Abstract

Location-based services (LBS) have become an important research area with the rapid development of mobile Internet technology, GPS positioning technology, and the widespread application of smart phones and social networks. LBS can provide convenience and flexibility for the users’ daily life, but at the same time, it also brings security risks to the users’ privacy. Untrusted or malicious LBS servers can collect users’ location data through various ways and disclose it to the third party, thus causing users’ privacy leakage. In this paper, a differential privacy location protection method based on the Markov model for user’s location privacy is proposed. Firstly, the transition probability matrix between states of the n -order Markov model is used to predict the occurrence state and development trend of events; thereby, the user’s location is predicted, and then a location prediction algorithm based on the Markov model (LPAM) is proposed. Secondly, a location protection algorithm based on differential privacy (LPADP) is proposed, in which location privacy tree (LPT) is constructed according to the location data and the difficulty of retrieval, the two nodes with the largest predicted value of LPT are allocated with a reasonable privacy budget, and Laplace noise is added to protect location privacy. Theoretical analysis and experimental results show that the proposed method not only meets the requirements of differential privacy and protects location privacy effectively but also has high data availability and low time complexity.

Highlights

  • In recent years, the rapid development of mobile Internet technology, Internet of things technology, and GPS positioning technology has promoted the rapid development of various smart devices and social networks, making locationbased services (LBS) widely applied in people’s lives [1,2,3,4]

  • To solve the problem of users’ location privacy leakage, a differential privacy location protection method based on the Markov model is proposed in this paper

  • The algorithm is as follows: The analysis shows that Algorithm 2 is a location protection algorithm based on differential privacy, which contains three modules

Read more

Summary

Introduction

The rapid development of mobile Internet technology, Internet of things technology, and GPS positioning technology has promoted the rapid development of various smart devices and social networks, making locationbased services (LBS) widely applied in people’s lives [1,2,3,4] Users can send their identity, location, interests, and other information to the LBS server through the LBS application, so as to query and obtain the required information, such as the nearest shopping center, supermarket, and restaurant. Wireless Communications and Mobile Computing idea of location privacy protection technology using cryptography is to encrypt the user’s query information. Differential privacy was proposed by Dwork et al in 2006 [7], which can protect the privacy information effectively even if the attacker gets the user’ background knowledge. The rest of this paper is organized as follows: Section 2 introduces the related works; Section 3 introduces the definition, transition probability matrix, system model, and attack model; Section 4 introduces the LPAM algorithm and LPADP proposed in this paper; Section 5 conducts experiments on data availability, privacy protection degree, and algorithm run-time of algorithm proposed in this paper; Section 6 is the conclusion of this paper

Definitions
Differential Privacy Location Protection Method Based on the Markov Model
13. ENDFOR
Algorithm Analysis
Experimental Results and Analysis
Related Work
Conclusions
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call