LBS (Location Based Service) privacy protecting method based on position semantics K-anonymity

A privacy protection and semantic technology, applied in location-based services, security devices, electrical components, etc., can solve the problems of user location semantic privacy exposure, no location semantic information analysis, etc.

Active Publication Date: 2015-07-01
NANJING UNIV OF POSTS & TELECOMM
View PDF2 Cites 20 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

Since then, a series of spatio-temporal K-anonymous variant methods for LBS snapshot query and continuous query have been proposed in academia and industry, but the common problem of these methods is: in the process of generalizing the spatial region, Only the spatial characteristics of the location are considered, and the semantic information of the location is not analyzed, which will expose the user's location semantic privacy to a risk
[0009] In addition, the traditional analysis method for the user's mobile trajectory data mainly adopts the clustering method based on the overall trajectory or segmented trajectory as a unit, which cannot be effectively integrated with the space-time K-anonymous method using space division.

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • LBS (Location Based Service) privacy protecting method based on position semantics K-anonymity
  • LBS (Location Based Service) privacy protecting method based on position semantics K-anonymity
  • LBS (Location Based Service) privacy protecting method based on position semantics K-anonymity

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0055] The invention will be described in further detail below in conjunction with the accompanying drawings.

[0056] First some basic definitions are given:

[0057] Definition 1 Movement trajectory: an ordered list of locations that record the user's continuous movement, defined as T PID =(1 ,t 1 >,2 ,t 2 >,...,n ,t n >),t 1 2 ...n , where PID represents the pseudonym identification of the trajectory, p i =(x,y),1≤i≤n,p i Indicates that the user is at t i The spatial position at the time, x, y represent the horizontal and vertical coordinate values ​​of the track point.

[0058] Definition 2 space division: For a 2-dimensional geometric space R that contains a moving track data set 2 ={p i |1≤i≤m},p i Indicates the spatial position of the trajectory point, and the corresponding 2-dimensional geometric space division is defined as: DR 2 ={Cell(col, row)|1≤col≤col_count, 1≤row≤row_count}, where each Cell 〈col,row〉 It is called a spatial grid, col and row indicate ...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention provides an LBS (Location Based Service) privacy protecting method based on position semantics K-anonymity. The method comprises the steps of adopting a collaborative filtering method, and taking a space division grid as a unit to extract position semantic information included by a plurality of movement path data, i.e. obtaining position semantics through analyzing a time-space relationship between the space division grid and the historical data of the user movement; secondly, generating an anonymous data set which realizes simultaneously protecting position semantics privacy, position privacy, identification privacy and inquiry privacy based on the position semantics of the grid. The protecting method provided by the invention has the following advantages: the LBS privacy protecting method can be more conveniently integrated with a traditional time-space K-anonymous method by adopting the method of dividing the space grid to carry out position semantics statistics and expression; furthermore, four semantics, such as remaining, passby, crossing, no-passing and the like, can be generated by analyzing the historical data of the user movement tracks in an LBS analyzation, and the position semantics are more real.

Description

technical field [0001] The invention relates to a location semantic K-anonymous LBS privacy protection method. Background technique [0002] With the development and integration of technologies such as mobile communication technology, positioning technology, and geographic information, location-based services (Location-Based Service: LBS) have developed rapidly in recent years. It is characterized by pervasive scene perception and intelligent information processing, and has been rapidly applied in intelligent transportation, environmental monitoring, Internet of Things and other fields, and has brought huge economic benefits to these industries. However, with the in-depth development and wide application of LBS, privacy protection has also become a key issue to be solved in the further development of LBS. According to the characteristics of LBS pervasive scene perception and intelligent information processing, privacy in LBS is mainly divided into identity privacy (Who), lo...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): H04W4/02
CPCH04W4/025H04W12/02
Inventor 张海涛霍晓宇张波波黄慧慧葛国栋姜杰胡栋沙超
Owner NANJING UNIV OF POSTS & TELECOMM
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products