Font Size: a A A

Research On Privacy-Preserving Methods For Neighbor Query In Location-Based Service

Posted on:2022-10-20Degree:MasterType:Thesis
Country:ChinaCandidate:S Y WuFull Text:PDF
GTID:2518306605471224Subject:Cryptography
Abstract/Summary:PDF Full Text Request
Nowadays,with the bloom of mobile Internet technology and satellite positioning technology,location-based services bring great convenience to people's lives and are applied in many areas,such as smart transportation,the Internet of Things,environmental monitoring and Internet social networking,and so on.Users need to upload their location information and other identity-related information to the location service provider during the usage of location services.After obtaining such information,the service provider will offer the locating service and return the service outcomes to the user.However,if the user's information is analyzed and maliciously used by the service provider or a third party,the user's information security,even personal safety,can not be guaranteed.Therefore,how to effectively protect users' privacy in personal locations when providing location services has become an urgent problem,which is also a popular research problem in the field of location services now.This paper focuses on the widely used K-nearest neighbor query service,analyzing the advantages and disadvantages of existing technologies of protecting location privacy,and providing corresponding solutions according to the different privacy protection techniques and service scenarios.Here are two specific schemes:1.We propose a scheme for protecting location privacy K-nearest neighbor query on the basis of the Moore curve.This scheme promotes the work using the improved Paillier homomorphic cipher and a ciphertext multiplication protocol constructed under a doublecloud model.Specifically,it adapts the Moore curve to convert the two-dimensional interest point coordinates of a planar region into a one-dimensional information table and makes encryption by using the Paillier cipher.Meanwhile,the querier sends a query request and sends a cyclic shift matrix simultaneously to perform a shift operation on the information table time in order to protect the location privacy and query result privacy of the querier.To lower the querier's cost,the scheme divides the information table into several sub-tables and determines the number of information points in each sub-tables as 2k.Meanwhile,a Moore curve-based method of dividing the information table is given so that the location service provider can dynamically adjust the number of divided sub-tables according to the query parameters k sent by the querier.Experimental analysis shows that the scheme effectively realizes the goal of protecting the privacy of the querier's location and the privacy of the query results while keeping the query accuracy above 91%,reducing the communication cost of the querier,and improving the accuracy of the query compared with the scheme before improvement.2.A privacy-protecting K-nearest neighbor query scheme supporting information security updates of users' locations is proposed for the specific context where a large number of users frequently upload their location information due to epidemic prevention and control.The scheme encrypts the user's location information using the DT-PKC homomorphic algorithm and stores it in the form of K-D tree nodes on the cloud server to protect the user's location privacy.After constructing ciphertext comparison protocol and ciphertext euclidean distance calculation protocol under the double-cloud model,the cloud server runs the protocol to make the insertion and deletion algorithms of the K-D tree and the K-nearest neighbor query algorithm of the K-D tree,which are originally only applicable to plaintext node data,are applicable to the encrypted data nodes.Experimental analysis shows that the scheme ensures user location information is securely updated.Moreover,when the query center initiates K-nearest neighbor queries to the cloud server,it has a high accuracy rate of the query results,which is more than 95%.
Keywords/Search Tags:Location-based services, Homomorphic encryption, K-nearest neighbor query, Moore curve, K-D tree
PDF Full Text Request
Related items