Font Size: a A A

Research On LBS Location Privacy Protection In Internet Of Things

Posted on:2022-10-16Degree:MasterType:Thesis
Country:ChinaCandidate:Y YangFull Text:PDF
GTID:2518306341978229Subject:Computer application technology
Abstract/Summary:PDF Full Text Request
With the rapid development of communication technology and location technology,LBS(location-based service)is widely used in people's daily life,but the user's location privacy is also greatly threatened.In LBS based location privacy,researchers propose a variety of location privacy protection methods.At present,because of its simple use,high quality of service and obvious effect of privacy protection,dummy location anonymous technology has become a popular technology in the research of location privacy in recent years.In the location privacy protection based on snapshot query,if the special situation that the location of the user who initiated the location query is zero is not handled,the locations with zero historical query probability may be lakes,deserts,forests and other no man's land.When these locations are dumb,it is easy for the attacker to filter them combined with background information.Secondly,if the location of dummy elements generated by anonymous set is not discretized geographically,the location aggregation may occur,and the attacker can improve the probability of obtaining the user's real location by classifying the anonymous set.there are two problems in the dummy location privacy mechanism based on historical query probability.the one is that the attacker can reduce the anonymity by zero querying the special geographic information of the user's location.the another is that the multiple locations are too close to each other resulting in a small hidden area and uneven location distribution.Based on the above problems,the k-anonymous dummy location selection algorithm K-DLS(K-Anonymous Dummy Location Selection algorithm)for location privacy protection is presented,and the privacy of anonymous set is enhanced from the two dimensions of geographical distribution of location units and zero query users,thus enhancing the security of location privacy protection.Finally,the effectiveness and reliability of the algorithm are verified by simulation experiments.In trajectory location privacy protection based on continuous query,when the query content of anonymous set is completely consistent,the attacker can filter some impossible dummy locations by obtaining relevant information,resulting in user privacy leakage.Secondly,if the user specific sensitive information query identification is not processed,it will also cause the disclosure of user privacy information.Due to the similarity of the privacy sensitive trace and the privacy sensitive trace of the specific location set,the anonymous query is constructed.It can prevent attackers from identifying dummy trajectories according to time accessibility and direction similarity between dummy trajectories and user trajectories,and avoid privacy leakage of anonymous sets.In the case of ensuring the generation of a reasonable dummy trajectory set,according to the dummy anonymous set of the location that the user will arrive at the next query location,the location semantic information is extracted to add reasonable query content for the current dummy trajectory.Finally,the simulation results show that the algorithm can effectively protect the user's trajectory location privacy under continuous query.
Keywords/Search Tags:historical query probability, location privacy, dummy location selection, zero-query users, K-Anonymous
PDF Full Text Request
Related items