Efficient query processing method for protecting location privacy and query privacy

A technology for protecting location and processing methods. It is applied in the fields of protecting user location privacy and query privacy. It can solve problems such as large computing resource overhead and inability to find points of interest, and achieve the effect of protecting personal privacy and data privacy.

Active Publication Date: 2020-04-28
LANZHOU JIAOTONG UNIV
View PDF15 Cites 13 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

Secondly, the current query based on PIR technology can only find the k nearest POIs, but cannot search for certain POI types. The improved PIR scheme allows mobile users to Find the k closest points of interest of the same type
However, in the query process, a large number of encryption and decryption processes are involved, resulting in a high time complexity and a large computational resource overhead

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Efficient query processing method for protecting location privacy and query privacy
  • Efficient query processing method for protecting location privacy and query privacy
  • Efficient query processing method for protecting location privacy and query privacy

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0029] The present invention and its effects will be further described in detail below in conjunction with the accompanying drawings.

[0030] refer to figure 1 , 2 , 3. An efficient query processing method that protects location privacy and query privacy. It is assumed that the total number of interest point types that can be queried by the server is m; the server needs to rasterize the map, and obtain the rasterized map M={ Cell x,y |x,y∈(1,n)}, n is the number of divisions of the rasterized map; then K-nearest neighbor query is performed on each interest point to obtain the K-nearest neighbor query database group {KD i |i∈(1,m)}, KD i = {Set x,y |x,y∈(1,n)}, Set x,y For the cell Cell x,y The result set obtained by the K nearest neighbor query of the center point; the similar map set and the query result database group are generated according to the K nearest neighbor query database group, and the generated similar map set is {SM i |i∈(1,m)}, each similarity map contai...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

An efficient query processing method for protecting location privacy and query privacy specifically comprises the following steps: (1) a user selecting a false location through a cached service similarity map and a service similarity table by using mobile equipment at a client; generating encrypted data according to the interest point types to be queried by the user and the total number of the interest point types; forming a query request by the false position and the encrypted data, and sending the query request to an LBS (Location Based Service) server; (2) according to the received query request, generating a response by using a stored database by the server, and returning the response to the client; and (3) the client decrypting the data in the response returned by the server to obtainthe data required by the user. According to the method, the false position is selected by utilizing the existing service similarity, so that certain service quality is ensured while the position privacy is protected. The type inquired by the user is encrypted by utilizing homomorphic encryption, so that the server can return data required by the user under the condition that the inquiry type of the user is not exposed.

Description

technical field [0001] The invention relates to the technical field based on location, and relates to protecting user's location privacy and query privacy when using location to obtain services. Background technique [0002] With the development of wireless communication technology and mobile positioning technology, more and more mobile devices have precise positioning functions, and location-based services (Location Based Services, LBS) have emerged. Typical LBS applications include map navigation, point of interest query , location sharing, etc. In the early days of its invention, the LBS system was mainly used in military and important national fields. With its continuous development, it has been widely used in military, commercial, people's livelihood, emergency rescue and other fields, providing great convenience for people's life. [0003] However, while LBS brings convenience to people, it also causes serious privacy issues, because users need to send service request...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): H04W4/02H04W12/00H04W12/02G06F16/9537G06F21/60H04W12/03
CPCH04W4/02H04W12/02G06F16/9537G06F21/602H04W12/03
Inventor 张学军李桢杨昊英何福存
Owner LANZHOU JIAOTONG UNIV
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products