Location privacy protection method based on differential privacy in vehicular ad hoc network

A vehicle-mounted self-organizing network and privacy protection technology, applied in the field of network and information security, can solve the problems of location privacy leakage, privacy protection user threats, etc., and achieve the effect of high location privacy security

Active Publication Date: 2017-11-17
ANHUI UNIVERSITY
View PDF4 Cites 12 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

However, if the similarity of the published K locations is too high, there will also be a risk of location privacy leakage
[0007] Moreover, the adversary can also obtain important information such as the identity information of the driver and the location where he is about to go by combining the pre-known background knowledge with the leaked location privacy, which is very useful for users with high privacy protection requirements. big threat

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Location privacy protection method based on differential privacy in vehicular ad hoc network
  • Location privacy protection method based on differential privacy in vehicular ad hoc network

Examples

Experimental program
Comparison scheme
Effect test

Embodiment 1

[0036] Such as figure 1 As shown, assume that there is a roadside unit RSU in a certain road section, which is connected to the remote server by cable, and there are 4 vehicles on the road section covered by the RSU wirelessly. Assume that the IDs issued by the authority (TA) to them are 1, 2, and 3 respectively. ,4. After the vehicles enter the RSU wireless coverage area, their IDs are sent to the RSU through the wireless connection. And assume the intersection R of the RSU coverage and the two ends of the path 1 = 0, R 2 =12.

[0037] When a vehicle enters the RSU area, it needs to request the service of the location server and send its own location information s 3 to RSU, assume s 3 The value on the one-dimensional coordinate is 6, and the RSU requests vehicle location information from all other vehicles in the area, and the vehicle obtains the current location information s according to the vehicle positioning system 1 ,s 2 ,s 4 , assuming s 1 =1,s 2 =4,s 4 =10,...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses a location privacy protection method based on differential privacy in a vehicular ad hoc network. A location server, a roadside unit (RSU) and a plurality of vehicles are included. The method comprises the following steps: a vehicle initializes its own location information after entering an RSU coverage area, and sends its own ID and location coordinate information to the RSU; the RSU selects a substitute vehicle for the service request vehicle and maps the ID of the substitute vehicle with the ID of the service request vehicle in a database; the RSU adds noise to location information of the substitute vehicle for location obfuscation so as to obtain a noise-added location; and the RSU requests the location server to obtain service according to the noise-added substitute location, and returns a result to the service request vehicle after the request is successful. The substitute method based on a differential privacy technology, proposed by the invention has the following advantages: the untraceability of the location of a requester is realized, and the location and noise obfuscation method enables the location privacy of a substitute not to be leaked.

Description

technical field [0001] The invention relates to the technical field of network and information security, in particular to a location privacy protection method in a vehicle ad hoc network. Background technique [0002] Vehicle ad hoc network (VANET, vehicle ad hoc network) is a mobile ad hoc network widely used in the transportation field, which supports dynamic, random, multi-hop topology. Vehicles within the communication range of the vehicle ad hoc network can be self-organized and connected to form a mobile network, exchanging information such as vehicle speed and location to obtain road condition information and other vehicle driving information, and can also pass roadside units (RSU, Road -Side Unit) raises some requests to the server to obtain some value-added services, so as to solve the problems of traffic safety and traffic convenience, and improve the quality of driving services. [0003] Therefore, the communication of the vehicle ad hoc network is divided into t...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
IPC IPC(8): H04W4/04H04W84/18H04L29/06H04L29/08
CPCH04L63/0428H04L67/12H04W4/046H04W84/18
Inventor 陈志立包先跃仲红崔杰许艳
Owner ANHUI UNIVERSITY
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products