A Spatial Anonymization Method Applicable to Mobile Location Privacy Protection

A privacy protection and mobile terminal technology, applied in the field of network security, can solve problems such as increasing interference value, achieve the effect of increasing computing speed and reducing communication overhead

Active Publication Date: 2018-01-05
PEKING UNIV
View PDF2 Cites 0 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0032] Aiming at how to determine the initial recursive area of ​​the improved anonymous algorithm, the present invention proposes a feasible demonstration plan, and according to the threat of user location privacy leakage that may be brought about in this process, proposes a plan to increase the interference value m, thereby avoiding the existing In some methods, security is exchanged for speed and communication costs, and the relationship between privacy protection, actual speed and communication charges is balanced

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • A Spatial Anonymization Method Applicable to Mobile Location Privacy Protection
  • A Spatial Anonymization Method Applicable to Mobile Location Privacy Protection
  • A Spatial Anonymization Method Applicable to Mobile Location Privacy Protection

Examples

Experimental program
Comparison scheme
Effect test

Embodiment 1

[0076] The invention specifically demonstrates the method for realizing the initial recursive area of ​​the improved spatial anonymity algorithm.

[0077] First, using the historical statistical data of mobile users in each grid unit provided by cloud services, the historical minimum number of mobile users in each grid unit can be obtained, that is, the historical lower limit of the number of mobile users, denoted as c LB , and then download these historical lower limit values ​​to the mobile terminal at one time, so that it can be operated locally, avoiding the communication overhead caused by interacting with the cloud server for each recursion from top to bottom. Of course, this process will have a certain initialization cost. And because the historical data of each grid unit is already on the user's mobile terminal, the initialization area can be calculated directly on the mobile terminal, and there is no need to interact with the cloud to obtain data. This process is oper...

Embodiment 2

[0099] The present invention increases the interference value m to deal with privacy threats.

[0100] The previous section analyzed how to determine the initial recursive area of ​​the improved spatial anonymity algorithm, but the anonymous area R calculated based on historical data LB grid cell c LB As the initial grid unit, there is actually a risk of privacy leakage. because when c LB When >=k, the grid unit c is not necessarily guaranteed LB The number of real-time users is not less than k. At this time, the number of users in the grid unit may be the lowest point in history and less than k, then the improved top-down anonymous algorithm will return c LB , at this time, if the number of mobile users in the anonymous area is less than k, then k-anonymity will be invalidated, and the location of the requesting user will be exposed. Therefore, in order to better balance the three elements of speed, communication cost and location privacy protection, we have made further ...

Embodiment 3

[0128] This patent uses time segmentation to replace the initial static one-time update.

[0129] based on c LB Casper anonymous algorithm, we calculate the lower limit of the historical minimum number of mobile users based on all historical data, however, mobile phone users are mobile, and the actual traffic conditions will vary with time periods The density of mobile users in time periods will also vary greatly. If the historical lower limit is calculated based on all historical data each time, although it can be guaranteed to be the lowest value, it will also affect the calculation speed and accuracy to a certain extent. For example, when it is rush hour, the density of mobile users on the road is relatively high. At this time, if the historical lower limit of all time periods is used to calculate the historical anonymous area as the initial area of ​​the actual anonymous area, then the historical anonymous area will be much larger than the actual demand area, because the ...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses a space anonymization method suitable for mobile terminal position privacy protection. The method comprises the steps that firstly, when a mobile terminal carries out inquiry based on the position, the historical lower limit value cLB of the number of mobile users of each grid cell is inquired from a cloud server; secondly, the mobile terminal carries out bottom-to-top recursion on the space area according to the lower limit value cLB of each grid unit, and an initial recursion area used for actual space anonym area calculation is worked out; thirdly, the mobile terminal interacts with the cloud server, the cloud server is inquired about from top to bottom in a recursion mode from the initial recursion area, whether the condition for generating the anonym area is met or not is determined according to the returned number of the current users in each grid unit, and if the condition for generating the anonym area is met, the condition is sent to a service supplier based on the position, and a corresponding service is obtained through requesting; fourthly, the service supplier based on the position transmits and returns an inquired message queue to the mobile terminal. According to the space anonymization method, the effectiveness of privacy protection is guaranteed, and communication cost is reduced.

Description

technical field [0001] The invention relates to a space anonymization method suitable for mobile terminal location privacy protection, and belongs to the technical field of network security. Background technique [0002] In recent years, with the rapid development of mobile smartphones, location-based services (LBS) have become increasingly popular, mainly due to the integration of location sensors in modern mobile devices, thereby increasing the usability of such services. Typical examples are interested in searching or social networks based on physical location, such as places on Renren and Facebook, global satellite positioning system, searching nearby restaurants based on my location in Dianping app, displaying current location information in WeChat app, etc. . Combined with the user's current location information to help users obtain better services and convenience. However, providing such services based on the user's private location may cause serious privacy issues....

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Patents(China)
IPC IPC(8): H04W12/02
Inventor 沈晴霓韩笑方跃坚吴中海
Owner PEKING UNIV
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products