Position privacy protection method based on road network in continuous position service

A location service and privacy protection technology, applied in the field of location privacy protection based on the road network, can solve the problems of not being able to accurately obtain the user's real trajectory and identity, and the user's identity is easily exposed, so as to achieve good rationality and improve privacy and security.

Active Publication Date: 2016-04-20
FUJIAN NORMAL UNIV
View PDF4 Cites 13 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0004] In view of this, the purpose of the present invention is to propose a location privacy protection method based on the road network in continuous location services, to solve the problem that the user identity of the location k anonymous method is easily exposed in the application of continuous location services. Information constructs l similar track sets, and ensures that the area that users query each time can cover l-coverage tracks, and at the same time anonymizes user identities so that the location server cannot accurately obtain the user's real track and identity, thereby improving privacy and security sex

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Position privacy protection method based on road network in continuous position service
  • Position privacy protection method based on road network in continuous position service
  • Position privacy protection method based on road network in continuous position service

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0033] The present invention will be further described below in conjunction with the drawings and embodiments.

[0034] In this embodiment, we first make the following definitions:

[0035] Definition 1 (Query Message QM): For each query message of the user, we can formally express it as:

[0036] QM={u id ,(x,y),poi,t};

[0037] Where u id Represents the identity information that can uniquely identify the user, (x, y) represents the current location coordinates of the query user, t represents the effective time of the single query, and poi represents the subject of the query.

[0038] Definition 2 (point trajectory): a discrete position point sequence can be defined as a point trajectory, let T i Represents a point track, then T i It can be formally expressed as:

[0039] T i =(t i1 ,t i2 ,...,T in )=((x 1 ,y 1 ),(x 2 ,y 2 ),…,(X n ,y n ));

[0040] Among them, n is an integer, indicating the number of position points contained in a track, t ij (1≤j≤n) is the trajectory T at time j i A...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention relates to a position privacy protection method based on a road network in continuous position service. The realization steps mainly include two stages: an initialization stage: during the system initialization, an anonymous server firstly performs zoning processing on a service area, and then, a public track library is constructed for each zone according to the road network information; an anonymous processing stage: when a user performs continuous inquiry, firstly, l-1 tracks with the shortest distance are picked out from the track library to form an optimum l- covering track; then, each track in the optimum l- covering track is subjected to sampling processing according to the position of the inquiry in each time; a minimum covering region capable of covering all the tracks is constructed; in addition, the inquiry user ID (identification) is subjected to anonymous mapping. The method has the advantages that the position and track association speculation attack of a typical position k- anonymous mechanism in the continuous position service can be resisted; in addition, the track l diversity protection can be provided under the condition of using the minimum inquiry region.

Description

Technical field [0001] The invention relates to the technical field of location information services, in particular to a location privacy protection method based on road networks in continuous location services. Background technique [0002] Location-Based Services (LBS) is to provide users with many value-added services including traffic guidance, point-of-interest query, vehicle tracking, and emergency calls by acquiring location information of mobile users. The more accurate the location information provided by the user when making a service request to the location-based server, the higher the quality of the service information that the server returns to the user. If the server system has security vulnerabilities or internal personnel abuse the location data collected by the server, it will lead to the disclosure of user location information. Therefore, while people enjoy the convenience brought by location-based services, they are also threatened by possible privacy exposure...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): H04L29/06H04L29/08H04W4/02H04W4/04
CPCH04L63/107H04W4/029H04L67/52
Inventor 叶阿勇李亚成林少聪陈秋玲
Owner FUJIAN NORMAL UNIV
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products