CN111368312B - Facility site selection method and system for hiding position information - Google Patents

Facility site selection method and system for hiding position information Download PDF

Info

Publication number
CN111368312B
CN111368312B CN202010097327.0A CN202010097327A CN111368312B CN 111368312 B CN111368312 B CN 111368312B CN 202010097327 A CN202010097327 A CN 202010097327A CN 111368312 B CN111368312 B CN 111368312B
Authority
CN
China
Prior art keywords
terminal
parameter
received
random number
encrypted
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202010097327.0A
Other languages
Chinese (zh)
Other versions
CN111368312A (en
Inventor
王皓
薛力坤
秦红
魏晓超
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shandong Normal University
Original Assignee
Shandong Normal University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shandong Normal University filed Critical Shandong Normal University
Priority to CN202010097327.0A priority Critical patent/CN111368312B/en
Publication of CN111368312A publication Critical patent/CN111368312A/en
Application granted granted Critical
Publication of CN111368312B publication Critical patent/CN111368312B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/04Forecasting or optimisation specially adapted for administrative or management purposes, e.g. linear programming or "cutting stock problem"
    • G06Q10/043Optimisation of two dimensional placement, e.g. cutting of clothes or wood

Abstract

The utility model provides a facility site selection method and system for hiding position information, relating to the technical field of facility site selection, and the concrete scheme is as follows: the system comprises a first terminal, a second terminal and a plurality of position providing terminals, wherein the first terminal and the second terminal cannot collude, each position providing terminal can obtain the result of equipment address selection but cannot obtain the position information of any customer, the first terminal and the second terminal only provide auxiliary computing service and cannot obtain the result of equipment address selection, the position of the customer and other intermediate results and related information; the method and the device solve the problem that an enterprise has no right to acquire the position of a user and cannot accurately select the site of the facility, improve the accuracy of site selection on the premise of ensuring the privacy of the user, and enable a client to jointly calculate the geometric middle locus on the premise of hiding respective position information so as to acquire the site selection result of the facility.

Description

Facility site selection method and system for hiding position information
Technical Field
The present disclosure relates to the field of facility site selection technologies, and in particular, to a facility site selection method and system for hiding location information.
Background
The statements in this section merely provide background information related to the present disclosure and may not necessarily constitute prior art.
The location selection of facilities is an important problem that enterprise decisions often need to face, and location selection of facilities such as gas stations, depositing and withdrawing machines, logistics centers, service points, communication base stations and the like often relates to business benefits of enterprises. One of the basic principles of facility location is to minimize the sum of all customer distances to the facility. Abstraction is a mathematical problem, that is, finding a point on a plane where the sum of distances between known points is minimum, i.e., a geometric mean.
The inventor of the present disclosure finds that, at present, an iterative least square method is typically used to solve the problem, however, the location data of the clients relates to the privacy of the clients, the enterprise often has no right to obtain the location data, and the clients are also not willing to share the location data, so that the finally obtained location selection scheme often cannot meet the requirements.
Disclosure of Invention
In order to solve the defects of the prior art, the invention provides a facility site selection method and a facility site selection system for hiding position information.
In order to achieve the purpose, the following technical scheme is adopted in the disclosure:
a first aspect of the present disclosure provides a facility site selection method for hiding location information.
A facility addressing method for hiding location information, there being at least one first terminal, at least one second terminal and a plurality of location providing terminals, comprising the steps of:
each position providing terminal obtains the coordinate average value of all position terminals according to a safety calculation average value protocol;
taking the obtained coordinate average value as an initial value of a geometric middle point, and calculating the distance from the position to the middle point of the current iteration wheel by each position providing terminal to obtain a first parameter and a second parameter of each position providing terminal;
randomly selecting random numbers by each position providing terminal, respectively carrying out cross encryption on the first parameter and the second parameter by using the first terminal and the second terminal, and sending the first parameter and the second parameter to the other party;
the first terminal calculates a third parameter and a fourth parameter according to the received encrypted data and sends the third parameter and the fourth parameter to the second terminal, and the second terminal calculates a fifth parameter and a sixth parameter according to the received encrypted data and sends the fifth parameter and the sixth parameter to the first terminal;
the first terminal decrypts the received fifth parameter and the received sixth parameter and sends the decrypted parameters to all the position providing terminals, and the second terminal decrypts the received third parameter and the received fourth parameter and sends the decrypted parameters to all the position providing terminals;
and each position providing terminal locally calculates the geometric middle point of the next iteration round according to the received data, if the position change of the geometric middle point of the two rounds is smaller than a preset threshold value, the numerical value of the current geometric middle point is output as the position of the facility site selection, and if not, the next round of circulation is continuously executed.
A second aspect of the present disclosure provides a facility location system for hiding location information, including a plurality of location-providing terminals, at least one first terminal, and at least one second terminal, where the location-providing terminals, the first terminal, and the second terminal are communicatively connected to each other, and the location-providing terminals, the first terminal, and the second terminal perform a facility location method for hiding location information according to the first aspect of the present disclosure.
Compared with the prior art, the beneficial effect of this disclosure is:
according to the site selection method and system, site selection accuracy is improved on the premise that user privacy is guaranteed, and clients can jointly calculate geometric neutral points on the premise that respective position information is hidden, so that facility site selection results are obtained, and the problems that in the prior art, position data of the clients relate to the privacy of the clients, enterprises often have no authority to obtain the position data, and the clients are not willing to share the position data are solved.
Drawings
Fig. 1 is a schematic flow chart of a facility address selection method for hiding location information according to embodiment 1 of the present disclosure.
Fig. 2 is a schematic structural diagram of a facility addressing system for hiding location information according to embodiment 2 of the present disclosure.
Detailed Description
It should be noted that the following detailed description is exemplary and is intended to provide further explanation of the disclosure. Unless defined otherwise, all technical and scientific terms used herein have the same meaning as commonly understood by one of ordinary skill in the art to which this disclosure belongs.
It is noted that the terminology used herein is for the purpose of describing particular embodiments only and is not intended to be limiting of example embodiments according to the present disclosure. As used herein, the singular forms "a", "an" and "the" are intended to include the plural forms as well, and it should be understood that when the terms "comprises" and/or "comprising" are used in this specification, they specify the presence of stated features, steps, operations, devices, components, and/or combinations thereof, unless the context clearly indicates otherwise.
The embodiments and features of the embodiments in the present disclosure may be combined with each other without conflict.
Example 1:
as shown in fig. 1, an embodiment 1 of the present disclosure provides a facility address selection method for hiding location information, which includes:
(1) paillier homomorphic encryption scheme
The Paillier homomorphic encryption scheme is a public key encryption scheme supporting addition homomorphic operation, and comprises 3 algorithms:
KeyGen(1 k ) → pk, sk: i.e. a key generation algorithm. Optionally two large prime numbers p and q, wherein | p | ═ q | ═ 1 k And calculating:
n ═ pq and
Figure BDA0002385558220000041
outputting a public key pk ═ N and a private key sk ═ lambda;
HEnc(pk,m)→[m]: i.e. an encryption algorithm. Using public key pk as N, plaintext m as Z N Selecting a random for input
Figure BDA0002385558220000042
And (3) calculating a ciphertext:
[m]=(1+N) m ·r N modN 2
HDec (sk, [ m ]) → m: i.e. the decryption algorithm. And (3) taking the private key sk as lambda and the ciphertext [ m ] as input, calculating:
Figure BDA0002385558220000043
the Paillier homomorphic encryption scheme has additive homomorphic properties: [ m ] of 1 ]·[m 2 ]=[m 1 +m 2 ],k·[m]=[k·m]。
The Paillier encryption scheme described in this embodiment may be replaced by any encryption scheme with an addition homomorphic property.
(2) Secure calculated mean protocol
The protocol involves n participants U 1 ,U 2 ,…,U n And two secondary computers S 1 And S 2 Two secondary computational parties are required to be collusive.
Initialization: s 1 And S 2 Respectively operating a key generation algorithm of a Paillier homomorphic encryption scheme to generate (pk) 1 ,sk 1 ) And (pk) 2 ,sk 2 )。
Inputting: participant U i The coordinate value P is input as (i-1, 2, …, n) i =(x i ,y i ) And the public key pk of the two secondary computers 1 And pk 2
Auxiliary calculator S 1 Is input of pk 1 、pk 2 And sk 1
Auxiliary calculator S 2 Is input of pk 1 、pk 2 And sk 2
Protocol execution:
(2-1) Participation U i (i ═ 1,2, …, n) randomly picks up the random bit b ∈ {0,1 }.
If b is 0, pk is used 1 To its coordinate value (x) i ,y i ) Encryption is performed, i.e. Enc (pk) 1 ,x i )→[x i ] 1 ,Enc(pk 1 ,y i )→[y i ] 1 And cipher text ([ x ] i ] 1 ,[y i ] 1 ) Sent to the secondary calculator S 2
If b is 1, pk is used 2 To its coordinate value (x) i ,y i ) Encryption is performed, i.e. Enc (pk) 2 ,x i )→[x i ] 2 ,Enc(pk 2 ,y i )→[y i ] 2 And cipher text ([ x ] i ] 2 ,[y i ] 2 ) Sent to the secondary calculator S 1
The public keys of the two auxiliary computing parties are used for cross encryption, so that the two parties can not obtain specific position information, and the data security is greatly improved.
(2-2) providing an auxiliary server S 1 The received cipher text sequence number set is I 1 The number is Num 1
S 1 And (3) calculating:
Figure BDA0002385558220000051
S 1 selecting a random number r 1 And calculating:
[r 1 ·X 1 ] 2 =r 1 ·[X 1 ] 2 ,[r 1 ·Y 1 ] 2 =r 1 ·[Y 1 ] 2 and calculate r 1 ·Num 1
Will [ r ] 1 ·X 1 ] 2 、[r 1 ·Y 1 ] 2 And r 1 ·Num 1 Is sent to S 2 .
(2-3) providing an auxiliary server S 2 The received cipher text sequence number set is I 2 The number is Num 2
S 2 And (3) calculating:
Figure BDA0002385558220000052
S 2 selecting a random number r 2 And calculating:
[r 2 ·X 2 ] 1 =r 2 ·[X 2 ] 1 ,[r 2 ·Y 2 ] 1 =r 2 ·[Y 2 ] 1 and calculate r 2 ·Num 2
Will [ r ] 2 ·X 2 ] 1 、[r 2 ·Y 2 ] 1 And r 2 ·Num 2 Is sent to S 1 .
(2-4) auxiliary Server S 1 Calculating r 2 ·X 2 =HDec([r 2 ·X 2 ] 1 ),r 2 ·Y 2 =HDec([r 2 ·Y 2 ] 1 ) Then calculate r 1 ·r 2 ·X 2 、r 1 ·r 2 ·Y 2 And r 1 ·r 2 ·Num 2 And r is 1 ·r 2 ·X 2 、r 1 ·r 2 ·Y 2 And r 1 ·r 2 ·Num 2 Sent to all participants U i (i=1,2,…,n)。
(2-5) auxiliary Server S 2 Calculating r 1 ·X 1 =HDec([r 1 ·X 1 ] 2 ),r 1 ·Y 1 =HDec([r 1 ·Y 1 ] 2 ) Then calculate r 1 ·r 2 ·X 1 、r 1 ·r 2 ·Y 1 And r 1 ·r 2 ·Num 1 And r is combined 1 ·r 2 ·X 1 、r 1 ·r 2 ·Y 1 And r 1 ·r 2 ·Num 1 Sent to all participants U i (i=1,2,…,n)。
(2-6) Party U i (i ═ 1,2, …, n) is calculated locally:
Figure BDA0002385558220000061
Figure BDA0002385558220000062
and (3) outputting: each participant U i Output average of all coordinates
Figure BDA0002385558220000063
Wherein
Figure BDA0002385558220000064
Figure BDA0002385558220000065
(3) Facility site selection method for hiding position information
In this embodiment, there are n location providers { U } i } i∈{1,...,n} And two secondary computers S 1 And S 2 Two secondary computational parties are required to be collusive.
Initialization: s 1 And S 2 Respectively operating a key generation algorithm of a Paillier homomorphic encryption scheme to generate (pk) 1 ,sk 1 ) And (pk) 2 ,sk 2 )。
Inputting: location provider U i (i is 1,2, …, n) is input as coordinate value P of the position where it is located i =(x i ,y i ) And the public key pk of the two secondary computers 1 And pk 2
Auxiliary calculator S 1 Is input of pk 1 、pk 2 And sk 1
Auxiliary calculator S 2 Is input of pk 1 、pk 2 And sk 2
Protocol execution:
(3-1) invoking a secure calculate average protocol, each location provider U i All obtained average values
Figure BDA0002385558220000071
Taking it as the initial value of the position in the geometry
Figure BDA0002385558220000072
(3-2.) for j 0,1, 2., T \ \ j represents the sequence number of the iteration round number, and T represents the upper limit of the round number.
(3-2-1): participant U i (i ═ 1,2, …, n) the distance from the location to the point in the current wheel was calculated:
Figure BDA0002385558220000073
and calculating:
Figure BDA0002385558220000074
(3-2-2): participant U i (i ═ 1,2, …, n) the random number b ∈ {0,1}, is randomly chosen.
If b is equal to 0, pk is used 1 To h i And k i Encryption is performed, i.e. Enc (pk) 1 ,h i )→[h i ] 1 ,Enc(pk 1 ,k i )→[k i ] 1 And converts the ciphertext [ h ] i ] 1 And [ k ] i ] 1 Sent to the secondary calculator S 2
If b is 1, pk is used 2 To h i And k i Encryption is performed, i.e. Enc (pk) 2 ,h i )→[h i ] 2 ,Enc(pk 2 ,k i )→[k i ] 2 And the ciphertext [ h ] i ] 2 And [ k ] i ] 2 Sent to the secondary calculator S 1
On the premise of carrying out cross encryption on the position coordinates, the second time of cross encryption is further carried out, and the information safety is further improved.
(3-2-3) providing an auxiliary server S 1 The received cipher text sequence number set is I 1 ,S 1 And (3) calculating:
Figure BDA0002385558220000075
Figure BDA0002385558220000076
S 1 selecting a random number r 1 Calculating [ r ] 1 ·H 1 ] 2 =r 1 ·[H 1 ] 2 ,[r 1 ·K 1 ] 2 =r 1 ·[K 1 ] 2 And sends it to S 2
(3-2-4) setting an auxiliary server S 2 The received cipher text sequence number set is I 2 ,S 2 Computing
Figure BDA0002385558220000077
Figure BDA0002385558220000081
S 2 Selecting a random number r 2 Calculating [ r ] 2 ·H 2 ] 1 =r 2 ·[H 2 ] 1 ,[r 2 ·K 2 ] 1 =r 2 ·[K 2 ] 1 And sends it to S 1
(3-2-5) auxiliary Server S 1 Calculating r 2 ·H 2 =HDec([r 2 ·H 2 ] 1 ),r 2 ·K 2 =HDec([r 2 ·K 2 ] 1 ) Then calculate r 1 ·r 2 ·H 2 、r 1 ·r 2 ·K 2 And r is 1 ·r 2 ·H 2 And r 1 ·r 2 ·K 2 Sends to all location providers U i (i=1,2,…,n)。
(3-2-6) auxiliary Server S 2 Calculating r 1 ·H 1 =HDec([r 1 ·H 1 ] 2 ),r 1 ·K 1 =HDec([r 1 ·K 1 ] 2 ) Then calculate r 1 ·r 2 ·H 1 、r 1 ·r 2 ·K 1 And r is 1 ·r 2 ·H 1 And r 1 ·r 2 ·K 1 Sends to all location providers U i (i=1,2,…,n)。
(3-2-7) position provider U i (i ═ 1,2, …, n) the geometric median position of the next round was calculated locally:
Figure BDA0002385558220000082
(3-2-8) if the position change of the position point in the geometry in the two rounds is smaller than a preset threshold value, terminating the protocol in advance, and otherwise, continuing to execute the next round of circulation.
And (3) outputting: each location provider U i The (approximate value of) the locus M in the geometry is output as the location of the facility site.
In the address selection method of this embodiment, two independent auxiliary computing parties are introduced, a corresponding secure computing protocol is designed, and a Paillier homomorphic encryption scheme is adopted to encrypt the position data, so that the security of the position information of the user is greatly improved.
In the embodiment, two auxiliary computing parties are required to be incapable of conspiring, each position providing terminal can obtain the result of equipment address selection but cannot obtain the position information of any client, the auxiliary computing parties only provide auxiliary computing services and cannot obtain the result of equipment address selection, the position of the client and other intermediate results and related information, and the information security of the user is ensured while accurate address selection is performed.
Example 2:
as shown in fig. 2, an embodiment 2 of the present disclosure provides a facility location system for hiding location information, including a plurality of location-providing terminals, at least one first terminal, and at least one second terminal, where the location-providing terminals, the first terminal, and the second terminal are communicatively connected to each other, and the location-providing terminals, the first terminal, and the second terminal perform a facility location method for hiding location information according to an embodiment 1 of the present disclosure to perform facility location.
The above description is only a preferred embodiment of the present disclosure and is not intended to limit the present disclosure, and various modifications and changes may be made to the present disclosure by those skilled in the art. Any modification, equivalent replacement, or improvement made within the spirit and principle of the present disclosure should be included in the protection scope of the present disclosure.
Although the present disclosure has been described with reference to specific embodiments, it should be understood that the scope of the present disclosure is not limited thereto, and those skilled in the art will appreciate that various modifications and changes can be made without departing from the spirit and scope of the present disclosure.

Claims (5)

1. A facility addressing method for hiding location information, there being at least one first terminal, at least one second terminal and a plurality of location providing terminals, comprising the steps of:
each position providing terminal obtains the coordinate average value of all position providing terminals according to a safety calculation average value protocol;
taking the obtained coordinate average value as an initial value of a geometric middle point, and calculating the distance from the position of each position providing terminal to a middle point of the current iteration wheel to obtain a first parameter and a second parameter of each position providing terminal;
randomly selecting random numbers by each position providing terminal, respectively carrying out cross encryption on the first parameter and the second parameter by using the first terminal and the second terminal, and sending the first parameter and the second parameter to the other party;
the first terminal calculates a third parameter and a fourth parameter according to the received encrypted data and sends the third parameter and the fourth parameter to the second terminal, and the second terminal calculates a fifth parameter and a sixth parameter according to the received encrypted data and sends the fifth parameter and the sixth parameter to the first terminal;
the first terminal decrypts the received fifth parameter and the received sixth parameter and sends the decrypted parameters to all the position providing terminals, and the second terminal decrypts the received third parameter and the received fourth parameter and sends the decrypted parameters to all the position providing terminals;
each position providing terminal locally calculates the geometric middle position of the next iteration round according to the received data, if the position change of the geometric middle position of the two iteration rounds is smaller than a preset threshold value, the numerical value of the geometric middle position at the current time is output as the position of the facility site selection, and if not, the next round of circulation is continuously executed;
the safe mean value calculation protocol specifically comprises the following steps:
randomly selecting a random number by each position providing terminal, and encrypting the position coordinates by using a first public key obtained by the first terminal according to a homomorphic encryption algorithm and then sending the position coordinates to a second terminal when selecting a first random number; when a second random number is selected, encrypting the position coordinates by using a second public key obtained by a second terminal according to a homomorphic encryption algorithm and then sending the position coordinates to the first terminal;
the first terminal calculates a first quantity value, a second quantity value and a third quantity value according to the received encrypted data and sends the first quantity value, the second quantity value and the third quantity value to the second terminal, and the second terminal calculates a fourth quantity value, a fifth quantity value and a sixth quantity value according to the received encrypted data and sends the fourth quantity value, the fifth quantity value and the sixth quantity value to the first terminal;
the first terminal decrypts the received fifth and sixth quantity values and sends the decrypted values and the fourth quantity value to all the position providing terminals, and the second terminal decrypts the received first and second quantity values and sends the decrypted values and the third quantity value to all the position providing terminals;
each position providing terminal locally calculates and outputs the average value of the coordinates of all the position providing terminals according to the received data;
the first magnitude is the product of the sum of the latitude magnitudes of all encrypted position coordinates received by the first terminal and the first random number;
the second quantity value is the product of the sum of the longitude quantity values of all the encrypted position coordinates received by the first terminal and the first random number;
the third quantity value is the product of the number of all encrypted position coordinates received by the first terminal and the first random number;
alternatively, the first and second electrodes may be,
the fourth quantity value is the product of the sum of the latitude quantity values of all encrypted position coordinates received by the second terminal and the second random number;
the fifth quantity value is the product of the sum of the longitude quantity values of all the encrypted position coordinates received by the second terminal and the second random number;
the sixth quantity value is the product of the number of all encrypted position coordinates received by the second terminal and the second random number;
the first parameter provides the reciprocal of the distance from the position of the terminal to the middle position point of the current iteration wheel;
the second parameter is a product of the reciprocal of the distance from the position of the position providing terminal to the middle position of the current iteration wheel and the coordinate of the position providing terminal;
the third parameter is the product of the sum of all encrypted second parameters received by the first terminal and the first random number;
the fourth parameter is the product of the sum of all encrypted first parameters received by the first terminal and the first random number;
the fifth parameter is a product of the sum of all encrypted second parameters received by the second terminal and the second random number;
the sixth parameter is a product of a sum of all encrypted second parameters received by the second terminal and the second random number.
2. The method as claimed in claim 1, wherein the first terminal decrypts the received fifth and sixth magnitudes, multiplies the decrypted magnitudes by the first random number, and transmits the products of the fourth magnitudes and the first random number to all location-providing terminals;
the second terminal decrypts the received first and second quantities, multiplies the decrypted first and second quantities by the second random number, and sends the product of the third quantity and the second random number to all the location-providing terminals.
3. The method for locating a facility that conceals location information according to claim 1, wherein the first parameter and the second parameter are cross-encrypted and transmitted to the other party by using the first terminal and the second terminal, respectively, and specifically: when the first random number is selected, the first parameter and the second parameter are encrypted by using a first public key of the first terminal and then are sent to the second terminal; and when the second random number is selected, encrypting the first parameter and the second parameter by using a second public key generated by the second terminal according to the key generation algorithm and then sending the encrypted first parameter and the encrypted second parameter to the first terminal.
4. The hidden location information facility addressing method of claim 1,
the first terminal decrypts the received fifth parameter and the received sixth parameter, multiplies the decrypted fifth parameter by the first random number and sends the multiplied fifth parameter and the multiplied sixth parameter to all position providing terminals;
and the second terminal decrypts the received third parameter and the fourth parameter, multiplies the decrypted third parameter and the received fourth parameter by a second random number and sends the multiplied third parameter and the multiplied fourth parameter to all position providing terminals.
5. A facility site selection system for hiding location information, comprising a plurality of location providing terminals, at least one first terminal and at least one second terminal, the location providing terminals, the first terminal and the second terminal being communicatively connected to each other, the location providing terminals, the first terminal and the second terminal performing the facility site selection method for hiding location information according to any one of claims 1 to 4 for facility site selection.
CN202010097327.0A 2020-02-17 2020-02-17 Facility site selection method and system for hiding position information Active CN111368312B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010097327.0A CN111368312B (en) 2020-02-17 2020-02-17 Facility site selection method and system for hiding position information

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010097327.0A CN111368312B (en) 2020-02-17 2020-02-17 Facility site selection method and system for hiding position information

Publications (2)

Publication Number Publication Date
CN111368312A CN111368312A (en) 2020-07-03
CN111368312B true CN111368312B (en) 2022-08-09

Family

ID=71210356

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010097327.0A Active CN111368312B (en) 2020-02-17 2020-02-17 Facility site selection method and system for hiding position information

Country Status (1)

Country Link
CN (1) CN111368312B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112732776B (en) * 2020-12-25 2022-08-26 山东师范大学 Secure approximate pattern matching method and system and electronic equipment

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103745032A (en) * 2013-12-18 2014-04-23 华锐风电科技(集团)股份有限公司 Wind-field turbulence computing method and wind farm micro-siting method and device
CN107862416A (en) * 2017-11-29 2018-03-30 辽宁工程技术大学 A kind of emergency materials warehouse Optimization Method for Location-Selection based on the uncertain collection of box
CN107909105A (en) * 2017-11-13 2018-04-13 上海交通大学 A kind of Market Site Selection method and system
CN109872525A (en) * 2019-03-13 2019-06-11 吉林大学 A method of it calculates to borrow based on shared bicycle stand and also measures and be distributed

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106663389A (en) * 2014-06-18 2017-05-10 詹姆斯·科利尔 Methods and apparatus for cryptography

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103745032A (en) * 2013-12-18 2014-04-23 华锐风电科技(集团)股份有限公司 Wind-field turbulence computing method and wind farm micro-siting method and device
CN107909105A (en) * 2017-11-13 2018-04-13 上海交通大学 A kind of Market Site Selection method and system
CN107862416A (en) * 2017-11-29 2018-03-30 辽宁工程技术大学 A kind of emergency materials warehouse Optimization Method for Location-Selection based on the uncertain collection of box
CN109872525A (en) * 2019-03-13 2019-06-11 吉林大学 A method of it calculates to borrow based on shared bicycle stand and also measures and be distributed

Also Published As

Publication number Publication date
CN111368312A (en) 2020-07-03

Similar Documents

Publication Publication Date Title
CN107749865B (en) A kind of location privacy querying method based on homomorphic cryptography
CN111931207A (en) Method, device and equipment for obtaining privacy set intersection and storage medium
CN107196926B (en) Cloud outsourcing privacy set comparison method and device
CN106961336A (en) A kind of key components trustship method and system based on SM2 algorithms
CN108811519A (en) System and method for establishing the link between identifier in the case of underground identification information specific
CN103493427A (en) Discovery of security associations
CN113162752B (en) Data processing method and device based on hybrid homomorphic encryption
CN104219245B (en) System and method for location based service-orientated user privacy protection
CN103037306A (en) Privacy protection method based on location service in scene of Internet of Things (IOT)
CN108234445B (en) Cloud establishment and data security transmission method for privacy protection in vehicle-mounted cloud
CN107950001B (en) Server and method for sending geographic encryption message
CN104365127B (en) Method for following the trail of mobile device in remote display unit
CN110190945A (en) Based on adding close linear regression method for secret protection and system
CN112906030A (en) Data sharing method and system based on multi-party fully homomorphic encryption
CN113886887A (en) Data query method and device based on multi-party security calculation
CN111510464B (en) Epidemic situation information sharing method and system for protecting user privacy
CN111159766A (en) Network car booking service method and system with privacy protection function and storage medium
CN109547199A (en) A kind of method that multi-party joint generates SM2 digital signature
CN107154916A (en) A kind of authentication information acquisition methods, offer method and device
CN111368312B (en) Facility site selection method and system for hiding position information
CN111859440B (en) Sample classification method of distributed privacy protection logistic regression model based on mixed protocol
CN105141631A (en) Terminal, server and account security login method, device and system
CN111291406B (en) Facility site selection method and system based on encrypted position data
CN108777839B (en) Privacy protection positioning sign-in system and method in mobile internet
CN113722739A (en) Gradient lifting tree model generation method and device, electronic equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant