Differential privacy-based location privacy protection method for guaranteeing service quality

A quality of service and privacy protection technology, applied in digital data protection, computer security devices, special data processing applications, etc., can solve the problems of location service discounts, inability to take into account location-based service quality and other issues, and achieve the effect of protecting user privacy information

Pending Publication Date: 2021-02-12
ZHEJIANG UNIV OF TECH
View PDF0 Cites 5 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0004] However, the existing technology cannot take into account the quality of location-based services while ensuring the user's location privacy, which greatly reduces the location-based services that users can enjoy.

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Differential privacy-based location privacy protection method for guaranteeing service quality
  • Differential privacy-based location privacy protection method for guaranteeing service quality
  • Differential privacy-based location privacy protection method for guaranteeing service quality

Examples

Experimental program
Comparison scheme
Effect test

Embodiment

[0078] Embodiment: A Geolife GPS track data set is adopted, and the GPS track of the data set is represented by a sequence of time stamp points, each of which contains latitude, longitude and altitude information.

[0079] figure 2 is based on the service quality setting value d Q A plot of the result of adding noise to user location information. Take the probability value in the interval as 98%, and add the upper bound value of the corresponding parameter b Under the Laplace distribution noise. As shown in the figure, the service quality setting value d Q When it is the latitude and longitude corresponding to the actual distance of 1500m, the maximum error distance between the noise-added position and the real position is 830.1m≤1500m, which meets the user's requirements for service quality.

[0080] image 3 is according to the privacy protection setting value d P A plot of the result of adding noise to user location information. Construct the best observation noise...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses a differential privacy-based location privacy protection method for guaranteeing the quality of service. The method comprises the following steps of: (1) setting a maximum location deviation distance value dQ allowed by a user for guaranteeing the sevice quality; (2) determining an upper bound value of a scale parameter b for performing Laplace noise addition on the user position information according to a service quality set value required by the user; (3) setting a minimum position deviation distance value dP required by the user for keeping position privacy; (4) determining a lower bound value of a scale parameter b for performing Laplace noise addition on the user position information according to a position privacy set value required by the user; and (5) enabling the user to select the noise parameter values b in the ranges of the upper bound and the lower bound obtained in the step (2) and the step (4), add Laplace noise under the parameters to the real position information, and publish pseudo position information. According to the method, the requirements of the user for the service quality and the location privacy are met at the same time, so that the user can ensure the enjoyed location-based service quality under the condition of not revealing the location of the user.

Description

technical field [0001] The invention relates to the technical field of location privacy protection, in particular to a method for location privacy protection based on differential privacy, which is applied to the problem of location privacy leakage in location-based services. Background technique [0002] With the popularization of wireless technology and mobile devices with GPS positioning systems, many applications of location-based services (Location Based Services, LBS) have emerged. Users can obtain corresponding services through their own location information anytime and anywhere through the app loaded on the mobile terminal. For example, navigation services obtained when traveling (Gaode map), life services for finding entertainment and dining places (Baidu Nuomi), and social services for finding nearby people (WeChat), etc. However, the release of geographical location information involves the issue of personal privacy. In this era of information explosion, for user...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): G06F21/62G06F16/29
CPCG06F21/6245G06F16/29
Inventor 史秀纺林阳阳洪榛张文安
Owner ZHEJIANG UNIV OF TECH
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products