query result and is recorded in buffer.
2. according to the method described in claim 1, wherein in (2) anonymous server according to the current accurate position of true inquiry user It sets, calculates the maximum of all candidate users in true inquiry user's current time maximum moving boundary and the maximum moving boundary Accessible boundary and its intersection area area carry out as follows:
2a) it is currently accurate to collect and arrange the current time information QIS of each candidate user, true inquiry user for anonymous server InformationWith query time information T, respectively indicate as follows:
T={ Tp-1,Tp,Tp+1};
WhereinIndicate TpI-th of candidate user of moment;Indicate i-th of candidate user TpThe location information at moment; Indicate i-th of candidate user TpThe secret protection requirement at moment;Indicate i-th of candidate user TpMoment maximum movement speed Degree;Indicate TpMoment really inquires user;Indicate true inquiry user TpThe location information at moment;Indicate true Real inquiry user TpThe secret protection requirement at moment;Indicate true inquiry user TpMoment maximum movement velocity;1≤i ≤ N, N indicate the candidate user sum for including in anonymous region, and N >=1;Tp-1Indicate last moment query time;TpExpression is worked as Preceding moment query time;Tp+1Indicate subsequent time query time;
2b) anonymous server is according to the true current accurate information of inquiry user collected and arrangedWith query time information T, with True inquiry user TpMoment actual positionFor the center of circle, with its maximum inquiry velocityWith time interval Δ TpMultiply Product is that radius does circle, calculates true inquiry user TpThe maximum moving boundary at momentWherein Δ Tp=Tp-Tp-1
2c) current time information QIS, true inquiry user current accurate information of the anonymous server according to each candidate user With query time information T, respectively really to inquire user and each candidate user TpMoment accurate location is the center of circle, respectively with it Maximum inquiry velocity and time interval Δ TpProduct be that radius does circle, calculate each candidate user maximum accessible boundary, true Inquire user's maximum accessible boundary region area, each candidate user and true inquiry user's maximum accessible boundary intersection and intersection Region area, and it is deposited into maximum accessible boundary set MABS:
Wherein,Indicate i-th of candidate user in TpMoment and Tp-1In moment, the maximum accessible boundary that can reach; Indicate TpI-th of candidate user of moment and true inquiry user's maximum accessible boundary intersection area;Indicate TpI-th of moment Candidate user and true inquiry user's maximum accessible boundary intersection area area;Indicate true inquiry user in Tp-1When Quarter and TpIn moment, the maximum accessible boundary that can reach;Indicate TpMoment really inquires User's maximum accessible boundary region area;ΔTp=Tp-Tp-1
3. according to the method described in claim 1, the wherein step (3), is accomplished by
3a) true inquiry user's last moment information is collected and arranged to anonymous server
Wherein,Indicate Tp-1Moment really inquires user;Indicate true inquiry user Tp-1Believe the position at moment Breath;Indicate true inquiry user Tp-1The secret protection requirement at moment;Indicate true inquiry user Tp-1Moment is maximum Movement velocity;1≤i≤N, N indicate the candidate user sum for including in anonymous region, and N >=1;
3b) anonymous server is according to true inquiry user Tp-1The actual position information at momentWith maximum accessible boundary Aggregate information MABS is calculatedWith each candidate user TpMaximum Euclidean distance between moment maximum accessible boundary and most Small Euclidean distance, and it is deposited into Tp-1Moment Euclidean distance set EDSp-1:
WhereinIt indicatesWith i-th of candidate user TpMinimum Eustachian distance between moment maximum accessible boundary;It indicatesWith i-th of candidate user TpMaximum Euclidean distance between moment maximum accessible boundary;
3c) anonymous server is according to calculated Tp-1Moment Euclidean distance set EDSp-1With the T of each candidate userpMoment letter QIS is ceased, predicts each candidate user and true inquiry user Tp-1The Euclidean distance at moment, i.e., in each minimum Eustachian distance and maximum Arbitrarily take a value as each candidate user and true inquiry user T between Euclidean distancep-1The Euclidean distance at moment, and deposited Enter a Prediction distance set PDS:
WhereinIndicate Tp-1Prediction Euclidean distance between i-th of candidate user of moment and true inquiry user, and
4. according to the method described in claim 1, wherein (4) anonymous server according to all user's current time accurate locations, Each candidate user and true inquiry user's current time Euclidean distance are calculated, and calculates the difference between adjacent moment Euclidean distance, It carries out as follows:
4a) anonymous server is currently accurate according to current time information QIS, the true inquiry user of each candidate user of collection InformationCalculate true inquiry user and each candidate user TpThe Euclidean distance at moment, and it is deposited into a TpMoment Europe Family name's distance set EDSp:
Wherein,Indicate TpEuclidean distance between i-th of candidate user of moment and true inquiry user, and
4b) anonymous server is according to each candidate user Tp-1Moment Prediction distance set PDS and TpMoment Euclidean distance set CDSp, Calculate time interval Δ TpDifference between interior each candidate user and true inquiry user's Euclidean distance, and be deposited into Euclidean away from From difference set DDS:
DDS={ Δ D1,ΔD2,...,ΔDi,...,ΔDN,
WhereinIndicate time interval Δ TpEuclidean between interior i-th of candidate user and true inquiry user Apart from its difference;ΔTp=Tp-Tp-1
5. according to the method described in claim 1, wherein anonymous server inquires user according to each candidate user and really in (5) Between the maximum intersection area area of accessible boundary and the difference of adjacent moment Euclidean distance, the prestige of N number of candidate user is commented Estimate, carry out as follows:
5a) anonymous server is formulated according to the maximum accessible boundary set MABS of the calculating and difference set DDS of Euclidean distance to each Candidate user credit value Cre evaluation condition comprising four kinds of situations:
Situation one: ifAnd Δ Di< 0, then
Situation two: ifAnd Δ Di< 0, then
Situation three: ifAnd Δ Di> 0, then
Situation four: ifAnd Δ Di> 0, then
5b) anonymous server assesses each candidate user prestige, and deposited according to each candidate user credit assessment condition of formulation Enter prestige set Cre:
WhereinIndicate the credit value of i-th of candidate user, andOnlyThis 4 kinds take One of value.
6. according to the method described in claim 1, wherein 7a) anonymous server calculates thisEvery group of k-1 candidate user in group The sum of whole prestige and its Euclidean distance between true inquiry user, carry out as follows:
7a1) anonymous server is collectedGroup candidate user information G:
Wherein GFIndicate F group candidate user information, and Indicate f-th of candidate user of F group, and 1≤f ≤k-1;Indicate f-th of candidate user location information of F group;Indicate f-th of candidate user credit value of F group;
7a2) anonymous server is according to compilingGroup candidate user entirety credit value, calculates thisEvery group of candidate in group The sum of user's entirety credit value, and the set SCS that the sum of is deposited into whole prestige:
WhereinIndicate the sum of F group candidate user entirety credit value;
7a3) anonymous server calculatesEuclidean distance and general in group between every group of k-1 candidate user and true inquiry user It is stored in Euclidean distance set EDS:
WhereinIndicate the Euclidean distance set in F group between k-1 candidate user and true inquiry;
Indicate Euclidean in F group between f-th of candidate user and true inquiry away from From.
7. according to the method described in claim 1, the wherein step 7b), it is accomplished by
7b1) anonymous server is according to collectionGroup candidate user information G, respectively in the prestige of k-1 candidate user of statistics High credit value user number and low credit value user number:
Firstly, it is to be somebody's turn to do that anonymous server, which defines p,User's number of high user's credit value in group candidate user, and its initial value It is set to 0;Defining q is to be somebody's turn to doUser's number of low user's credit value in group candidate user, and its initial value is set to 0, height therein Credit value refer to user's credit value be 0.003 perhaps 0.004 low credit value refer to that user's credit value is 0.001 or 0.002;
Then, anonymous server statistics shouldThe number of p and q, i.e., use each candidate query in every group of candidate user of group Family, anonymous server check its credit value, if its credit value is equal to 0.003 or 0.004, then the value of p increases by one;Otherwise q Value increase by one;
Finally, by the value of anonymous server record p and q, and be deposited into the big small set CSS of credit value:
WhereinIndicate user's number of high credit value in F group candidate user;Indicate low prestige in F group candidate user User's number of value;
7b2) anonymous server is according to the big small set CSS of credit value and true inquiry user TpMoment secret protection valueJudgement The availability of this group of k-1 candidate user:
Firstly, anonymous server is calculated according to the big small set CSS of credit valueHigh credit value user number in group candidate user With the difference of low credit value user number, and it is deposited into prestige difference number set CDNS:
Wherein
Then, anonymous server compares prestige difference and true inquiry user T in prestige difference number set CDNSpMoment privacy is protected Shield valueFormulate user availability Rule of judgment:
IfThen this group of candidate user is available;
Otherwise, this group of candidate user is unavailable;
7b3) anonymous server judges the availability of this group of k-1 candidate user first according to above-mentioned Rule of judgment, and judgement is tied Fruit is stored in a user availability set UES:
WhereinIndicate the availability of F group candidate user, and its value is any one in " Y " and " N " two, Y table Show that candidate user group is available, N indicates that candidate user group is unavailable.
8. according to the method described in claim 1, wherein 8a) in the sum of anonymous server selection credit value maximum, candidate user Availability is high and formed the smallest group of anonymous region area as final anonymous group, carries out as follows:
8a1) anonymous server is according to compilingEuclidean distance information EDS between group candidate user and true inquiry, Calculate thisThe sum of the sum of Euclidean distance in group between every group of candidate user and true inquiry, and be deposited into Euclidean distance Set SDS:
WhereinIndicate the sum of the Euclidean distance between F group candidate user and true inquiry;
8a2) anonymous server is according to compilingThe sum of group candidate user prestige aggregate information SCS, candidate user are available Property set UES and Euclidean distance set EDS, compare the sum of the sum of its whole prestige, Euclidean distance and user availability, will wait Select the smallest candidate user of anonymous region area that entirety credit value in family is big, candidate user availability value is " Y " and formation Group is used as final candidate user group FCUG:
WhereinIndicate f-th of candidate user of H group, and 1≤f≤k-1,And H ≠ F;Indicate H F-th of candidate user location information of group;Indicate the inquiry content information of f-th of candidate user in H group.
9. according to the method described in claim 1, wherein 8b) in anonymous server by each candidate user in final anonymous group The final query set FQ that information and true searching user's information are formed together, is expressed as follows:
Wherein, IDfIndicate the final identity information of f-th of user, IDkIndicate the final identity information of true inquiry user;(xf, yf) indicate f-th of user location information, QCfIndicate the query information of f-th of user;Indicate f-th of H group candidate use Family, and 1≤f≤k-1,And H ≠ F;Indicate f-th of candidate user location information of H group;Table Show the inquiry content information of f-th of candidate user in H group;Indicate TpMoment really inquires user;Indicate TpWhen Carve the location information of true inquiry user;Indicate TpMoment really inquires the inquiry content information of user;(xr,yr) indicate The final position information of true inquiry user;QCrIndicate the final inquiry content information of true inquiry user.
CN201811562289.0A 2018-12-20 2018-12-20 Privacy protection method based on dynamic position association Active CN109729077B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811562289.0A CN109729077B (en) 2018-12-20 2018-12-20 Privacy protection method based on dynamic position association

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811562289.0A CN109729077B (en) 2018-12-20 2018-12-20 Privacy protection method based on dynamic position association

Publications (2)

Publication Number Publication Date
CN109729077A true CN109729077A (en) 2019-05-07
CN109729077B CN109729077B (en) 2021-03-23

Family

ID=66296993

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811562289.0A Active CN109729077B (en) 2018-12-20 2018-12-20 Privacy protection method based on dynamic position association

Country Status (1)

Country Link
CN (1) CN109729077B (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111148039A (en) * 2019-12-09 2020-05-12 西安电子科技大学 Customized position data privacy protection system and method for mobile terminal application
CN111278015A (en) * 2020-01-21 2020-06-12 福建师范大学 Location service privacy protection method for resisting distribution correlation attack
CN114659037A (en) * 2022-03-30 2022-06-24 浙江大学 Positioning method for pipe burst of urban water supply pipe network

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101021836A (en) * 2006-02-15 2007-08-22 国际商业机器公司 Information processing system and method for dynamic boundary mapping
CN104092692A (en) * 2014-07-15 2014-10-08 福建师范大学 Location privacy protection method based on combination of k-anonymity and service similarity
CN104618896A (en) * 2015-01-07 2015-05-13 上海交通大学 Method and system for protecting location service privacy based on grid density
CN105046949A (en) * 2015-06-12 2015-11-11 中南大学 Method for achieving vehicle source prediction by calculating O-D flow based on mobile phone data
CN105592085A (en) * 2015-12-23 2016-05-18 西安电子科技大学 Privacy protection method specific to location awareness recommendation system
US20170303083A1 (en) * 2014-02-20 2017-10-19 Apple Inc. Content geofencing

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101021836A (en) * 2006-02-15 2007-08-22 国际商业机器公司 Information processing system and method for dynamic boundary mapping
US20170303083A1 (en) * 2014-02-20 2017-10-19 Apple Inc. Content geofencing
CN104092692A (en) * 2014-07-15 2014-10-08 福建师范大学 Location privacy protection method based on combination of k-anonymity and service similarity
CN104618896A (en) * 2015-01-07 2015-05-13 上海交通大学 Method and system for protecting location service privacy based on grid density
CN105046949A (en) * 2015-06-12 2015-11-11 中南大学 Method for achieving vehicle source prediction by calculating O-D flow based on mobile phone data
CN105592085A (en) * 2015-12-23 2016-05-18 西安电子科技大学 Privacy protection method specific to location awareness recommendation system

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
刘彦等: "位置大数据中一种基于Bloom Filter的匿名保护方法", 《计算机科学》 *
张学军等: "位置服务隐私保护研究综述", 《软件学报》 *

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111148039A (en) * 2019-12-09 2020-05-12 西安电子科技大学 Customized position data privacy protection system and method for mobile terminal application
CN111148039B (en) * 2019-12-09 2021-06-01 西安电子科技大学 Customized position data privacy protection system and method for mobile terminal application
CN111278015A (en) * 2020-01-21 2020-06-12 福建师范大学 Location service privacy protection method for resisting distribution correlation attack
CN111278015B (en) * 2020-01-21 2023-04-18 福建师范大学 Location service privacy protection method for resisting distribution correlation attack
CN114659037A (en) * 2022-03-30 2022-06-24 浙江大学 Positioning method for pipe burst of urban water supply pipe network

Also Published As

Publication number Publication date
CN109729077B (en) 2021-03-23

Similar Documents

Publication Publication Date Title
Liu et al. Spatiotemporal correlation-aware dummy-based privacy protection scheme for location-based services
US10278114B2 (en) Systems, methods, and apparatus for geolocation platform mechanics
CN109729077A (en) Based on the associated method for secret protection of dynamic position
CN105491519B (en) Based on the method for secret protection under real-time query scene continuous in location-based service
US10324913B2 (en) Creating and using access zones for delivering content
US20160261606A1 (en) Location-based network security
KR101749224B1 (en) Polygon-based indexing of places
US20120071131A1 (en) Method and system for profiling data communication activity of users of mobile devices
CN103826237A (en) Method for establishing location privacy protection model for continuous location based service
CN103731636A (en) Method for tracking target through WI-FI and video monitoring device
CN108540936A (en) Method for secret protection based on prediction
US9521510B2 (en) Subscriber location database
US20120221716A1 (en) Tracking Internet Usage In A Household
US20160306813A1 (en) Anonymization of location datasets for travel studies
CN104462285A (en) Privacy protection method for mobile service inquiry system
CN106971345A (en) A kind of location recommendation method based on position social networks
CN105578412B (en) A kind of position anonymous methods and system based on location-based service
CN109379717A (en) Space time correlation method for secret protection based on false position
CN103402197B (en) A kind of position based on IPv6 technology and path concealment guard method
WO2020223908A1 (en) Privacy management
CN103987011B (en) Privacy protection method based on no need for a user accurate position in position service
CN108200537A (en) Method for secret protection based on trajectory predictions
CN110365677A (en) Method for secret protection based on user&#39;s classification
CN110430526A (en) Method for secret protection based on credit assessment
Uzun et al. Turning the OpenMobileNetwork into a live crowdsourcing platform for semantic context-aware services

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant