Patents
Literature
Patsnap Copilot is an intelligent assistant for R&D personnel, combined with Patent DNA, to facilitate innovative research.
Patsnap Copilot

85results about How to "Protect location privacy" patented technology

Continuous query oriented location anonymizing method applicable to location service system

The invention discloses a continuous query oriented location anonymizing method applicable to a location service system, belonging to the technical field of privacy protection of location service, which comprises the steps of: proposing an anonymizing request by a mobile user; anonymizing the request by an anonymizing module in an anonymizing server, and sending the anonymized request to a location server; processing the request by the location server, integrating query results and sending to the anonymizing server; integrating and filtering received candidate results by a query processing module of the anonymizing server, and sending a precise result to the corresponding mobile user. According to the anonymizing method, personalized customization of privacy protection parameters of the user is permitted. The anonymizing module operates in the anonymizing server, and is used for calculating by the anonymizing method provided by the invention depending on the privacy protection parameters of the mobile user, to guarantee that all anonymizing regions of the mobile user include an identical number of queries in a query valid period and the anonymizing space is shared by the mobile users in the space; and the query privacy of the mobile user who proposes a continuous query in the location service is effectively protected.
Owner:BEIHANG UNIV

VANETs position privacy protection query method under fog computing architecture

The invention provides a VANETs position privacy protection query method under a fog computing architecture, which comprises the following steps: both a roadside unit RSU and a vehicular unit OBU areregistered to a third-party trust mechanism TA; a ring is formed between the adjacent roadside units RSU; the roadside unit RSU in the ring serves as a fog node in the ring and is provided with a pioneer node and a successor node, and a shared secret key is arranged between the adjacent roadside units RSU in the ring; when the vehicular unit OBU is connected to the vehicular self-organizing network VANETs for the first time, bidirectional access authentication is carried out between the vehicular unit OBU and the roadside unit RSU, and a temporary query code PID is issued to the OBU by the roadside unit RSU; and a query based on a position service is completed between the vehicular unit OBU and the roadside unit RSU by adopting an anonymous forwarding chain generated based on the ring formed by the roadside unit RSU. According to the method in the invention, the anonymous forwarding chain technology is applied to the process of a vehicle node of the VANETs protocol to carry out serviceinquiry; the anonymous forwarding chain technology is used, so that the position privacy of the vehicle node is effectively protected.
Owner:NORTHEASTERN UNIV

Position privacy protection method, device and system

Provided are a location privacy protection method, device and system, the method comprising: generating an identifier update notification message transmitted to at least one access point (AP), the identifier update notification message comprising the first identifier and the second identifier information of a wireless terminal, the first identifier indicating that the identifier update notification message is transmitted by the wireless terminal; transmitting the identifier update notification message, such that the AP acquires a second identifier according to the second identifier information, and uses the second identifier as the identifier of the wireless terminal; and transmitting to the AP a subsequent message comprising the second identifier to indicate that the subsequent message is transmitted by the wireless terminal. The wireless terminal can periodically or aperiodically transmit the identifier update notification message for updating the identifier thereof, such that the identifier field value of the wireless terminal in the subsequent message is not fixed, thus avoiding the problem of disclosing and tracking the wireless terminal location due to the fixed identifier field value of a transmitting device in the message, and effectively protecting the location privacy of a user using the wireless terminal.
Owner:HUAWEI DEVICE CO LTD

Privacy protection method and device for Wifi fingerprint positioning

The invention relates to a privacy protection method and device for Wifi fingerprint positioning. The privacy protection method for Wifi fingerprint positioning comprises the following steps that a server extracts all the Wifi fingerprints and fingerprint metadata; a client terminal collects Wifi signal intensity values in the peripheral environment and generates a public key and a private key according to the asymmetrical encryption algorithm, encryption is respectively conducted on the collected Wifi signal intensity values by the public key and a positioning request is sent to the server; the server calculates the fingerprint distance between all the Wifi fingerprints and each encrypted Wifi signal intensity value and transmits multiple sets of encrypted fingerprint distance data to the client terminal; the client terminal uses the private key to decrypt the multiple sets of the encrypted fingerprint distance data, and determines the current location of the client terminal according to the Wifi fingerprint corresponding to each decrypted fingerprint distance datum and the received fingerprint metadata. The privacy protection method and device for Wifi fingerprint positioning solves the privacy problem in an existing WiFi fingerprint positioning technology, and can protect the location privacy of a user and the data privacy of a service provider.
Owner:INST OF INFORMATION ENG CHINESE ACAD OF SCI

Source node privacy protection method based on position pushing in underwater acoustic sensor network

The invention relates to a multi-channel interference source node position privacy protection method in an underwater acoustic sensor network, which comprises the following steps of: firstly, respectively selecting a node clustering mode and a region division mode according to the characteristics of a static layer and a dynamic layer in combination with an Euckmann drifting model; secondly, in order to cope with monitoring attacks of attackers, combining source-pseudo data hybrid transmission and MAC layer multi-channel interference, covering a source data channel with multi-pseudo data channel interference, and protecting the position privacy of a source node; after multi-channel interference data transmission is utilized, enabling an underwater node to use a principal component analysistechnology to reduce the dimension of a sensing signal, enhancing the AUV movement sensing of the node, then predicting the AUV movement direction by using an equal SNR curve, and adjusting the working state of the node in time; and finally, enabling the AUV in each region to plan a data collection route through an ant colony algorithm, and transmitting data to the mobile base station after data collection. According to the method, the success rate of attack monitoring of an attacker can be hindered, the collection efficiency of underwater data is improved, the default known precondition of the node position is abandoned, and the protection of the source node position privacy in the underwater environment is enhanced.
Owner:HOHAI UNIV CHANGZHOU

A spatial crowdsourcing quality control model is based on location privacy protection and decessor detection

The invention provides a spatial crowdsourcing quality control model based on position privacy protection and decessor detection. The method specifically comprises the following steps: taking a crowdsourcing platform as a credible third party, firstly formulating a position privacy protection strategy of a worker according to a task issued by a requester, then carrying out k anonymity fuzzy on position privacy submitted by the worker, and transmitting protected position information to the requester; using the trained ELM to carry out common worker and spammer classification detection on the test data; and estimating an error rate by using an EM algorithm, and estimating the error rate by using an expected maximum algorithm. In one aspect, a space k is employed And the anonymous algorithmis used for protecting the location privacy of general space outsourcing personnel. In another aspect, a spoofer is detected using an ELM algorithm, and an error rate is estimated using an EM algorithm. The efficiency of the model is simulated by selecting different parameters, and the result shows that the space crowdsourcing model provided by the invention can ensure the quality of crowdsourcingprojects on the premise of protecting the privacy of employees.
Owner:湖州学院

Position privacy protection method in Internet-of-Things authentication

ActiveCN103763106AProtect location privacy and securityTake computing power into considerationKey distribution for secure communicationUser identity/authority verificationPrivacy protectionThe Internet
The invention discloses a position privacy protection method in Internet-of-Things authentication, and belongs to the technical field of Internet-of-Things safety. The position privacy protection method includes the following steps: (1) secret key distribution is carried out: secret key contents are distributed from a secret key server to a radio frequency tag and a read-writer; (2) searching and authentication are carried out: identity encryption is carried out through a designed square root algorithm, and then the reader-writer is in data communication with the radio frequency tag to complete identity authentication; (3) a shared secret key is generated: the reader-writer and the radio frequency tag respectively calculate to obtain the shared secret key, and communication information such as the ID of the radio frequency tag is transmitted through the secret key. According to the position privacy protection method, the position privacy safety of communication of a perception layer of the Internet of Things is guaranteed, namely, only the legal reader-writer can find and know the position of the radio frequency tag, and therefore the position of the radio frequency tag is hidden.
Owner:SOUTHEAST UNIV

Position privacy protection method based on game theory and block chain fusion

ActiveCN110505217AProtect location privacyProtect location privacy securityTransmissionInformation repositoryPrivacy protection
The invention discloses a position privacy protection method based on game theory and blockchain fusion, and the method comprises the following steps: 1, constructing a position manager which has a position information base, and setting an access threshold according to the tolerance degree of the leakage of the position information base; only when the probability of the user integrity is greater than the access threshold, the location manager cooperates with the user integrity; 2, establishing a reputation mechanism which comprises a user reputation value, a reputation level and earnings underdifferent reputation values, defining a strategy set of users and position managers and earnings obtained by the users and the position managers under different strategies based on the game theory, and performing Nash equilibrium derivation according to a game matrix of the users and the position managers to obtain the probability of user integrity; and 3, recording the whole game process by using the block chain, designing a punishment period, carrying out revenue reduction or blacklist pull-in punishment on the users in the punishment period, and constraining the self-profit behaviors of the users. According to the invention, the location privacy of the user can be effectively protected, and the cooperation between the user and the location manager is promoted.
Owner:HEBEI UNIVERSITY OF SCIENCE AND TECHNOLOGY

Auxiliary positioning method, device and equipment based on reference point position

The embodiment of the invention provides an auxiliary positioning method, device and equipment based on the position of a reference point, and the method comprises the steps: obtaining the observation data of a reference station network, generating a first auxiliary positioning model according to the observation data, obtaining the position information of the reference point, and matching the position information of the reference point with the first auxiliary positioning model to obtain a secondauxiliary positioning model, and sending the second auxiliary positioning model to the terminal equipment, so that the terminal equipment can carry out positioning error correction according to the second auxiliary positioning model. According to the embodiment of the invention, the user does not need to upload own position information, so that the position privacy of the user is protected while the effectiveness of the auxiliary positioning model of the user position is ensured, a communication unit and a satellite signal transceiving unit do not need to be deployed at a reference point at the same time, electromagnetic interference between a communication signal and a satellite signal is avoided, and the accuracy of the obtained auxiliary positioning model is ensured, so that the positioning accuracy of the terminal equipment is improved.
Owner:CHINA MOBILE SHANGHAI ICT CO LTD +2

Path sharing method and system for privacy protection

The invention discloses a path sharing method and system for privacy protection, and belongs to the technical field of anonymous authentication and privacy protection. The method comprises the following steps that a user registers with a certificate issuing center, and a queue leader user sends a team request to a roadside node and sends a team name, a team communication key and a destination to members of the team; a team member user sends a team adding request to the roadside node; and the roadside node anonymously authenticates the identity of the user, verifies the request, matches the queue leader user and the team member user, uploads team information after team formation to a cloud service provider, acquires path information, and returns the path information and team information tothe user, and the users in the team share avatars, positions and tracks in real time. The method and the system have the beneficial effects that user privacy, including identity, location and track isprotected, and team member camouflage attacks, team peek attacks and multiple group attacks of opponents are resisted. Compared with an existing location sharing method, the path sharing method has the advantage that the computing overhead and communication overhead are reduced. Compared with an existing path sharing system, the path sharing method has the advantage that security and privacy protection is provided.
Owner:BEIJING INSTITUTE OF TECHNOLOGYGY

Cooperative spectrum sensing location privacy protection method based on blockchain

The invention discloses a cooperative spectrum sensing location privacy protection method based on a blockchain, which utilizes the anonymity of the blockchain to enable a secondary user to anonymously upload a sensing report to the blockchain, avoids the relevance between the sensing report and the secondary user, prevents a fusion center from associating the sensing report with the secondary user during decryption, and protects the security of the sensing report in the fusion process. The secondary user encrypts and signs the sensing report by using the elliptic curve cryptography technology, so that the sensing report is prevented from being stolen and tampered in the transmission process, and the confidentiality and integrity of the sensing report in the transmission process are ensured. According to the method, the sensing report is prevented from being replayed in the transmission process by using the timestamp, and the timeliness of the sensing report in the transmission process is ensured. According to the method, the automatic verification characteristic of a smart contract is utilized, and the smart contract, instead of the fusion center, automatically verifies the digital signature of the sensing report, so that the calculation overhead of the fusion center is reduced.
Owner:FUJIAN NORMAL UNIV

Location anonymous method for resisting replay attack in road network environment

The invention discloses a location anonymous method for resisting a replay attack in a road network environment. The location anonymous method for resisting the replay attack in the road network environment comprises the steps that: (1), road sections are pre-processed; the road sections are pre-sorted for one time by adoption of breadth-first sorting; and the location query cost is reduced; and (2), an anonymous set is constructed; an equivalent partition is obtained from the sorted road sections; an anonymous and equivalent road section concealment set is obtained; various road sections in the concealment set are equalized by adoption of a pseudo-user adding mechanism, so that the edge weight association degree satisfies a pre-set threshold value; and thus, a privacy threat due to an edge weight inference attack also can be prevented while the replay attack is resisted. By means of the location anonymous method for resisting the replay attack in the road network environment disclosedby the invention, the common replay attack and edge weight inference attack in the road network environment can be resisted while the concealment set can be effectively generated; and furthermore, the method is low in query cost and quick in service response.
Owner:HOHAI UNIV

Mobile user position privacy protection method for avoiding attacks performed through circular region overlapping parts

The invention provides a mobile user position privacy protection method for avoiding attacks performed through circular region overlapping parts, and relates to the field of position privacy protection. The method comprises the following steps that: firstly, a user sends a request Q (a current position of the user, the number of query results and the like) to intermediate proxy equipment; the intermediate equipment converts a real position of the user into a circular region, specifies a value which is greater than a confidence level needed by the user and the number of query results, and sends a request Q' to an LBS (Location Based Service) server provider; an LBS finds points of interest satisfying a condition with a query processing method, puts the points of interest satisfying the condition into a set V', and returns the V' to the intermediate equipment; and the intermediate equipment screens the V', and returns a screening result to the user. Through adoption of the method, the attacks performed through the circular region overlapping parts are effectively avoided when the user queries a server, and the position privacy of the user can be protected more accurately. The mobile user position privacy protection method is suitable for protecting privacy of the user position when the user queries surrounding points of interest.
Owner:NANJING UNIV OF INFORMATION SCI & TECH
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products