Computer Science ›› 2024, Vol. 51 ›› Issue (9): 393-400.doi: 10.11896/jsjkx.230800183

• Information Security • Previous Articles     Next Articles

Enhanced Location K-anonymity Privacy Protection Scheme Based on Geohash

LI Yongjun1,2, ZHU Yuefei1, BAI Lifang1,3   

  1. 1 School of Cyberspace Security,PLA Information Engineering University,Zhengzhou 450007,China
    2 Software College,Zhongyuan University of Technology,Zhengzhou 450000,China
    3 Cybersecurity Testing Engineering Technology Center,China Software Testing Center,Beijing 100048,China
  • Received:2023-08-29 Revised:2024-01-08 Online:2024-09-15 Published:2024-09-10
  • About author:LI Yongjun,born in 1983,doctoral student.Her main research interests include privacy protection and so on.
    ZHU Yuefei,born in 1962,professor,doctoral supervisor.His main research interests include network security and cryptography.
  • Supported by:
    Foundation Strengthening Project of Science and Technology Commission(2020-JCJQ-ZD-021).

Abstract: With the wide application of LBS,location privacy protection is imperative.In recent years,location k-anonymity solution has become a research hotpot which is widely used.However,k-anonymity schemes are vulnerable to background knowledge attacks.Although some scholars have considered location-related information to varying degrees,they are not comprehensive,and the current form in the anonymous scheme are relatively time-consuming.Based on this,in order to resist background knowledge attacks from adversaries,enhanced location k-anonymity scheme is proposed,which fully considers the semantic information,time attributes,query probability and query semantics related to physical location when constructing anonymous areas.When the location point is selected,it is necessary to ensure that the selected location is relatively scattered.In order to reduce the time consumption of anonymous area construction,Geohash is used to encode the location information.Finally,experiments on real data sets show that the proposed scheme can provide better location privacy protection.

Key words: Geohash, Enhanced location k-anonymity, Location based services, Location privacy, Location semantic, Query probability, Time attribute

CLC Number: 

  • TP309
[1]HE Y,CHEN J.User location privacy protection mechanism for location-based services[J].Digital Communications and Networks,2021,7(2):264-276.
[2]WANG Y,ZUO K,LIU R,et al.Dynamic pseudonym semantic-location privacy protection based on continuous query for road network[J].Int.J.Netw.Secur,2021,23:642-649.
[3]MUSHTAQ M,ULLAH A,ASHRAF H,et al.Anonymity As-surance using efficient pseudonym consumption in Internet of vehicles[J].Sensors,2023,23:5217-5234.
[4]ZHOU J Q,LI Y J.Personalized dummy generation methodbased on spatiotemporal correlations and location semantics[J].Ruan Jian Xue Bao/Journal of Software,2019,30(S1):18-26.
[5]WANG H,ZHU G Y,SHEN Z H,et al.Dummy location gene-ration method based on user preference and location distribution[J].Computer Science,2021,48(7):164-171.
[6]ZHANG A,LI X H,LI B.Location privacy desensitization algorithm based on dummy location selection[J].Application Research of Computers,2022,39(5):1551-1556.
[7]LIANH,QIU W,YAN D,et al.Privacy-preserving spatial query protocol based on the moore curve for location-based service[J].Computers & Security,2020,96(3):101-125.
[8]ZHANG L,SONG G,ZHU,D,et al.Location privacy preservation through kernel transformation[J].Concurrency and Computation:Practice and Experience,2020,34(16):e6014.
[9]ZHANG X J,YANG H Y,LI Z,et al.Differentially private location privacy-preserving scheme with semantic location[J].Computer Science,2021,48(8):300-308.
[10]LIU Z P,MIAO D W,LIU Q N,et al.Location privacy protection through locatl differential privacy under k-anonymity[J].Application Research of Computers,2022,39(8):2469-2473.
[11]YANG X,GAO L,WANG H,et al.A User-related semantic location privacy protection method in location-based service[C]//Proceedings of the IEEE 27th International Conference on Parallel and Distributed Systems(ICPADS).2021:14-16.
[12]YANG X,GAO L,ZHENG J,et al.Location privacy preservation mechanism for location-based service with incomplete location Data[J].IEEE Access,2020(8):95843-95854.
[13]ZHANG L,LIU D,CHEN M,et al.A user collaboration privacy protection scheme with threshold scheme and smart contract[J].Information Sciences,2021,560:183-201.
[14]KUANG L,WANG Y,ZHENG X,et al.Using location semantics to realize personalized road network location privacy protection[J].J Wireless Com Network,2020,1(2020):1-16.
[15]XU M J,HAN J.Next location recommendation based on semantic-behavior prediction[C]//Proceedings of the 2020 5th International Conference on Big Data and Computing.2020:65-73.
[16]SHI X,ZHANG J,GONG Y.A dummy location generation algorithm based on the semantic quantification of location[C]//Proceedings of 2021 IEEE International Conference on Artificial Intelligence and Computer Applications(ICAICA).2021:172-176.
[17]JIAO Z X,ZHANG L,LIU X P.A dummy location selection al-gorithm based on differentiated time-segment and fine-grained[J].Journal of Nanjing University of Posts and Telecommunications(Natual Science Edition),2022,42(6):106-114.
[18]XING L,ZHANG D,WU H,et al.Distributed K-Anonymous Location Privacy Protection Algorithm Based on Interest Points and User Social Behavior[J].Electronics,2023,12:2446.
[19]TU S P,ZHANG L,LIU X P.Double Dummy Location Selection Algorithm Based on Behavior Correlation[J].Computer Science,2023,50(5):348-354.
[20]WikiPedian.Geohash[OL].[2019-11-20].http://http://en.wikipedia.org/wiki/Geohash.
[21]YIN F M,CHEN H.K Anonymous Location Privacy Preservation Scheme Based on Geohash Coding[J].Journal of Wuhan University(Natural Science Edition),2022,68(1):73-82.
[22]CHEN Y.Information Theory and Coding(2nd ed)[M].Beijing:Publishing House of Electronics Industry,2012.
[23]ZHANG Y B,ZHANG Q Y,LI Z Y,et al.A k-anonymous Location Privacy Protection Method of Dummy Based on Geogra-phical Semantics[J].Int.J.Netw.Secur,2019,21:937-946.
[24]XING L,JIA X,GAO J,et al.A location privacy protection algorithm based on double K-anonymity in the social Internet of vehicles[J].IEEE Communications Letters,2021,25:3199-3203.
[25]YANG M X,YE B P,CHEN Y L,et al.A trusted de-swinging k-anonymity scheme for location privacy protection [J].Journal of Cloud Computing,2022,11(1):1-10.
[26]ZHOU Y H,LI G H,YANG Y G,et al.Location Privacy Preserving Nearest Neighbor Querying Based on GeoHash[J].Computer Science,2019,46(8):212-216.
[27]FENG J Y,YANG J W,ZHANG R T,et al.A Spectrum Sha-ring Incentive Scheme Against Location Privacy Leakage in IoT Networks[J].Journal of Computer Research and Development,2020,57(10):2209-2220.
[28]LI Z Y,ZHAO Z F.Index and Query Method Based on Spatial-Temporal Distribution of Trajectory Big Data[J].Journal of Nanjing University of Aeronautics & Astronautics,2022,54(3):528-536.
[29]LIU K,HAN Y L,WANG J J,et al.Location Privacy Protection Method Based on Geohash Coding and Pseudo-Random Sequence[C]//Proceedings of the 2022 3rd Information Communication Technologies Conference(ICTC).2022:178-183.
[30]FEI F,LI S,DAI H,et al.A K-Anonymity Based Schema forLocation Privacy Preservation[J].IEEE Transactions on Sustainable Computing,2019,4(2):156-167.
[31]SHAHID A R,PISSINOU N,IYENGAR S S,et al.Delay-aware privacy-preserving location-based services under spatiotemporal constraints[J].International Journal of Communication Systems,2021,34:e4656.
[32]ZHENG Y,XIE X,MA W Y.GeoLife:A Collaborative SocialNetworking Service among User,location and trajectory[J].IEEE Data Engineering Bulletin,2021,33(2):32-40.
[33]Gaode Map[OL].https://www.amap.com/.
[34]Dianping[OL].http://www.dianping.com/.
[1] CHEN Wenzhong, CHEN Hongmei, ZHOU Lihua, FANG Yuan. Time-aware Pre-training Method for Sequence Recommendation [J]. Computer Science, 2024, 51(5): 45-53.
[2] TU Sipan, ZHANG Lin, LIU Xiping. Double Dummy Location Selection Algorithm Based on Behavior Correlation [J]. Computer Science, 2023, 50(5): 348-354.
[3] ZHANG Xuejun, YANG Yixing, LI Jiale, TIAN Feng, HUANG Haiyan, HUANG Shan. Dummy Location Generation Algorithm Against Side Information Inference Attack [J]. Computer Science, 2023, 50(11A): 221000036-9.
[4] WANG Lei, LI Xiao-yu. LBS Mobile Privacy Protection Scheme Based on Random Onion Routing [J]. Computer Science, 2022, 49(9): 347-354.
[5] ZHANG Xue-jun, YANG Hao-ying, LI Zhen, HE Fu-cun, GAI Ji-yang, BAO Jun-da. Differentially Private Location Privacy-preserving Scheme withSemantic Location [J]. Computer Science, 2021, 48(8): 300-308.
[6] WANG Hui, ZHU Guo-yu, SHEN Zi-hao, LIU Kun, LIU Pei-qian. Dummy Location Generation Method Based on User Preference and Location Distribution [J]. Computer Science, 2021, 48(7): 164-171.
[7] WANG Le-ye. Geographic Local Differential Privacy in Crowdsensing:Current States and Future Opportunities [J]. Computer Science, 2021, 48(6): 301-305.
[8] ZHOU Yi-hua, LI Guang-hui, YANG Yu-guang, SHI Wei-min. Location Privacy Preserving Nearest Neighbor Querying Based on GeoHash [J]. Computer Science, 2019, 46(8): 212-216.
[9] HUANG De-ling,YAN Yu-song,PENG Da-qin. Geographic Routing Protocol Based on Prediction for Urban Vehicular Ad Hoc Networks [J]. Computer Science, 2019, 46(7): 74-80.
[10] WU Dan-dan, LYU Xin. Location Anonymous Algorithm Based on User Collaboration under Distributed Structure [J]. Computer Science, 2019, 46(4): 158-163.
[11] TONG Hai,BAI Guang-wei,SHEN Hang. Double-auction-based Incentive Mechanism for k-anonymity [J]. Computer Science, 2019, 46(3): 202-208.
[12] WU Zhong-zhong, LV Xin and LI Xin. Query Probability Based Dummy Location Selection Algorithm [J]. Computer Science, 2018, 45(5): 143-146.
[13] XIONG Wan-zhu, LI Xiao-yu. Mobile Location Privacy Protection Based on Anonymous Routing [J]. Computer Science, 2018, 45(10): 142-149.
[14] DAI Jia-zhu and HUA Liang. Method of Anonymous Area Generation for Sensitive Location Protection under Road Networks [J]. Computer Science, 2016, 43(3): 137-144.
[15] YI Xian-tian, XU Zhan, ZHANG Ke and GUO Cheng-jun. Index Structure for Moving Objects Based on Restricted Network [J]. Computer Science, 2015, 42(5): 211-214.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!