CN112118531A - Privacy protection method of crowd sensing application based on position - Google Patents

Privacy protection method of crowd sensing application based on position Download PDF

Info

Publication number
CN112118531A
CN112118531A CN202010957163.4A CN202010957163A CN112118531A CN 112118531 A CN112118531 A CN 112118531A CN 202010957163 A CN202010957163 A CN 202010957163A CN 112118531 A CN112118531 A CN 112118531A
Authority
CN
China
Prior art keywords
user
location
value
privacy protection
users
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202010957163.4A
Other languages
Chinese (zh)
Other versions
CN112118531B (en
Inventor
刘通
张亚萌
熊赟
童维勤
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Fudan University
University of Shanghai for Science and Technology
Original Assignee
Fudan University
University of Shanghai for Science and Technology
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Fudan University, University of Shanghai for Science and Technology filed Critical Fudan University
Priority to CN202010957163.4A priority Critical patent/CN112118531B/en
Publication of CN112118531A publication Critical patent/CN112118531A/en
Application granted granted Critical
Publication of CN112118531B publication Critical patent/CN112118531B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/02Services making use of location information
    • H04W4/025Services making use of location information using location based information parameters
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/02Services making use of location information
    • H04W4/021Services related to particular areas, e.g. point of interest [POI] services, venue services or geofences

Abstract

The invention belongs to the technical field of privacy protection, and discloses a privacy protection method of crowd sensing application based on position, which comprises the following steps of firstly, aggregating the geographical positions of all users contained in a sensed area by taking an interested place as a unit; step two, the users covered by each interested place disturb the geographic position and the perception data value of the users locally on the intelligent equipment of each user, and provide the disturbed geographic position and perception data value to the central platform; thirdly, the central platform carries out re-aggregation on all received sensing data values according to the aggregation method in the first step, and then carries out true value discovery operation on each interested place according to the sensing data values obtained by re-aggregation.

Description

Privacy protection method of crowd sensing application based on position
Technical Field
The invention relates to the technical field of privacy protection, in particular to a privacy protection method of crowd sensing application based on positions.
Background
With the rapid development of the internet of things and embedded sensors, mobile smart devices are equipped with various sensors (such as microphones, accelerometers, compasses), which can be used to collect numerous and complicated fine-grained sensing data in a city range, and thus, the concept of mobile crowd sensing is brought forward. A typical crowd sensing system generally comprises a central platform located at a cloud and a plurality of mobile smart device users distributed widely, as shown in fig. 1, the smart device users collect and upload sensing data to the cloud according to sensing tasks issued by the platform, and the platform collects a large amount of sensing data and excavates valuable information. The crowd sensing system has a plurality of application scenes in practice, wherein the operation of monitoring different places and performing truth value discovery based on sensing data is one typical application, the values of sensed objects (such as environmental noise and air quality) in different places are different in a given sensing area range, an intelligent device user can sense the sensed objects of the places to which the intelligent device user belongs in the moving process and report the sensing data to a platform, then the platform aggregates the sensing data values of the intelligent device according to the positions reported by the user, and the platform discovers real values of the sensed objects by utilizing truth values by considering that the user sensing data quality is different.
One major problem with collecting data using crowd sensing is that the privacy of the user of the smart device may be compromised during the process of collecting the sensed data, all data submitted by the user (e.g., location, sensed data value) may reveal their sensitive information (e.g., preferences, behavior habits), and lawbreakers may use the sensitive information to make a debt, and even threaten the security of the user's lives and properties. Therefore, privacy protection mechanisms must be provided for the user's location and perceived data values, but the problem with this is that the usefulness of the data collected by the platform is often compromised by the addition of privacy protection mechanisms. Therefore, how to extract useful information from disturbed or processed data while providing privacy protection for users is an urgent problem to be solved.
Disclosure of Invention
The invention provides a privacy protection method of crowd sensing application based on position, which solves the problems of how to extract useful information from processed data while performing privacy protection.
The invention can be realized by the following technical scheme:
a privacy protection method of location-based crowd sensing application comprises the following steps:
step one, aggregating the geographical positions of all users contained in the perceived area by taking an interested place as a unit;
step two, the users covered by each interested place disturb the geographic position and the perception data value of the users locally on the intelligent equipment of each user, and provide the disturbed geographic position and perception data value to the central platform;
thirdly, the central platform carries out re-aggregation on all received sensing data values according to the aggregation method in the first step, and then carries out true value discovery operation on each interested place according to the sensing data values obtained by re-aggregation.
Further, m interest places are arranged in the perceived area, and the geographic position of the jth interest place is recorded as LjAnd its set is denoted as L ═ L1,L2,...,LmM, where j is 1.. m, at the point of interest LjIs denoted as UjThen the user subset UjAll users u iniGeographic location liAll with the geographic position L of the jth interest sitejInstead, where i ═ 1.., n.
Further, disturbing the original geographic position of the user to any other interested place in the current sensing area by using the specified position disturbing probability to finish the disturbance of the geographic position; the disturbance of the perception data value is completed by adding Gaussian noise to the perception data value collected by the user.
Further, using the following formula, for user uiGeographic location liAnd a perceptual data value viScrambling was performed and the location after scrambling was recorded as
Figure RE-GDA0002734502180000031
The perception data value is recorded as
Figure RE-GDA0002734502180000032
Figure RE-GDA0002734502180000033
Wherein p represents the position disturbance probability set by the crowd sensing system,
Figure RE-GDA0002734502180000034
representing scrambling as dividing user uiOriginal geographic location liAny other interested place L of the current arearThe probability of (d);
Figure RE-GDA0002734502180000035
wherein the content of the first and second substances,
Figure RE-GDA0002734502180000036
representing Gaussian noise, obeying a mean of 0 and a variance of
Figure RE-GDA0002734502180000037
Is the user uiPrivate distribution, variance of
Figure RE-GDA0002734502180000038
By each user uiFrom a predetermined parameter provided by the crowd sensing systemIs sampled in an exponential distribution of lambda.
Further, the central platform uses the location of interest LjFor all received geographical positions
Figure RE-GDA0002734502180000039
The place of interest L is aggregated againjCovered subset of users
Figure RE-GDA00027345021800000310
Completing the truth finding operation in the third step for all the interested places according to the following steps,
step I, initializing user subset when executing truth value discovery operation
Figure RE-GDA00027345021800000311
Weight of each user in (1)
Figure RE-GDA00027345021800000312
Are all 1;
step II, using the following equation, for the user subset
Figure RE-GDA00027345021800000313
The sensing data value submitted by each user in the system is subjected to true value estimation operation to obtain an estimation value
Figure RE-GDA00027345021800000314
Figure RE-GDA0002734502180000041
Step III, utilizing the following equation, obtaining the estimated value according to the step II for the weight of each user
Figure RE-GDA0002734502180000042
The updating is carried out, and the updating is carried out,
Figure RE-GDA0002734502180000043
and IV, repeatedly executing the steps II to III until the iteration times t reach a set value, and finishing the truth value finding operation.
Further, the set value is set to 8 or more.
The beneficial technical effects of the invention are as follows:
(1) according to the method and the device, the risk that privacy is leaked in the position and perception data values submitted by the intelligent equipment user in the position-based crowd sensing application is considered, so that privacy protection mechanisms meeting differential privacy are provided for the two types of data respectively to protect the personal privacy of the user.
(2) The privacy protection mechanism provided by the invention is respectively specific to the position and the continuous sensing data value, can be applied to the true value discovery of the crowd sensing system based on the position, and can also be applied to the crowd sensing system monitored in real time, as long as participating users execute the same operation in each time slice, thus, other privacy (such as track privacy) of the users can be effectively protected.
(3) The derivation proves that the position privacy protection mechanism and the perception data value privacy protection mechanism respectively meet the local differential privacy. Besides, experiments prove that the privacy protection method is feasible.
Drawings
FIG. 1 is a schematic diagram of a prior art location-based crowd sensing application;
fig. 2 is a flow chart of a privacy protecting method of the present invention.
Detailed Description
The following detailed description of the preferred embodiments will be made with reference to the accompanying drawings.
The invention provides a method for solving the problem of user privacy disclosure in the location-based crowd sensing application, so as to achieve the true value of a region needing to be sensed, which can be accurately estimated by using a method of finding out the true value on the premise of protecting user sensitive information. According to the method, the situation that the sensitive information of the user can be leaked by the position and the perception data value submitted by the user is considered, so that the invention provides a privacy protection mechanism based on local differential privacy for the geographical position and the perception data value which need to be submitted by the user respectively, as shown in fig. 1 and 2, the method specifically comprises the following steps:
step one, aggregating the geographical positions of all users contained in the perceived area by taking an interested place as a unit;
in order to represent the geographic position of a smart device user and the position of a perception object, m interest positions are virtually combined into a perceived area, and the geographic position of the jth interest position is recorded as LjThe set of all interest points is L ═ L1,L2,...,LmLet us consider a crowd-sourcing system with a subset of n registered users, U ═ U1,U2,...,UnMeans, note that it is at the point of interest LjIs denoted as UjIf user ui∈UjThen its geographical location liUse the location of interest LjTo approximate substitution, i.e. li=Lj. In addition to this, user uiThe value of the collected perception data is denoted as viThe perception data value is related to the place of interest of the user. Each participating user needs to submit their personal identification, location stamp, and sensory data values to the central platform.
Step two, the users covered by each interested place disturb the geographic position and the perception data value of the users locally on the intelligent equipment of each user, and provide the disturbed geographic position and perception data value to the central platform;
considering that an untrusted central platform may sell user information for business profit making and a database of a crowd sensing system may be attacked, there is a risk of privacy disclosure when a user submits a sensing data value and a location, and therefore, in order to protect the personal privacy of the user, a privacy protection mechanism is provided for the location and the sensing data value which the user of an intelligent device needs to submit, respectively. First, it is necessary to scramble the user's location dataIn disorder, the crowd-sourcing system publishes a probability p of location perturbation, user uiMaking its original position l according to the position disturbance probability p provided by the crowd sensing systemiDisorder is
Figure RE-GDA0002734502180000061
Wherein the original position l is maintained with a probability of 1-piAnd disturbing the interest location L of any current area except the original position of the user by the probability of p/(k-1)r∈L\{Lj}. The geographical location disturbance probability distribution of the user is as follows:
Figure RE-GDA0002734502180000062
the location privacy protection mechanism satisfies1-local differential privacy.1The smaller the privacy protection degree, the higher the location privacy protection mechanism1Ln ((1-p) (m-1)/p). The greater the probability p of disruption for the geographic location or the greater the number m of places of interest, the lower the degree of privacy protection. When the geographical location privacy protection mechanism is operated, a reasonable privacy protection degree needs to be set according to a specific application scene, so that the location disturbance probability p is set.
Secondly, we also need privacy protection on the perception data value, user uiUsing a value sampled in an exponential distribution (lambda) provided by a crowd-sourcing sensing system
Figure RE-GDA0002734502180000063
As user uiThe variance of the private Gaussian distribution, and unifying the mean value of the Gaussian distribution of all users as 0, and then sampling the private distribution by the users to obtain a value tauiAs noise added to the raw perceptual data value viTo obtain a noisy sensed data value
Figure RE-GDA0002734502180000064
The above process can be expressed as follows:
Figure RE-GDA0002734502180000065
the perceptual data value privacy protection mechanism satisfies (a)2-local differential privacy, wherein,2the smaller, the higher the degree of privacy protection. In the mechanism of privacy protection of perceptual data values
Figure RE-GDA0002734502180000071
Figure RE-GDA0002734502180000072
For a user at a place of interest LjSensitivity in time, i.e. the difference between the largest arbitrary two data values for this location of interest. Variance of user samples
Figure RE-GDA0002734502180000073
The larger the size of the tube is,2the smaller the degree of privacy protection of the user. Besides, when the parameter λ of the exponential distribution is smaller, the lower bound is meant to be larger, and the degree of privacy protection is lower. When the perception data value privacy protection mechanism is operated, a reasonable privacy protection degree needs to be set according to a specific application scene, so that a specific parameter lambda of exponential distribution is given.
Thirdly, the central platform carries out re-aggregation on all received sensing data values according to the aggregation method in the first step, and then carries out true value discovery operation on each interested place according to the sensing data values obtained by re-aggregation.
After each participating user submits the data after the respective processing, the central platform firstly aggregates all the perception data values according to the geographical position data, namely, the perception data values of an interested place are aggregated together, and then the operation of finding the true value of each interested place is carried out according to the perception data values obtained by aggregation. Truth discovery is a method proposed to take into account the quality of data submitted by a plurality of users, and includes two iterative steps of estimating user weights and updating user weights for truth values of perceptsAnd repeating iteration until reaching the convergence standard, wherein the convergence standard of the invention is based on the iteration times t, and when the iteration times t is more than or equal to the set value, ending the iteration. Specifically, the central platform uses a location of interest LjFor all received geographical positions
Figure RE-GDA0002734502180000074
To be aggregated again, i.e. corresponding sensed data values
Figure RE-GDA0002734502180000075
The aggregation is carried out, then the location of interest LjCovered subset of users
Figure RE-GDA0002734502180000076
Completing the truth finding operation in the third step for all the interested places according to the following steps,
step I, initializing user subset when executing truth value discovery operation
Figure RE-GDA0002734502180000077
Weight of each user in (1)
Figure RE-GDA0002734502180000078
Are all 1;
step II, using the following equation, for the user subset
Figure RE-GDA0002734502180000079
The sensing data value submitted by each user in the system is subjected to true value estimation operation to obtain an estimation value
Figure RE-GDA0002734502180000081
Figure RE-GDA0002734502180000082
Step III, utilizing the following equation, obtaining the estimated value according to the step II for the weight of each user
Figure RE-GDA0002734502180000083
The updating is carried out, and the updating is carried out,
Figure RE-GDA0002734502180000084
and IV, repeatedly executing the steps II to III until the iteration time t reaches a set value which can be set to be more than or equal to 8, ending the iteration process and finishing the truth value discovery operation.
And finally, obtaining the estimated value of all the perceived objects in the whole perceived area to provide the estimated value for the data demand side.
The privacy protection method based on the local differential privacy completes the process of discovering the true value of the perceived object, and comprises two mechanisms, namely a position privacy protection mechanism and a perceived data value privacy protection mechanism. The position privacy protection mechanism mainly scrambles the original geographic position of a user to any interested place of other current sensing areas with a certain disturbance probability, the sensing data value privacy protection mechanism achieves the privacy protection effect by adding Gaussian noise to the sensing data value collected by the user, namely, a central platform needs to give a preset parameter, a position disturbance probability p and an exponential distribution parameter lambda, wherein the position privacy protection mechanism and the sensing data value privacy protection mechanism respectively meet the condition that the position belongs to the element of E1-local differential privacy sum e2, -local differential privacy, probability of location perturbation p and exponential distribution parameter λ need to be respectively according to ∈1And e2And setting. Then, the central platform aggregates the noisy perception data values of the user according to the disturbed geographical position submitted by the user, processes the data values according to a method found by a truth value, and finally obtains a true value of the whole perception area.
Although specific embodiments of the present invention have been described above, it will be appreciated by those skilled in the art that these are merely examples and that many variations or modifications may be made to these embodiments without departing from the principles and spirit of the invention, the scope of which is therefore defined by the appended claims.

Claims (6)

1. A privacy protection method of a location-based crowd sensing application is characterized by comprising the following steps:
step one, aggregating the geographical positions of all users contained in the perceived area by taking an interested place as a unit;
step two, the users covered by each interested place disturb the geographic position and the perception data value of the users locally on the intelligent equipment of each user, and provide the disturbed geographic position and perception data value to the central platform;
thirdly, the central platform carries out re-aggregation on all received sensing data values according to the aggregation method in the first step, and then carries out true value discovery operation on each interested place according to the sensing data values obtained by re-aggregation.
2. The privacy protection method for location-based crowd sensing applications as claimed in claim 1, wherein: setting m interest places in the perceived area, and recording the geographic position of the jth interest place as LjAnd its set is denoted as L ═ L1,L2,...,LmM, where j is 1.. m, at the point of interest LjIs denoted as UjThen the user subset UjAll users u iniGeographic location liAll with the geographic position L of the jth interest sitejInstead, where i ═ 1.., n.
3. The privacy protection method for location-based crowd sensing applications as claimed in claim 2, wherein: disturbing the original geographic position of the user to any other interested place of the current sensing area by using the specified position disturbing probability to finish the disturbance of the geographic position; the disturbance of the perception data value is completed by adding Gaussian noise to the perception data value collected by the user.
4. The privacy protection method for location-based crowd sensing applications as claimed in claim 3, wherein: using the following formula for user uiGeographic location liAnd a perceptual data value viScrambling was performed and the location after scrambling was recorded as
Figure RE-FDA0002734502170000011
The perception data value is recorded as
Figure RE-FDA0002734502170000012
Figure RE-FDA0002734502170000021
Wherein p represents the position disturbance probability set by the crowd sensing system,
Figure RE-FDA0002734502170000022
representing scrambling as dividing user uiOriginal geographic location liAny other interested place L of the current arearThe probability of (d);
Figure RE-FDA0002734502170000023
wherein the content of the first and second substances,
Figure RE-FDA0002734502170000024
representing Gaussian noise, obeying a mean of 0 and a variance of
Figure RE-FDA0002734502170000025
Is the user uiPrivate distribution, variance of
Figure RE-FDA0002734502170000026
By each user uiSampled from an exponential distribution with a predetermined parameter λ provided by the crowd sensing system.
5. The privacy protection method for location-based crowd sensing applications as claimed in claim 4, wherein the central platform uses a location of interest LjFor all received geographical positions
Figure RE-FDA0002734502170000027
The place of interest L is aggregated againjCovered subset of users
Figure RE-FDA0002734502170000028
The truth finding operation in the third step comprises the following steps:
step I, initializing user subset when executing truth value discovery operation
Figure RE-FDA0002734502170000029
Weight of each user in (1)
Figure RE-FDA00027345021700000210
Are all 1;
step II, using the following equation, for the user subset
Figure RE-FDA00027345021700000211
The sensing data value submitted by each user in the system is subjected to true value estimation operation to obtain an estimation value
Figure RE-FDA00027345021700000212
Figure RE-FDA00027345021700000213
Step III, using the following equation, the weight basis for each userEstimated value obtained in step II
Figure RE-FDA00027345021700000214
The updating is carried out, and the updating is carried out,
Figure RE-FDA0002734502170000031
and IV, repeatedly executing the steps II to III until the iteration times t reach a set value, and finishing the truth value finding operation.
6. The privacy protection method for location-based crowd sensing applications as claimed in claim 5, wherein: the set value is set to 8 or more.
CN202010957163.4A 2020-09-12 2020-09-12 Privacy protection method of crowd sensing application based on position Active CN112118531B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010957163.4A CN112118531B (en) 2020-09-12 2020-09-12 Privacy protection method of crowd sensing application based on position

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010957163.4A CN112118531B (en) 2020-09-12 2020-09-12 Privacy protection method of crowd sensing application based on position

Publications (2)

Publication Number Publication Date
CN112118531A true CN112118531A (en) 2020-12-22
CN112118531B CN112118531B (en) 2021-06-29

Family

ID=73802539

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010957163.4A Active CN112118531B (en) 2020-09-12 2020-09-12 Privacy protection method of crowd sensing application based on position

Country Status (1)

Country Link
CN (1) CN112118531B (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112632614A (en) * 2020-12-30 2021-04-09 郑州轻工业大学 Preference perception track anonymization method and system
CN113364731A (en) * 2021-04-13 2021-09-07 南京大学 Fine-grained analysis method for mobile application geographic position access behavior

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20170214701A1 (en) * 2016-01-24 2017-07-27 Syed Kamran Hasan Computer security based on artificial intelligence
WO2018071798A1 (en) * 2016-10-13 2018-04-19 The Trustees Of Princeton University System and method for tracking a mobile device user
CN109391321A (en) * 2018-11-20 2019-02-26 山东大学 Disturbance positioning method in a kind of phase sensitive OTDR sensing
EP3451279A1 (en) * 2017-08-30 2019-03-06 SMR Patents S.à.r.l. Rear view mirror simulation
CN110263372A (en) * 2019-05-20 2019-09-20 上海大学 A kind of event detecting method based on intelligent perception system
CN110290467A (en) * 2019-06-21 2019-09-27 清华大学 The acquisition methods and device of dwell point, shopping centre service range, influence factor
CN111122989A (en) * 2019-12-30 2020-05-08 厦门大学 K-clustering intelligent selection microwave signal multipath interference suppression method
CN111585990A (en) * 2020-04-26 2020-08-25 安徽师范大学 Mobile crowd sensing privacy protection truth value discovery method based on safety summation

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20170214701A1 (en) * 2016-01-24 2017-07-27 Syed Kamran Hasan Computer security based on artificial intelligence
WO2018071798A1 (en) * 2016-10-13 2018-04-19 The Trustees Of Princeton University System and method for tracking a mobile device user
EP3451279A1 (en) * 2017-08-30 2019-03-06 SMR Patents S.à.r.l. Rear view mirror simulation
CN109391321A (en) * 2018-11-20 2019-02-26 山东大学 Disturbance positioning method in a kind of phase sensitive OTDR sensing
CN110263372A (en) * 2019-05-20 2019-09-20 上海大学 A kind of event detecting method based on intelligent perception system
CN110290467A (en) * 2019-06-21 2019-09-27 清华大学 The acquisition methods and device of dwell point, shopping centre service range, influence factor
CN111122989A (en) * 2019-12-30 2020-05-08 厦门大学 K-clustering intelligent selection microwave signal multipath interference suppression method
CN111585990A (en) * 2020-04-26 2020-08-25 安徽师范大学 Mobile crowd sensing privacy protection truth value discovery method based on safety summation

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
ZHUOQIAN LI,SHUO YANG,FAN WU,XIAOFENG GAO,GUIHAI CHEN: "Holmes: Tackling Data Sparsity for Truth Discovery in Location-Aware Mobile Crowdsensing", 《2018 IEEE 15TH INTERNATIONAL CONFERENCE ON MOBILE AD HOC AND SENSOR SYSTEMS (MASS)》 *
谭晓,张志强: "知识图谱研究进展及其前沿主题分析", 《图书与情报》 *

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112632614A (en) * 2020-12-30 2021-04-09 郑州轻工业大学 Preference perception track anonymization method and system
CN113364731A (en) * 2021-04-13 2021-09-07 南京大学 Fine-grained analysis method for mobile application geographic position access behavior

Also Published As

Publication number Publication date
CN112118531B (en) 2021-06-29

Similar Documents

Publication Publication Date Title
Pourghasemi et al. Assessing and mapping multi-hazard risk susceptibility using a machine learning technique
Chatzikokolakis et al. Efficient utility improvement for location privacy
Huang et al. On the need for a reputation system in mobile phone based sensing
CN112118531B (en) Privacy protection method of crowd sensing application based on position
CN109241846B (en) Method and device for estimating space-time change of remote sensing image and storage medium
Domínguez et al. Sensing the city with Instagram: Clustering geolocated data for outlier detection
CN108804551B (en) Spatial interest point recommendation method considering diversity and individuation
CN104902438B (en) A kind of statistical method and its system based on mobile communication terminal analysis passenger flow characteristic information
JP2010539547A (en) Apparatus and method for updating cartographic data
Douangphachanh et al. Using smartphones to estimate road pavement condition
Ventura et al. Assimilation of mobile phone measurements for noise mapping of a neighborhood
Qin et al. Noisesense: A crowd sensing system for urban noise mapping service
US11100357B2 (en) Real-time micro air-quality indexing
DE202016006038U1 (en) Detect the location of a mobile device based on semantic indicators
CN109977324B (en) Interest point mining method and system
Middya et al. Jusense: a unified framework for participatory-based urban sensing system
Gustafsson et al. Sensor models and localization algorithms for sensor networks based on received signal strength
Rubio et al. Adaptive non-parametric identification of dense areas using cell phone records for urban analysis
Zhu et al. On development of security monitoring system via wireless sensing network
Smolak et al. The impact of human mobility data scales and processing on movement predictability
EP3192061A1 (en) Measuring and diagnosing noise in urban environment
Hiremath et al. A Smart App for Pothole Detection Using Yolo Model
US10506201B2 (en) Public safety camera identification and monitoring system and method
Sinnott et al. Estimating micro-populations through social media analytics
Tiwari et al. Markov random field-based method for super-resolution mapping of forest encroachment from remotely sensed ASTER image

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant