Computer Science ›› 2025, Vol. 52 ›› Issue (5): 357-365.doi: 10.11896/jsjkx.240200067

• Information Security • Previous Articles     Next Articles

Multi-factor Dummy Location Selection Algorithm in Location-based Service

LI Yongjun1,2, ZHU Yuefei1, WU Wei1, BAI Lifang1,3   

  1. 1 School of Cyberspace Security,PLA Information Engineering University,Zhengzhou 450007,China
    2 School of Software,Zhongyuan University of Technology,Zhengzhou 450000,China
    3 Cybersecurity Testing Engineering Technology Center,China Software Testing Center,Beijing 100048,China
  • Received:2024-02-20 Revised:2024-06-28 Online:2025-05-15 Published:2025-05-12
  • About author:LI Yongjun,born in 1983,Ph.D.Her main research interest is privacy protection.
    ZHU Yuefei,born in 1962,professor,Ph.D supervisor.His main research interests include network security and cryptography.
  • Supported by:
    Foundation Strengthening Project of Science and Technology Commission(2020-JCJQ-ZD-021) and National Natural Science Foundation of China(62102447).

Abstract: In view of the existing dummy location selection methods in LBS snapshot location privacy protection,the background knowledge attack caused by the time factor of the location itself is ignored,and the sensitive locations are treated equally.Based on this,a multi-factor dummy location selection algorithm(MFDLS) is proposed,which comprehensively considers the factors that affect privacy leakage,including background knowledge such as geographical attributes,semantic attributes,time attributes of the location and query probability as well as the users' sensitive preferences.To ensure that the selected dummy locations can not only effectively resist location homogeneity attack,location semantic attack and query probability distribution attack,but also deal with multiple threats such as location distribution attack,sensitive homogeneity attack and link attack.The algorithm selects the dummy locations that meet the requirements of query probability close to the initiating time,semantic diversification,large anonymous space and relatively consistent time,non-outlier and central point.Compared with the existing dummy location selection algorithm,the security analysis and simulation results show that the proposed algorithm improves the adversary error by at least 16% and reduces the quality loss by at least 30%,which can more effectively resist the background knowledge attack and meet the users' privacy requirements.

Key words: Dummy location selection, Multi-factor, Geographical location, Query probability, Location semantic, Location time attribute, Sensitive semantic

CLC Number: 

  • TP309
[1]LIAN H,QIU W,YAN D,et al.Privacy-Preserving SpatialQuery Protocol Based on the Moore Curve for Location-Based Service [J].Computers & Security,2020,96(3):101-125.
[2]ZENG S,MU Y,HE M,et al.New approach for privacy-aware location-based service communications [J].Wireless Personal Communications,2018,101:1057-1073.
[3]ZHANG L,SONG G,ZHU D,et al.Location privacy preservation through kernel transformation [J].Concurrency and Computation:Practice and Experience,2022,34(16):e6014.
[4]ZHANGX J,YANG H Y,LI Z,et al.Differentially Private Location Privacy-preserving Scheme with Semantic Location [J].Computer Science,2021,48(8):300-308.
[5]LIU Z P,MIAO D W,LIU Q N,et al.Location privacy protection through local differential privacy under k-anonymity [J].Application Research of Computers,2022,39(8):2469-2473.
[6]JIAO Z X,ZHANG L,LIU Q P.Fine-grained spurious location selection algorithm for distinguishing time periods [J].Journal of Nanjing University of Posts and Telecommunications:Natural Science Edition,2022,42(6):106-114.
[7]ZHANG X J,YANG Y X,LI J L,et al.A false location generating algorithm against background information inference attacks [J].Computer Science,2023,50(S2):879-887.
[8]WANG S,LI F H,NIU B,et al.Research Progress on Location-preserving Technique [J].Journal of Communication,2016,37(12):124-141.
[9]WU L,PAN X,PIAO C H,et al.Based on personalized privacy protection against sensitive homogeneity attacks in location services [J].Computer applications,2014,34(8):2356-2360.
[10]KIDO H,YANAGISAWA Y,SATOH T.An anonymous communication technique using dummies for location-based services[C]//ICPS'05.IEEE,2005:88-97.
[11]LU H,JENSEN C S,YIU M L.PAD:privacy-area aware,dummy-based location privacy in mobile services[C]//ACM International Workshop on Data Engineering for Wireless & Mobile Access.ACM,2008:16-23.
[12]NIU B,LI Q,ZHU X,et al.Achieving k-anonymity in privacy-aware location-based services [C]//IEEE INFOCOM 2014-IEEE Conference on Computer Communications.NJ:IEEE,2014:754-762.
[13]ZHANG A,LI X H,LI B.Location privacy desensitization algorithm based on false location selection [J].Application Research of Computers,2022,39(5):1551-1556.
[14]ZHANG Y B,ZHANG Q Y,LI Z Y,et al.Pseudo-location K-anonymous location privacy protection method based on approximate matching [J].Control and Decision,2019,35(1):65-73.
[15]WANG H,ZHU G Y,SHEN Z H,et al.False location generation method based on user preference and location distribution [J].Computer Science,2021,48(7):164-171.
[16]SONG C,ZHANG Y D,PENG W P,et al.Research on K-anonymous privacy protection Scheme based on Bilinear pairs [J].Applied Research of Computers,2019,36(5):1529-1532.
[17]HARA T.Dummy-based location anonymization for controlling observable user preferences[C]//2019 IEEE Global Communications Conference(GLOBECOM).IEEE,2019:1-7.
[18]WANG J,WANG C,MA J F,et al.Pseudoposition selection algorithm based on position semantics and query probabilities.[J].Journal of Communications,2020,41(3):53-61.
[19]TU S P,ZHANG L,LIU X P.Double false location selection algorithm based on Behavior Association [J].Computer Science,2023,50(5):348-354.
[20]XIA X Y,BAI Z H,LI J,et al.Location anonymity algorithm based on false position and Stackelberg game [J].Journal of Computer Science,2019,42(10):2216-2232.
[21]LI C,ZHANG X,YAN F,et al.False position generationScheme based on User Preference [J].Computer Engineering and Design,2019,40(4):914-919,1195.
[22]CHOWC Y,MOKBEL M F.Enabling private continuous queries for revealed user locations[C]//International Symposium on Spatial and Temporal Databases.Springer,2007:258-275.
[23]XIAO P,ZHEN X.Survey of location privacy-preserving [J].Journal of Computer Science and Frontiers,2007,1(3):268-281.
[24]MACHANAVAJJHALA A,KIFER D,GEHRKE J,et al.L-diversity:Privacy Beyond k-anonymity [J].ACM Transaction on Knowledge Discovery from data,2007,1(1):3-5.
[25]WANG S,LI F H,NIU B,et al.Research Progress on Location-preserving Technique [J].Journal of Communication,2016,37(12):124-141.
[26]ZHENG Y,XIE X,MA W Y.GeoLife:A Collaborative SocialNetworking Service among User,location and trajectory [J].IEEE Data Engineering Bulletin,2021,33(2):32-40.
[27]TAKAGI S,CAO Y,ASANO Y,et al.Geo-graph-indistinguishability:Protecting location privacy for LBS over road networks[C]//33rd Annual IFIP WG 11.3 Conference on Data and Applications Security and Privacy(DBSec).Springer,2019:143-163.
[1] LI Yongjun, ZHU Yuefei, BAI Lifang. Enhanced Location K-anonymity Privacy Protection Scheme Based on Geohash [J]. Computer Science, 2024, 51(9): 393-400.
[2] SHAN Xiaohuan, SONG Rui, LI Haihai, SONG Baoyan. Event Recommendation Method with Multi-factor Feature Fusion in EBSN [J]. Computer Science, 2023, 50(7): 60-65.
[3] XIAO Jian, YANG Min. Multi-factor Blockchain Private Key Protection Scheme Based on Secret Sharing [J]. Computer Science, 2023, 50(6): 307-312.
[4] TU Sipan, ZHANG Lin, LIU Xiping. Double Dummy Location Selection Algorithm Based on Behavior Correlation [J]. Computer Science, 2023, 50(5): 348-354.
[5] ZHANG Xuejun, YANG Yixing, LI Jiale, TIAN Feng, HUANG Haiyan, HUANG Shan. Dummy Location Generation Algorithm Against Side Information Inference Attack [J]. Computer Science, 2023, 50(11A): 221000036-9.
[6] WU Yu-hong and HU Xiang-dong. Study on Security of Industrial Internet Network Transmission [J]. Computer Science, 2020, 47(6A): 360-363.
[7] CHEN Jiong, ZHANG Hu, CAO Fu-yuan. Study on Point-of-interest Collaborative Recommendation Method Fusing Multi-factors [J]. Computer Science, 2019, 46(10): 77-83.
[8] WU Zhong-zhong, LV Xin and LI Xin. Query Probability Based Dummy Location Selection Algorithm [J]. Computer Science, 2018, 45(5): 143-146.
[9] CHEN Dong-xiang, DING Zhi-jun, YAN Chun-gang and WANG Mi-mi. Authentication Method Synthesizing Multi-factors for Web Browsing Behavior [J]. Computer Science, 2018, 45(2): 181-188.
[10] YUAN Ren-jin, CHEN Gang. Research on News Recommendation Methods Considering Geographical Location of News [J]. Computer Science, 2018, 45(11A): 462-467.
[11] CUI Tie-jun, LI Sha-sha and WANG Lai-gui. Multi-attribute Decision Making Model Based on Attribute Circle and Application of Reliability Analysis [J]. Computer Science, 2017, 44(5): 111-115.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!