CN110636065B - Location point privacy protection method based on location service - Google Patents

Location point privacy protection method based on location service Download PDF

Info

Publication number
CN110636065B
CN110636065B CN201910900384.5A CN201910900384A CN110636065B CN 110636065 B CN110636065 B CN 110636065B CN 201910900384 A CN201910900384 A CN 201910900384A CN 110636065 B CN110636065 B CN 110636065B
Authority
CN
China
Prior art keywords
area
point
location
user
ranking
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910900384.5A
Other languages
Chinese (zh)
Other versions
CN110636065A (en
Inventor
韩启龙
于楠
宋洪涛
张艳萍
杨在强
张慧
苗禹
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Harbin Engineering University
Original Assignee
Harbin Engineering University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Harbin Engineering University filed Critical Harbin Engineering University
Priority to CN201910900384.5A priority Critical patent/CN110636065B/en
Publication of CN110636065A publication Critical patent/CN110636065A/en
Application granted granted Critical
Publication of CN110636065B publication Critical patent/CN110636065B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/02Services making use of location information
    • H04W4/029Location-based management or tracking services

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)

Abstract

The invention relates to a location point privacy protection method based on location service. The invention provides a service quality loss function based on a real query result, a fuzzy area is generated according to a real position of a user, post-processing is carried out on the fuzzy area, and a false position point is selected in the area to replace a real position point and is submitted to an LBS server. The user can also put forward acceptable service quality loss, expressed by maximum tolerable degree Lmax, and prune enumeration reduces time complexity; voronoi diagram enumeration reduces temporal complexity. The invention can ensure the privacy of the user position and obtain lossless service quality at the same time. The user may also present a maximum loss of service quality tolerated, protecting user location privacy at a loss of service quality acceptable to the user.

Description

Location point privacy protection method based on location service
Technical Field
The invention relates to the technical field of position privacy protection, in particular to a position point privacy protection method based on position service.
Background
With the development of wireless communication technology and mobile positioning technology, more and more mobile devices have a GPS precise positioning function, so that Location Based Services (LBS) have come into force. Briefly, an LBS is essentially a service that is related to a location requested by a user and can provide the user with nearby points of interest (POIs), such as gas stations, banks, restaurants, etc. Typical applications include map-based applications (e.g., Baidu maps, Gade maps), group buying offers (e.g., Mei Tuo, popular reviews), location-based social recommendations (e.g., QQ, WeChat), ordering software (e.g., hungry, Mei Tuo take away), and location-based crowdsourcing platforms (e.g., Ali crowdsourcing).
Nowadays, the LBS server also stores rich personal information of users while people enjoy the convenience brought by LBS. People are increasingly aware that disclosing location points exposes sensitive information to individuals (e.g., home address, work address, hobbies, religious beliefs, social relationships, etc.). For example, a person's home address, work units, and social relationships can be inferred from anonymous GPS data. According to news reports, a company monitors employees with a GPS cell phone tracker and can even use indoor location information to infer personal sensitive information such as personal work role, age, hobbies, etc. Therefore, the method has important significance for protecting the location point privacy of the LBS.
In 2003, Bersford first proposed the concept of location privacy, opened the way to the research of location privacy protection, and then the results of privacy protection research that forms tracks around location points and continuous location points were published. There are two main privacy issues in LBS: location privacy (location, including the user's current location and previously arrived locations) and query privacy (e.g., querying an aids hospital within 1km of proximity). Location privacy protection for LBS services is mainly classified into three categories: pseudo-location, spatiotemporal anonymity, and spatial encryption. False location is, as the name implies, replacing a real user location point with a false location point and can produce an effect of being spurious. The most representative of space-time anonymity is k-anonymity, which meets the condition that a real position point r is indistinguishable from other k-1 position points in a published anonymous area. k-anonymity is taken as a landmark method of position point generalization to achieve a good balance between privacy and data availability, but also has some defects, so that an improved (k, delta) anonymization algorithm is proposed, and for each position point, the algorithm generates a circle with the radius delta to ensure that each circle at least contains k anonymity of which k points meet the standard. Spatial encryption is to encrypt the true location points to achieve an anonymous effect (e.g., hilbert curve).
However, many privacy protection methods have the disadvantages that attack models are not strictly defined, and quantitative definitions cannot be made on knowledge possessed by an attacker. Therefore, Dwork et al propose a differential privacy protection model in 2006, which is different from the conventional privacy protection method in that it defines an extremely strict attack model and gives a strict and quantitative representation and proof of the privacy disclosure risk, thereby greatly reducing the privacy disclosure risk and simultaneously greatly ensuring the usability of data. The great advantage is that although based on data distortion techniques, the amount of noise added is independent of the data set size, so for large data sets a high level of privacy protection can be achieved by adding only a very small amount of noise. Differential privacy is quickly applied by researchers to privacy protection of location data due to its theories, namely adding noise to real location points to obtain noisy location points. Different privacy levels can be achieved by adjusting epsilon. In general, the larger epsilon, the lower the degree of privacy protection, and the higher the accuracy of the data. The laplacian mechanism is one of the most common mechanisms for implementing differential privacy, and the mechanism guarantees epsilon differential privacy by adding random noise obeying laplacian distribution to a query result for numerical data (statistics and the like). Another common mechanism is an indexing mechanism, which mainly processes non-numerical data (category, etc.), and the larger epsilon, the lower the privacy protection degree, and the higher the accuracy of the data.
Geographical indistinguishability was proposed in 2013 as a formal concept of location privacy, and similar to differential privacy, the effectiveness of location privacy protection is proved from a theoretical level by introducing a privacy parameter epsilon, and the background knowledge of an attacker can be ignored. The location of the publication is guaranteed to be statistically indistinguishable from other locations within the area surrounding the user. Initial research was around trajectories rather than single location points, considering contextual semantic information, and so on. Some studies have focused on how to apply geographical indistinguishability and how to combine geographical indistinguishability with other privacy protection models, sometimes to achieve a high level of privacy protection, adding excessive noise results in false locations that are far from true locations, resulting in poor availability of LBS query results. And sometimes under certain parameter conditions, the probability of considering the worst case attacker guessing the user's true position is actually greater than random guessing.
In summary, the main problem of the current research work is that the user inevitably exposes his/her own location privacy when enjoying services based on LBS. Existing approaches all consider a balance between quality of service and privacy.
Disclosure of Invention
The invention provides a location point privacy protection method based on location service for realizing privacy protection and reducing privacy disclosure risk, and the invention provides the following technical scheme:
a location point privacy protection method based on location service comprises the following steps:
step 1: establishing a service quality loss function, obtaining a power function of ranking and user attention by adopting search result click rate statistics issued by AOL and IMN, setting weight of ranking positions, and determining the service quality loss function;
step 2: according to the real position and the radius of the user, the real position is transmitted to a Baidu map API to obtain a real ranking, and a triangulation algorithm is adopted to output a fuzzy area k;
and step 3: carrying out post-processing on the fuzzy area, screening out the fuzzy area meeting the loss (pn, pr) of 0 according to the output fuzzy area, initializing a vertex set, transmitting a unit to a hundred-degree map API (application program interface) according to a radius query range to judge whether additional points exist, attributing the additional points to an additional point set N, drawing a vertical bisector of a line segment for each point in the additional point set N, and enabling the vertical bisector to penetrate through the fuzzy area to form a new fuzzy area;
and 4, step 4: and selecting a false position point in the newly generated fuzzy area to replace the real position point and submitting the false position point to the LBS server.
Preferably, the step 1 specifically comprises:
step 1.1: according to search result click rate statistics issued by AOL and IMN, determining a power function of ranking and user attention, and expressing the power function by the following formula:
y=λa-x(a>1) (1)
wherein y is the user attention, λ and a are power function coefficients, and x is the rank;
step 1.2: setting a weight of the ranking position, the weight of the ranking position being represented by:
w(i)=λa-i (2)
wherein w (i) is the weight of rank position i;
determining a quality of service loss function according to the weight of the ranking position:
Figure BDA0002211637820000031
Figure BDA0002211637820000032
Figure BDA0002211637820000033
where Pr is the true rank, Pn is the perturbed rank, rank (x, P)r) Represents the position of x in the true rank, rank (x, P)n) Representing the position of x in the perturbation ranking.
Preferably, the step 2 specifically comprises:
step 2.1: determining the real position l and the radius r of a user, and initializing an area phi;
step 2.2: the real position l of the user is transmitted to a Baidu map API, and a real ranking Pr is obtained;
step 2.3: when the true rank Pr is not empty, calculating a Weino graph of x as area x by using a Delaunay triangulation algorithm for x in Pr, and removing x from Pr, wherein when x is top1, area is area x, and otherwise, area is area n area x;
when Pr is empty, area ═ area ≈ circle (Pr. getlast (), r)
Step 2.4: the blur area κ is output.
Preferably, the step 3 specifically comprises:
step 3.1: performing post-processing on the fuzzy region, and screening out the fuzzy region which meets the requirement that loss (pn, pr) is 0 according to the output fuzzy region;
step 3.2: initializing a vertex set V according to a fuzzy region at the screening part, wherein an extra point set N is equal to phi;
step 3.3: calculating a query range according to the query radius R, transmitting the query range to the Baidu map API to judge whether additional points exist or not, and when the additional points exist, classifying the additional points into an additional point set N,
step 3.4: and drawing a vertical bisector of the line segment for each point in the additional point set N, wherein the vertical bisector penetrates through the fuzzy area to form a new fuzzy area.
Preferably, a maximum quality of service loss is set, protecting user location privacy under the quality of service loss accepted by the user.
Preferably, the maximum quality of service loss tolerated is set to Lmax, and the anonymous areas satisfy loss (Pn, Pr) ≦ Lmax.
Preferably, time complexity is reduced by using pruning enumeration, for a certain position i, calculating the upper bound supL and the lower bound infL of the queue after the POI point x is added, and pruning branches and leaves of rank (x) i when infL > Lmax, x is not at the position point i, i ≦ Pr |.
Preferably, time complexity is reduced by adopting Voronoi diagram enumeration, a polygon is divided by Lmax met by a fuzzy area, the Voronoi diagram is generated only once through real ranking Pr, an upper limit SupL (q) and a lower limit InfL (q) are calculated after each point addition, and when the SupL (q) is less than or equal to Lmax, a current queue q is added into the ranking set P; when infl (q) > Lmax, all ranks in the candidate set are deleted.
The invention has the following beneficial effects:
the invention can ensure the privacy of the user position and obtain the lossless service quality at the same time. The user may also present a maximum loss of service quality tolerated, protecting user location privacy at a loss of service quality acceptable to the user. The invention is based on the Voronoi diagram technology, replaces the real position point by constructing an anonymous area and obtains nearly perfect service quality at the same time.
Drawings
FIG. 1 is a flow chart of fuzzy area generation;
FIG. 2 is an enumeration pruning flow diagram;
FIG. 3 is a schematic illustration of blur area generation;
FIG. 4 is a schematic diagram of the post-processing of blurred regions;
FIG. 5 is a schematic view of a query scope.
Detailed Description
The present invention will be described in detail with reference to specific examples.
The first embodiment is as follows:
a location point privacy protection method based on location service comprises the following steps:
step 1: establishing a service quality loss function, obtaining a power function of ranking and user attention by adopting search result click rate statistics issued by AOL and IMN, setting weight of ranking positions, and determining the service quality loss function;
according to the search result click rate statistics issued by AOL and IMN, the relation y of ranking and user attention presenting power function is known to be lambda a-x(a > 1), wherein y represents user attention, x represents ranking, and λ, a is a coefficient. So the weight of w (i) can be set to w (1) ═ λ a-1,w(2)=λa-2,...,w(i)=λa-iW (i) represents the weight of rank position i. rank (x, P)r) Representing the position of POI point x in the true rank, rank (x, P)n) Representing the position of POI point x in the perturbation ranking.
The quality of service loss function is defined as follows:
Figure BDA0002211637820000051
Figure BDA0002211637820000052
Figure BDA0002211637820000053
step 2: according to the real position and the radius of the user, the real position is transmitted to a Baidu map API to obtain a real ranking, and a triangulation algorithm is adopted to output a fuzzy area k;
and POI ranking is obtained according to the real position l and the radius r of the user, a fuzzy area is generated by combining the Voronoi diagram, and the distance sequence from any point of the fuzzy area to each point is ensured to be the same as the real ranking. As shown in fig. 1, the blur area generation method is as follows:
(1) inputting a user true position l and a radius r
(2) Initialization area ═ phi
(3) Transmitting l to Baidu map API to obtain true ranking Pr
(4) If Pr is not empty, for x in Pr, the Veno diagram for x is calculated to be area x according to the Delaunay triangulation algorithm, removing x from Pr. If x is top1, area x, otherwise area x
(5) If Pr is null, area ═ area ≈ circle (Pr. getLast (), r)
(6) Output blur region κ
And step 3: carrying out post-processing on the fuzzy area, screening out the fuzzy area meeting the loss (pn, pr) of 0 according to the output fuzzy area, initializing a vertex set, transmitting a unit to a hundred-degree map API (application program interface) according to a radius query range to judge whether additional points exist, attributing the additional points to an additional point set N, drawing a vertical bisector of a line segment for each point in the additional point set N, and enabling the vertical bisector to penetrate through the fuzzy area to form a new fuzzy area;
the Delaunay triangulation algorithm is as follows:
(1) the Delaunay network is constructed with discrete points.
(2) And calculating and recording the center of each triangle circumscribed circle.
(3) Three adjacent triangles are found whose boundaries are the same as the current triangle.
(4) If adjacent triangles are found, the center of the circumcircle of each triangle is connected to the center of the circumcircle of the current triangle. If not, the midpoint of the outermost boundary is calculated. The fuzzy areas are shown in fig. 3 at the five-pointed star.
And 4, step 4: and selecting a false position point in the newly generated fuzzy area to replace the real position point and submitting the false position point to the LBS server.
The blurred region is post-processed, and a blurred region satisfying a loss (pn, pr) of 0, such as the polygon AOPQR in fig. 4, is obtained from step (2). If the ambiguous location is at point A, an additional POI point K is found on an extension. Furthermore, the distance of K to a is smaller than the distance of D to a, even though D2< D1. In this case, K would affect the ranking of D resulting in loss ≠ 0. Therefore, in order to prevent this, it is necessary to perform post-processing on the region.
To ensure that the loss (Pn, Pr) ═ 0, the distance from K to the l 'fuzzy position must be greater than the distance from D to l' of the last point of POI ranking, i.e. (dis (K, l ') > dis (D, l'). the perpendicular bisector of line segment KD crosses the polygon AOPQR at point S, t.
(1) Given the fuzzy area, the set of vertices is initialized to V, and the additional set of points N is phi.
(2) The query range is calculated from the query radius R, which is denoted P in FIG. 51P2P3P4The enclosed area represents.
(3) Passing point A into the BaidMap API decides if there are additional points, if any, to add to N
(4) For each point in the set N, the perpendicular bisector (N, pr. getlast ()) of the drawn line segment forms a new region through the area. It can be ensured that the last rank in the fuzzy area is less than the distance of any one point in N to the fuzzy location point.
The second embodiment is as follows:
the user can also propose a maximum loss of service Lmax tolerated, which is an acceptable loss of service quality, i.e. the anonymous area satisfies loss (Pn, Pr) ≦ Lmax. The conventional enumeration algorithm is relatively complex, and therefore two enhanced enumeration algorithms are proposed in the following (1) and (2) to reduce the time complexity.
(1) Time complexity is reduced by pruning enumeration, and for a certain position i, the upper bound supL and the lower bound infL of the queue are calculated after POI point x is added. If infL > Lmax, x is not allowed at position point i (i ≦ Pr |). Thus, branches and leaves of rank (x) i can be trimmed. The specific steps are as follows, as shown in fig. 2.
(1.1) given a true ranking Pr and a maximum tolerance Lmax
(1.2) initializing P ═ φ, sup, (loss), Inf (loss), C ═ Pr { [ χ ], (1.2)
(1.3) traverse C, calculate supL (C), infL (C), if infL (C) < Lmax, add C to P.
(1.4) let i be 2, if i is smaller than the number of interest points in the real ranking, initialize N ═ Φ, go through P, let j ═ 1, if j is smaller than the number of interest points in the real ranking plus 1, if pcontains (C [ j ]) ═ C [ j ] ═ X, temp ═ P + C [ j ], calculate supl (temp), infl (temp). If infL (temp) < Lmax, temp is added to N. If j is larger than the number of interest points in the real ranking plus 1, P is equal to N.
(1.5) output ranking set P
(2) Enumeration with voronoi diagrams reduces temporal complexity, since the temporal complexity of the pruning algorithm is high and it will generate many useless ranks that cannot form regions. To solve this problem, a voronoi diagram enumeration method is used. L satisfied by the final blur regionmaxCan be obtained by dividing a polygon. With the true rank Pr, the Voronoi diagram is generated only once. The upper limit SupL (q) and the lower limit InfL (q) are calculated after each addition point. If SupL (q) ≦ Lmax, add the current queue q to the ranked set P. Further, if the condition InfL (q) is satisfied>Lmax, deleting all ranks in the candidate set.
The above is only a preferred embodiment of the location point privacy protection method based on the location service, and the protection range of the location point privacy protection method based on the location service is not limited to the above embodiments, and all technical solutions belonging to the idea belong to the protection range of the present invention. It should be noted that modifications and variations which do not depart from the gist of the invention will be those skilled in the art to which the invention pertains and which are intended to be within the scope of the invention.

Claims (7)

1. A location point privacy protection method based on location service is characterized in that: the method comprises the following steps:
step 1: establishing a service quality loss function, obtaining a power function of ranking and user attention by adopting search result click rate statistics issued by AOL and IMN, setting weight of ranking positions, and determining the service quality loss function;
the step 1 specifically comprises the following steps:
step 1.1: according to search result click rate statistics issued by AOL and IMN, determining a power function of ranking and user attention, and expressing the power function by the following formula:
y=λa-x(a>1) (1)
wherein y is the user attention, λ and a are power function coefficients, and x is the rank;
step 1.2: setting a weight of the ranking position, the weight of the ranking position being represented by:
w(i)=λa-i (2)
wherein w (i) is the weight of rank position i;
determining a quality of service loss function according to the weight of the ranking position:
Figure FDA0003217336110000011
Figure FDA0003217336110000012
Figure FDA0003217336110000013
where Pr is the true rank, Pn is the perturbed rank, rank (x, P)r) Representing x in true rankPosition of (1), rank (x, P)n) Represents the position of x in the perturbation ranking;
step 2: according to the real position and the radius of the user, the real position is transmitted to a Baidu map API to obtain a real ranking, and a triangulation algorithm is adopted to output a fuzzy area k;
and step 3: carrying out post-processing on the fuzzy area, screening out the fuzzy area meeting the loss (pn, pr) of 0 according to the output fuzzy area, initializing a vertex set, transmitting a query range to a hundred-degree map API (application program interface) to judge whether extra points exist or not according to a radius query range, attributing the extra points to an extra point set N, drawing a vertical bisector of a line segment for each point in the extra point set N, and enabling the vertical bisector to penetrate through the fuzzy area to form a new fuzzy area;
and 4, step 4: and selecting a false position point in the newly generated fuzzy area to replace the real position point and submitting the false position point to the LBS server.
2. The location point privacy protection method based on location service as claimed in claim 1, wherein: the step 2 specifically comprises the following steps:
step 2.1: determining the real position l and the radius r of a user, and initializing an area phi;
step 2.2: the real position l of the user is transmitted to a Baidu map API, and a real ranking Pr is obtained;
step 2.3: when the true rank Pr is not empty, calculating a Weino graph of x as area x by using a Delaunay triangulation algorithm for x in Pr, and removing x from Pr, wherein when x is top1, area is area x, and otherwise, area is area n area x;
when Pr is empty, area ═ area ≈ circle (Pr. getlast (), r)
Step 2.4: the blur area κ is output.
3. The location point privacy protection method based on location service as claimed in claim 1, wherein: the step 3 specifically comprises the following steps:
step 3.1: performing post-processing on the fuzzy region, and screening out the fuzzy region which meets the requirement that loss (pn, pr) is 0 according to the output fuzzy region;
step 3.2: initializing a vertex set V according to a fuzzy region at the screening part, wherein an extra point set N is equal to phi;
step 3.3: calculating a query range according to the query radius R, transmitting the query range to the Baidu map API to judge whether additional points exist or not, and when the additional points exist, classifying the additional points into an additional point set N,
step 3.4: and drawing a vertical bisector of the line segment for each point in the additional point set N, wherein the vertical bisector penetrates through the fuzzy area to form a new fuzzy area.
4. The location point privacy protection method based on location service as claimed in claim 1, wherein: and setting the maximum service quality loss, and protecting the position privacy of the user under the service quality loss accepted by the user.
5. The location point privacy protection method based on location service as claimed in claim 4, wherein: the maximum service quality loss tolerated is set to Lmax, and the anonymous area satisfies loss (Pn, Pr) less than or equal to Lmax.
6. The location point privacy protection method based on location service as claimed in claim 5, wherein: the time complexity is reduced by adopting pruning enumeration, for a certain position i, the upper bound supL and the lower bound infL of the queue are calculated after the POI point x is added, when infL is larger than Lmax and x is not at the position i, i is less than or equal to | Pr |, and branches and leaves of rank (x) i are pruned.
7. The location point privacy protection method based on location service as claimed in claim 5, wherein: reducing time complexity by adopting Voronoi diagram enumeration, dividing Lmax satisfied by a fuzzy area into polygons, generating a Voronoi diagram only once through a real ranking Pr, calculating an upper limit SupL (q) and a lower limit InfL (q) after adding points each time, and adding a current queue q into a ranking set P when the SupL (q) is less than or equal to Lmax; when infl (q) > Lmax, all ranks in the candidate set are deleted.
CN201910900384.5A 2019-09-23 2019-09-23 Location point privacy protection method based on location service Active CN110636065B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910900384.5A CN110636065B (en) 2019-09-23 2019-09-23 Location point privacy protection method based on location service

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910900384.5A CN110636065B (en) 2019-09-23 2019-09-23 Location point privacy protection method based on location service

Publications (2)

Publication Number Publication Date
CN110636065A CN110636065A (en) 2019-12-31
CN110636065B true CN110636065B (en) 2021-12-07

Family

ID=68973954

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910900384.5A Active CN110636065B (en) 2019-09-23 2019-09-23 Location point privacy protection method based on location service

Country Status (1)

Country Link
CN (1) CN110636065B (en)

Families Citing this family (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111711629A (en) * 2020-06-16 2020-09-25 荆门汇易佳信息科技有限公司 Background knowledge guided characteristic positioning privacy disclosure prevention method
CN111967049A (en) * 2020-08-19 2020-11-20 支付宝(杭州)信息技术有限公司 Privacy protection method and device for position information and electronic equipment
CN111988845B (en) * 2020-09-03 2022-02-22 兰州交通大学 Indoor positioning method for fingerprint fusion of differential private multi-source wireless signals under edge computing architecture
CN112235787B (en) * 2020-09-30 2023-04-28 南京工业大学 Position privacy protection method based on generation countermeasure network
CN112422521A (en) * 2020-10-28 2021-02-26 东北大学 Location privacy protection system and method based on LBS
CN112601194B (en) * 2020-12-08 2022-04-29 兰州理工大学 Internet of vehicles position privacy protection method and system under road network environment
CN113821577B (en) * 2021-08-27 2024-02-02 同济大学 Geographic indistinguishability-based position blurring method in indoor environment
CN115879722B (en) * 2022-12-14 2023-09-22 南京捷崎信息科技有限公司 Space crowdsourcing task allocation method and system
CN117119444B (en) * 2023-10-25 2024-01-16 成都信息工程大学 Position privacy protection method based on mobile edge calculation

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103826237A (en) * 2014-02-28 2014-05-28 西安电子科技大学 Method for establishing location privacy protection model for continuous location based service
CN104918214A (en) * 2015-04-16 2015-09-16 南京工业大学 Privacy protection quantitative analysis method in location-based service
CN108900521A (en) * 2018-07-11 2018-11-27 南京邮电大学 A kind of mobile network geographical location method for secret protection based on secure network coding
CN111148039A (en) * 2019-12-09 2020-05-12 西安电子科技大学 Customized position data privacy protection system and method for mobile terminal application

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9043927B2 (en) * 2012-09-27 2015-05-26 Neo Mechanic Limited Method and apparatus for authenticating location-based services without compromising location privacy

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103826237A (en) * 2014-02-28 2014-05-28 西安电子科技大学 Method for establishing location privacy protection model for continuous location based service
CN104918214A (en) * 2015-04-16 2015-09-16 南京工业大学 Privacy protection quantitative analysis method in location-based service
CN108900521A (en) * 2018-07-11 2018-11-27 南京邮电大学 A kind of mobile network geographical location method for secret protection based on secure network coding
CN111148039A (en) * 2019-12-09 2020-05-12 西安电子科技大学 Customized position data privacy protection system and method for mobile terminal application

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
Privacy Reserved Influence Maximization in GPS-enabled Cyber-physical and Online Social Networks;Meng Han 等;《2016 IEEE International Conferences on Big Data and Cloud Computing》;20171031;全文 *
Voronoi图划分实现位置数据发布隐私保护;薛佳楣 等;《计算机工程与应用》;20180903;全文 *

Also Published As

Publication number Publication date
CN110636065A (en) 2019-12-31

Similar Documents

Publication Publication Date Title
CN110636065B (en) Location point privacy protection method based on location service
USRE44876E1 (en) Proximity search methods using tiles to represent geographical zones
US7072956B2 (en) Methods and systems for context-aware policy determination and enforcement
US8375097B2 (en) Communication systems and methods with social network filtering
US8909629B2 (en) Personalized location tags
US8682995B1 (en) Methods and apparatus for targeting communications using social network metrics
US10628502B2 (en) Graph server querying for managing social network information flow
US8473512B2 (en) Dynamic profile slice
CN102347963B (en) Method and device of recommending friends
US20120047143A1 (en) Sparse profile augmentation using a mobile aggregate profiling system
US20120046017A1 (en) System and method for prevention of indirect user tracking through aggregate profile data
US9742853B2 (en) Dynamic computer systems and uses thereof
US11172026B2 (en) Dynamic computer systems and uses thereof
CN1419774A (en) Context amare computing devices and method
US20160381501A1 (en) System and Method for Locationally Aware Communication
CN108600304A (en) A kind of personalized location method for secret protection based on position k- anonymities
Xiong et al. Reward-based spatial crowdsourcing with differential privacy preservation
US20100250366A1 (en) Merge real-world and virtual markers
US20170359224A1 (en) Dynamic Computer Systems and Uses Thereof
CN109977324A (en) A kind of point of interest method for digging and system
CN109583227A (en) A kind of method for protecting privacy, apparatus and system
CN110765472A (en) Location privacy protection method based on block chain and distributed storage
CN108040321B (en) Position anonymization method for resisting replay attack in road network environment
CN110929171B (en) Interest point recommendation method based on scene and social network location
Miura et al. A hybrid method of user privacy protection for location based services

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant