A personalized location privacy protection method based on location k-anonymity

A privacy protection and privacy technology, which is applied in the field of privacy protection of network information security, can solve problems such as inability to achieve k-anonymity, vulnerability to reverse attacks, etc., achieve powerful computing and storage capabilities, improve security, and reduce size.

Active Publication Date: 2021-02-12
GUANGDONG UNIV OF TECH
View PDF5 Cites 0 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

If only the anonymous area with the largest information entropy is selected, once the attacker obtains the historical access probability data, it is vulnerable to reverse attacks, so the attacker can exclude some irrelevant user locations in the anonymous area based on the obtained data, and cannot achieve an effective k- anonymous

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • A personalized location privacy protection method based on location k-anonymity
  • A personalized location privacy protection method based on location k-anonymity
  • A personalized location privacy protection method based on location k-anonymity

Examples

Experimental program
Comparison scheme
Effect test

Embodiment

[0041] The present invention adopts the system framework of multiple anonymous servers to cooperate, solves the semi-trusted problem of third-party anonymous servers, realizes the security protection of user location privacy and improves the service quality. The specific process of the present invention will be described in detail below using specific implementation methods.

[0042] Please refer to figure 1 and figure 2 , a personalized location privacy protection method based on location k-anonymity, including the following steps:

[0043]S1. System initialization. The LBS server grids the map space to form grid units of the same size. Each grid unit has at least one location point that is less sensitive to the user's real location.

[0044] S2. Generate a user query request Q according to the user's privacy requirements u ,

[0045] The specific process includes the following sub-steps:

[0046] S2-1. Query users First, generate the privacy requirements of the user's l...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

A personalized location privacy protection method based on location k-anonymity, comprising the following steps: system initialization; generating user query request Q according to user privacy requirements u ; put Q u Divide into several data segments, and send several data segments and user location identification data to several anonymous servers; randomly select one of the anonymous servers to obtain the data segments located in other anonymous servers according to the user location identification data to obtain complete data Q u , and then according to Q u Generate an anonymous query request; the selected anonymous server sends an anonymous query request to the LBS service provider; the LBS service provider searches for the query result and sends the result to the selected anonymous server, and the selected anonymous server sends the accurate result according to the user's real location. Returned to the querying user. The present invention adopts a system framework of cooperation of multiple anonymous servers, solves the semi-trusted problem of third-party anonymous servers, and greatly improves the security of user location privacy and the service quality of user location query.

Description

technical field [0001] The invention relates to the technical field of privacy protection of network information security, in particular to a personalized location privacy protection method based on location k-anonymity. Background technique [0002] Due to the rapid development of mobile communications and the popularity of smart products such as mobile phones and tablet computers, location-based services (LBS location-based Service) are becoming more and more popular in social networks. The location-based service means that the mobile terminal obtains its current location by using various positioning technologies, and obtains services related to the user's location. While location service brings great convenience to life, it also brings potential danger to users' personal privacy. The LBS server has all the information of the user, including the user's location information and query content. The location information includes location coordinates, social semantics, health ...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Patents(China)
IPC IPC(8): H04L29/08H04W4/02H04W4/021
CPCH04W4/021H04W4/025H04L67/1001H04L67/52
Inventor 凌捷李灵利谢锐柳毅
Owner GUANGDONG UNIV OF TECH
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products