LBS service privacy protection method based on differential privacy

A privacy protection and differential privacy technology, applied in the field of privacy protection, can solve the problems of being unable to distinguish between users, not combining the user's real query request, and the query result being useless to the user, etc.

Active Publication Date: 2020-10-20
LIAONING UNIVERSITY OF TECHNOLOGY
View PDF8 Cites 4 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

The Dummy-Q model proposed by Pinglery et al. constructs fake queries based on relevant conditions such as query context, user motion model, and query semantics, so that attackers cannot distinguish the difference between real queries and fake queries.
In the above query privacy protection algorithm, the real query request of the user is not combined. If the real query request of the user is not included in the POI with a high unit query probability, the returned query result is useless to the user.

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • LBS service privacy protection method based on differential privacy
  • LBS service privacy protection method based on differential privacy
  • LBS service privacy protection method based on differential privacy

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0040] The present invention will be further described in detail below in conjunction with the accompanying drawings, so that those skilled in the art can implement it with reference to the description.

[0041] The POI refers to the property of identifying the location, which is distinguished from the geographic location information. For example, if user A sends a service request of "query the nearest movie theater" to the LSP in the shopping mall, the shopping mall is the POI of the user's location, the geographical location of the shopping mall is the real location of the user, and the movie theater is the POI requested by the user, and the location of the movie theater The information is the geographical location of the user's query request. To sum up, POI represents semantic information such as basic buildings or other iconic facilities in geographic location, and can be used as a keyword for user service requests for query.

[0042] The background knowledge includes inf...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses an LBS service privacy protection method based on differential privacy. A query k-anonymity set conforming to differential privacy is constructed according to background knowledge of a cluster where a user is located and an area where the user is located obtained in a DP-(k1, l)-means algorithm, and the anonymity set is sent to an LSP, so that leakage of a real query request of a user is avoided, the query privacy of the user is protected, and reasoning attacks and space-time correlation attacks of attackers are avoided. In a DP-k2-anonymy algorithm, according to the time characteristics, query requests sent in the same time period t are selected to construct a query k-anonymity set, and the data set is processed by using an index mechanism, so that the reasonability of the query requests in time is ensured, and the privacy of users is protected from being leaked.

Description

technical field [0001] The present invention relates to a privacy protection method, and more specifically, the present invention relates to a differential privacy-based LBS service privacy protection method. Background technique [0002] With the popularization of mobile networks and the development of positioning technology, location-based service (Location-Based Service, LBS) has been recognized by a large number of users. These service systems greatly facilitate people's lives, but they often collect request data sent by users without the user's knowledge, and analyze and process these data, causing problems such as leakage of user's private information. LBS-based service requests contain a large amount of private information, such as user identity information, location information, point-of-interest information, etc., and these information may be leaked while sending out the query request. Therefore, how to protect the user's private information without affecting the u...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): G06F21/62G06F16/906G06F16/29
CPCG06F21/6254G06F21/6227G06F16/906G06F16/29Y02D30/70
Inventor 史伟张青云张兴
Owner LIAONING UNIVERSITY OF TECHNOLOGY
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products