A location-based privacy-preserving query processing method for mobile cloud platforms

A processing method and privacy protection technology, applied in the field of privacy protection processing, can solve the problems of high decryption time, low computing power, limited computing power and communication ability, etc., and achieve the effect of improving query processing efficiency and reducing computing cost and communication cost.

Active Publication Date: 2019-07-16
ANHUI UNIVERSITY
View PDF5 Cites 0 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

Because the communication tool commonly used by mobile cloud users is mobile phones, the computing power is relatively low, and the communication cost is relatively high
[0005] Regarding the privacy protection processing of mobile cloud location-based query services, the industry has made a lot of efforts, and proposed attribute-based encryption technology, homomorphic encryption algorithm and location-based privacy protection query protocol, but the existing methods all have more or less Or less defects, such as: (1) the decryption time is too high to solve practical application problems, and in most cases, some applications can be solved with only a few addition or multiplication operations; (2) not suitable for solving problems based on Privacy protection issues in location queries; (3) This technology can protect user privacy only when the user density is very high and user behavior patterns are unpredictable; (4) Frequent interactions between data masters and data users are required, resulting in their computing The cost and communication cost is very high...
[0006] To sum up, for mobile cloud platforms, most users use smartphones to access social networks, and their computing and communication capabilities are limited.

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • A location-based privacy-preserving query processing method for mobile cloud platforms
  • A location-based privacy-preserving query processing method for mobile cloud platforms
  • A location-based privacy-preserving query processing method for mobile cloud platforms

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0058] The technical solutions of the present invention will be described in detail below, but the protection scope of the present invention is not limited to the embodiments.

[0059] like Figure 1 to Figure 3 As shown, a location-based privacy protection query processing method for mobile cloud platforms of the present invention includes eight steps in sequence: system initialization, data master location encryption, key generation, user key verification, user location encryption, and distance calculation , distance comparison and query result acquisition, the specific implementation steps are as follows:

[0060] Step 1. System initialization:

[0061] A credible authority TA selects and announces a degree p, and the generator is g 0 The bilinear group G of 0 , and then secretly generate a random number v 0 ∈ Z p . Based on these parameters, TA calculates the master key and public key

[0062] Step 2. Data master location encryption:

[0063] Randomly generate ...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses a location-based privacy protection query processing method for a mobile cloud platform, which sequentially includes the following steps: system initialization, data master location encryption, user key generation, user key verification, user location encryption, distance calculation, and distance comparison and query results. The processing flow based on the location query in the present invention can handle the distance calculation and distance comparison operation requests by the mobile cloud service provider without exposing the location information of the data owner and data user, obtain the ciphertext result, and then send it to Data users, finally, only legitimate data users can obtain plaintext results. In the process, the present invention makes full use of cloud computing resources, and data users only need to spend very little computing cost to obtain services.

Description

technical field [0001] The invention relates to a privacy protection processing technology based on a location query in a mobile cloud platform, in particular to a location-oriented privacy protection query processing method for a mobile cloud platform. Background technique [0002] With the rapid development of social networks and smart phone-side mobile cloud, more and more users use smart phones to record their lives and save these recorded data to the mobile cloud. It is worth noting here that these recorded data are often embedded with location information, because smartphones have a built-in GPS module that has a very powerful ability to obtain location information. Such as the camera function of a smartphone. Therefore, with the widespread use of the mobile cloud, a large amount of data with built-in location information is collected in the cloud, which brings a rich basic database for location-based query services and brings convenience to people's lives. However, ...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Patents(China)
IPC IPC(8): H04W12/02H04W12/06
Inventor 谢晴晴王良民仲红殷赵霞崔杰肖云程珂
Owner ANHUI UNIVERSITY
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products