CN114760146A - Customizable location privacy protection method and system based on user portrait - Google Patents
Customizable location privacy protection method and system based on user portrait Download PDFInfo
- Publication number
- CN114760146A CN114760146A CN202210481964.7A CN202210481964A CN114760146A CN 114760146 A CN114760146 A CN 114760146A CN 202210481964 A CN202210481964 A CN 202210481964A CN 114760146 A CN114760146 A CN 114760146A
- Authority
- CN
- China
- Prior art keywords
- user
- location
- server
- privacy
- privacy protection
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Granted
Links
- 238000000034 method Methods 0.000 title claims abstract description 43
- 238000004891 communication Methods 0.000 claims abstract description 37
- 238000001514 detection method Methods 0.000 claims description 12
- 239000013598 vector Substances 0.000 claims description 12
- 239000011159 matrix material Substances 0.000 claims description 10
- 230000005540 biological transmission Effects 0.000 claims description 9
- 238000007477 logistic regression Methods 0.000 claims description 9
- 238000003066 decision tree Methods 0.000 claims description 6
- 238000012706 support-vector machine Methods 0.000 claims description 6
- 238000004364 calculation method Methods 0.000 claims description 4
- 238000013459 approach Methods 0.000 claims description 3
- 230000002093 peripheral effect Effects 0.000 claims description 3
- 230000009467 reduction Effects 0.000 claims description 3
- 230000035945 sensitivity Effects 0.000 claims description 3
- 230000001681 protective effect Effects 0.000 claims 1
- 230000003542 behavioural effect Effects 0.000 description 4
- 238000010586 diagram Methods 0.000 description 4
- 230000007246 mechanism Effects 0.000 description 3
- 230000008569 process Effects 0.000 description 3
- 230000006399 behavior Effects 0.000 description 2
- 230000009286 beneficial effect Effects 0.000 description 2
- 230000006870 function Effects 0.000 description 2
- 230000004927 fusion Effects 0.000 description 2
- ZAMOUSCENKQFHK-UHFFFAOYSA-N Chlorine atom Chemical compound [Cl] ZAMOUSCENKQFHK-UHFFFAOYSA-N 0.000 description 1
- 230000008859 change Effects 0.000 description 1
- 239000000460 chlorine Substances 0.000 description 1
- 238000004140 cleaning Methods 0.000 description 1
- 230000019771 cognition Effects 0.000 description 1
- 230000007547 defect Effects 0.000 description 1
- 238000011161 development Methods 0.000 description 1
- 230000003993 interaction Effects 0.000 description 1
- 238000010801 machine learning Methods 0.000 description 1
- 238000010295 mobile communication Methods 0.000 description 1
- 238000012986 modification Methods 0.000 description 1
- 230000004048 modification Effects 0.000 description 1
- 238000012545 processing Methods 0.000 description 1
Images
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0407—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F16/00—Information retrieval; Database structures therefor; File system structures therefor
- G06F16/90—Details of database functions independent of the retrieved data types
- G06F16/95—Retrieval from the web
- G06F16/953—Querying, e.g. by the use of web search engines
- G06F16/9535—Search customisation based on user profiles and personalisation
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6245—Protecting personal data, e.g. for financial or medical purposes
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
-
- Y—GENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
- Y02—TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
- Y02D—CLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
- Y02D30/00—Reducing energy consumption in communication networks
- Y02D30/70—Reducing energy consumption in communication networks in wireless communication networks
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Theoretical Computer Science (AREA)
- General Engineering & Computer Science (AREA)
- Databases & Information Systems (AREA)
- Computer Hardware Design (AREA)
- Bioethics (AREA)
- Health & Medical Sciences (AREA)
- Signal Processing (AREA)
- General Health & Medical Sciences (AREA)
- Computer Networks & Wireless Communication (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Computing Systems (AREA)
- Medical Informatics (AREA)
- Software Systems (AREA)
- Data Mining & Analysis (AREA)
- Telephonic Communication Services (AREA)
Abstract
The invention provides a user portrait based customizable location privacy protection method and a system, wherein the method comprises the following steps: firstly, constructing a decentralized communication network, acquiring a position of a stay point in a moving track of a user, and inquiring semantic information of the position from a position server by using the decentralized communication network; secondly, performing user portrait from two aspects of user basic attributes and psychological characteristics, and quantifying user privacy requirements through user characteristics; and finally, according to the privacy requirements of the user, the position server carries out privacy intensity recommendation on the user, and the local end carries out personalized dynamic adjustment according to the local real-time contextual information of the user. The method and the device can realize customized dynamic protection of the user position data, solve the problem that sensitive position information of the user cannot be effectively leaked in the social network environment of the actual position, and improve the personalized experience of the user.
Description
Technical Field
The invention relates to the technical field of network communication, in particular to a customizable location privacy protection method and system based on user portrait.
Background
The mobile internet has advanced into the fifth generation mobile communication (5G) era, and a social contact mode of people is greatly changed by a universal internet 5G network which is characterized by high speed, high reliability, low time delay and an ultra-large number of terminal networks. In addition, with the continuous popularization of intelligent mobile terminals and high-resolution spatiotemporal data sensors, massive and accurate position data (such as GPS data) are shared by users to a server, the central server excavates behavior characteristics of the users through methods such as context awareness, machine learning and information fusion, and personalized services meeting the requirements of the users are intelligently recommended to the users according to interest differences of different users or preference differences of the same user in different environments.
However, while providing great convenience to the life of users, rich location-based services also pose a risk of personal privacy (e.g., identity, location, or query information, etc.) disclosure. In the personalized service recommendation system, a terminal user needs to upload real position data to a central server, and the central server analyzes the movement mode and behavior characteristics of the user through the processes of data cleaning, fusion and the like, and pushes position-related services for the user. However, the central server has the feature of being "honest and curious", namely: not only can strictly execute the query and recommendation tasks, but also can dig out the interests and preferences of the users in an effort. If the sensitive information reflecting the personalized characteristics of the user is stolen by lawless persons, the privacy and personal safety of the user are seriously threatened.
The current position privacy protection method based on 'false position, space anonymity and encryption' cannot adapt to the development requirements of future diversified and personalized position service recommendation systems due to the problems of leakage of sensitive information of users, low data availability, lack of self-adaption and the like. Moreover, the unified privacy protection policy lacks consideration on the user context information and preference information, and seriously affects the availability of sensitive data and the service recommendation performance. In order to fundamentally overcome the defects of the existing privacy protection method, a customizable and quantifiable privacy protection strategy must be researched on the basis of deep cognition situations, user and service change rules, and the utility of sensitive data is further greatly improved.
Disclosure of Invention
Aiming at the problems of leakage of user sensitive information, low data availability, lack of self-adaption and the like of the conventional position privacy protection method based on false position, space anonymity and encryption, the invention provides a customizable position privacy protection method and system based on user portrait, which solve the personalized requirements of users on position privacy, dynamically adjust the position privacy protection strength, improve the system reliability and recommend personalized position privacy protection services meeting the interests and preferences of the users.
The technical scheme of the invention is realized as follows:
a customizable location privacy protection method based on user portrait includes the following steps:
the method comprises the following steps: constructing a decentralized communications network that physically isolates the location of the user from the location server;
step two: the method comprises the steps of obtaining the position of a stop point in a moving track of a user through stop point detection, and inquiring semantic information of the position from a position server by using a decentralized communication network;
step three: user portrait is respectively obtained from two aspects of basic attributes and psychological characteristics of a user, and the privacy requirements of the user are quantized through the user characteristics;
step four: according to the privacy requirements of the users, the position server carries out privacy intensity recommendation on the users, and the local end carries out personalized dynamic adjustment according to the local real-time contextual information of the users.
Preferably, the method of constructing a decentralized communication network physically isolating the location of the user from the location server comprises:
s11, when the user requests the location server to serve, it sends communication assistance request to the peripheral nodes in broadcast mode, and initializes the decentralized communication network;
s12, user unique identifier uidLatitude and longitude coordinates<lon,lat>Time t uForming location data Loc of the useruser=<uid,lon,lat,tu>Wherein lon represents longitude and lat represents latitude;
s13, calculating hash values corresponding to the position data of each user, combining the hash values corresponding to the position data in a binary tree form, calculating the hash values again, repeating the steps to obtain root hash, forming a Merkle hash tree, positioning a position server or a local device of the user to a tampered data block after the position data of the user is illegally tampered, discarding the data block, and preventing the influence caused by data tampering in the transmission process;
s14, encrypting the user position data packet by using a public key algorithm to prevent illegal access in the transmission process;
and S15, initializing the decentralized communication network, and enabling the user position to be physically isolated from the position server because the user position data packet is forwarded to the position server through a plurality of random nodes.
Preferably, the method for obtaining the location of the staying point in the moving track of the user through the staying point detection and querying the semantic information of the location to the location server by using the decentralized communication network comprises the following steps:
s21, taking the longitude and latitude coordinates of the user as a GPS original point p:<lon,lat>at point p, dwell time period t pOriginal trace Tra ═ p1→p2→…→pnDistance threshold value thetadTime threshold value thetatWherein p isnThe nth original point is shown, and n is the number of the original points;
s22, calculating whether the distance between any two points on the original track is smaller than a distance threshold, if so, executing a step S23;
s23, calculating whether the staying time between any two points on the original track is larger than a time threshold, and if so, taking the coordinate of the central point as a staying point;
and S24, after acquiring the stop point information of the user, the user sends the stop point information to the location server through the initialized decentralized communication network, and the location server inquires the semantic information of the stop point and returns the semantic information to the user.
Preferably, the method for obtaining the user characteristics by performing user representation from the user basic attributes and quantifying the user privacy requirements through the user characteristics comprises the following steps:
position server inquires semantic information C of user stop pointi={c1,c2,…,cnIn which cnRepresenting semantic information of the user at the nth position;
the first layer classifier respectively uses support vector machine, decision tree, logistic regression, light gradient lifting tree and terminal gradient lifting tree to semantic information CiPerforming primary classification and outputting a result PA1={PA1 1,PA1 2,PA1 3,PA1 4,PA1 5And (c) the step of (c) in which,represents the classification result of the support vector machine, The decision tree classification result is represented and,the results of the logistic regression classification are shown,representing the light gradient lifting tree classification result,representing a terminal gradient lifting tree classification result;
based on the primary classification result, adopting logistic regression to pair PA1Carrying out secondary classification to obtain PA2;
Time t in the user's location datauDivided into working days DworkAnd day of rest DholiA day divided into 24 hours, i.e. Hi={h0,h1,…,h23},HiRepresents the ith hour within 24 hours of a day;
will Dwork、Dholi、HiAnd PA2And as a third layer input layer, classifying the user attributes.
Preferably, the method for obtaining the user characteristics from the user portrait of the user and quantifying the privacy requirement of the user through the user characteristics comprises the following steps:
the frequency of arrival of the user use at location i before time t is recorded as:wherein, alpha is the attenuation coefficient,representing the number of times the user stays at the position l at the time t;
the time interval between two visits of the user use to the same place is as follows:wherein,representing the time when the user last arrived at location l;
the difference degree between the current visit place and the historical visit place of the user is recorded as:wherein, Label (l) represents the semantic information set owned by the location l, Label (I) represents the ith semantic information of the location, | Iuse,labelL represents the number of positions where the user use stays at the place containing the semantic information label in the past, and ρ represents the number of semantic information labels contained in a certain position so as to avoid the problem Calculating a fixed coefficient set by the reduction, calculating,representing the time that the user last stays at the position containing the semantic information label;
preferably, the method for the location server to recommend the privacy intensity of the user according to the privacy requirement of the user, and the method for the local end to perform personalized dynamic adjustment according to the local real-time contextual information of the user, comprises the following steps:
classifying the privacy sensitivity into p levels, PC for each portrait feature of the useriSelecting corresponding specific weight valueIn which
The position server PC according to a certain characteristic of the user's pictureiDefining privacy protection strength asWhereinTo prevent fromFor 0 mathematic calculation problem, set parameters Infinity approaches 0;
constructing vectors from the protected intensity weights of the image attributesWherein,a vector is formed by protection strength weights representing attributes carved out by a user according to an image of the user at the i position;
by vectorsConstructing an individualized privacy protection intensity matrix of the user:wherein,a vector is formed of the protection intensity weights representing the attributes of the user at position n plotted against the image,indicating the privacy protection strength determined by the characteristic j when the user is at the position i;
normalizing the personalized privacy protection intensity matrix of the user by using a hyperbolic tangent function to obtain Wherein |. OFIs the F norm of the matrix;
and the local end dynamically adjusts the privacy protection intensity recommended by the position server according to the local scene information.
A customizable position privacy protection system based on user portraits comprises a decentralized communication network module, a stop point detection module, a user basic attribute portrayal module, a user curiosity intensity portrayal module, a server recommended privacy protection intensity module and a local end dynamic adjustment module;
the decentralized communication network module is used for physically isolating the position of the user from the position server;
the stopping point detection module is used for obtaining the position of a stopping point in a moving track of a user;
the user basic attribute image module is used for extracting basic attributes of the user;
the user curiosity intensity portrait module is used for extracting the individualized curiosity intensity of the user;
the server recommends the protection intensity module of the privacy, is used for the position server recommends the protection intensity of the privacy for users according to the user's pictorial result;
and the local end dynamic adjustment module is used for dynamically adjusting the privacy protection intensity recommended by the position server by the local equipment according to the local real-time contextual information.
Compared with the prior art, the invention has the following beneficial effects:
1) the method and the device can realize customized dynamic protection of the user position data, solve the problem that the sensitive position information of the user cannot be effectively leaked in the social network environment of the actual position, and improve the personalized experience of the user.
2) The Merkle hash tree is utilized to ensure that the position data is not tampered in the transmission process, the reliability and controllability of the system are improved, and a beneficial solution idea is provided for personalized position service based on privacy protection in a future position-based social network.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the embodiments or the prior art descriptions will be briefly described below, it is obvious that the drawings in the following description are only some embodiments of the present invention, and other drawings can be obtained by those skilled in the art without creative efforts.
FIG. 1 is a flow chart of the present invention.
Fig. 2 is a schematic diagram of a customizable location privacy protection system framework of the present invention.
FIG. 3 is a schematic diagram of a decentralized location data transmission scheme according to the present invention.
FIG. 4 is a conceptual model diagram of user attributes according to the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be obtained by a person skilled in the art without inventive effort based on the embodiments of the present invention, are within the scope of the present invention.
The customizable privacy protection model based on the user portrait is characterized in that a customizable position privacy protection system framework is constructed; providing a safe communication mechanism between the client and the client, and temporarily constructing a decentralized communication network by mutual cooperation of nearby mobile nodes when a service request occurs, so as to physically isolate the position data from a specific user; establishing a user portrait model, and analyzing and processing the basic attribute and the psychological characteristic of a user through a three-layer classifier and a hunting psychometric model; the server analyzes the three aspects of the user position information, the position familiarity and the temporary event and recommends the privacy protection strength to the user; and the user local end dynamically adjusts the privacy protection level according to the local scene information.
Embodiment 1, as shown in fig. 1, a customizable location privacy protection method based on a user portrait aims to realize customized dynamic protection of user location data, solve the problem that sensitive location information of a user cannot be effectively leaked in an actual location social network environment, and improve personalized experience of the user. Meanwhile, the Merkle hash tree is utilized to ensure that the position data is not tampered in the transmission process, and the reliability and controllability of the system are improved. The method comprises the following specific steps:
the method comprises the following steps: constructing a decentralized communication network physically isolating the location of the user from the location server; in the process of transmitting the user position data, four nodes of a user node, a relay node, a miner node and a server are involved. As shown in fig. 3, the specific process is as follows: the user firstly broadcasts a network communication request to the surroundings, if the surrounding nodes agree to relay data, the forwarding capability certification of the user is broadcasted, and then the nodes with the strongest forwarding capability are selected through a consensus mechanism to serve as the miners' nodes to directly communicate with the server. Under the consensus mechanism, the user may also be selected as a miner node to communicate directly with the server.
S11, when the user requests the location server to serve, it sends communication assistance request to the peripheral nodes in broadcast mode, and initializes the decentralized communication network;
S12, unique user identifier uidLongitude and latitude coordinates<lon,lat>Time tuForming location data Loc of the useruser=<uid,lon,lat,tu>Wherein lon represents longitude and lat represents latitude;
s13, calculating the hash value corresponding to each piece of user position data, combining the hash values corresponding to the position data in a binary tree form, calculating the hash values again, repeating the steps to obtain root hash, forming a Merkle hash tree, and when a certain piece of user position data is illegally tampered, positioning a server or user local equipment to a tampered data block, discarding the data block, and preventing the influence caused by data tampering in the transmission process;
s14, encrypting the user position data packet by using a public key algorithm to prevent illegal access in the transmission process;
s15, initializing the decentralized communication network, and physically isolating the location of the user from the location server since the user location data packet is forwarded to the location server via the plurality of random nodes.
Step two: the method comprises the steps of obtaining the position of a stop point in a moving track of a user through stop point detection, and inquiring semantic information of the position from a position server by using a decentralized communication network;
s21, taking the longitude and latitude coordinates of the user as a GPS original point p: <lon,lat>At point p, ofDwell time t ofpOriginal trace Tra ═ p1→p2→…→pnDistance threshold value thetadTime threshold value thetatWherein p isnRepresenting the nth original point, wherein n represents the number of the original points;
s22, calculating whether the distance between any two points on the original track is smaller than a distance threshold value, if so, executing a step S23;
s23, calculating whether the staying time between any two points on the original track is larger than a time threshold, and if so, taking the coordinate of the central point as a staying point;
and S24, after acquiring the stop point information of the user, the user sends the stop point information to the location server through the initialized decentralized communication network, and the location server inquires the semantic information of the stop point and returns the semantic information to the user.
Step three: user portrait is respectively obtained from two aspects of basic attributes and psychological characteristics of a user, and the privacy requirements of the user are quantized through the user characteristics;
the method for portraying the user from the basic attribute of the user and quantifying the privacy requirement of the user comprises the following steps:
position server inquires semantic information C of user history stop pointi={c1,c2,…,cnIn which c isnRepresenting semantic information of the user at the nth position;
the first layer classifier respectively uses support vector machine, decision tree, logistic regression, light gradient lifting tree and terminal gradient lifting tree to semantic information C iPerforming primary classification, and outputting a result PA1={PA1 1,PA1 2,PA1 3,PA1 4,PA1 5-means for, among other things,the classification result of the support vector machine is shown,the decision tree classification result is represented and,the results of the logistic regression classification are shown,representing the light gradient boosting tree classification result,representing a terminal gradient lifting tree classification result;
based on the primary classification result, adopting logistic regression to pair PA1Carrying out secondary classification to obtain PA2;
Time t in the user's location datauDivided into working days DworkAnd day of rest DholiA day divided into 24 hours, i.e. Hi={h0,h1,…,h23},HiRepresents the ith hour within 24 hours of a day;
will Dwork、Dholi、HiAnd PA2And as a third layer input layer, classifying the user attributes.
The method for portraying the user from the psychological characteristics of the user and quantifying the privacy requirement of the user comprises the following steps:
the frequency of arrival of the user use at location i before time t is recorded as:wherein, alpha is the attenuation coefficient,representing the number of times the user stays at the position l at the time t;
the time interval between two visits of the user use to the same place is as follows:wherein,representing the time when the user last arrived at location l;
the difference degree between the current visit place and the historical visit place of the user is recorded as:wherein, Label (l) represents the semantic information set owned by the location l, Label (I) represents the ith semantic information of the location, | I use,labelL represents the number of positions where the user use stays in the past and contains the semantic information label, p represents a fixed coefficient set for avoiding the reduction of calculation caused by the excessive number of semantic information contained in a certain position,representing the time that the user last stays at the position containing the semantic information label;
FIG. 4 is a block diagram of a constructed user representation; the user representation includes basic attributes and dynamic preferences. Basic attributes include gender, date of birth, hometown, occupation, academic calendar, marital status, family members, and place of work. The dynamic preferences include behavioral preferences and contextual information. Behavioral preferences include personal preferences and behavioral states. The context information includes a location factor and a time factor. Behavioral states include learning, exercise, and sleep; location factors include classrooms, restaurants, and dormitories; the time factors include season, month, time, air temperature, humidity, and time period.
Step four: according to the privacy requirements of the users, the position server carries out privacy intensity recommendation on the users, and the local end carries out personalized dynamic adjustment according to the local real-time contextual information of the users.
For privacy sensitivity, p levels are divided, PC for each portrait feature of the user iSelecting corresponding specific weight valueWherein
PC for position server according to certain characteristic of user imageiDefining privacy protection strength asWhereinTo prevent fromFor 0 mathematic calculation problem, set parameters Infinity approaches 0;
constructing vectors from the protected intensity weights of the image attributesWherein,a vector is formed by protection strength weights representing attributes carved out by a user according to an image of the user at the i position;
by vectorsConstructing an individualized privacy protection intensity matrix of the user:wherein,a vector is formed of the protection intensity weights representing the attributes of the user at position n plotted against the image,indicating the privacy protection strength determined by the characteristic j when the user is at the position i;
normalizing the personalized privacy protection intensity matrix of the user by using a hyperbolic tangent function to obtainWherein |. non chlorineFIs the F norm of the matrix;
and the local terminal dynamically adjusts the privacy protection intensity recommended by the location server according to the local scene information.
Embodiment 2, a customizable location privacy protection system based on user portrayal, comprising a decentralized communication network module, a stop point detection module, a user basic attribute portrayal module, a user curiosity intensity portrayal module, a server recommended privacy protection intensity module and a local dynamic adjustment module.
The decentralized communication network module is used for physically isolating the position of the user from the position server;
the stopping point detection module is used for obtaining the position of a stopping point in a moving track of a user;
the user basic attribute image module is used for extracting basic attributes of the user;
the user curiosity intensity portrait module is used for extracting the individualized curiosity intensity of the user;
the server recommends the protection intensity module of the privacy, is used for the position server recommends the protection intensity of the privacy for users according to the user's pictorial result;
and the local end dynamic adjustment module is used for dynamically adjusting the privacy protection intensity recommended by the position server by the local equipment according to the local real-time contextual information.
As shown in fig. 2, the customizable location privacy protection system framework is completed by the mobile client and the server through continuous interaction, and is divided into four stages: the method comprises an initialization stage, a semantic information acquisition stage, a user characteristic acquisition stage and a customized position privacy protection stage.
(1) Initialization phase
A decentralized communication network is established as shown in step one.
(2) Semantic information acquisition phase
Firstly, determining a stop position in a user moving track through a stop point detection algorithm, after obtaining stop point information of a user, sending the stop point information to a server through an initialized decentralized communication network by the user, and inquiring semantic information of the stop point and returning the semantic information to the user by the server. By the method, the user can obtain the semantic information of the self history stop point under the condition of not exposing the user.
(3) User characteristic acquisition phase
Through the semantic information and the time characteristics of the stop points, the local mobile client can distinguish extremely sensitive data such as home addresses of users. The local mobile client inhibits sending of the sensitive data, other non-extremely sensitive position information is sent to the server again through a decentralized communication network in an initialization stage, the server carries out user portrait through semantic information, time information and corresponding comment information, user characteristics are obtained, and an individualized privacy protection intensity matrix is constructed according to the user characteristics.
(4) Customized location privacy protection phase
The model is provided with 5 protection levels in total, and corresponds to different privacy protection strategies. And when the client detects an unknown stopping point, uploading the position data to a server, and calculating by the server to obtain the recommended privacy quantity. Meanwhile, the model considers the loyalty of the user and the factors of emergencies, when the user continuously and frequently visits a certain place for a long time, the familiarity of the user to the position is high, a third-party server is not needed to provide particularly accurate position service, and the privacy protection level is required to be improved; when a user has emergencies such as going out for play and the like, the user needs a third-party server to provide accurate location service, and the privacy protection level is reduced, so that self-adaptive customizable privacy protection is realized.
The above description is only for the purpose of illustrating the preferred embodiments of the present invention and should not be taken as limiting the scope of the present invention, which is intended to cover any modifications, equivalents, improvements, etc. within the spirit and scope of the present invention.
Claims (7)
1. A customizable location privacy protection method based on user portrait is characterized by comprising the following steps:
the method comprises the following steps: constructing a decentralized communication network physically isolating the location of the user from the location server;
step two: the method comprises the steps of obtaining the position of a stop point in a moving track of a user through stop point detection, and inquiring semantic information of the position from a position server by using a decentralized communication network;
step three: user portrait is respectively obtained from two aspects of user basic attribute and psychological characteristic, and user privacy requirements are quantified through the user characteristic;
step four: according to the privacy requirements of the users, the position server carries out privacy intensity recommendation on the users, and the local end carries out personalized dynamic adjustment according to the local real-time contextual information of the users.
2. A method for user representation based customizable location privacy protection as recited in claim 1, wherein the method of constructing a decentralized communication network physically isolating the location of the user from the location server is:
S11, when the user requests the position server to service, it sends communication assistance request to the peripheral nodes in broadcast mode, and initializes the decentralized communication network;
s12, unique user identifier uidLongitude and latitude coordinates<lon,lat>Time tuForming location data Loc of the useruser=<uid,lon,lat,tu>Wherein lon represents longitude and lat represents latitude;
s13, calculating hash values corresponding to the position data of each user, combining the hash values corresponding to the position data in a binary tree form, calculating the hash values again, repeating the steps to obtain root hash, forming a Merkle hash tree, positioning a position server or a local device of the user to a tampered data block after the position data of the user is illegally tampered, discarding the data block, and preventing the influence caused by data tampering in the transmission process;
s14, encrypting the user position data packet by using a public key algorithm to prevent illegal access in the transmission process;
and S15, initializing the decentralized communication network, and enabling the user position to be physically isolated from the position server because the user position data packet is forwarded to the position server through a plurality of random nodes.
3. A customizable location privacy protection method based on user portraits as claimed in claim 2, wherein the method of obtaining the location of the dwell point in the user's movement trajectory by dwell point detection and querying the location server for semantic information of the location using decentralized communication network is:
S21, taking the longitude and latitude coordinates of the user as a GPS original point p:<lon,lat>at point p, dwell time period tpOriginal trace Tra ═ p1→p2→…→pnDistance threshold value thetadTime threshold value thetatWherein p isnRepresenting the nth original point, wherein n represents the number of the original points;
s22, calculating whether the distance between any two points on the original track is smaller than a distance threshold value, if so, executing a step S23;
s23, calculating whether the staying time between any two points on the original track is larger than a time threshold, and if so, taking the coordinate of the central point as a staying point;
and S24, after acquiring the stop point information of the user, the user sends the stop point information to the location server through the initialized decentralized communication network, and the location server inquires the semantic information of the stop point and returns the semantic information to the user.
4. A method of user profile based customizable location privacy protection as recited in claim 3, wherein the user profile is derived from user base attributes and the user privacy requirements are quantified by the user profile by:
position server inquires semantic information C of user stop pointi={c1,c2,…,cnIn which c isnRepresenting semantic information of the user at the nth position;
the first layer classifier respectively uses support vector machine, decision tree, logistic regression, light gradient lifting tree and terminal gradient lifting tree to semantic information C iPerforming primary classification, and outputting a result PA1={PA1 1,PA1 2,PA1 3,PA1 4,PA1 5-means for, among other things,the classification result of the support vector machine is shown,the decision tree classification result is represented and,the results of the logistic regression classification are shown,representing the light gradient boosting tree classification result,representing a terminal gradient lifting tree classification result;
based on the primary classification result, adopting logistic regression to pair PA1Carrying out secondary classification to obtain PA2;
Time t in the user's location datauDivided into working days DworkAnd rest day DholiA day divided into 24 hours, i.e. Hi={h0,h1,…,h23},HiRepresents the ith hour within 24 hours of a day;
will Dwork、Dholi、HiAnd PA2And as a third layer input layer, classifying the user attributes.
5. A method of user profile based customizable location privacy protection as defined in claim 3 or 4 wherein the user profile is derived from user psychographic characteristics and the user privacy requirements are quantified by the user profile by:
the frequency of arrival of the user use at location i before time t is recorded as:wherein, alpha is the attenuation coefficient,representing the number of times the user stays at the position l at the time t;
the time interval between two visits of the user use to the same place is as follows:wherein,representing the time when the user last arrived at location l;
the difference degree between the current visit place and the historical visit place of the user is recorded as: Where, Label (l) represents a semantic information set owned by a location l, Label (I) represents the ith semantic information, | Iuse,labelL represents the number of positions where the user used stayed in the past and including the semantic information label, ρ represents a fixed coefficient set to avoid reduction in computation due to an excessive number of semantic information included in a certain position,representing the time that the user last stays at the position containing the semantic information label;
6. the user representation-based customizable location privacy protection method of claim 5, wherein the location server recommends privacy strength for the user according to the user privacy requirements, and the method for the local end to perform personalized dynamic adjustment according to the local real-time context information of the user comprises:
classifying the privacy sensitivity into p levels, PC for each portrait feature of the useriSelecting corresponding specific weight valueWherein
The position server PC according to a certain characteristic of the user's pictureiDefining privacy protection strength asWhereinTo prevent fromFor 0 mathematic calculation problem, set parametersInfinity approaches 0;
according to the portraitThe protective strength weight of the character constitutes a vectorWherein,a vector is formed by protection strength weights representing attributes carved out by a user according to an image of the user at the i position;
By vectorsConstructing an individualized privacy protection strength matrix of a user:wherein,a vector is formed by the protection strength weights representing the attributes of the user at position n plotted against the image,the privacy protection strength determined by the characteristic j when the user is at the position i is shown;
normalizing the personalized privacy protection intensity matrix of the user by using a hyperbolic tangent function to obtainWherein |. OFIs the F norm of the matrix;
and the local terminal dynamically adjusts the privacy protection intensity recommended by the location server according to the local scene information.
7. A user profile based customizable location privacy protection system as described in any of claims 1-6 comprising a decentralized communication network module, a dwell point detection module, a user base attribute profile module, a user curiosity intensity profile module, a server recommended privacy protection intensity module, and a local side dynamic adjustment module;
the decentralized communication network module is used for physically isolating the position of the user from the position server;
the stopping point detection module is used for obtaining the position of a stopping point in a moving track of a user;
The user basic attribute image module is used for extracting basic attributes of the user;
the user curiosity intensity portrait module is used for extracting the personalized curiosity intensity of the user;
the server recommends the protection intensity module of the privacy, is used for the position server recommends the protection intensity of the privacy for users according to the user's pictorial result;
and the local end dynamic adjustment module is used for dynamically adjusting the privacy protection intensity recommended by the position server by the local equipment according to the local real-time contextual information.
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202210481964.7A CN114760146B (en) | 2022-05-05 | 2022-05-05 | Customizable position privacy protection method and system based on user portrait |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202210481964.7A CN114760146B (en) | 2022-05-05 | 2022-05-05 | Customizable position privacy protection method and system based on user portrait |
Publications (2)
Publication Number | Publication Date |
---|---|
CN114760146A true CN114760146A (en) | 2022-07-15 |
CN114760146B CN114760146B (en) | 2024-03-29 |
Family
ID=82332541
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN202210481964.7A Active CN114760146B (en) | 2022-05-05 | 2022-05-05 | Customizable position privacy protection method and system based on user portrait |
Country Status (1)
Country | Link |
---|---|
CN (1) | CN114760146B (en) |
Cited By (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN118708821A (en) * | 2024-08-29 | 2024-09-27 | 探保网络科技(广州)有限公司 | Information pushing method and system based on cloud computing and big data |
Citations (7)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US20080198159A1 (en) * | 2007-02-16 | 2008-08-21 | Matsushita Electric Industrial Co., Ltd. | Method and apparatus for efficient and flexible surveillance visualization with context sensitive privacy preserving and power lens data mining |
CN110291524A (en) * | 2017-02-13 | 2019-09-27 | 微软技术许可有限责任公司 | Privacy control operation mode |
US20200134211A1 (en) * | 2018-10-25 | 2020-04-30 | Microsoft Technology Licensing, Llc | Privacy awareness for personal assistant communications |
US20200327252A1 (en) * | 2016-04-29 | 2020-10-15 | Privitar Limited | Computer-implemented privacy engineering system and method |
CN112632614A (en) * | 2020-12-30 | 2021-04-09 | 郑州轻工业大学 | Preference perception track anonymization method and system |
CN113254999A (en) * | 2021-06-04 | 2021-08-13 | 郑州轻工业大学 | User community mining method and system based on differential privacy |
US20220043932A1 (en) * | 2020-08-10 | 2022-02-10 | Walkme Ltd. | Privacy-preserving data collection |
-
2022
- 2022-05-05 CN CN202210481964.7A patent/CN114760146B/en active Active
Patent Citations (7)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US20080198159A1 (en) * | 2007-02-16 | 2008-08-21 | Matsushita Electric Industrial Co., Ltd. | Method and apparatus for efficient and flexible surveillance visualization with context sensitive privacy preserving and power lens data mining |
US20200327252A1 (en) * | 2016-04-29 | 2020-10-15 | Privitar Limited | Computer-implemented privacy engineering system and method |
CN110291524A (en) * | 2017-02-13 | 2019-09-27 | 微软技术许可有限责任公司 | Privacy control operation mode |
US20200134211A1 (en) * | 2018-10-25 | 2020-04-30 | Microsoft Technology Licensing, Llc | Privacy awareness for personal assistant communications |
US20220043932A1 (en) * | 2020-08-10 | 2022-02-10 | Walkme Ltd. | Privacy-preserving data collection |
CN112632614A (en) * | 2020-12-30 | 2021-04-09 | 郑州轻工业大学 | Preference perception track anonymization method and system |
CN113254999A (en) * | 2021-06-04 | 2021-08-13 | 郑州轻工业大学 | User community mining method and system based on differential privacy |
Non-Patent Citations (7)
Title |
---|
CHANGQIAO XU AND LIANG ZHU AND YANG LIU AND JIANFENG GUAN AND SHUI YU}: "DP-LTOD: Differential Privacy Latent Trajectory Community Discovering Services over Location-Based Social Networks", 《IEEE TRANSACTIONS ON SERVICES COMPUTING》, 1 July 2021 (2021-07-01), pages 1068 - 1083 * |
D. YANG, D. ZHANG, V. W. ZHENG AND Z. YU: "Modeling User Activity Preference by Leveraging User Spatial Temporal Characteristics in LBSNs", 《IEEE TRANSACTIONS ON SYSTEMS》, vol. 45, no. 1, 31 January 2015 (2015-01-31), pages 129 - 142, XP011567749, DOI: 10.1109/TSMC.2014.2327053 * |
LIANG ZHU AND XIAOWEI LIU AND LIPING YU AND ZENGYU CAI AND JIANWEI ZHANG: "Blockchain-Enabled Privacy-Preserving Location Sharing Scheme for LBSNs", 《MOBILE INFORMATION SYSTEMS》, 1 July 2021 (2021-07-01) * |
万克文;: "社交网络用户的隐私保护情况量化模型研究", 情报科学, no. 06, 5 June 2017 (2017-06-05) * |
乔亚琼, 罗向阳, 马江涛等: "基于多种提及关系的社交媒体用户位置推断", 《通信学报》, vol. 41, no. 12, 18 December 2020 (2020-12-18), pages 72 - 81 * |
倪巍伟;陈萧;: "保护位置隐私近邻查询中隐私偏好问题研究", 软件学报, no. 07, 17 March 2016 (2016-03-17) * |
胡兆玮: "基于位置服务的个性化轨迹隐私保护方法研究", 《中国博士学位论文全文数据库(电子期刊) 信息科技辑》, 15 July 2020 (2020-07-15) * |
Cited By (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN118708821A (en) * | 2024-08-29 | 2024-09-27 | 探保网络科技(广州)有限公司 | Information pushing method and system based on cloud computing and big data |
Also Published As
Publication number | Publication date |
---|---|
CN114760146B (en) | 2024-03-29 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
Liu et al. | A survey of mobile crowdsensing techniques: A critical component for the internet of things | |
US10660059B1 (en) | Beacon-based location introduction system | |
Gomes et al. | Where will you go? mobile data mining for next place prediction | |
CN108141450B (en) | Controlling device cloud | |
US8688141B2 (en) | System and method for providing communication services to mobile device users incorporating proximity determination | |
TW543331B (en) | In a wireless system, a method of selecting an application while receiving application specific messages and user location method using user location awareness | |
KR101889415B1 (en) | Power management of mobile clients using location-based services | |
US20230102137A1 (en) | Enhanced value component predictions using contextual machine-learning models | |
EP1220510B1 (en) | Method and system for context-aware network policy determination and enforcement | |
Eldrandaly et al. | Internet of spatial things: A new reference model with insight analysis | |
EP3410380A1 (en) | Personalized location tags | |
US20130346357A1 (en) | System and Method for Protecting User Privacy Using Social Inference Protection Techniques | |
US20110295551A1 (en) | Location-based novelty index value and recommendation system and method | |
Mata et al. | A Mobile Information System Based on Crowd‐Sensed and Official Crime Data for Finding Safe Routes: A Case Study of Mexico City | |
JP2018528528A (en) | Device cloud control | |
US11157958B2 (en) | Associating a single entity with multiple electronic devices | |
US8191151B2 (en) | Privacy protection device, privacy protection method, and recording medium recorded with privacy protection program | |
KR102528173B1 (en) | Method for transmitting message by dynamically setting communication channel with another user according to movement of user | |
CN114760146B (en) | Customizable position privacy protection method and system based on user portrait | |
Cheng et al. | Mobile big data | |
US11386344B2 (en) | Method for automatic estimation of spatio-temporal entity counts using machine learning from partially observable location data | |
US20160203408A1 (en) | Systems and methods for a cloud-based artificial intelligence engine | |
US9179264B1 (en) | Methods, systems, and media for determining location information from real-time bid requests | |
US20210176589A1 (en) | Assisted micro-environment interaction | |
Namiot et al. | On Physical Web for Social Networks |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PB01 | Publication | ||
PB01 | Publication | ||
SE01 | Entry into force of request for substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
GR01 | Patent grant | ||
GR01 | Patent grant |