A Personalized Location Privacy Protection Method Based on Differential Privacy

A privacy protection and differential privacy technology, which is used in location-based services, specific environment-based services, security devices, etc., can solve the problems of insufficient privacy protection, failure to consider users' individual privacy needs, and excessive privacy protection. Personalize privacy budget allocation and realize the effect of privacy budget allocation

Active Publication Date: 2021-11-16
CHONGQING UNIV OF POSTS & TELECOMM
View PDF1 Cites 0 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

However, Option 1 does not consider the individual privacy needs of users, which may result in excessive privacy protection in some places, and insufficient privacy protection in some places.
The second option does not meet the user's personalized attribute requirements, and cannot provide users with personalized privacy protection measures.
[0009] All in all, traditional differential privacy protection technology cannot provide personalized privacy protection for vehicle users

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • A Personalized Location Privacy Protection Method Based on Differential Privacy
  • A Personalized Location Privacy Protection Method Based on Differential Privacy
  • A Personalized Location Privacy Protection Method Based on Differential Privacy

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0054] Next, the technical solutions in the embodiments of the present invention will be described in connection with the drawings of the embodiments of the present invention, and it is understood that the described embodiments are merely the embodiments of the present invention, not all of the embodiments. Based on the embodiments of the present invention, all other embodiments obtained by those of ordinary skill in the art are in the range of the present invention without making creative labor premise.

[0055] In the present invention, the in-vehicle user is a generalized concept that includes both a user with an in-vehicle system, and a vehicle itself.

[0056] like figure 1 As shown, the in-vehicle network environment constructed by the in-vehicle user's LBS system scene mainly includes a number of driving routes of source point A, target points of interest e, and source points to target points of interest; where each node is equipped with a positioning device The source poin...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention belongs to the field of information security, and relates to a personalized location privacy protection method based on differential privacy; the method includes setting the current sensitive location point and target interest point by the vehicle user; and calculating the radius of the sensitive circle by using a plane Laplace noise mechanism; Establish a multi-attribute route selection benefit decision matrix; use the weight distribution algorithm of information entropy theory to establish a multi-attribute route selection benefit function; calculate the benefit value of each driving route, and use the sorting algorithm to select the route with the highest benefit as the driving route; The service location points outside the sensitive circle are allocated privacy budgets according to the sensitive distance ratio, and the remaining privacy budget is allocated to the service location points in the sensitive circle; within the false generation range, the planar Laplacian mechanism is used according to the privacy budget of the service location points Generate a false location; the invention comprehensively considers the utility and privacy of the user's choice of driving route, realizes the quantification of the user's route selection benefit function in the vehicle network, and provides personalized privacy services.

Description

Technical field [0001] The invention belongs to the field of information security, in particular to the field of vehicle network information security, specifically a personalized location privacy protection method based on differential privacy. Background technique [0002] With the development of the in-vehicle network, the location-based service (LBS) provides users with more diverse services, and has brought many conveniences for users. For example, people can get information on the hotel and hospital by continuously submitting its location information to the service provider. However, this frequent query may lead to serious privacy leaks, and attackers can invade service providers to speculate on user sensitive information. Therefore, when the user enjoys the service provided by the LBS, location privacy is a problem that needs to be solved. [0003] In response to the privacy problem of LBS in the above-mentioned vehicle network, researchers have already launched a large num...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Patents(China)
IPC IPC(8): H04W4/02H04W4/021H04W4/029H04W4/40H04W12/02G06Q10/04
CPCG06Q10/047H04W4/021H04W4/026H04W12/02H04W4/029H04W4/40
Inventor 徐川罗丽赵国锋丁颖祎韩珍珍
Owner CHONGQING UNIV OF POSTS & TELECOMM
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products