Differential privacy protection method based on Location BasedService

A technology of differential privacy and spatial location, applied in digital data protection, computer security devices, special data processing applications, etc., can solve problems such as complex and large calculation processes, reduce privacy protection budget and optimize differential privacy data release process Effect

Inactive Publication Date: 2018-09-21
GUILIN UNIV OF ELECTRONIC TECH
View PDF3 Cites 16 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0006] The purpose of the present invention is to address the above-mentioned deficiencies in the prior art, and to provide a differential privacy protection method based on spatial location services, which is used to solve the problem of reduci

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Differential privacy protection method based on Location BasedService
  • Differential privacy protection method based on Location BasedService
  • Differential privacy protection method based on Location BasedService

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0038] The present invention will be further described in detail below in conjunction with the accompanying drawings.

[0039] Such as figure 1 As shown, the present invention provides differential privacy protection for spatial location services, solves the problems of excessive noise and complicated calculation process caused by spatial location service data in the process of processing data based on differential privacy protection algorithms, and finally improves the accuracy and accuracy of data .

[0040] The invention provides a method for realizing privacy protection based on spatial location services, the method comprising the following steps:

[0041] Step 1: Collection and processing of data sets, including the following:

[0042] For the spatial position data set uploaded by the user, the present invention converts each of the three-dimensional coordinate information records into a physical object for processing, which facilitates the next index mechanism coding p...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention relates to a privacy protection method based on the Location Based Service, which utilizes the differential privacy protection to protect various privacy information in the LBS data to the maximum extent without addingexcessive 'noise'and affecting the quality of service. Compared to traditional privacy protection, differential privacy protection can resist various forms of attacks with the attacker's greatest background knowledge. The method achieves the maximum benefit of privacy protection by virtue of this great advantage of differential privacy protection. In this method, anexponential mechanism is used on the coding mechanism to convert the coordinates of the three-dimensional space into an entity object; an interactive publishing mechanism is used for data publishing;an IDC Framework is used to reduce the costly privacy protection budget, thereby reducing the total amount of 'noise'; in the aspect of data mining in the query end, a frequent item set mining methodsuitable for the 3Ddata sets-PrivBasis is adopted, which can realize the differential privacy protection under the the premise of ensuring the computing performance.

Description

technical field [0001] The invention relates to a privacy protection technology in a spatial location service, in particular to a differential privacy protection method based on a spatial location service. Background technique [0002] With the widespread use of geographic location collection technology on mobile devices, it has become a popular research to analyze user behavior habits by collecting user's mobile trajectory data (that is, spatial data sets). In order to obtain useful user behavior models, a large amount of user personal historical location information is collected and analyzed. But a major concern is that the user's location information is at risk of being leaked along with a large amount of personal privacy. Therefore, how to protect personal favoritism when users share location information is a challenging problem. [0003] Attacks and inferences on spatial datasets may lead to the exposure of private information such as personal hobbies, behavior patter...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
IPC IPC(8): G06F21/62G06F17/30
CPCG06F21/6263G06F21/1013
Inventor 王斛成罗笑南熊婉君钟艳如蓝如师唐岩皓
Owner GUILIN UNIV OF ELECTRONIC TECH
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products