CN111368312A - Facility site selection method and system for hiding position information - Google Patents

Facility site selection method and system for hiding position information Download PDF

Info

Publication number
CN111368312A
CN111368312A CN202010097327.0A CN202010097327A CN111368312A CN 111368312 A CN111368312 A CN 111368312A CN 202010097327 A CN202010097327 A CN 202010097327A CN 111368312 A CN111368312 A CN 111368312A
Authority
CN
China
Prior art keywords
terminal
parameter
received
random number
encrypted
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202010097327.0A
Other languages
Chinese (zh)
Other versions
CN111368312B (en
Inventor
王皓
薛力坤
秦红
魏晓超
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shandong Normal University
Original Assignee
Shandong Normal University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shandong Normal University filed Critical Shandong Normal University
Priority to CN202010097327.0A priority Critical patent/CN111368312B/en
Publication of CN111368312A publication Critical patent/CN111368312A/en
Application granted granted Critical
Publication of CN111368312B publication Critical patent/CN111368312B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/04Forecasting or optimisation specially adapted for administrative or management purposes, e.g. linear programming or "cutting stock problem"
    • G06Q10/043Optimisation of two dimensional placement, e.g. cutting of clothes or wood

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Human Resources & Organizations (AREA)
  • Physics & Mathematics (AREA)
  • Strategic Management (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Economics (AREA)
  • Software Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Development Economics (AREA)
  • Databases & Information Systems (AREA)
  • Game Theory and Decision Science (AREA)
  • Medical Informatics (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Marketing (AREA)
  • Operations Research (AREA)
  • Quality & Reliability (AREA)
  • Tourism & Hospitality (AREA)
  • General Business, Economics & Management (AREA)
  • Telephonic Communication Services (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

The utility model provides a facility site selection method and system for hiding position information, relating to the technical field of facility site selection, and the concrete scheme is as follows: the system comprises a first terminal, a second terminal and a plurality of position providing terminals, wherein the first terminal and the second terminal cannot collude, each position providing terminal can obtain the result of equipment address selection but cannot obtain the position information of any customer, the first terminal and the second terminal only provide auxiliary computing service and cannot obtain the result of equipment address selection, the position of the customer and other intermediate results and related information; the method and the device solve the problem that an enterprise has no right to acquire the position of a user and cannot accurately select the site of the facility, improve the accuracy of site selection on the premise of ensuring the privacy of the user, and enable a client to jointly calculate the geometric middle locus on the premise of hiding respective position information so as to acquire the site selection result of the facility.

Description

Facility site selection method and system for hiding position information
Technical Field
The present disclosure relates to the field of facility site selection technologies, and in particular, to a facility site selection method and system for hiding location information.
Background
The statements in this section merely provide background information related to the present disclosure and may not necessarily constitute prior art.
The location selection of facilities is an important problem that enterprise decisions often need to face, and location selection of facilities such as gas stations, depositing and withdrawing machines, logistics centers, service points, communication base stations and the like often relates to business benefits of enterprises. One of the basic principles of facility location is to minimize the sum of all customer distances to the facility. Abstraction is a mathematical problem, that is, finding a point on a plane where the sum of distances between known points is minimum, i.e., a geometric mean.
The inventor of the present disclosure finds that, at present, an iterative least square method is typically used to solve the problem, however, the location data of the clients relates to the privacy of the clients, the enterprise often has no right to obtain the location data, and the clients are also not willing to share the location data, so that the finally obtained location selection scheme often cannot meet the requirements.
Disclosure of Invention
In order to solve the defects of the prior art, the invention provides a facility site selection method and a facility site selection system for hiding position information.
In order to achieve the purpose, the following technical scheme is adopted in the disclosure:
a first aspect of the present disclosure provides a facility site selection method for hiding location information.
A facility addressing method for hiding location information, there being at least one first terminal, at least one second terminal and a plurality of location providing terminals, comprising the steps of:
each position providing terminal obtains the coordinate average value of all position terminals according to a safety calculation average value protocol;
taking the obtained coordinate average value as an initial value of a geometric middle point, and calculating the distance from the position of each position providing terminal to a middle point of the current iteration wheel to obtain a first parameter and a second parameter of each position providing terminal;
randomly selecting random numbers by each position providing terminal, respectively carrying out cross encryption on the first parameter and the second parameter by using the first terminal and the second terminal, and sending the first parameter and the second parameter to the other party;
the first terminal calculates a third parameter and a fourth parameter according to the received encrypted data and sends the third parameter and the fourth parameter to the second terminal, and the second terminal calculates a fifth parameter and a sixth parameter according to the received encrypted data and sends the fifth parameter and the sixth parameter to the first terminal;
the first terminal decrypts the received fifth parameter and the received sixth parameter and sends the decrypted parameters to all the position providing terminals, and the second terminal decrypts the received third parameter and the received fourth parameter and sends the decrypted parameters to all the position providing terminals;
and each position providing terminal locally calculates the geometric middle position of the next iteration round according to the received data, if the position change of the geometric middle position of the two iteration rounds is smaller than a preset threshold value, the numerical value of the geometric middle position at the current time is output as the position of the facility site selection, and if not, the next round of circulation is continuously executed.
A second aspect of the present disclosure provides a facility location system for hiding location information, including a plurality of location-providing terminals, at least one first terminal, and at least one second terminal, where the location-providing terminals, the first terminal, and the second terminal are communicatively connected to each other, and the location-providing terminals, the first terminal, and the second terminal perform a facility location method for hiding location information according to the first aspect of the present disclosure.
Compared with the prior art, the beneficial effect of this disclosure is:
according to the site selection method and system, site selection accuracy is improved on the premise that user privacy is guaranteed, and clients can jointly calculate geometric neutral points on the premise that respective position information is hidden, so that facility site selection results are obtained, and the problems that in the prior art, position data of the clients relate to the privacy of the clients, enterprises often have no authority to obtain the position data, and the clients are not willing to share the position data are solved.
Drawings
Fig. 1 is a schematic flow chart of a facility address selection method for hiding location information according to embodiment 1 of the present disclosure.
Fig. 2 is a schematic structural diagram of a facility location system for hiding location information according to embodiment 2 of the present disclosure.
Detailed Description
It should be noted that the following detailed description is exemplary and is intended to provide further explanation of the disclosure. Unless defined otherwise, all technical and scientific terms used herein have the same meaning as commonly understood by one of ordinary skill in the art to which this disclosure belongs.
It is noted that the terminology used herein is for the purpose of describing particular embodiments only and is not intended to be limiting of example embodiments according to the present disclosure. As used herein, the singular forms "a", "an" and "the" are intended to include the plural forms as well, and it should be understood that when the terms "comprises" and/or "comprising" are used in this specification, they specify the presence of stated features, steps, operations, devices, components, and/or combinations thereof, unless the context clearly indicates otherwise.
The embodiments and features of the embodiments in the present disclosure may be combined with each other without conflict.
Example 1:
as shown in fig. 1, an embodiment 1 of the present disclosure provides a facility address selection method for hiding location information, which includes:
(1) paillier homomorphic encryption scheme
The Paillier homomorphic encryption scheme is a public key encryption scheme supporting addition homomorphic operation, and comprises 3 algorithms:
KeyGen(1k) → pk, sk: i.e. a key generation algorithm. Optionally two large prime numbers p and q, wherein | p | ═ q | ═ 1kAnd calculating:
n ═ pq and
Figure BDA0002385558220000041
outputting a public key pk ═ N and a private key sk ═ lambda;
HEnc(pk,m)→[m]i.e. encryption algorithm, with public key pk equal to N, plain text m ∈ ZNSelecting a random for input
Figure BDA0002385558220000042
And (3) calculating a ciphertext:
[m]=(1+N)m·rNmodN2
HDec (sk, [ m ]) → m: i.e. the decryption algorithm. And (3) taking the private key sk as lambda and the ciphertext [ m ] as input, calculating:
Figure BDA0002385558220000043
the Paillier homomorphic encryption scheme has additive homomorphic properties: [ m ] of1]·[m2]=[m1+m2],k·[m]=[k·m]。
The Paillier encryption scheme described in this embodiment may be replaced by any encryption scheme with an addition homomorphic property.
(2) Secure calculated mean protocol
The protocol involves n participants U1,U2,…,UnAnd two secondary computers S1And S2Two secondary computational parties are required to be collusive.
Initialization: s1And S2Respectively operating a key generation algorithm of a Paillier homomorphic encryption scheme to generate (pk)1,sk1) And (pk)2,sk2)。
Inputting: participant UiThe coordinate value P is input as (i-1, 2, …, n)i=(xi,yi) And the public key pk of the two secondary computers1And pk2
Auxiliary calculator S1Is input of pk1、pk2And sk1
Auxiliary calculator S2Is input of pk1、pk2And sk2
Protocol execution:
(2-1) Participation Ui(i ═ 1,2, …, n) random bits b ∈ {0,1 }.
If b is 0, pk is used1To its coordinate value (x)i,yi) Encryption is performed, i.e. Enc (pk)1,xi)→[xi]1,Enc(pk1,yi)→[yi]1And cipher text ([ x ]i]1,[yi]1) Sent to the secondary calculator S2
If b is 1, pk is used2To its coordinate value (x)i,yi) Encryption is performed, i.e. Enc (pk)2,xi)→[xi]2,Enc(pk2,yi)→[yi]2And cipher text ([ x ]i]2,[yi]2) Sent to the secondary calculator S1
The public keys of the two auxiliary computing parties are used for cross encryption, so that the two parties can not obtain specific position information, and the data security is greatly improved.
(2-2) providing an auxiliary server S1The received cipher text sequence number set is I1The number is Num1
S1And (3) calculating:
Figure BDA0002385558220000051
S1selecting a random number r1And calculating:
[r1·X1]2=r1·[X1]2,[r1·Y1]2=r1·[Y1]2and calculate r1·Num1
Will [ r ]1·X1]2、[r1·Y1]2And r1·Num1Is sent to S2.
(2-3) providing an auxiliary server S2The received cipher text sequence number set is I2The number is Num2
S2And (3) calculating:
Figure BDA0002385558220000052
S2selecting a random number r2And calculating:
[r2·X2]1=r2·[X2]1,[r2·Y2]1=r2·[Y2]1and calculate r2·Num2
Will [ r ]2·X2]1、[r2·Y2]1And r2·Num2Is sent to S1.
(2-4) auxiliary Server S1Calculating r2·X2=HDec([r2·X2]1),r2·Y2=HDec([r2·Y2]1) Then calculate r1·r2·X2、r1·r2·Y2And r1·r2·Num2And r is1·r2·X2、r1·r2·Y2And r1·r2·Num2Sent to all participants Ui(i=1,2,…,n)。
(2-5) auxiliary Server S2Calculating r1·X1=HDec([r1·X1]2),r1·Y1=HDec([r1·Y1]2) Then calculate r1·r2·X1、r1·r2·Y1And r1·r2·Num1And r is1·r2·X1、r1·r2·Y1And r1·r2·Num1Sent to all participants Ui(i=1,2,…,n)。
(2-6) Party Ui(i ═ 1,2, …, n) is calculated locally:
Figure BDA0002385558220000061
Figure BDA0002385558220000062
and (3) outputting: each participant UiOutput average of all coordinates
Figure BDA0002385558220000063
Wherein
Figure BDA0002385558220000064
Figure BDA0002385558220000065
(3) Facility site selection method for hiding position information
In this embodiment, there are n location providers { U }i}i∈{1,...,n}And two secondary computers S1And S2Two secondary computational parties are required to be collusive.
Initialization: s1And S2Respectively operating a key generation algorithm of a Paillier homomorphic encryption scheme to generate (pk)1,sk1) And (pk)2,sk2)。
Inputting: location provider Ui(i is 1,2, …, n) is input as coordinate value P of the position where it is locatedi=(xi,yi) And the public key pk of the two secondary computers1And pk2
Auxiliary calculator S1Is input of pk1、pk2And sk1
Auxiliary calculator S2Is input of pk1、pk2And sk2
Protocol execution:
(3-1) invoking a secure calculate average protocol, each location provider UiAll obtained average values
Figure BDA0002385558220000071
Taking it as the initial value of the position in the geometry
Figure BDA0002385558220000072
(3-2.) for j 0,1, 2., T \ \ j represents the sequence number of the iteration round number, and T represents the upper limit of the round number.
(3-2-1): participant Ui(i ═ 1,2, …, n) the distance from the location to the point in the current wheel was calculated:
Figure BDA0002385558220000073
and calculating:
Figure BDA0002385558220000074
(3-2-2): participant Ui(i ═ 1,2, …, n) random number b ∈ {0,1 }.
If b is 0, pk is used1To hiAnd kiEncryption is performed, i.e. Enc (pk)1,hi)→[hi]1,Enc(pk1,ki)→[ki]1And the ciphertext [ h ]i]1And [ k ]i]1Sent to the secondary calculator S2
If b is 1, pk is used2To hiAnd kiEncryption is performed, i.e. Enc (pk)2,hi)→[hi]2,Enc(pk2,ki)→[ki]2And the ciphertext [ h ]i]2And [ k ]i]2Sent to the secondary calculator S1
On the premise of carrying out cross encryption on the position coordinates, the second time of cross encryption is further carried out, and the information safety is further improved.
(3-2-3) providing an auxiliary server S1The received cipher text sequence number set is I1,S1And (3) calculating:
Figure BDA0002385558220000075
Figure BDA0002385558220000076
S1selecting a random number r1Calculating [ r ]1·H1]2=r1·[H1]2,[r1·K1]2=r1·[K1]2And sends it to S2
(3-2-4) setting an auxiliary server S2The received cipher text sequence number set is I2,S2Computing
Figure BDA0002385558220000077
Figure BDA0002385558220000081
S2Selecting a random number r2Calculating [ r ]2·H2]1=r2·[H2]1,[r2·K2]1=r2·[K2]1And sends it to S1
(3-2-5) auxiliary Server S1Calculating r2·H2=HDec([r2·H2]1),r2·K2=HDec([r2·K2]1) Then calculate r1·r2·H2、r1·r2·K2And r is1·r2·H2And r1·r2·K2Sends to all location providers Ui(i=1,2,…,n)。
(3-2-6) auxiliary Server S2Calculating r1·H1=HDec([r1·H1]2),r1·K1=HDec([r1·K1]2) Then calculate r1·r2·H1、r1·r2·K1And r is1·r2·H1And r1·r2·K1Sends to all location providers Ui(i=1,2,…,n)。
(3-2-7) position provider Ui(i ═ 1,2, …, n) the geometric median position of the next round was calculated locally:
Figure BDA0002385558220000082
(3-2-8) if the position change of the position point in the geometry in the two rounds is smaller than a preset threshold value, terminating the protocol in advance, and otherwise, continuing to execute the next round of circulation.
And (3) outputting: each location provider UiThe (approximate value of) the locus M in the geometry is output as the location of the facility site.
In the address selection method of this embodiment, two independent auxiliary computing parties are introduced, a corresponding secure computing protocol is designed, and a Paillier homomorphic encryption scheme is adopted to encrypt the position data, so that the security of the position information of the user is greatly improved.
In the embodiment, two auxiliary computing parties are required to be incapable of conspiring, each position providing terminal can obtain the result of equipment address selection but cannot obtain the position information of any client, the auxiliary computing parties only provide auxiliary computing services and cannot obtain the result of equipment address selection, the position of the client and other intermediate results and related information, and the information security of the user is ensured while accurate address selection is performed.
Example 2:
as shown in fig. 2, an embodiment 2 of the present disclosure provides a facility location system for hiding location information, including a plurality of location-providing terminals, at least one first terminal, and at least one second terminal, where the location-providing terminals, the first terminal, and the second terminal are communicatively connected to each other, and the location-providing terminals, the first terminal, and the second terminal perform a facility location method for hiding location information according to an embodiment 1 of the present disclosure to perform facility location.
The above description is only a preferred embodiment of the present disclosure and is not intended to limit the present disclosure, and various modifications and changes may be made to the present disclosure by those skilled in the art. Any modification, equivalent replacement, improvement and the like made within the spirit and principle of the present disclosure should be included in the protection scope of the present disclosure.
Although the present disclosure has been described with reference to specific embodiments, it should be understood that the scope of the present disclosure is not limited thereto, and those skilled in the art will appreciate that various modifications and changes can be made without departing from the spirit and scope of the present disclosure.

Claims (10)

1. A facility addressing method for hiding location information, there being at least one first terminal, at least one second terminal and a plurality of location providing terminals, comprising the steps of:
each position providing terminal obtains the coordinate average value of all position terminals according to a safety calculation average value protocol;
taking the obtained coordinate average value as an initial value of a geometric middle point, and calculating the distance from the position of each position providing terminal to a middle point of the current iteration wheel to obtain a first parameter and a second parameter of each position providing terminal;
randomly selecting random numbers by each position providing terminal, respectively carrying out cross encryption on the first parameter and the second parameter by using the first terminal and the second terminal, and sending the first parameter and the second parameter to the other party;
the first terminal calculates a third parameter and a fourth parameter according to the received encrypted data and sends the third parameter and the fourth parameter to the second terminal, and the second terminal calculates a fifth parameter and a sixth parameter according to the received encrypted data and sends the fifth parameter and the sixth parameter to the first terminal;
the first terminal decrypts the received fifth parameter and the received sixth parameter and sends the decrypted parameters to all the position providing terminals, and the second terminal decrypts the received third parameter and the received fourth parameter and sends the decrypted parameters to all the position providing terminals;
and each position providing terminal locally calculates the geometric middle position of the next iteration round according to the received data, if the position change of the geometric middle position of the two iteration rounds is smaller than a preset threshold value, the numerical value of the geometric middle position at the current time is output as the position of the facility site selection, and if not, the next round of circulation is continuously executed.
2. The method for locating a facility that hides location information of claim 1, wherein the secure computed average protocol specifically is:
randomly selecting a random number by each position providing terminal, and encrypting the position coordinates by using a first public key obtained by the first terminal according to a homomorphic encryption algorithm and then sending the position coordinates to a second terminal when selecting a first random number; when a second random number is selected, encrypting the position coordinates by using a second public key obtained by a second terminal according to a homomorphic encryption algorithm and then sending the position coordinates to the first terminal;
the first terminal calculates a first quantity value, a second quantity value and a third quantity value according to the received encrypted data and sends the first quantity value, the second quantity value and the third quantity value to the second terminal, and the second terminal calculates a fourth quantity value, a fifth quantity value and a sixth quantity value according to the received encrypted data and sends the fourth quantity value, the fifth quantity value and the sixth quantity value to the first terminal;
the first terminal decrypts the received fifth and sixth quantity values and sends the decrypted values and the fourth quantity value to all the position providing terminals, and the second terminal decrypts the received first and second quantity values and sends the decrypted values and the third quantity value to all the position providing terminals;
each of the location providing terminals locally calculates an average value of coordinates of all the location providing terminals outputting ice according to the received data.
3. The hidden location information facility addressing method of claim 2, wherein the first magnitude is a product of a sum of latitude magnitudes of all encrypted location coordinates received by the first terminal and a first random number;
the second quantity value is the product of the sum of the longitude quantity values of all the encrypted position coordinates received by the first terminal and the first random number;
the third quantity value is the product of the number of all encrypted position coordinates received by the first terminal and the first random number;
alternatively, the first and second electrodes may be,
the fourth quantity value is the product of the sum of the latitude quantity values of all encrypted position coordinates received by the second terminal and the second random number;
the fifth quantity value is the product of the sum of the longitude quantity values of all the encrypted position coordinates received by the second terminal and the second random number;
the sixth quantity value is a product of the number of all encrypted position coordinates received by the first terminal and the first random number.
4. The method as claimed in claim 2, wherein the first terminal decrypts the received fifth and sixth magnitudes, multiplies the decrypted magnitudes by the first random number, and transmits the products of the fourth magnitudes and the first random number to all location-providing terminals;
the second terminal decrypts the received first and second quantities, multiplies the decrypted first and second quantities by the second random number, and sends the product of the third quantity and the first random number to all the location-providing terminals.
5. The method for locating a facility that conceals location information according to claim 1, wherein the first parameter and the second parameter are cross-encrypted and transmitted to the other party by using the first terminal and the second terminal, respectively, and specifically: when the first random number is selected, the first parameter and the second parameter are encrypted by using a first public key of the first terminal and then are sent to the second terminal; and when the second random number is selected, encrypting the first parameter and the second parameter by using a second public key generated by the second terminal according to the key generation algorithm and then sending the encrypted first parameter and the encrypted second parameter to the first terminal.
6. The method as claimed in claim 5, wherein the first parameter is an inverse number of a distance from a position of the position providing terminal to a midpoint of the current iteration round;
the second parameter is a product of the reciprocal of the distance from the position of the position providing terminal to the middle position of the current iteration wheel and the coordinate of the position providing terminal.
7. The method for locating a facility where location information is hidden according to claim 6, wherein the third parameter is a product of a sum of all encrypted second parameters received by the first terminal and the first random number;
the fourth parameter is a product of the sum of all encrypted first parameters received by the first terminal and the first random number.
8. The method for locating a facility where location information is hidden according to claim 6, wherein the fifth parameter is a product of a sum of all encrypted second parameters received by the second terminal and the second random number;
the sixth parameter is a product of a sum of all encrypted second parameters received by the second terminal and the second random number.
9. The hidden location information facility addressing method of claim 1,
the first terminal decrypts the received fifth parameter and the received sixth parameter, multiplies the decrypted fifth parameter by the first random number and sends the multiplied fifth parameter and the multiplied sixth parameter to all position providing terminals;
and the second terminal decrypts the received third parameter and the fourth parameter, multiplies the decrypted third parameter and the received fourth parameter by a second random number and sends the multiplied third parameter and the multiplied fourth parameter to all position providing terminals.
10. A facility site selection system for hiding location information, comprising a plurality of location providing terminals, at least one first terminal and at least one second terminal, the location providing terminals, the first terminal and the second terminal being communicatively connected to each other, the location providing terminals, the first terminal and the second terminal performing the facility site selection method for hiding location information according to any one of claims 1 to 9.
CN202010097327.0A 2020-02-17 2020-02-17 Facility site selection method and system for hiding position information Active CN111368312B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010097327.0A CN111368312B (en) 2020-02-17 2020-02-17 Facility site selection method and system for hiding position information

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010097327.0A CN111368312B (en) 2020-02-17 2020-02-17 Facility site selection method and system for hiding position information

Publications (2)

Publication Number Publication Date
CN111368312A true CN111368312A (en) 2020-07-03
CN111368312B CN111368312B (en) 2022-08-09

Family

ID=71210356

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010097327.0A Active CN111368312B (en) 2020-02-17 2020-02-17 Facility site selection method and system for hiding position information

Country Status (1)

Country Link
CN (1) CN111368312B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112732776A (en) * 2020-12-25 2021-04-30 山东师范大学 Secure approximate pattern matching method and system and electronic equipment

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103745032A (en) * 2013-12-18 2014-04-23 华锐风电科技(集团)股份有限公司 Wind-field turbulence computing method and wind farm micro-siting method and device
US20170302443A1 (en) * 2014-06-18 2017-10-19 James C. Collier Methods and Apparatus for Cryptography
CN107862416A (en) * 2017-11-29 2018-03-30 辽宁工程技术大学 A kind of emergency materials warehouse Optimization Method for Location-Selection based on the uncertain collection of box
CN107909105A (en) * 2017-11-13 2018-04-13 上海交通大学 A kind of Market Site Selection method and system
CN109872525A (en) * 2019-03-13 2019-06-11 吉林大学 A method of it calculates to borrow based on shared bicycle stand and also measures and be distributed

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103745032A (en) * 2013-12-18 2014-04-23 华锐风电科技(集团)股份有限公司 Wind-field turbulence computing method and wind farm micro-siting method and device
US20170302443A1 (en) * 2014-06-18 2017-10-19 James C. Collier Methods and Apparatus for Cryptography
CN107909105A (en) * 2017-11-13 2018-04-13 上海交通大学 A kind of Market Site Selection method and system
CN107862416A (en) * 2017-11-29 2018-03-30 辽宁工程技术大学 A kind of emergency materials warehouse Optimization Method for Location-Selection based on the uncertain collection of box
CN109872525A (en) * 2019-03-13 2019-06-11 吉林大学 A method of it calculates to borrow based on shared bicycle stand and also measures and be distributed

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112732776A (en) * 2020-12-25 2021-04-30 山东师范大学 Secure approximate pattern matching method and system and electronic equipment
CN112732776B (en) * 2020-12-25 2022-08-26 山东师范大学 Secure approximate pattern matching method and system and electronic equipment

Also Published As

Publication number Publication date
CN111368312B (en) 2022-08-09

Similar Documents

Publication Publication Date Title
CN107749865B (en) A kind of location privacy querying method based on homomorphic cryptography
CN107196926B (en) Cloud outsourcing privacy set comparison method and device
Shen et al. Towards preserving worker location privacy in spatial crowdsourcing
CN104219245B (en) System and method for location based service-orientated user privacy protection
CN113162752B (en) Data processing method and device based on hybrid homomorphic encryption
CN108811519A (en) System and method for establishing the link between identifier in the case of underground identification information specific
CN103493427A (en) Discovery of security associations
EP3340152A1 (en) Method of selecting and delivering content for privacy-protected targeting content systems
CN103037306A (en) Privacy protection method based on location service in scene of Internet of Things (IOT)
CN108234445B (en) Cloud establishment and data security transmission method for privacy protection in vehicle-mounted cloud
CN111510464B (en) Epidemic situation information sharing method and system for protecting user privacy
US20040037424A1 (en) Information distribution and processing
CN107950001A (en) Send the server and method of geographical encryption message
CN113886887A (en) Data query method and device based on multi-party security calculation
CN112597524A (en) Privacy intersection method and device
CN109547199A (en) A kind of method that multi-party joint generates SM2 digital signature
CN111159766A (en) Network car booking service method and system with privacy protection function and storage medium
CN111368312B (en) Facility site selection method and system for hiding position information
CN108259185A (en) A kind of group key agreement system and method for group communication moderate resistance leakage
CN111859440B (en) Sample classification method of distributed privacy protection logistic regression model based on mixed protocol
CN105141631A (en) Terminal, server and account security login method, device and system
CN111291406B (en) Facility site selection method and system based on encrypted position data
Li et al. Perturbation-based private profile matching in social networks
CN108777839B (en) Privacy protection positioning sign-in system and method in mobile internet
CN114760060B (en) Service scheduling method for edge calculation

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant