CN109902512A - A kind of method for secret protection of the difference privacy of space data sets - Google Patents

A kind of method for secret protection of the difference privacy of space data sets Download PDF

Info

Publication number
CN109902512A
CN109902512A CN201910158865.3A CN201910158865A CN109902512A CN 109902512 A CN109902512 A CN 109902512A CN 201910158865 A CN201910158865 A CN 201910158865A CN 109902512 A CN109902512 A CN 109902512A
Authority
CN
China
Prior art keywords
grid
data sets
space data
layer
follows
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201910158865.3A
Other languages
Chinese (zh)
Other versions
CN109902512B (en
Inventor
周国强
秦水
王云帆
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nupt Institute Of Big Data Research At Yancheng Co Ltd
Nanjing Post and Telecommunication University
Original Assignee
Nupt Institute Of Big Data Research At Yancheng Co Ltd
Nanjing Post and Telecommunication University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nupt Institute Of Big Data Research At Yancheng Co Ltd, Nanjing Post and Telecommunication University filed Critical Nupt Institute Of Big Data Research At Yancheng Co Ltd
Priority to CN201910158865.3A priority Critical patent/CN109902512B/en
Publication of CN109902512A publication Critical patent/CN109902512A/en
Application granted granted Critical
Publication of CN109902512B publication Critical patent/CN109902512B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Landscapes

  • Image Processing (AREA)
  • Storage Device Security (AREA)

Abstract

The present invention discloses a kind of method for secret protection of the difference privacy of space data sets, comprises the following processes: space data sets mapping processing is fastened to two-dimensional plane coordinate;Space data sets are fastened into carry out grid dividing in two-dimensional plane coordinate;Distribution according to need privacy budget is carried out to it according to the distribution characteristics of space data sets;Grid after division is filtered and divides bucket processing to reduce noise error;By treated, grid carries out adding processing of making an uproar;The publication of the data set after making an uproar will be added.The invention has the benefit that the availability for reducing noise error and improving data set is realized, to improve inquiry precision in the case where meeting difference privacy.

Description

A kind of method for secret protection of the difference privacy of space data sets
Technical field
The invention belongs to privacy information security technology areas, and in particular to a kind of privacy of the difference privacy of space data sets Guard method.
Background technique
With the fast development of Internet era, the diversification of mobile device, degree of dependence of the people to mobile device.I Interacted daily with these location aware mobile devices.These equipment include support GPS mobile phone and tablet computer and With navigation system etc..These equipment can report the location information of a large amount of user to centralized server.This position Information (commonly referred to as spatial data) can bring huge benefit.It is important based on location-based service and Future Internet industry Component part, and bring to our life it is many convenient.Such as: by geographical location information share us can be with Machine carries out chauffeur by internet, ordering, make a reservation for etc. services;Government department carries out transport hub scheduling by these location informations Early warning can effectively avoid traffic jam.With the arrival of big data era, the value of data is far beyond us The imagination.For many enterprises, these data are exactly priceless wealth, they can be according to the geography of the history of user Spatial data obtains the behavior of user to carry out data analysis and data mining, feels emerging by recommender system come recommended user The topic or commodity of interest reaches oneself commercial object.Therefore in order to obtain the behavior pattern of user, these enterprises First have to do is exactly to collect a large amount of user's history geospatial information, and then analyze and excavate valuable by data Information.
However, the geographical location information of user is usually along with a large amount of individual privacy information, so sharing for a long time The geographical location information of user is the problem of one challenging and controversial.Geographical spatial data collection is under attack, excavates Analysis may cause the exposure of the privacy informations such as personal behavior, trip mode, living habit, thus for geographical space The secret protection of data set is all the hot spot of a challenging problem and research all the time.
Difference privacy is that Dwork in 2006 et al. is put forward for the first time.Difference privacy is it is assumed that attacker possesses in addition to target Outer every other information, it can be understood as attacker possesses maximum background knowledge, thus can solve traditional protection algorithm by The attack problem of background knowledge.Meanwhile it gives rigorous, quantification expression and proof to privacy leakage risk.Compared with biography The Privacy preserving algorithms of system have preferable secret protection effect.Thus it is employed for the Privacy preserving algorithms of many data publications In.
Existing method is not all accounted for or the distribution characteristics of abundant consideration data set, space data sets divide At grid, the distribution characteristics of each grid is often different, it is carried out unified addition noise often will cause it is biggish Noise error.And no sparsity and density for taking into account grid cell.Although upper AG is improved in terms of sparsity, But the granularity of query of user is not accounted for, lead to that biggish inquiry error may be generated in the second layer in this way.
Summary of the invention
It is an object of the invention to overcome deficiency in the prior art, a kind of the hidden of the difference privacy of space data sets is provided Private guard method realizes the availability for reducing noise error and improving data set, to mention in the case where meeting difference privacy Height inquiry precision.
To solve prior art problem, the invention discloses a kind of secret protection sides of the difference privacy of space data sets Method comprises the following processes:
Space data sets mapping processing is fastened to two-dimensional plane coordinate;
Space data sets are fastened in two-dimensional plane coordinate and carry out first layer grid dividing;
According to the distribution characteristics of space data sets space data sets are carried out with the distribution of privacy budget on demand;
First layer grid is carried out to add processing of making an uproar according to the privacy budget of distribution;
It makes an uproar that treated to adding grid is filtered;
Grid by filtering is subjected to second layer grid dividing;
A point bucket is carried out to the grid after second layer grid dividing to handle;
According to the privacy budget of distribution, to dividing bucket treated, grid carries out adding processing of making an uproar;
The data set with noise count after making an uproar will be added to issue.
Further,
The process that space data sets mapping processing is fastened to two-dimensional plane coordinate are as follows:
For any given space data sets,
The longitude for every record that spatial data is concentrated and latitude are mapped in two-dimensional coordinate system and are obtained comprising all notes Rectangular area including record.
Further,
It is described that space data sets are fastened to the process for carrying out first layer grid dividing in two-dimensional plane coordinate are as follows:
The rectangular area is subjected to first layer division, the granularity of division of first layer is m1×m1, m1Value are as follows:
N is the number of samples of space data sets, and ε is total privacy budget, C1For constant.
Further,
The distribution characteristics according to space data sets carries out the process of the distribution of privacy budget to space data sets on demand Are as follows:
The standard deviation radius of circle of each grid in first layer grid is calculated,
Each grid is calculated in the accounting of the standard deviation radius of circle in the layer grid,
Privacy budget allocation is carried out to it according to secret protection demand dynamics.
Further,
The formula of the standard deviation radius of circle for calculating each grid in first layer grid are as follows:
It is the mean value of the abscissa value of a certain data point,It is the mean value of the ordinate value of a certain data point, xiIt is each The abscissa value of data point, yiIt is the ordinate value of each data point, n is the quantity of data point in rectangular area, and r is standard deviation Round radius;
It is described to calculate each grid in the formula of the accounting when the standard deviation radius of circle in layer grid are as follows:
riIt is the standard deviation radius of circle of i-th of grid, sumjIt is the mark of i-th layer of region including i-th of grid The sum of quasi- difference radius of circle;
The formula for carrying out privacy budget allocation to it according to secret protection demand dynamics are as follows:
εii×ε;
ρiIt is secret protection demand dynamics, ε is total privacy budget, εiIt is the privacy budget that distribution obtains.
Further,
Described pair adds the process that grid of making an uproar that treated is filtered are as follows:
The grid for being 0 for original actual count, directly sets 0 for its noise figure.
Further,
The grid by by filtering carries out the process of second layer grid dividing are as follows:
Grid by filtering is subjected to second layer division, the granularity of the second layer is m2×m2;m2Value are as follows:
For the noise count of i-th of grid of first layer, εiFor its privacy budget, C2For constant.
Further,
Grid after the grid dividing to the second layer carries out a point process for bucket processing are as follows:
According to step-length by the m after division2×m2A grid is fitted into corresponding bucket;
Wherein step-length are as follows:
Further,
The process for adding processing of making an uproar are as follows:
Noise is added to grid, then comes back for adding grid of making an uproar that treated
Wherein added noise is
| bucket | the data amount check in grid, ε are loaded into this barreliIt is gridPrivacy budget, bucket.size () is the number of grid in bucket.
Further,
It is described will add make an uproar after with noise count data set publication after be provided with postpositive disposal, process are as follows:
Assuming that the grid in first layerIt is divided into m2×m2A grid, noise count areThen to net LatticePostpositive disposal formula are as follows:
The invention has the benefit that realizing reduces noise error and raising number in the case where meeting difference privacy According to the availability of collection, to improve inquiry precision.
Detailed description of the invention
Fig. 1 is flow chart of the method for the present invention.
Specific embodiment
The invention will be further described below in conjunction with the accompanying drawings.Following embodiment is only used for clearly illustrating the present invention Technical solution, and not intended to limit the protection scope of the present invention.
As shown in Figure 1, a kind of method for secret protection of the difference privacy of space data sets, comprises the following processes:
Space data sets mapping processing is fastened to two-dimensional plane coordinate;
Space data sets are fastened in two-dimensional plane coordinate and carry out first layer grid dividing;
According to the distribution characteristics of space data sets space data sets are carried out with the distribution of privacy budget on demand;
First layer grid is carried out to add processing of making an uproar according to the privacy budget of distribution;
It makes an uproar that treated to adding grid is filtered;
Grid by filtering is subjected to second layer grid dividing;
A point bucket is carried out to the grid after second layer grid dividing to handle;
According to the privacy budget of distribution, to dividing bucket treated, grid carries out adding processing of making an uproar;
The data set with noise count after making an uproar will be added to issue;
Postpositive disposal.
Further, the process that space data sets mapping processing is fastened to two-dimensional plane coordinate are as follows:
For any given space data sets D, a data point in two-dimensional coordinate system can be considered for every record, Therefore,
The longitude for every record that spatial data is concentrated and latitude are mapped to cross, ordinate in two-dimensional coordinate system, obtained Interior rectangular area is recorded in comprising all.
Further, described that space data sets are fastened to the process for carrying out first layer grid dividing in two-dimensional plane coordinate Are as follows:
The rectangular area is subjected to first layer division, the granularity of division of first layer is m1×m1, m1Value are as follows:
N is the number of samples of space data sets, and ε is total privacy budget, C1For constant, C in the present invention1Value is
Further, the distribution characteristics according to space data sets carries out privacy budget on demand to space data sets and divides The process matched are as follows:
The standard deviation radius of circle of each grid in first layer grid is calculated,
Each grid is calculated in the accounting of the standard deviation radius of circle in the layer grid,
Privacy budget allocation is carried out to it according to secret protection demand dynamics.
Further, the formula of the standard deviation radius of circle for calculating each grid in first layer grid are as follows:
It is the mean value of the abscissa value of a certain data point,It is the mean value of the ordinate value of a certain data point, xiIt is each The abscissa value of data point, yiIt is the ordinate value of each data point, n is the quantity of data point in rectangular area, and r is standard deviation Round radius;
It is described to calculate each grid in the formula of the accounting when the standard deviation radius of circle in layer grid are as follows:
riIt is the standard deviation radius of circle of i-th of grid, sumjIt is the mark of i-th layer of region including i-th of grid The sum of quasi- difference radius of circle;
The formula for carrying out privacy budget allocation to it according to secret protection demand dynamics are as follows:
εii×ε;
ρiIt is secret protection demand dynamics, ε is total privacy budget, εiIt is the privacy budget that distribution obtains.
Further, add the process that grid of making an uproar that treated is filtered for described pair are as follows:
The grid for being 0 for original actual count, directly sets 0 for its noise figure.
Further, the grid by by filtering carries out the process of second layer grid dividing are as follows:
Grid by filtering is subjected to second layer division, the granularity of the second layer is m2×m2;m2Value are as follows:
For the noise count of i-th of grid of first layer, εiFor its privacy budget, C2For constant, C in the present invention2It takes Value is
Further, the grid after the grid dividing to the second layer carries out a point process for bucket processing are as follows:
According to step-length by the m after division2×m2A grid is fitted into corresponding bucket;
Wherein step-length are as follows:
Further, the process for adding processing of making an uproar are as follows:
Noise is added to grid, then comes back for adding grid of making an uproar that treated
Wherein added noise is
| bucket | the data amount check in grid, ε are loaded into this barreliIt is gridPrivacy budget, bucket.size () is the number of grid in bucket.
Further, it is described will add make an uproar after with noise count data set publication after be provided with postpositive disposal, process Are as follows:
Assuming that the grid in first layerIt is divided into m2×m2A grid, noise count areThen to net LatticePostpositive disposal formula are as follows:
The above is only a preferred embodiment of the present invention, it is noted that for the ordinary skill people of the art For member, without departing from the technical principles of the invention, several improvement and deformations can also be made, these improvement and deformations Also it should be regarded as protection scope of the present invention.

Claims (10)

1. a kind of method for secret protection of the difference privacy of space data sets, it is characterised in that: comprise the following processes:
Space data sets mapping processing is fastened to two-dimensional plane coordinate;
Space data sets are fastened in two-dimensional plane coordinate and carry out first layer grid dividing;
According to the distribution characteristics of space data sets space data sets are carried out with the distribution of privacy budget on demand;
First layer grid is carried out to add processing of making an uproar according to the privacy budget of distribution;
It makes an uproar that treated to adding grid is filtered;
Grid by filtering is subjected to second layer grid dividing;
A point bucket is carried out to the grid after second layer grid dividing to handle;
According to the privacy budget of distribution, to dividing bucket treated, grid carries out adding processing of making an uproar;
The data set with noise count after making an uproar will be added to issue.
2. a kind of method for secret protection of the difference privacy of space data sets according to claim 1, it is characterised in that:
The process that space data sets mapping processing is fastened to two-dimensional plane coordinate are as follows:
For any given space data sets,
The longitude for every record that spatial data is concentrated and latitude are mapped in two-dimensional coordinate system and obtain being recorded in comprising all Interior rectangular area.
3. a kind of method for secret protection of the difference privacy of space data sets according to claim 1, it is characterised in that:
It is described that space data sets are fastened to the process for carrying out first layer grid dividing in two-dimensional plane coordinate are as follows:
The rectangular area is subjected to first layer division, the granularity of division of first layer is m1×m1, m1Value are as follows:
N is the number of samples of space data sets, and ε is total privacy budget, C1For constant.
4. a kind of method for secret protection of the difference privacy of space data sets according to claim 3, it is characterised in that:
The distribution characteristics according to space data sets carries out the process of the distribution of privacy budget to space data sets on demand are as follows:
The standard deviation radius of circle of each grid in first layer grid is calculated,
Each grid is calculated in the accounting of the standard deviation radius of circle in the layer grid,
Privacy budget allocation is carried out to it according to secret protection demand dynamics.
5. a kind of method for secret protection of the difference privacy of space data sets according to claim 4, it is characterised in that:
The formula of the standard deviation radius of circle for calculating each grid in first layer grid are as follows:
It is the mean value of the abscissa value of a certain data point,It is the mean value of the ordinate value of a certain data point, xiIt is each data The abscissa value of point, yiIt is the ordinate value of each data point, n is the quantity of data point in rectangular area, and r is standard deviation circle Radius;
It is described to calculate each grid in the formula of the accounting when the standard deviation radius of circle in layer grid are as follows:
riIt is the standard deviation radius of circle of i-th of grid, sumjIt is the standard deviation of i-th layer of region including i-th of grid The sum of radius of circle;
The formula for carrying out privacy budget allocation to it according to secret protection demand dynamics are as follows:
εii×ε;
ρiIt is secret protection demand dynamics, ε is total privacy budget, εiIt is the privacy budget that distribution obtains.
6. a kind of method for secret protection of the difference privacy of space data sets according to claim 5, it is characterised in that:
Described pair adds the process that grid of making an uproar that treated is filtered are as follows:
The grid for being 0 for original actual count, directly sets 0 for its noise figure.
7. a kind of method for secret protection of the difference privacy of space data sets according to claim 6, it is characterised in that:
The grid by by filtering carries out the process of second layer grid dividing are as follows:
Grid by filtering is subjected to second layer division, the granularity of the second layer is m2×m2;m2Value are as follows:
For the noise count of i-th of grid of first layer, εiFor its privacy budget, C2For constant.
8. a kind of method for secret protection of the difference privacy of space data sets according to claim 7, it is characterised in that:
Grid after the grid dividing to the second layer carries out a point process for bucket processing are as follows:
According to step-length by the m after division2×m2A grid is fitted into corresponding bucket;
Wherein step-length are as follows:
9. a kind of method for secret protection of the difference privacy of space data sets according to claim 8, it is characterised in that:
The process for adding processing of making an uproar are as follows:
Noise is added to grid, then comes back for adding grid of making an uproar that treated
Wherein added noise is
| bucket | the data amount check in grid, ε are loaded into this barreliIt is gridPrivacy budget, bucket.size () is The number of grid in bucket.
10. a kind of method for secret protection of the difference privacy of space data sets according to claim 8, it is characterised in that:
It is described will add make an uproar after with noise count data set publication after be provided with postpositive disposal, process are as follows:
Assuming that the grid in first layerIt is divided into m2×m2A grid, noise count areThen to grid Postpositive disposal formula are as follows:
CN201910158865.3A 2019-03-04 2019-03-04 Privacy protection method for differential privacy of spatial data set Active CN109902512B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910158865.3A CN109902512B (en) 2019-03-04 2019-03-04 Privacy protection method for differential privacy of spatial data set

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910158865.3A CN109902512B (en) 2019-03-04 2019-03-04 Privacy protection method for differential privacy of spatial data set

Publications (2)

Publication Number Publication Date
CN109902512A true CN109902512A (en) 2019-06-18
CN109902512B CN109902512B (en) 2022-10-04

Family

ID=66946046

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910158865.3A Active CN109902512B (en) 2019-03-04 2019-03-04 Privacy protection method for differential privacy of spatial data set

Country Status (1)

Country Link
CN (1) CN109902512B (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111125764A (en) * 2019-12-23 2020-05-08 华中科技大学 Privacy protection-oriented user track generation method and system
CN111222570A (en) * 2020-01-06 2020-06-02 广西师范大学 Ensemble learning classification method based on difference privacy
CN111339091A (en) * 2020-02-23 2020-06-26 兰州理工大学 Position big data differential privacy division and release method based on non-uniform quadtree
CN111723168A (en) * 2020-01-06 2020-09-29 浙江师范大学 Differential privacy two-dimensional space data publishing method based on ladder mechanism

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106570422A (en) * 2016-11-16 2017-04-19 南京邮电大学 Realization method of dynamic distribution of differential privacy noise
CN109409128A (en) * 2018-10-30 2019-03-01 南京邮电大学 A kind of Mining Frequent Itemsets towards difference secret protection

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106570422A (en) * 2016-11-16 2017-04-19 南京邮电大学 Realization method of dynamic distribution of differential privacy noise
CN109409128A (en) * 2018-10-30 2019-03-01 南京邮电大学 A kind of Mining Frequent Itemsets towards difference secret protection

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111125764A (en) * 2019-12-23 2020-05-08 华中科技大学 Privacy protection-oriented user track generation method and system
CN111125764B (en) * 2019-12-23 2022-02-15 华中科技大学 Privacy protection-oriented user track generation method and system
CN111222570A (en) * 2020-01-06 2020-06-02 广西师范大学 Ensemble learning classification method based on difference privacy
CN111723168A (en) * 2020-01-06 2020-09-29 浙江师范大学 Differential privacy two-dimensional space data publishing method based on ladder mechanism
CN111723168B (en) * 2020-01-06 2022-07-19 浙江师范大学 Differential privacy two-dimensional space data publishing method based on ladder mechanism
CN111222570B (en) * 2020-01-06 2022-08-26 广西师范大学 Ensemble learning classification method based on difference privacy
CN111339091A (en) * 2020-02-23 2020-06-26 兰州理工大学 Position big data differential privacy division and release method based on non-uniform quadtree

Also Published As

Publication number Publication date
CN109902512B (en) 2022-10-04

Similar Documents

Publication Publication Date Title
CN109902512A (en) A kind of method for secret protection of the difference privacy of space data sets
US11294552B2 (en) Systems and methods for geospatial value subject analysis and management
Wilson et al. Rapid and near real-time assessments of population displacement using mobile phone data following disasters: The 2015 Nepal earthquake
US8943049B2 (en) Augmentation of place ranking using 3D model activity in an area
Damiani et al. Fine-grained cloaking of sensitive positions in location-sharing applications
WO2015049831A1 (en) Privacy enhanced spatial analytics
US20120185458A1 (en) Clustering crowd-sourced data to identify event beacons
Drakonakis et al. Please forget where I was last summer: The privacy risks of public location (meta) data
CN110611667B (en) Dynamic position privacy protection method and device in edge computing environment
CN109977324B (en) Interest point mining method and system
CN110727959A (en) Clustering-based differential privacy track data protection method
JP6425076B2 (en) Personal identification information processing system and method based on position information
CN110516476B (en) Geographical indistinguishable location privacy protection method based on frequent location classification
WO2020086336A1 (en) Space utilization measurement and modeling using artificial intelligence
Wang et al. User recruitment system for efficient photo collection in mobile crowdsensing
Berzina et al. The model of automation and extension of tourism economic impact assessment in specific regions
Kurilkin et al. Evaluation of urban mobility using surveillance cameras
Tang et al. A novel task allocation algorithm in mobile crowdsensing with spatial privacy preservation
CN107801418B (en) Floating population estimation device and method using map search record
CN114881551A (en) Target object determination method, device, equipment and medium based on evidence fusion
US11039282B2 (en) System and method for selecting alternate global positioning system coordinates
Chen et al. TPPG: Privacy-preserving trajectory data publication based on 3D-Grid partition
CN111861540A (en) Information pushing method and device, computer equipment and storage medium
Wang et al. A dual privacy preserving algorithm in spatial crowdsourcing
Li et al. A Privacy Preserving Method for Trajectory Data Publishing Based on Geo-Indistinguishability

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant