CN110881169B - Android mobile phone track positioning data protection method - Google Patents

Android mobile phone track positioning data protection method Download PDF

Info

Publication number
CN110881169B
CN110881169B CN201911225621.9A CN201911225621A CN110881169B CN 110881169 B CN110881169 B CN 110881169B CN 201911225621 A CN201911225621 A CN 201911225621A CN 110881169 B CN110881169 B CN 110881169B
Authority
CN
China
Prior art keywords
track
mobile phone
app
data
real
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201911225621.9A
Other languages
Chinese (zh)
Other versions
CN110881169A (en
Inventor
杨一涛
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nanjing Forest Police College
Original Assignee
Nanjing Forest Police College
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nanjing Forest Police College filed Critical Nanjing Forest Police College
Priority to CN201911225621.9A priority Critical patent/CN110881169B/en
Publication of CN110881169A publication Critical patent/CN110881169A/en
Application granted granted Critical
Publication of CN110881169B publication Critical patent/CN110881169B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/02Services making use of location information
    • H04W4/029Location-based management or tracking services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/80Arrangements enabling lawful interception [LI]

Abstract

The invention discloses a method for protecting Android mobile phone track positioning data, and the method is based on the modeThe block is a hook function based on an Xposed framework, the function comprising the steps of: step 1: installing an Xpos frame in an Android mobile phone and loading a hook function: HookLatLng (la, lo). Step 2: if the App wants to obtain the Android device track, a latLng class object request needs to be sent to a mobile phone system, the mobile phone system responds to the current real geographic position data (recorded as RL) of the device and returns the current real geographic position data to the App, and the Xpos frame temporarily intercepts the response data (RL) of the mobile phone system and sends the response data to a hook function for processing. And step 3: forged geographical position data FL to be generated by hook functioniAnd returning to App. According to the method, the Android Xpos frame is used for intercepting continuous geographic position data requests sent by the App, real geographic position data are processed in real time, and generated fake geographic position data are returned to the App, so that track privacy of Android equipment users is well protected.

Description

Android mobile phone track positioning data protection method
Technical Field
The invention relates to a method for protecting Android mobile phone track positioning data, and belongs to the technical field of communication.
Background
At present, mobile phone positioning is widely applied to the life of people. Handset positioning enables the location information (latitude and longitude coordinates) of a mobile handset or end user to be marked on an electronic map. The method mainly utilizes the mobile phone GPS or base station positioning technology to realize the functions of positioning, tracking, historical track recording and the like of the mobile phone terminal. The android system at present mainly adopts a theme framework of a software stack layer, and is subdivided into 3 major parts, a bottom Linux kernel, a middle layer function Library and a virtual machine, and upper layer specific App application software, which are programs written by computer languages such as C language, C + +, JAVA and the like. For LBS, Linux and Application Framework in android system are more critical. Linux mainly provides core system service for the android system, is an abstraction layer for connecting software and hardware systems of the smart phone, and refines and layers the software and hardware systems of the smart phone. The provided services are uniform, and the information of some irrelevant layers can be shielded, so that the information layers are in an irrelevant state. The Application Framework simplifies the system structure of the mobile phone by utilizing a development Application program in the android system, integrates the view, audio and other components required to be applied in the LBS, and allows a user to use each Application program to access other data, which is very important in an intelligent tour guide system, namely, mobile phone positioning is realized by sharing Application of system resources. A track privacy protection method (201510038553.0), such as one in LBS, "requires" relying on an external virtual server to generate fake tracks. For example, a false trajectory privacy protection method (201611008254.3) based on space-time correlation uses a least square method to fit the overall direction of a real trajectory, and based on the fitting, a false trajectory with the same slope is generated. The present invention can solve the above problems well.
Disclosure of Invention
The invention aims to provide a method for positioning data of an Android mobile phone track.
The technical scheme adopted by the invention for solving the technical problems is as follows: the invention provides a method for protecting Android mobile phone track positioning data, wherein a hook function (function name: HookLaLng) based on an Xpos frame is used as a module of the method, and the function comprises the following steps:
step 1: installing an Xpos frame in an Android mobile phone and loading a hook function HookLatLng;
step 2: if the App wants to obtain the Android device track, a latLng class object request needs to be sent to a mobile phone system, the mobile phone system responds to the current real geographic position data (recorded as RL) of the device and returns the current real geographic position data to the App, and the Xpos frame temporarily intercepts the response data (RL) of the mobile phone system and sends the response data to a hook function for processing.
The buried location data is a binary set (LA, LO) representing latitude and longitude, RL ═ LA, LO, RLiRecording the real geographical position data requested by the App for the ith time;
ΔRLirepresents the increment between two consecutive times (i-th and i-1-th) of real geographical location data, namely: Δ RLi=RLi-RLi-1=(LAi-LAi-1,LOi-LOi-1);
K is an integer parameter used to generate fake geographic location data.
The step 2 of generating the forged geographic position comprises the following steps:
step 2-1: if App is the 1 st request buried location data (i.e., RL)1) If the point is the starting point of the real track, the map development kit (hereinafter referred to as "map S") of the third party is passedDK ") on a map with RL1Randomly selecting a geographical position point (denoted as FL) on a circle with the circle center as the radius Kinit) And finally, the FL is corrected through the positioning correction function of the map SDKinitAdjust to the nearest available street, use that point as RL1The corresponding fake track starting point is marked as FL1
Step 2-2: if App is requesting geographic location data the ith time (i.e. RL)i(i ≠ 1)), calculate Δ RLiThen calculate FL'iThe calculation method comprises the following steps: FLi′=FLi-1+ΔRLiAnd finally, FL 'is subjected to a positioning deviation rectifying function of the map SDK'iAdjusting to the nearest available street, using the point as the corresponding fake track point, and recording as FLi
And step 3: forged geographical position data FL to be generated by hook functioniAnd returning to App.
Furthermore, the data increment of the fake geographic position generated each time is the same as the data increment of the real physical position of the equipment, so that the total length of the fake track is equal to the length of the real physical track; meanwhile, the method adjusts the forged geographic position to the nearest available street by utilizing the positioning deviation correction function of the third-party map SDK.
Furthermore, the method has a user adjusting function, and a user can determine the distance between the fake track and the real track by adjusting the K parameter.
Furthermore, the user can customize the distance between the starting point of the forged track and the real position of the equipment, the position points are used as basic granularity, the position points of the forged track are generated according to the real track increment of the user, and meanwhile, the position of the forged track is corrected to the available streets nearby based on the positioning correction function of the map development kit.
Has the advantages that:
1. according to the method, the Android Xpos frame is used for intercepting continuous geographic position data requests sent by the App, real geographic position data are processed in real time, and generated fake geographic position data are returned to the App, so that track privacy of Android equipment users is well protected.
2. The track form which is pseudo-created by the method is approximately similar to the real physical track form, is not easy to be perceived by App, and can be well generated by being applied to Android equipment.
3. The forged track calculation process is simple, the calculation cost is low, and the position correction can ensure that the form of the forged track is credible rather than disordered.
Drawings
FIG. 1 is a flow chart of the method of the present invention.
Detailed Description
The invention is described in further detail below with reference to the drawings.
As shown in fig. 1, the invention provides a method for positioning data of an Android mobile phone track, which comprises the following steps:
step 1: installing an Xpos frame in an Android mobile phone and loading a hook function: HookLatLng;
step 2: if the App wants to obtain the Android device track, an API function needs to be called to send a LatLng class object request to a mobile phone system, the mobile phone system responds the current real geographic position data (recorded as RL) of the device and returns the current real geographic position data to the App, but after the loading of the mobile phone system is finished, an Xpos frame temporarily intercepts the response data (RL) of the mobile phone system and processes the response data (RL) of the mobile phone system.
The buried location data is a binary set (LA, LO) representing latitude and longitude, RL ═ LA, LO, RLiRecording the real geographical position data requested by the App for the ith time;
ΔRLirepresents the increment between two consecutive times (i-th and i-1-th) of real geographical location data, namely: Δ RLi=RLi-RLi-1=(LAi-LAi-1,LOi-LOi-1);
K is an integer parameter used to generate fake geographic location data.
The step 2 of generating the forged geographic position comprises the following steps:
step 2-1: if App is the 1 st request buried location data (i.e., RL)1) If the point is the starting point of the real track, the RL is used as the positioning coordinate conversion function of the map development kit (hereinafter referred to as "map SDK") of the third party on the map1Randomly selecting a geographical position point (denoted as FL) on a circle with the circle center as the radius Kinit) And finally, the FL is corrected through the positioning correction function of the map SDKinitAdjust to the nearest available street, use that point as RL1The corresponding fake track starting point is marked as FL1
Step 2-2: if App is requesting geographic location data the ith time (i.e. RL)i(i ≠ 1)), Δ RL is calculatediThen calculate FL'iThe calculation method comprises the following steps: FLi′=FLi-1+ΔRLiAnd finally, FL 'is subjected to a positioning deviation rectifying function of the map SDK'iAdjusting to the nearest available street, using the point as the corresponding fake track point, and recording as FLi
And step 3: forged geographical position data FL to be generated by hook functioniAnd returning to App.
The above description is only a preferred embodiment of the present invention, but the scope of the present invention is not limited thereto. Changes and substitutions that can be easily made within the technical scope of the invention disclosed should be covered by the technical scope of the invention disclosed. Therefore, the protection scope of the present invention shall be subject to the protection scope of the claims.

Claims (4)

1. A method for protecting Android mobile phone track positioning data is characterized by comprising the following steps:
step 1: installing an Xpos frame in an Android mobile phone and loading a hook function HookLatLng;
step 2: if the App wants to obtain the Android device track, a latLng type object request needs to be sent to a mobile phone system, the mobile phone system records current real geographic position data of the device as RL, the RL is returned to the App as a response, an Xpos frame temporarily intercepts the response data RL of the mobile phone system and gives the response data RL to a hook function for processing, and the step of generating the fake geographic position comprises the following steps:
step 2-1: if App is the buried location data of the 1 st request, i.e. the point RL1If the point is the starting point of the real track, the RL is used on the map through the positioning coordinate conversion function of the map development kit SDK of the third party1Randomly selecting a geographical position point on a circle with the circle center as the radius K as the FLinitAnd finally, the FL is corrected through the positioning correction function of the map SDKinitAdjust to the nearest available street, use that point as RL1The corresponding fake track starting point is marked as FL1The buried location data is a binary set (LA, LO) representing latitude and longitude, RL ═ LA, LO, RL, respectivelyiRecording the real geographical position data requested by the App for the ith time;
step 2-2: if App is requesting geographical location data for the ith time, RLiI ≠ 1, then Δ RL is calculatediThen calculate FL'iThe calculation method comprises the following steps: FLi′=FLi-1+ΔRLiAnd finally, FL 'is subjected to a positioning deviation rectifying function of the map SDK'iAdjusting to the nearest available street, using the point as the corresponding fake track point, and recording as FLi,ΔRLiRepresents two consecutive times that is: the increment between the ith and i-1 th real geographic location data, namely: Δ RLi=RLi-RLi-1=(LAi-LAi-1,LOi-LOi-1);
And step 3: forged geographical position data FL to be generated by hook functioniAnd returning to App.
2. The method for protecting Android mobile phone track positioning data according to claim 1, wherein a forged geographic position data increment generated each time is the same as a real physical position data increment of a device, and a total length of a forged track is equal to a length of a real physical track.
3. The method for protecting Android mobile phone track positioning data according to claim 1, wherein K in step 2-1 is an integer parameter, and has a user adjustment function, and a user determines a distance between a fake track and a real track by adjusting the K parameter.
4. The method for protecting Android mobile phone track positioning data according to claim 3, wherein a user of the method can customize a distance between a forged track starting point and a real position of equipment, the position points are used as basic granularity, forged track position points are generated according to a user real track increment, and meanwhile, the forged track position is corrected to available streets nearby based on a positioning correction function of a map development kit.
CN201911225621.9A 2019-12-04 2019-12-04 Android mobile phone track positioning data protection method Active CN110881169B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911225621.9A CN110881169B (en) 2019-12-04 2019-12-04 Android mobile phone track positioning data protection method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911225621.9A CN110881169B (en) 2019-12-04 2019-12-04 Android mobile phone track positioning data protection method

Publications (2)

Publication Number Publication Date
CN110881169A CN110881169A (en) 2020-03-13
CN110881169B true CN110881169B (en) 2020-09-15

Family

ID=69730650

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911225621.9A Active CN110881169B (en) 2019-12-04 2019-12-04 Android mobile phone track positioning data protection method

Country Status (1)

Country Link
CN (1) CN110881169B (en)

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105472547B (en) * 2014-08-15 2019-07-26 中国电信股份有限公司 A kind of method, terminal and system for protecting user location privacy
CN105430033A (en) * 2014-09-17 2016-03-23 宇龙计算机通信科技(深圳)有限公司 Method and device for protecting position of terminal
CN105792130B (en) * 2016-03-03 2019-05-03 南京邮电大学 A kind of k- anonymous location method for secret protection requested on an equal basis towards magnanimity
US11199618B2 (en) * 2016-06-17 2021-12-14 Apple Inc. Radar antenna array
CN106529336B (en) * 2016-11-16 2019-08-13 西安电子科技大学 A kind of false method for protecting track privacy based on space-time relationship
CN106897610A (en) * 2017-01-19 2017-06-27 北京奇虎科技有限公司 A kind of method and apparatus for positioning protection

Also Published As

Publication number Publication date
CN110881169A (en) 2020-03-13

Similar Documents

Publication Publication Date Title
US20230366692A1 (en) System and method for providing user controlled directional feedback
US7035647B2 (en) Efficient location determination for mobile units
US8165603B2 (en) Personal location code
US8494544B2 (en) Method, apparatus and computer program to perform location specific information retrieval using a gesture-controlled handheld mobile device
US20130104035A1 (en) Gps tracking system and method employing public portal publishing location data
JP5577318B2 (en) POSITION INFORMATION PROVIDING METHOD AND POSITION INFORMATION PROVIDING SYSTEM
EP1999867A1 (en) Mobile communication terminal capable of position determination and method of determining position in the mobile communication terminal
US11212641B2 (en) Method and apparatus for verifying entity information
US10425770B2 (en) Location-based service implementing method and apparatus
CN104598503A (en) Geographic information data inquiry method, device and system
CN102984654B (en) Mobile terminal group tracking service method based on internet of things resource sharing platform
CN103442032A (en) Vehicle navigation method and system based on cloud service
WO2021018205A1 (en) Internet of things broadcasting method and device, broadcasting station and storage medium
EP1447954B1 (en) A method, a locator agent unit, a distributed locator system and a computer software product for coordinating location dependent information, services, and tasks
Barbeau et al. A general architecture in support of interactive, multimedia, location-based mobile applications
US10462609B1 (en) Systems and methods for tracking a person
CN110881169B (en) Android mobile phone track positioning data protection method
Schmitt et al. OTIoT—A browser-based object tracking solution for the Internet of Things
KR20090132243A (en) Method and system for providing image search service for terminal location
KR20150113521A (en) System and method for user authentication using location information at mobile PaaS cloud system
CN117440361B (en) Data transmission method and electronic equipment
CN110555313A (en) position hiding method based on Android system
CN116723460B (en) Method for creating personal geofence and related equipment thereof
KR20030080526A (en) Method for Provision of Location Information in Wire/Wireless Internet
US20220360939A1 (en) Apparatus, methods, and computer programs

Legal Events

Date Code Title Description
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant