CN114302321A - Privacy protection positioning method for hiding anchor node position information - Google Patents

Privacy protection positioning method for hiding anchor node position information Download PDF

Info

Publication number
CN114302321A
CN114302321A CN202111483695.XA CN202111483695A CN114302321A CN 114302321 A CN114302321 A CN 114302321A CN 202111483695 A CN202111483695 A CN 202111483695A CN 114302321 A CN114302321 A CN 114302321A
Authority
CN
China
Prior art keywords
anchor node
anchor
node
server
nodes
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202111483695.XA
Other languages
Chinese (zh)
Other versions
CN114302321B (en
Inventor
朱亚萍
赵生捷
罗烨
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tongji University
Original Assignee
Tongji University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tongji University filed Critical Tongji University
Priority to CN202111483695.XA priority Critical patent/CN114302321B/en
Publication of CN114302321A publication Critical patent/CN114302321A/en
Application granted granted Critical
Publication of CN114302321B publication Critical patent/CN114302321B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Abstract

The invention provides a privacy protection positioning method for hiding anchor node position information. The method uses a key sharing technology, so that the position information of the anchor node cannot be known by other nodes including a server in the wireless positioning process. In the positioning process, the server distributes a non-zero parameter for each anchor node, each anchor node constructs privacy input containing self position information into a key polynomial corresponding to the non-zero parameter of each anchor node, and the numerical value of the polynomial is issued to other corresponding anchor nodes; each anchor node sums all polynomial values received from other anchor nodes and then sends the sum to a server; and the server constructs an equation set according to the received numerical values and further solves the equation set to obtain the position coordinates of the node to be positioned. The invention can effectively protect the position privacy security of the anchor node in the wireless network positioning system and avoid the immeasurable effect caused by position leakage by the key sharing technology.

Description

Privacy protection positioning method for hiding anchor node position information
Technical Field
The invention belongs to the technical field of wireless positioning, and particularly relates to privacy protection in wireless network positioning.
Background
In recent years, with the rapid development of mobile interconnection and the rise of new technologies such as cloud computing and internet of things, the demands and habits of people on living services, trips, entertainment and the like are changed, and location-based services play an increasingly important role in daily life of people. In these location-based services, it is a prerequisite that high-precision positioning can be achieved. Although the current Global Navigation Satellite System (GNSS) can achieve satisfactory results in most outdoor environments, the GNSS may not work normally indoors due to insufficient coverage or signal blockage.
As a good alternative, the wireless network positioning technology has received more and more extensive research attention, and a great deal of related work has emerged. In such positioning systems, anchor nodes of known locations are typically used to provide reference information to assist the node to be positioned in estimating its position. The operating principle of wireless network location and the broadcast nature of wireless signals make anchor nodes highly vulnerable to the risk of location information leakage. For some military operations, leakage of the anchor node location may provide an opponent with the opportunity to destroy the entire positioning system, with devastating consequences. For civil applications, the location privacy of the anchor node also needs to be protected against some illegal attacks. Therefore, in wireless network positioning, researching a method for protecting the privacy and the security of the anchor node position is a key for promoting further popularization and application of the positioning technology.
Disclosure of Invention
The technical problem is as follows: in the wireless network positioning technology, especially some wireless positioning methods based on ranging, the position estimation of a node to be positioned needs an anchor node to provide its own position information as a reference. Due to the broadcast characteristics of the wireless network, the location information of the anchor node is easily acquired by an illegal user, which results in immeasurable consequences. The invention provides a privacy protection positioning method for hiding anchor node position information, which can ensure that the position information of an anchor node is not known by any other node including a server in the positioning process through a secret key sharing technology, thereby effectively ensuring the position privacy safety of the anchor node.
The technical scheme is as follows: in order to solve the technical problem, the invention provides a privacy protection positioning method for hiding anchor node position information, which is characterized by comprising the following steps: the method utilizes a secret key sharing technology to ensure that the position information of the anchor node cannot be known by other nodes (including a server) in the wireless positioning process;
the method comprises the following steps:
step 10: the server assigns a non-zero number to each anchor node, and each anchor node constructs its own location information as to the non-zero numberKey polynomialSending the data to other anchor nodes;
step 20: each anchor node receives from other anchor nodesAddition of polynomial valuesSending the added numerical value to a server;
step 30: the server sends the received values sent by all anchor nodes,solving the position of the node to be positioned Sign board
Further, the method for constructing the key polynomial in step 10 is as follows:
step 101: suppose there are N anchor nodes in the positioning network, denoted as M respectively1,M2…,MNThe set of all anchor nodes is marked as N, and the server records any non-zero number xiIs assigned to the i-th anchor node Mi,
Figure RE-GDA0003494650270000021
step 102: anchor node MiConstructing the following N-1 key polynomials
Figure RE-GDA0003494650270000022
Wherein:
Figure RE-GDA0003494650270000023
and
Figure RE-GDA0003494650270000024
respectively an anchor node MiAbscissa and ordinate ofA value;
Figure RE-GDA0003494650270000025
is N-1 with only MiA known random number;
step 103: anchor node MiReconstructing the following N-1 key polynomials
Figure RE-GDA0003494650270000026
Wherein:
Figure RE-GDA0003494650270000027
diis an anchor node MiAnd a distance measurement from the node to be located.
Further, in the step 20Addition of polynomial valuesThe method comprises the following steps:
step 201: anchor node MiPolynomial of general formula
Figure RE-GDA0003494650270000028
Is sent to the corresponding anchor node MjEach anchor node MiTo be received
Figure RE-GDA0003494650270000029
Summing the values:
Figure RE-GDA00034946502700000210
step 202: anchor node MiPolynomial of general formula
Figure RE-GDA00034946502700000211
Is sent to the corresponding anchor node MjEach anchor node MiTo be received
Figure RE-GDA00034946502700000212
Summing the values:
Figure RE-GDA00034946502700000213
step 203: each anchor node MiWill ViAnd WiThe value of (2) is sent to the server.
Further, the server in the step 30Solving the position coordinates of the node to be positionedThe method comprises the following steps: the server constructs the received numerical values sent by all the anchor nodesEquation of constructionSolving to obtain the sum of the position information of all anchor nodes, and then calculating to obtain the position coordinates of the nodes to be positioned;
the specific process is as follows:
step 301: the server sends all the received V sent by the N anchor nodesiThe data values construct an equation set and are solved to obtain
Figure RE-GDA0003494650270000031
A value of (d);
step 302: the server sends all W received from the N anchor nodesiThe data values construct an equation set and are solved to obtain
Figure RE-GDA0003494650270000032
A value of (d);
step 303: server computation
Figure RE-GDA0003494650270000033
And taking the first two elements in the value as an abscissa value and an ordinate value of the position of the node to be positioned respectively.
Advantageous effects
The invention can ensure that the position information of the anchor node can not be known by other nodes (including a server) in the network in the process of positioning the wireless network through the key sharing technology. The method can effectively protect the position privacy and safety of the anchor node in the wireless network positioning system and avoid the immeasurable effect caused by position leakage.
Drawings
Fig. 1 is a schematic diagram of a privacy preserving positioning method for hidden anchor node locations in a wireless network.
Detailed Description
The invention discloses a privacy protection positioning method for hiding anchor node position information, which is characterized by comprising the following steps: the method utilizes the key sharing technology to ensure that the position information of the anchor node can not be known by other nodes (including a server) in the wireless positioning process,
as an application embodiment, the anchor node and the server are physical processing devices (for example, but not limited to: intelligent processing devices such as PC terminals, mobile phone terminals, automobile terminals, servers, etc.); the physical processing equipment comprises an information sending module, an information receiving module, an information storage module and an information processing module so as to construct a wireless positioning network and support the operation of the algorithm of the invention.
The method comprises the following steps:
step 10: the server assigns a non-zero number to each anchor node, and each anchor node constructs its own location information as to the non-zero numberKey polynomialSending the data to other anchor nodes;
step 20: each anchor node receives from other anchor nodesAddition of polynomial valuesSending the added numerical value to a server;
step 30: the server sends the received values sent by all anchor nodes,solving the position of the node to be positioned Sign board
The scheme design of the invention is further described in detail by combining the attached figure 1 and the related formulas.
Suppose there are N anchor nodes, denoted M, in a wireless location network1,M2…,MNThe set of all anchor nodes is denoted as N. Anchor node MiIs noted as
Figure RE-GDA0003494650270000041
And the position coordinate of the node to be positioned needing to be estimated is marked as P ═ x, y. Suppose that a node to be positioned is measured by some method (such as based on arrival time, flight time, received signal strength indicator, etc.) to obtain a node M corresponding to an anchor nodeiThe distance between them is recorded asdiThen the coordinates of the node to be positioned can be obtained by the following formula
X=[x y R]T=(ATA)-1ATY (1)
Wherein:
R=x2+y2 (2)
Figure RE-GDA0003494650270000042
Figure RE-GDA0003494650270000043
the calculation of the formula (1) includes the location information of the anchor node, and if the information is directly sent to other nodes and servers, the location information of the anchor node is acquired by some illegal nodes, so that immeasurable results are caused. Therefore, the invention utilizes the key sharing technology to protect the position privacy of the anchor node in the positioning process.
First, the server will count any non-zero number xiAssigned to the ith anchor node Mi
Figure RE-GDA0003494650270000044
Anchor node MiConstructing the following N-1 key polynomials
Figure RE-GDA0003494650270000045
Wherein:
Figure RE-GDA0003494650270000046
is N-1 with only MiA known random number.
Anchor node MiReconstructing the following N-1 key polynomials
Figure RE-GDA0003494650270000047
Wherein:
Figure RE-GDA0003494650270000048
anchor node MiPolynomial of general formula
Figure RE-GDA0003494650270000049
And
Figure RE-GDA00034946502700000410
is sent to the corresponding anchor node MjEach anchor node MiTo be received
Figure RE-GDA0003494650270000051
And
Figure RE-GDA0003494650270000052
sum of the values of:
Figure RE-GDA0003494650270000053
Figure RE-GDA0003494650270000054
and the sum V obtainediAnd WiAnd sending the data to a server.
The server sends all the received V sent by the N anchor nodesiThe data values were constructed as the following set of equations
Figure RE-GDA0003494650270000055
Wherein:
Figure RE-GDA0003494650270000056
Figure RE-GDA0003494650270000057
a can be obtained by solving the equation systemTValue of A
In the same way, can be solved to obtain
Figure RE-GDA0003494650270000058
Namely ATThe value of Y. Server calculates (A)TA)-1ATAnd Y, wherein the first two elements are the abscissa value and the ordinate value of the node to be positioned.
The above description is only a preferred embodiment of the present invention, and the scope of the present invention is not limited to the above embodiment, but equivalent modifications or changes made by those skilled in the art according to the present disclosure should be included in the scope of the present invention as set forth in the appended claims.

Claims (4)

1. A privacy protection positioning method for hiding anchor node position information is characterized in that: the method utilizes a secret key sharing technology to ensure that the position information of the anchor node can not be known by other nodes in the wireless positioning process, and the nodes also comprise a server; the method comprises the following steps:
step 10: the server distributes a nonzero number for each anchor node, and each anchor node constructs self position information into a key polynomial about the nonzero number and sends the key polynomial to other anchor nodes;
step 20: each anchor node adds the polynomial numerical values received from other anchor nodes and sends the added numerical values to a server;
step 30: and the server solves the position coordinates of the node to be positioned according to the received numerical values sent by all the anchor nodes.
2. The privacy-preserving location method of hidden anchor node location information according to claim 1, wherein: the method for constructing the key polynomial in the step 10 comprises the following steps:
step 101: hypothetical positioning networkThere are N anchor nodes in the network, denoted M respectively1,M2…,MNThe set of all anchor nodes is marked as N, and the server records any non-zero number xiAssigned to the ith anchor node Mi
Figure RE-FDA0003494650260000011
Step 102: anchor node MiConstructing the following N-1 key polynomials
Figure RE-FDA0003494650260000012
Wherein:
Figure RE-FDA0003494650260000013
Figure RE-FDA0003494650260000014
and
Figure RE-FDA0003494650260000015
respectively an anchor node MiThe abscissa and ordinate values of (a);
Figure RE-FDA0003494650260000016
is N-1 with only MiA known random number;
step 103: anchor node MiReconstructing the following N-1 key polynomials
Figure RE-FDA0003494650260000017
Wherein:
Figure RE-FDA0003494650260000018
diis an anchor node MiAnd a distance measurement from the node to be located.
3. The privacy-preserving location method of hidden anchor node location information according to claim 1, wherein: the polynomial value adding method in step 20 comprises:
step 201: anchor node MiPolynomial of general formula
Figure RE-FDA0003494650260000019
Is sent to the corresponding anchor node MjEach anchor node MiTo be received
Figure RE-FDA00034946502600000110
Summing the values:
Figure RE-FDA00034946502600000111
step 202: anchor node MiPolynomial of general formula
Figure RE-FDA00034946502600000112
Is sent to the corresponding anchor node MjEach anchor node MiTo be received
Figure RE-FDA00034946502600000113
Summing the values:
Figure RE-FDA0003494650260000021
step 203: each anchor node MiWill ViAnd WiThe value of (2) is sent to the server.
4. The privacy-preserving location method of hidden anchor node location information according to claim 1, wherein: the method for the server to solve the position coordinates of the node to be positioned in the step 30 comprises the following steps: the server constructs an equation set by the received numerical values sent by all the anchor nodes, solves the equation set to obtain the sum of the position information of all the anchor nodes, and calculates the position coordinates of the nodes to be positioned;
the specific process is as follows:
step 301: the server sends all the received V sent by the N anchor nodesiThe data values construct an equation set and are solved to obtain
Figure RE-FDA0003494650260000022
A value of (d);
step 302: the server sends all W received from the N anchor nodesiThe data values construct an equation set and are solved to obtain
Figure RE-FDA0003494650260000023
A value of (d);
step 303: server computation
Figure RE-FDA0003494650260000024
And taking the first two elements in the value as an abscissa value and an ordinate value of the position of the node to be positioned respectively.
CN202111483695.XA 2021-12-07 2021-12-07 Privacy protection positioning method for hiding anchor node position information Active CN114302321B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111483695.XA CN114302321B (en) 2021-12-07 2021-12-07 Privacy protection positioning method for hiding anchor node position information

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111483695.XA CN114302321B (en) 2021-12-07 2021-12-07 Privacy protection positioning method for hiding anchor node position information

Publications (2)

Publication Number Publication Date
CN114302321A true CN114302321A (en) 2022-04-08
CN114302321B CN114302321B (en) 2022-10-14

Family

ID=80964726

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111483695.XA Active CN114302321B (en) 2021-12-07 2021-12-07 Privacy protection positioning method for hiding anchor node position information

Country Status (1)

Country Link
CN (1) CN114302321B (en)

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20100064373A1 (en) * 2008-09-05 2010-03-11 Iowa State University Research Foundation, Inc. Cloaking with footprints to provide location privacy protection in location-based services
CN104754560A (en) * 2013-12-30 2015-07-01 华为终端有限公司 Position privacy protection method, device and system
CN105681362A (en) * 2016-04-01 2016-06-15 公安部第三研究所 Client and server communication method capable of protecting geographic position privacy
CN105828432A (en) * 2016-05-10 2016-08-03 南京邮电大学 Efficient privacy protection method for ranging and locating of anchor node
CN105848139A (en) * 2016-03-17 2016-08-10 安徽大学 Location-based privacy protection inquiring and processing method facing mobile cloud platform
US20180316653A1 (en) * 2017-04-26 2018-11-01 At&T Intellectual Property I, L.P. Privacy-Preserving Location Corroborations
CN112188394A (en) * 2020-10-09 2021-01-05 华侨大学 Communication adjustable point positioning protocol with anchor position privacy information protection capability
CN113573305A (en) * 2021-08-03 2021-10-29 同济大学 Position privacy protection method in wireless cooperative positioning

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20100064373A1 (en) * 2008-09-05 2010-03-11 Iowa State University Research Foundation, Inc. Cloaking with footprints to provide location privacy protection in location-based services
CN104754560A (en) * 2013-12-30 2015-07-01 华为终端有限公司 Position privacy protection method, device and system
CN105848139A (en) * 2016-03-17 2016-08-10 安徽大学 Location-based privacy protection inquiring and processing method facing mobile cloud platform
CN105681362A (en) * 2016-04-01 2016-06-15 公安部第三研究所 Client and server communication method capable of protecting geographic position privacy
CN105828432A (en) * 2016-05-10 2016-08-03 南京邮电大学 Efficient privacy protection method for ranging and locating of anchor node
US20180316653A1 (en) * 2017-04-26 2018-11-01 At&T Intellectual Property I, L.P. Privacy-Preserving Location Corroborations
CN112188394A (en) * 2020-10-09 2021-01-05 华侨大学 Communication adjustable point positioning protocol with anchor position privacy information protection capability
CN113573305A (en) * 2021-08-03 2021-10-29 同济大学 Position privacy protection method in wireless cooperative positioning

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
RANIA EL-BADRY ET AL.: "Hidden Anchor: Providing Physical Layer Location Privacy in Hybrid Wireless Sensor Networks", 《2009 3RD INTERNATIONAL CONFERENCE ON NEW TECHNOLOGIES, MOBILITY AND SECURITY》 *
张瑞: "物联网中一种低复杂度的参数估计及单站定位算法", 《传感技术学报》 *
王光辉: "物联网定位中的隐私保护与精确性研究", 《中国博士学位论文全文数据库(电子期刊)》 *

Also Published As

Publication number Publication date
CN114302321B (en) 2022-10-14

Similar Documents

Publication Publication Date Title
US8897817B1 (en) Blurring location information
Zekavat et al. Handbook of position location: Theory, practice and advances
CN102754097B (en) Method and apparatus for presenting a first-person world view of content
EP3140670B1 (en) Location error radius determination
Lay et al. Mobile positioning based on TOA/TSOA/TDOA measurements with NLOS error reduction
CN109379718A (en) Complete anonymous method for secret protection based on continuous-query location-based service
Bishop et al. Localization of emitters via the intersection of bearing lines: A ghost elimination approach
Wang et al. A modified inverse distance weighting method for interpolation in open public places based on Wi-Fi probe data
CN109977324A (en) A kind of point of interest method for digging and system
CN112364379A (en) Location privacy protection method for guaranteeing service quality based on differential privacy
CN114302321B (en) Privacy protection positioning method for hiding anchor node position information
Luo et al. Geometric location based on TDOA for wireless sensor networks
CN105578412A (en) Position anonymization method based on position service and system
CN105472333A (en) Establishment method for topological system of video monitoring equipment and associated monitoring method
US20210396619A1 (en) Location of interest altitude and determining calibration points
Yin et al. Location privacy protection based on improved-value method in augmented reality on mobile devices
Tu et al. 3-D TDOA/AOA location based on Extended Kalman Filter
Al-Dhubhani et al. Correlation analysis for geo-indistinguishability based continuous LBS queries
Xia et al. Kalman particle filtering algorithm for symmetric alpha‐stable distribution signals with application to high frequency time difference of arrival geolocation
Wang et al. Target localisation in multistatic radar using BR, TDOA, and AOA measurements
Zhou et al. A location privacy preserving method based on sensitive diversity for LBS
Li et al. Multi-TDOA estimation and source direct position determination based on parallel factor analysis
Wang et al. Impact of inaccurate data on Differential Privacy
Vishal et al. Indoor localization using ips with user defined privacy preservation
Li et al. A bias‐reduced solution for target localization with illuminator of opportunity passive radar

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant