CN113949989A - Location-based service query method and system for privacy protection in road network environment - Google Patents

Location-based service query method and system for privacy protection in road network environment Download PDF

Info

Publication number
CN113949989A
CN113949989A CN202111199024.0A CN202111199024A CN113949989A CN 113949989 A CN113949989 A CN 113949989A CN 202111199024 A CN202111199024 A CN 202111199024A CN 113949989 A CN113949989 A CN 113949989A
Authority
CN
China
Prior art keywords
lsp
location
user
service provider
based service
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202111199024.0A
Other languages
Chinese (zh)
Other versions
CN113949989B (en
Inventor
尉小鹏
赵伟
汤殿华
王林
黄云帆
任娟
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
CETC 30 Research Institute
Original Assignee
CETC 30 Research Institute
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by CETC 30 Research Institute filed Critical CETC 30 Research Institute
Priority to CN202111199024.0A priority Critical patent/CN113949989B/en
Publication of CN113949989A publication Critical patent/CN113949989A/en
Application granted granted Critical
Publication of CN113949989B publication Critical patent/CN113949989B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/02Services making use of location information
    • H04W4/025Services making use of location information using location based information parameters
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D30/00Reducing energy consumption in communication networks
    • Y02D30/70Reducing energy consumption in communication networks in wireless communication networks

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Traffic Control Systems (AREA)

Abstract

The invention discloses a location-based service query method and a location-based service query system for privacy protection in a road network environment, wherein the method comprises the following steps: the registration of a user and a position-based service provider is realized through a trusted center, wherein the trusted center generates system parameters according to the Chinese remainder theorem, namely the Chinese remainder theorem; providing, by the location-based service provider, a location-based service query, including road conditions of the potential route and the optimal route, to the user according to the oblivious transmission method; the user and the position-based service provider communicate through a roadside unit, wherein the wireless communication between the roadside unit and the user is realized by the IEEE802.11p standard, and the communication between the roadside unit and the position-based service provider is realized by a wired link or a low-latency high-bandwidth wireless link. The invention can protect the query content and the position privacy of the user, and has lower calculation cost and communication cost, thereby being more suitable for the position-based service query in the road network environment.

Description

Location-based service query method and system for privacy protection in road network environment
Technical Field
The invention relates to the technical field of location-based service, in particular to a location-based service query method and system for privacy protection in a road network environment.
Background
In a road network environment, a user usually needs to use a wireless communication technology to send Location information and a query report to a Location-Based Service Provider (LSP) in order to obtain Location-Based Service (LBS). A typical LBS includes: point of interest search, route navigation, location-based recommendation services, and the like. However, the query content and location information of the user in LBS are at risk of leakage, for example, the LSP reveals the location privacy and query content of the user to a malicious adversary due to a relationship of interest. Leakage of location privacy can seriously threaten user property and personal safety, for example, a user can often inquire road conditions near a hospital and can conclude that the user has a possible health problem; the user may then infer his or her likely home address by using location based query services frequently during off-hours.
Location privacy protection LBS has received wide attention, and existing privacy protection technologies in location-based services mainly include k-anonymization technology, false identity technology, location perturbation technology, homomorphic encryption technology and oblivious transmission technology, among them:
(1) the basic idea of k-anonymization technology is that a user sends the real position and the query content of the user to a credible anonymization server, and the anonymization server generates an anonymization query report containing the positions of other k-1 users for the anonymization server and sends the anonymization query report to the LSP. At the moment, the accuracy rate of the LSP associated user and the query report does not exceed 1/k. However, if the query generated by the anonymizing server is too large, the query overhead for the LSP may be increased.
(2) The main idea of the false identity technology is that a user uses a false user identity to replace a real user identity when sending a request report, so as to achieve the purpose of confusing the corresponding relationship between the user identity and the location. However, in the case of low regional traffic, an attacker can eavesdrop on the query report and successfully track the target user.
(3) The main idea of location random perturbation is that the user replaces his real location with a false or perturbed location and adds to the service request. However, a drawback of this technique is that the large number of false locations increases the computational overhead of the location-based server and the latency of query service requests.
(4) The main idea of homomorphic encryption technology is to protect the location privacy of the user through operations on the ciphertext. However, this technique requires high computational overhead and does not support scenes with a large user density.
(5) The oblivious transmission technology protects the position privacy of a user by hiding the inquiry position, but the calculation overhead and the communication cost of the technology are in direct proportion to the data dimension.
In summary, the current privacy protection based location service framework is mainly designed by using k-anonymity, false identity, location disturbance, homomorphic encryption and careless transmission technologies, and the user location privacy in the k-anonymity based location service framework is easy to eavesdrop; a large number of false locations in a location random perturbation based framework can increase the computation overhead and the latency of query service requests based on the location server; a homomorphic encryption-based framework causes high calculation overhead and does not support scenes with high user density; the problem that computational and communication overhead in the framework of oblivious transmission is proportional to the data dimension.
Disclosure of Invention
In order to solve the problems, the invention provides a location-based service query method and a location-based service query system for privacy protection in a road network environment based on an accidental transmission technology and the Chinese remainder theorem, which can protect query contents and location privacy of users and have lower calculation cost and communication cost, so that the location-based service query method and the location-based service query system are more suitable for location-based service query in the road network environment.
The technical scheme adopted by the invention is as follows:
a location-based service query method for privacy protection in a road network environment comprises the following steps:
the registration of a user U and a location-based service provider LSP is realized through a trusted center TA, wherein the trusted center TA generates system parameters according to a Chinese remainder theorem, namely a Chinese remainder theorem;
providing a location-based service query for a user U according to an oblivious transmission method based on a location service provider LSP, wherein the content of the location-based service query comprises road conditions of potential routes and an optimal route;
the user U and the LSP based on the position service provider are communicated through a roadside unit RSU, wherein the wireless communication between the roadside unit RSU and the user U is realized by the IEEE802.11p standard, and the communication between the roadside unit RSU and the LSP based on the position service provider is realized by a wired link or a low-delay high-bandwidth wireless link.
Further, the trusted center TA generates the system parameters by:
s101, selecting a curve satisfying an ellipse E: y2=x3A finite field F formed by the points (x, y) of + ax + bmodpWherein a, b ∈ Fp,4a3+27b2Not equal to 0, p is a big prime number; all points (x, y) on E and the infinite point O form an addition group
Figure BDA0003304203590000031
The generator is P, and the order is prime number q;
s102, randomly selecting a system master key
Figure BDA0003304203590000032
Wherein
Figure BDA0003304203590000033
Representing a set of positive integers and computing a system public key Ppub=sP;
S103, selecting a Hash function
Figure BDA0003304203590000034
S104, selecting prime number q1,q2,…,qnAnd calculating:
Figure BDA0003304203590000035
the road area is divided into n road segments, each of which is represented by a two-dimensional identifier { u } approximating the location coordinatesk,vkDenotes, where k is 1,2, …, n, for the designation { u }k,vkRoad segment assignment of αkWhere k ∈ {1, …, n };
s105, publishing system parameters
Figure BDA0003304203590000041
Figure BDA0003304203590000042
And secretly holds the system master key s.
Further, the registration of the user U by the trust center TA includes: the user U generates the private key sk by the following stepsuAnd public key PKu
S201, setting a secret value: random selection of secret value by user U
Figure BDA0003304203590000043
Calculating the public value Xu=xuP, and transmits a secret value XuAnd identity information IDuSending the information to a trusted center TA;
s202, extracting a part of private keys: receiving secret value XuAnd identity information IDuThereafter, the trusted center TA randomly selects
Figure BDA0003304203590000044
Computing a partial public key Ru=ruP and blinded partial private key gu=ru+H0(s·Xu)+s·H1(IDu,Ru,Xu,Ppub) And return RuAnd guGiving a user U;
s203, setting a private key: the user U first calculates a partial private key du=gu-H0(xu·Ppub) Then verify duP=Ru+H1(IDu,Ru,Xu,Ppub)PpubWhether the result is true or not; if yes, the user U sets the private key sku={xu,du}; otherwise, terminating;
s204, setting a public key: user U sets up public key PKu={Xu,Ru}。
Further, the implementation of location based service provider LSP registration by trusted center TA includes: generating a private key sk based on a location service provider LSP bylspAnd public key PKlsp
S301, setting a secret value: randomly selecting a secret value based on a location service provider LSP
Figure BDA0003304203590000045
Calculating the public value Xlsp=xlspP, and sends the public value XlspAnd identity information IDlspSending the information to a trusted center TA;
s302, extracting a part of private keys: the trusted center TA receives the public value XlspAnd identity information IDlspThen, randomly selecting
Figure BDA0003304203590000046
Computing a partial public key Rlsp=rlspP and blinded partial private key glsp=rlsp+H0(s·Xlsp)+s·H1(IDlsp,Rlsp,Xlsp,Ppub) And return RlspAnd glspProviding a location based service provider LSP;
s303, setting a private key: first computing a partial private key d based on a location service provider LSPu=glsp-H0(xlsp·Ppub) Then verify dlspP=Rlsp+H1(IDlsp,Rlsp,Xlsp,Ppub)PpubWhether the result is true or not; if yes, setting a private key sk based on the LSP of the location service providerlsp={xlsp,dlsp}; otherwise, terminating;
s304. set upPublic key: setting public key PK based on location service provider LSPlsp={Xlsp,Rlsp}。
Further, assume that the segment identification { u } is to be queriedk,vkFor road conditions, user U generates a query report by:
s401, user U randomly selects
Figure BDA0003304203590000051
And calculating:
Au=auP,Bu=buP,Mu=uu+xuAu,Nu=vu+xuBu,Lu=luP,
σu=du+xuH2(IDu,Xu,Ru)+luH3(IDu,Au,Bu,Mu,Nu,Lu);
s402, user U sends query report { Au,Bu,Mu,Nu,LuuGiving location based service provider LSPs.
Further, a query report is received based on the location service provider LSP { Au,Bu,Mu,Nu,LuuAfter, generating a reply report by the following steps:
s501, verifying whether the following equation is true based on the location service provider LSP:
σuP=Ru+H1(IDu,Ru,Xu,Ppub)Ppub+H2(IDu,Xu,Ru)Xu+H3(IDu,Au,Bu,Mu,Nu,Lu)Lu
if yes, accept the inquiry report { Au,Bu,Mu,Nu,Luu}; otherwise, rejecting;
s502. random selection
Figure BDA0003304203590000052
And calculating:
Figure BDA0003304203590000053
Llsp=llspP,σlsp=dlsp+xlspH2(IDlsp,Xlsp,Rlsp)+llspH3(IDlsplsplsplsp,Llsp);
s503, sending a reply report { theta }lsplsplsp,LlsplspGive user U.
Further, user U receives reply report { Θ }lsplsplsp,LlsplspAfter that, the identification { u } is obtained by the following stepsk,vkRoad condition data m of a section of roadk
S601. the user U verifies whether the following equation holds
σlspP=Rlsp+H1(IDlsp,Rlsp,Xlsp,Ppub)Ppub+H2(IDlsp,Xlsp,Rlsp)Xlsp+H3(IDlsplsplsplsp,Llsp)Llsp
If yes, the user U accepts the reply report { theta }lsplsplsp,Llsplsp}; otherwise, rejecting;
s602. the user U reads the road condition data mk=Δlspmodαk-H4lsp-xuΘlsp)。
A location-based service query system for privacy protection in a road network environment, comprising:
a location based service provider LSP for providing a location based service query to a user U according to an oblivious transmission method, the content of the location based service query including road conditions of potential routes and an optimal route;
the trusted center TA is used for generating system parameters according to the Chinese remainder theorem, namely the Chinese remainder theorem, realizing the registration of the user U and the LSP based on the position service provider and updating the system information regularly;
and the roadside unit RSU is used for completing the communication between the user U and the LSP based on the position service provider, wherein the wireless communication between the roadside unit RSU and the user U is realized by the IEEE802.11p standard, and the communication between the roadside unit RSU and the LSP based on the position service provider is realized by a wired link or a low-delay high-bandwidth wireless link.
The invention has the beneficial effects that:
existing privacy-preserving location-based service frameworks are designed primarily with k-anonymity, false identity, location perturbation, homomorphic encryption, and oblivious transmission techniques. However, the existing solutions either have poor performance (high computational overhead and communication bandwidth) and cannot meet the security requirements (query content and location privacy protection) in the road network environment. The location-based service query method and system for privacy protection in the road network environment can protect query contents and location privacy of users, and have lower calculation overhead and communication cost, so that the location-based service query method and system are more suitable for location-based service query in the road network environment.
Drawings
Fig. 1 is a schematic diagram of a location-based service query system for privacy protection in a road network environment according to an embodiment of the present invention.
Detailed Description
In order to more clearly understand the technical features, objects, and effects of the present invention, specific embodiments of the present invention will now be described. It should be understood that the detailed description and specific examples, while indicating the preferred embodiment of the invention, are intended for purposes of illustration only and are not intended to limit the scope of the invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments of the present invention without making any creative effort, shall fall within the protection scope of the present invention.
The present embodiment provides a Location-Based Service query system for privacy protection in a Road network environment, as shown in fig. 1, the Location-Based Service query system includes a Trusted Authority (TA), a Location-Based Service Provider (LSP) and a Road Side Unit (RSU). The trusted center TA generates system parameters according to the chinese remainder theorem, i.e., the chinese remainder theorem, thereby realizing registration of the user U and the LSP based on the location service provider, and periodically updating system information. The location based service provider LSP provides a location based service query to a User (User, U) according to an oblivious transmission method, the content of which includes road conditions of the potential route and the best route. The roadside unit RSU completes the communication between the user U and the LSP based on the position service provider, wherein the wireless communication between the roadside unit RSU and the user U is realized by the IEEE802.11p standard, and the communication between the roadside unit RSU and the LSP based on the position service provider is realized by a wired link or a low-delay high-bandwidth wireless link.
In the present embodiment, it is assumed that the location-based service provider LSP is honest but curious, i.e. it is both able to correctly perform the operations defined in the protocol, and to attempt to infringe the privacy of the vehicle by analyzing the query reports; also, it is assumed that there is an attacker who can eavesdrop on the data transmission and launch the attack. The road area is divided into n road segments, each of which is represented by a two-dimensional identifier { u } approximating the location coordinatesk,vkDenotes, where k is 1,2, …, n.
Correspondingly, the embodiment also provides a location-based service query method for privacy protection in a road network environment, which includes a system establishment algorithm, a user registration algorithm, a location-based server registration algorithm, a location-based service query algorithm, a location-based service reply algorithm, and a location-based service reading algorithm, wherein:
(1) the system establishment algorithm comprises the following steps: the trusted center TA generates system parameters by:
s101, selecting a curve satisfying an ellipse E: y2=x3A finite field F formed by the points (x, y) of + ax + bmodpWherein a, b ∈ Fp,4a3+27b2Not equal to 0, p is a big prime number; all points (x, y) on E and the infinite point O form an addition group
Figure BDA0003304203590000081
The generator is P, and the order is prime number q;
s102, randomly selecting a system master key
Figure BDA0003304203590000082
Wherein
Figure BDA0003304203590000083
Representing a set of positive integers and computing a system public key Ppub=sP;
S103, selecting a Hash function
Figure BDA0003304203590000084
S104, selecting prime number q1,q2,…,qnAnd calculating:
Figure BDA0003304203590000085
the road area is divided into n road segments, each of which is represented by a two-dimensional identifier { u } approximating the location coordinatesk,vkDenotes, where k is 1,2, …, n, for the designation { u }k,vkRoad segment assignment of αkWhere k ∈ {1, …, n };
s105, publishing system parameters
Figure BDA0003304203590000086
Figure BDA0003304203590000087
And secretly holds the system master key s.
(2) The user registration algorithm: the user U passes through the following stepsStep generation of the private key skuAnd public key PKu
S201, setting a secret value: random selection of secret value by user U
Figure BDA0003304203590000088
Calculating the public value Xu=xuP, and transmits a secret value XuAnd identity information IDuSending the information to a trusted center TA;
s202, extracting a part of private keys: receiving secret value XuAnd identity information IDuThereafter, the trusted center TA randomly selects
Figure BDA0003304203590000091
Computing a partial public key Ru=ruP and blinded partial private key gu=ru+H0(s·Xu)+s·H1(IDu,Ru,Xu,Ppub) And return RuAnd guGiving a user U;
s203, setting a private key: the user U first calculates a partial private key du=gu-H0(xu·Ppub) Then verify duP=Ru+H1(IDu,Ru,Xu,Ppub)PpubWhether the result is true or not; if yes, the user U sets the private key sku={xu,du}; otherwise, terminating;
s204, setting a public key: user U sets up public key PKu={Xu,Ru}。
(3) Location based service provider registration algorithm: generating a private key sk based on a location service provider LSP bylspAnd public key PKlsp
S301, setting a secret value: randomly selecting a secret value based on a location service provider LSP
Figure BDA0003304203590000092
Calculating the public value Xlsp=xlspP, and sends the public value XlspAnd identity information IDlspSending the information to a trusted center TA;
s302, extracting a part of private keys: the trusted center TA receives the public value XlspAnd identity information IDlspThen, randomly selecting
Figure BDA0003304203590000093
Computing a partial public key Rlsp=rlspP and blinded partial private key glsp=rlsp+H0(s·Xlsp)+s·H1(IDlsp,Rlsp,Xlsp,Ppub) And return RlspAnd glspProviding a location based service provider LSP;
s303, setting a private key: first computing a partial private key d based on a location service provider LSPu=glsp-H0(xlsp·Ppub) Then verify dlspP=Rlsp+H1(IDlsp,Rlsp,Xlsp,Ppub)PpubWhether the result is true or not; if yes, setting a private key sk based on the LSP of the location service providerlsp={xlsp,dlsp}; otherwise, terminating;
s304, setting a public key: setting public key PK based on location service provider LSPlsp={Xlsp,Rlsp}。
(4) Location based service query algorithm: suppose that the road segment identification u is to be queriedk,vkFor road conditions, user U generates a query report by:
s401, user U randomly selects
Figure BDA0003304203590000101
And calculating:
Au=auP,Bu=buP,Mu=uu+xuAu,Nu=vu+xuBu,Lu=luP,
σu=du+xuH2(IDu,Xu,Ru)+luH3(IDu,Au,Bu,Mu,Nu,Lu);
s402, user U sends query report { Au,Bu,Mu,Nu,LuuGiving location based service provider LSPs.
(5) Location based service reply algorithm: receipt of query report based on location service provider LSP { Au,Bu,Mu,Nu,LuuAfter, generating a reply report by the following steps:
s501, verifying whether the following equation is true based on the location service provider LSP:
σuP=Ru+H1(IDu,Ru,Xu,Ppub)Ppub+H2(IDu,Xu,Ru)Xu+H3(IDu,Au,Bu,Mu,Nu,Lu)Lu
if yes, accept the inquiry report { Au,Bu,Mu,Nu,Luu}; otherwise, rejecting;
s502. random selection
Figure BDA0003304203590000102
And calculating:
Figure BDA0003304203590000103
Llsp=llspP,σlsp=dlsp+xlspH2(IDlsp,Xlsp,Rlsp)+llspH3(IDlsplsplsplsp,Llsp);
s503, sending a reply report { theta }lsplsplsp,LlsplspGive user U.
(6) Location based service reading algorithm: user U receives reply report { theta }lsplsplsp,LlsplspAfter that, the identification { u } is obtained by the following stepsk,vkRoad condition data m of a section of roadk
S601. the user U verifies whether the following equation holds
σlspP=Rlsp+H1(IDlsp,Rlsp,Xlsp,Ppub)Ppub+H2(IDlsp,Xlsp,Rlsp)Xlsp+H3(IDlsplsplsplsp,Llsp)Llsp
If yes, the user U accepts the reply report { theta }lsplsplsp,Llsplsp}; otherwise, rejecting;
s602. the user U reads the road condition data mk=Δlspmodαk-H4lsp-xuΘlsp)。
It should be noted that, for the sake of simplicity, the present embodiment is described as a series of acts, but those skilled in the art should understand that the present application is not limited by the described order of acts, because some steps may be performed in other orders or simultaneously according to the present application. Further, those skilled in the art should also appreciate that the embodiments described in the specification are preferred embodiments and that the acts and modules referred to are not necessarily required in this application.

Claims (8)

1. A location-based service query method for privacy protection in a road network environment is characterized by comprising the following steps:
the registration of a user U and a location-based service provider LSP is realized through a trusted center TA, wherein the trusted center TA generates system parameters according to a Chinese remainder theorem, namely a Chinese remainder theorem;
providing a location-based service query for a user U according to an oblivious transmission method based on a location service provider LSP, wherein the content of the location-based service query comprises road conditions of potential routes and an optimal route;
the user U and the LSP based on the position service provider are communicated through a roadside unit RSU, wherein the wireless communication between the roadside unit RSU and the user U is realized by the IEEE802.11p standard, and the communication between the roadside unit RSU and the LSP based on the position service provider is realized by a wired link or a low-delay high-bandwidth wireless link.
2. The location-based service query method for privacy protection in road network environment according to claim 1, wherein the trusted center TA generates system parameters by:
s101, selecting a curve satisfying an ellipse E: y2=x3A finite field F formed by the points (x, y) of + ax + b mod ppWherein a, b ∈ Fp,4a3+27b2Not equal to 0, p is a big prime number; all points (x, y) on E and the infinite point O form an addition group
Figure FDA0003304203580000011
The generator is P, and the order is prime number q;
s102, randomly selecting a system master key
Figure FDA0003304203580000012
Wherein
Figure FDA0003304203580000013
Representing a set of positive integers and computing a system public key Ppub=sP;
S103, selecting a Hash function
Figure FDA0003304203580000014
S104, selecting prime number q1,q2,…,qnAnd calculating:
Figure FDA0003304203580000015
the road area is divided into n road segments, each of which is represented by a two-dimensional identifier { u } approximating the location coordinatesk,vkDenotes, where k is 1,2, …, n, for the designation { u }k,vkRoad segment assignment of αkWhere k ∈ {1, …, n };
s105, publishing system parameters
Figure FDA0003304203580000021
Figure FDA0003304203580000022
And secretly holds the system master key s.
3. The location-based service query method for privacy protection in road network environment according to claim 2, wherein the registration of the user U by the trust center TA comprises: the user U generates the private key sk by the following stepsuAnd public key PKu
S201, setting a secret value: random selection of secret value by user U
Figure FDA0003304203580000023
Calculating the public value Xu=xuP, and transmits a secret value XuAnd identity information IDuSending the information to a trusted center TA;
s202, extracting a part of private keys: receiving secret value XuAnd identity information IDuThereafter, the trusted center TA randomly selects
Figure FDA0003304203580000024
Computing a partial public key Ru=ruP and blinded partial private key gu=ru+H0(s·Xu)+s·H1(IDu,Ru,Xu,Ppub) And return RuAnd guGiving a user U;
s203, setting a private key: the user U first calculates a partial private key du=gu-H0(xu·Ppub) Then verify duP=Ru+H1(IDu,Ru,Xu,Ppub)PpubWhether the result is true or not; if yes, the user U sets the private key sku={xu,du}; otherwise, terminating;
s204, setting a public key: user U sets up public key PKu={Xu,Ru}。
4. The method of claim 3, wherein the registration based on the location service provider LSP by the TA comprises: generating a private key sk based on a location service provider LSP bylspAnd public key PKlsp
S301, setting a secret value: randomly selecting a secret value based on a location service provider LSP
Figure FDA0003304203580000025
Calculating the public value Xlsp=xlspP, and sends the public value XlspAnd identity information IDlspSending the information to a trusted center TA;
s302, extracting a part of private keys: the trusted center TA receives the public value XlspAnd identity information IDlspThen, randomly selecting
Figure FDA0003304203580000031
Computing a partial public key Rlsp=rlspP and blinded partial private key glsp=rlsp+H0(s·Xlsp)+s·H1(IDlsp,Rlsp,Xlsp,Ppub) And return RlspAnd glspProviding a location based service provider LSP;
s303, setting a private key: first computing a partial private key d based on a location service provider LSPu=glsp-H0(xlsp·Ppub) Then verify dlspP=Rlsp+H1(IDlsp,Rlsp,Xlsp,Ppub)PpubWhether the result is true or not; if yes, setting a private key sk based on the LSP of the location service providerlsp={xlsp,dlsp}; otherwise, terminating;
s304, setting a public key: setting public key PK based on location service provider LSPlsp={Xlsp,Rlsp}。
5. The method of claim 4, wherein the road segment identification { u } is assumed to be queriedk,vkFor road conditions, user U generates a query report by:
s401, user U randomly selects
Figure FDA0003304203580000032
And calculating:
Au=auP,Bu=buP,Mu=uu+xuAu,Nu=vu+xuBu,Lu=luP,
σu=du+xuH2(IDu,Xu,Ru)+luH3(IDu,Au,Bu,Mu,Nu,Lu);
s402, user U sends query report { Au,Bu,Mu,Nu,LuuGiving location based service provider LSPs.
6. The method of claim 5, wherein the location-based service provider LSP receives a query report { A }u,Bu,Mu,Nu,LuuAfter, generating a reply report by the following steps:
s501, verifying whether the following equation is true based on the location service provider LSP:
σuP=Ru+H1(IDu,Ru,Xu,Ppub)Ppub+H2(IDu,Xu,Ru)Xu+H3(IDu,Au,Bu,Mu,Nu,Lu)Lu
if yes, accept the inquiry report { Au,Bu,Mu,Nu,Luu}; otherwise, rejecting;
s502. random selection
Figure FDA0003304203580000033
And calculating:
Figure FDA0003304203580000041
Figure FDA0003304203580000042
s503, sending a reply report { theta }lsplsplsp,LlsplspGive user U.
7. The method of claim 6, wherein the user U receives a reply report { Θ)lsplsplsp,LlsplspAfter that, the identification { u } is obtained by the following stepsk,vkRoad condition data m of a section of roadk
S601. the user U verifies whether the following equation holds
σlspP=Rlsp+H1(IDlsp,Rlsp,Xlsp,Ppub)Ppub+H2(IDlsp,Xlsp,Rlsp)Xlsp+H3(IDlsplsplsplsp,Llsp)Llsp
If yes, the user U accepts the reply report { theta }lsplsplsp,Llsplsp}; otherwise, rejecting;
s602. the user U reads the road condition data mk=Δlspmodαk-H4lsp-xuΘlsp)。
8. An inquiry system based on the location-based service inquiry method for privacy protection in road network environment according to any one of claims 1 to 7, comprising:
a location based service provider LSP for providing a location based service query to a user U according to an oblivious transmission method, the content of the location based service query including road conditions of potential routes and an optimal route;
the trusted center TA is used for generating system parameters according to the Chinese remainder theorem, namely the Chinese remainder theorem, realizing the registration of the user U and the LSP based on the position service provider and updating the system information regularly;
and the roadside unit RSU is used for completing the communication between the user U and the LSP based on the position service provider, wherein the wireless communication between the roadside unit RSU and the user U is realized by the IEEE802.11p standard, and the communication between the roadside unit RSU and the LSP based on the position service provider is realized by a wired link or a low-delay high-bandwidth wireless link.
CN202111199024.0A 2021-10-14 2021-10-14 Position service query method and system based on privacy protection in road network environment Active CN113949989B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111199024.0A CN113949989B (en) 2021-10-14 2021-10-14 Position service query method and system based on privacy protection in road network environment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111199024.0A CN113949989B (en) 2021-10-14 2021-10-14 Position service query method and system based on privacy protection in road network environment

Publications (2)

Publication Number Publication Date
CN113949989A true CN113949989A (en) 2022-01-18
CN113949989B CN113949989B (en) 2023-05-09

Family

ID=79329909

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111199024.0A Active CN113949989B (en) 2021-10-14 2021-10-14 Position service query method and system based on privacy protection in road network environment

Country Status (1)

Country Link
CN (1) CN113949989B (en)

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103618995A (en) * 2013-12-04 2014-03-05 西安电子科技大学 Position privacy protection method based on dynamic pseudonyms
WO2019006966A1 (en) * 2017-07-03 2019-01-10 深圳大学 Task allocation system model of privacy protected spatial crowdsourcing, and implementation method
CN111083098A (en) * 2019-06-17 2020-04-28 南通大学 Credible LBS service protocol implementation method based on privacy protection

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103618995A (en) * 2013-12-04 2014-03-05 西安电子科技大学 Position privacy protection method based on dynamic pseudonyms
WO2019006966A1 (en) * 2017-07-03 2019-01-10 深圳大学 Task allocation system model of privacy protected spatial crowdsourcing, and implementation method
CN111083098A (en) * 2019-06-17 2020-04-28 南通大学 Credible LBS service protocol implementation method based on privacy protection

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
QINGYUAN LI: "《Multi-Level Location Privacy Protection Based on Differential Privacy Strategy in VANETs》" *
李洪涛: "《基于差分隐私的连续位置隐私保护机制》" *
陈林;沈航;白光伟;牛晓磊;: "基于半可信服务器的位置隐私保护策略" *

Also Published As

Publication number Publication date
CN113949989B (en) 2023-05-09

Similar Documents

Publication Publication Date Title
CN111083098B (en) Credible LBS service protocol implementation method based on privacy protection
Li et al. Privacy-preserving traffic monitoring with false report filtering via fog-assisted vehicular crowdsensing
Lee et al. Toward a secure batch verification with group testing for VANET
Chim et al. VSPN: VANET-based secure and privacy-preserving navigation
Zhou et al. Efficient certificateless conditional privacy-preserving authentication for VANETs
Kong et al. Achieving privacy-preserving and verifiable data sharing in vehicular fog with blockchain
Wang et al. Hybrid conditional privacy-preserving authentication scheme for VANETs
Farouk et al. Efficient privacy-preserving scheme for location based services in VANET system
Liu et al. Bua: A blockchain-based unlinkable authentication in vanets
Malhi et al. Privacy-preserving authentication framework using bloom filter for secure vehicular communications
Liu et al. Dynamic anonymous identity authentication (DAIA) scheme for VANET
Liu et al. An efficient message access quality model in vehicular communication networks
Cho et al. An Improved Privacy-Preserving Navigation Protocol in {VANET} s.
Liu et al. LVAP: Lightweight V2I authentication protocol using group communication in VANET s
Zeng et al. Mix-context-based pseudonym changing privacy preserving authentication in VANETs
Rabieh et al. A secure and privacy‐preserving event reporting scheme for vehicular Ad Hoc networks
Zhang et al. Efficient privacy-preserving anonymous authentication protocol for vehicular ad-hoc networks
Park et al. A secure and location assurance protocol for location-aware services in VANETs
KR101648641B1 (en) Cloud based computing platform system for preserving privacy and method for providing location based service
Punitha et al. Privacy preservation and authentication on secure geographical routing in VANET
CN110493748A (en) A kind of road conditions detection Verification System and method based on mist
CN113949989B (en) Position service query method and system based on privacy protection in road network environment
KR101760600B1 (en) A Trustless Broker Based Protocol to Discover Friends in Proximity-Based Mobile Social Network and System Therefor
Xiaodong et al. A message authentication scheme for VANETs based on trapdoor hash function
CN114826716A (en) Internet of vehicles condition privacy protection method based on certificate-free group signcryption

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant