Location privacy protection method based on background information

A background information and privacy protection technology, applied in the field of location privacy protection, can solve the problems of narrowing the location range, not considering the background information, and reducing the protection of location privacy protection methods, so as to achieve the effect of improving performance and reducing the possibility

Inactive Publication Date: 2017-11-21
HUNAN UNIV
View PDF5 Cites 9 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0004] However, the location blurring and generalization method of location privacy protection mentioned above is only based on generating fake addresses in a fixed way, and does not consider the background information of the status of the user sending the location service request, such as the probability of the user sending the location request at a specific location, and when the attack When the attacker has background information, the protection based on the above location privacy protection method may be reduced. For example, if the attacker has a user within a certain range to send data based on the location request probability, the fake address generated according to the above location privacy protection method may happen to be located outside the user's location. Possible locations, such as lakes, wetlands, unopened parks, etc., the attacker can exclude the addresses in the above-mentioned impossible locations, thereby narrowing the user's possible location range and reducing the effectiveness of location privacy protection

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Location privacy protection method based on background information
  • Location privacy protection method based on background information
  • Location privacy protection method based on background information

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0029] The present invention will be further described below in conjunction with the accompanying drawings and specific preferred embodiments, but the protection scope of the present invention is not limited thereby.

[0030] Such as figure 1 As shown, the steps of the location privacy protection method based on background information in this embodiment include:

[0031] S1. Obtain the real address of the target to be protected, offset the obtained real address, and generate an initial false address;

[0032] S2. Process the initial false address generated in step S1 to generate a plurality of processed false addresses;

[0033] S3. Obtain the background information based on the status of the sending location service request in the target to be protected, and adjust the offset of each generated false address according to the obtained background information, and generate the final false address to send to realize the target to be protected. Location privacy protection.

[00...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses a location privacy protection method based on background information. The method includes the steps that S1, the real address of a target to be protected is acquired, and the acquired real address is deflected to generate a false address; S2, multiple false addresses are generated according to the false address generated in S1; S3, the background information of the target to be protected is acquired, deflection adjustment is conducted on the false addresses generated in S2 according to the acquired background information, and a final false address is generated to protect the location privacy of the target to be protected. By means of the method, location privacy protection can be achieved by using the background information; the implementation method has the advantages of being simple, low in cost, good in privacy protection effect, high in efficiency and the like.

Description

technical field [0001] The present invention relates to the technical field of location privacy protection, in particular to a location privacy protection method based on background information. Background technique [0002] With the popularization of smart devices, location-based services (location-based services, LBS) are more and more widely used. Location-based services (LBS) use positioning technology to provide mobile users with personalized services related to their current location. At the same time, when users use the service, they need to provide their location information to the LBS service provider. Location information can be regarded as an identifier similar to user identity information. Attackers can infer the user's life trajectory by tracking the location information provided by the user, so as to know the user's private information, such as home address, company address, personal habits, religious beliefs etc., resulting in problems with the user's locatio...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): G06F21/62H04L29/08G06F21/60
CPCG06F21/602G06F21/6245G06F21/6254H04L67/52
Inventor 赵欢陈佐易晓玲王松
Owner HUNAN UNIV
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products