Font Size: a A A

Researches On Privacy Protection Methods In Distributed Location Data

Posted on:2020-11-07Degree:DoctorType:Dissertation
Country:ChinaCandidate:P WangFull Text:PDF
GTID:1368330605479512Subject:Computer Science and Technology
Abstract/Summary:PDF Full Text Request
With the rapid development of location-aware technology and mobile network technology,various types of mobile terminal services applications become integral parts of daily lives,and location services provide great user experience.Location data plays an indispensable role in the field of location service applications.The location service application obtains the user's location to provide location services,so the accuracy of the user's location data is closely related to the quality of the location service.Meanwhile,various location-based service programs generate a large amount of location data,and the privacy information was obtained by statistics and analyzing,which lead to leakage of private information.Therefore,how to provide high-quality location services while protecting the privacy of user location data has become a hot topic in location services field.Most existing system architectures adopted centralized anonymous server system,and the specific privacy protection methods mainly included K-anonymity,generalization,regional conversion,etc.However,these systems could not meet the needs of the development of location service applications,such as the new system architecture,new data structure and personalized location service requirements.Therefore,this paper taken the balance between location service quality and location data privacy security in the field of location service application as the research background,proposed a new location service system architecture model to study the location point data and location track data privacy protection method.The homomorphic encryption,density clustering priority and K-anonymity privacy protection methods were proposed to provide high-quality location services while ensuring the privacy of users.The main research content of this paper included the following four parts:(1)The centralized location service system architecture adopts third-party honest and untrusted location servers to provide location services,and the server is likely to become communication bottleneck and attack target,resulting in leakage of user privacy information.In this regard,this paper proposed a new distributed location service model based on user location information profile and adopted protection methods such as generalization and encryption to ensure the privacy of location information among neighboring users.In the proposed model,each node establishes a respective user location information profile;when there is a service request,the corresponding location service is recommended by using the location information profile of the neighboring user;if the appropriate recommended location service result is not obtained,the centroid location information of the neighboring user is use to construct a K-anonymous data set and then the service request is send to the location server.The location service recommendation strategy based on the distributed location service system structure can reduce the number of access to the location server,provide better location services and protect the location data privacy security.(2)At present,there are few location service recommendation methods that are fully applicable to the distributed location service system structure.The existing research results of distributed location service systems most depend on centralized location service anonymous servers,and their location information privacy protection methods most use K-anonymity,top-k clustering methods and so on.Aiming at the above problems,this paper proposed a new distributed collaborative filtering recommendation location service strategy.According to this strategy,each user uses his daily resident location to establish his own user location information profile and uses the density clustering method for data preprocessing.When there is a location service request,according to the location information of the service requester,the similar user group is selected by using the density-first metric method,and then the neighboring user in the group adopts a collaborative filtering recommendation algorithm to recommend the corresponding location service.This strategy separately designed two collaborative filtering recommended location service methods based on user location profile similarity and user location similarity metric to recommend location services for users,and adopted homomorphic encryption to transmit location data for effective guarantee of privacy security.(3)There are two main types of location data including location point data and location track data in location service applications.Most location service applications have mainly analyzed and excavated location data to provide location services.Compared with location point data,the track data contains the timing relationship between the location points.If the track data can be analyzed and excavated,the location service quality will be greatly improved.Therefore,this paper proposed a new track-oriented distributed collaborative filtering recommendation location service strategy.The strategy is based on the distributed system structure.Each node collects its own daily track information and establishes its own user track information profile.When there is a location service request,it firstly establishes a neighboring user group according to the density metric,and then calculates the track similarity and user profile similarity,and finally uses the collaborative filtering recommendation method to recommend the corresponding location service.(4)While providing high-quality location services,how to ensure the privacy of users' location information has been an urgent question to be solved.There are many privacy protection methods for location services,such as differential privacy protection methods,interference,false location and generalization.K-anonymous privacy protection method is widely used in data publishing.And there are many location service privacy protection methods based on K-anonymity.However,there are few research results on location data privacy protection methods applicable to distributed location service system architecture.Therefore,this paper designed a(k,d)privacy protection model for distributed system architecture based on K-anonymous privacy protection method to solve the user's location information privacy security problem,and strives to provide high quality and personalized location services while ensuring privacy security.The privacy protection model is based on the distributed system structure,and the clustering algorithm is used to establish a neighboring user group,so that the neighboring user group satisfies the(k,d)anonymous model.When there is a location service request,the collaborative location recommendation method is used to recommend the corresponding location service.The experimental results on the location dataset show that the proposed scheme can provide users with a sufficient number of location services,and the designed(k,d)privacy security definition can guarantee the privacy of user location information.
Keywords/Search Tags:Location service, privacy protection, location information profile, collaborative filtering recommendation, track information profile, (k,d) anonymous model
PDF Full Text Request
Related items