A privacy protection method and device based on location anonymity

A privacy protection and privacy technology, applied in the field of privacy protection based on location anonymity, can solve problems such as improvement, impact on user experience, adjustment of location privacy protection policies, etc., to ensure different needs, improve service quality, and improve the effect of privacy protection.

Active Publication Date: 2019-05-07
INST OF COMPUTING TECH CHINESE ACAD OF SCI
View PDF6 Cites 2 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

However, the existing location privacy protection scheme does not support the regulation of users' individual needs, and it is difficult for users to adjust the location privacy protection strategy according to their own preferences, which affects the improvement of user experience.

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • A privacy protection method and device based on location anonymity
  • A privacy protection method and device based on location anonymity
  • A privacy protection method and device based on location anonymity

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0042] According to an embodiment of the present invention, a secondary anonymous location privacy protection method based on privacy preference is provided, which supports user personalized privacy preference setting, and generates a k-anonymity set through the privacy level set by the user, so that k-anonymity is concentrated The location has the maximum probability similarity, and then increases the Laplacian distribution noise through differential privacy technology to obtain an anonymous location, which is used to replace the real location to obtain LBS services, taking into account user privacy preferences and LBS service quality.

[0043] figure 1 It shows the flow chart of the secondary anonymous location privacy protection method based on privacy preference in this embodiment, refer to figure 1 , the privacy protection method includes the following steps:

[0044] Step 100: Prompt the user to input their own privacy preference level. In this embodiment, the privacy ...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The present invention provides a privacy protection method based on location anonymity, including: 1) determining the degree of anonymity k according to the privacy level of the current query, wherein the higher the privacy level, the greater the degree of anonymity k; 2) using the degree of anonymity k as the degree of anonymity of the current query The size of the set, construct multiple candidate anonymous sets whose number of elements is k; 3) Find the one with the largest set entropy of the query probability in the constructed multiple candidate anonymous sets as the anonymous set; 4) Generate the anonymous distance according to the privacy level The higher the privacy level, the larger the upper bound of the anonymous distance, and the higher the privacy level, the larger the lower bound of the anonymous distance; 5) Within the scope of the anonymous set, according to the generated upper bound and lower bound of the anonymous distance, generate An anonymous location used in place of the real location of the current query. The invention also provides a corresponding privacy protection device. The invention can improve the LBS service quality while realizing location privacy protection, and can guarantee different demands of different users on privacy protection.

Description

technical field [0001] The invention relates to the technical field of computer data mining and analysis, in particular, the invention relates to a privacy protection method and device based on location anonymity. Background technique [0002] Currently, Location Based Service (Location Based Service, LBS for short) has been widely used in the mobile Internet. The LBS acquires Point of Interest (POI for short) information through the location information of the user, and then provides services in various fields for the user based on the POI. However, while LBS brings convenience to users, it also threatens users' personal privacy. For example, attackers can derive personal sensitive information such as home addresses, living habits, or health conditions based on users' location information. In other words, the leakage of location information poses a serious threat to personal privacy, so the research on privacy protection based on location services has positive significance...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Patents(China)
IPC IPC(8): H04L29/06H04L29/08
CPCH04L63/0421H04L63/105H04L67/52
Inventor 梁英毕晓迪史红周
Owner INST OF COMPUTING TECH CHINESE ACAD OF SCI
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products