CN103761485A - Privacy protection method - Google Patents

Privacy protection method Download PDF

Info

Publication number
CN103761485A
CN103761485A CN201410015268.2A CN201410015268A CN103761485A CN 103761485 A CN103761485 A CN 103761485A CN 201410015268 A CN201410015268 A CN 201410015268A CN 103761485 A CN103761485 A CN 103761485A
Authority
CN
China
Prior art keywords
rightarrow
sigma
rss
data
prime
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201410015268.2A
Other languages
Chinese (zh)
Other versions
CN103761485B (en
Inventor
刘云浩
张善丰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tsinghua University
Original Assignee
Tsinghua University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tsinghua University filed Critical Tsinghua University
Priority to CN201410015268.2A priority Critical patent/CN103761485B/en
Publication of CN103761485A publication Critical patent/CN103761485A/en
Application granted granted Critical
Publication of CN103761485B publication Critical patent/CN103761485B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes

Landscapes

  • Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Databases & Information Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Medical Informatics (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention provides a privacy protection method. The method includes: pre-defining a privacy location set: S<i>={s<i>1, s<i>2, s<i>...}, and setting a user's actual location information: ={L1, L2,...,LT}, an uploaded strategy: ={P1, P2,...PT}, and uploaded crowd sensing data of certain time: ={O1, O2,...,OT}. In the uploaded strategy: ={P1, P2,...PT}, expectation maximum of utility( )=|{t|Ot=/empty}|/T is required while Pr[Lt=s<i>j| ]-Pr[Lt=s<i>j]<=8 is met. The method has the advantages that information quantity of uploaded data is maximally kept and meanwhile the uploaded group sensing data resists powerful attack.

Description

A kind of method for secret protection
Technical field
The present invention relates to field of computer technology, be specifically related to a kind of method for secret protection.
Background technology
In recent years, along with the sensor being equipped with on smart mobile phone is more and more, gunz cognition technology develops rapidly.Because gunz cognition technology can obtain large-scale statistics and carry out the measurement in all scales, gunz cognition technology has been applied to the every field in people's life, as publilc health, and public safety, traffic monitoring etc.Typical gunz aware application is comprised of great amount of terminals cellphone subscriber, they spread over each corner in city, by the various kinds of sensors (as acceleration transducer, optical sensor, gyroscope, GPS etc.) being equipped with on mobile phone, record the characteristic of present position, and the data that real-time uploading comprises positional information are to gunz aware services device, server is after obtaining the sensing data of great amount of terminals user in different location, carry out data processing and data analysis, thereby user is provided needed respective services.There is at present the application of a large amount of gunz perception, although then a user wants to obtain the service that application provides, be unwilling to provide some privacy informations, as positional information.Due to such worry, how user protects privacy positional information to become an important problem when uploading sensing data.
At present; the method of protection privacy positional information is mainly based on upsetting; in the information of namely uploading user; add independently noise; this class technology is proved to be to be attacked; an assailant can adopt filtering technique to rebuild the distribution of raw data, thereby can obtain user's privacy positional information.
Summary of the invention
For the deficiencies in the prior art, the invention provides a kind of method for secret protection, can make data that user uploads when resisting powerful attack, maximize the quantity of information that keeps uploading data.
For achieving the above object, the present invention is achieved by the following technical programs:
A method for secret protection, the method comprises:
Pre-defined privacy location sets if the positional information of user's reality is
Figure BDA0000456161820000022
the strategy of uploading is
Figure BDA0000456161820000023
certain gunz perception data of uploading is
Figure BDA0000456161820000024
the strategy of wherein uploading
Figure BDA0000456161820000025
need to be to all gunz perception datas of uploading O &RightArrow; = { O 1 , O 2 , . . . , O T } Meeting Pr [ L t = s j i | O &RightArrow; ] - Pr [ L t = s j i ] &le; &delta; Prerequisite under, make utility ( O &RightArrow; ) = | { t | O t &NotEqual; empty } | / T Expectation maximum;
Wherein, L texpression optional position,
Figure BDA0000456161820000029
represent any privacy position, be illustrated in the probability of successfully inferring privacy position in the situation of known uploading data,
Figure BDA00004561618200000211
mean the probability of inferring privacy position without any Given information in the situation that, value for presetting, δ represents to protect the degree of privacy, it is less that δ arranges, and more can protect privacy;
Described utility ( O &RightArrow; ) = | { t | O t &NotEqual; empty } | / T Represent the gunz perception data that user uploads
Figure BDA00004561618200000214
the Information Availability amount comprising, the sum of position when T uploads gunz perception data for user;
Described Pr = [ L t = s j i | O &RightArrow; ] For Pr [ L t = s j i | O &RightArrow; ] = &Sigma; L t = s j i Pr [ L &RightArrow; | O &RightArrow; ]
Wherein,
Pr [ L &RightArrow; | O &RightArrow; ] = 1 Z ( O &RightArrow; ) exp { &Sigma; t = 1 T ( &Sigma; k = 1 K 1 &lambda; k f k ( L &RightArrow; ) + &Sigma; k = 1 K 2 &beta; k h k ( L &RightArrow; , O &RightArrow; ) + &Sigma; k = 1 K 3 &gamma; k r k ( L &RightArrow; , O &RightArrow; ) + &Sigma; k = 1 K 4 &theta; k g k ( L t , O t ) ) }
Wherein, λ k, β k, γ kand θ kfor characteristic parameter;
Figure BDA00004561618200000218
for fundamental function, represent property time correlation between positional information,
Figure BDA00004561618200000219
represent positional information and upload the spatial correlation between gunz perception data,
Figure BDA00004561618200000220
represent positional information and upload the feature association between gunz perception data, g k(L t, O t) represent positional information and upload the decision-making relevance between gunz perception data, normalization factor is:
Z ( O &RightArrow; ) = &Sigma; L exp { &Sigma; t = 1 T ( &Sigma; k = 1 K 1 &lambda; k f k ( L &RightArrow; ) + &Sigma; k = 1 K 2 &beta; k h k ( L &RightArrow; , O &RightArrow; ) + &Sigma; k = 1 K 3 &gamma; k r k ( L &RightArrow; , O &RightArrow; ) + &Sigma; k = 1 K 4 &theta; k g k ( L t , O t ) ) } .
Preferably, described positional information and upload the decision-making Relating Characteristic function g between gunz perception data k(L t, O t) be:
g kl ( L t . O t ) = &delta; ( L t = l j i , O t = e )
g k 2 ( L t , O t ) = &delta; ( L t = l j i , O t = D t )
Wherein, e represents empty empty, O t=e is illustrated in current location uploading data for empty, O t=D tbe illustrated in the data that current location uploading data is gunz perception,
Figure BDA0000456161820000034
represent the position that some users pass by, δ (w) is when w condition is for really equaling 1, otherwise equals 0.
Preferably, the property time correlation fundamental function between described positional information
Figure BDA0000456161820000035
for
f k ( L &RightArrow; ) = &delta; ( L 1 , = l i 1 , L 2 = l i 2 , . . . , L t = l i t )
Wherein represent t related position.
Preferably, described positional information and upload the spatial correlation fundamental function between gunz perception data
Figure BDA0000456161820000038
for
h k ( L t , L t - 1 , O t , O t - 1 ) = &delta; ( L t = S , L t - 1 = C , O t = e , O t - 1 = e ) .
Preferably, described positional information and upload the feature association fundamental function between gunz perception data
Figure BDA0000456161820000039
for
r k 1 ( L t , L t - 1 , O t , O t - 1 ) = &delta; ( dir ( L t , L t - 1 ) = ahead ) &times; &delta; ( dis ( O t . rss , O t - 1 . rss ) &le; R )
r k 1 ( L t , L t - 1 , O t , O t - 1 ) = &delta; ( dir ( L t , L t - 1 ) = turn ) &times; &delta; ( dis ( O t . rss , O t - 1 . rss ) > R )
If user is from L t-1go to L tdo not turn, so dir (L t, L t-1)=ahead, otherwise dir (L t, L t-1)=turn; Dis (O t.rss, O t-1.rss) for calculating Euler's distance of the received signal strength RSS reading of two location points.
Preferably, the characteristic parameter θ of described decision-making linked character function kfor
&theta; k 1 = log P j i
&theta; k 1 = log ( 1 - P j i )
Wherein
Figure BDA0000456161820000043
be illustrated in j position and upload the probability of gunz perception data.
Preferably, described time correlation fundamental function feature parameter"λ" kfor
The maximized objective function of method that adopts maximal condition likelihood to estimate is:
l ( &lambda; ) = &Sigma; j log Pr [ L &RightArrow; i ( j ) | O &RightArrow; i ( j ) ]
To λ kdo local derviation:
&PartialD; l ( &lambda; ) &PartialD; &lambda; k = &Sigma; j = 1 N &Sigma; t = 1 T f k ( L t i ( j ) , L t - 1 i ( j ) , L t - 2 i ( j ) - &Sigma; J = 1 N &Sigma; T = 1 T &Sigma; l . l &prime; , l &prime; &prime; f k ( l , l &prime; , l &prime; &prime; ) Pr ( l , l &prime; , l &prime; &prime; | O &RightArrow; i ( j ) )
Adopt L-BFGS to carry out regularization, obtain λ k.
Preferably, the characteristic parameter β of described space correlation fundamental function kfor
β k=logPr(L t=s i j|L t-t'=l j)
L wherein t-t'be illustrated in the position of t ' before the moment.
Preferably, the characteristic parameter γ of described feature association fundamental function kfor
Given
Figure BDA0000456161820000046
first trained threshold value R:
R = arg max &Sigma; j &Sigma; t = 1 { r k 1 ( L t i ( j ) , L t - 1 i ( j ) , L t i ( f ) . rss , L t - 1 i ( j ) . rss ) + r k 2 ( L t i ( j ) , L t - 1 i ( j ) , L t i ( j ) . rss , L t - 1 i ( j ) . rss }
After determining threshold value R, obtain characteristic parameter:
&gamma; k 1 = log ( R - dis ( x t . rss , x t - 1 . rss ) ) / R
&gamma; k 2 = log ( dis ( x t . rss , x t - 1 . rss ) - R ) / R .
The present invention at least has following beneficial effect:
The invention provides a kind of method for secret protection; by condition random field, portray positional information and property time correlation, spatial correlation, feature association and the decision-making relevance of uploading gunz perception data; thereby make the data of uploading based on this method for secret protection when resisting powerful attack, to maximize the quantity of information of uploading data.
Accompanying drawing explanation
In order to be illustrated more clearly in the embodiment of the present invention or technical scheme of the prior art, to the accompanying drawing of required use in embodiment or description of the Prior Art be briefly described below, apparently, accompanying drawing in the following describes is some embodiments of the present invention, for those of ordinary skills, do not paying under the prerequisite of creative work, can also obtain according to these accompanying drawings other accompanying drawing.
Fig. 1 is the process flow diagram of method for secret protection in the embodiment of the present invention 1;
Fig. 2 is the process flow diagram of method for secret protection in the embodiment of the present invention 2;
Fig. 3 is that the fundamental function of the embodiment of the present invention 2 conditional random fields is described;
Fig. 4 is that in the embodiment of the present invention 2, property time correlation is described;
Fig. 5 is that in the embodiment of the present invention 2, spatial correlation is described;
Fig. 6 is that in the embodiment of the present invention 2, RSS feature association is described.
Embodiment
For making object, technical scheme and the advantage of the embodiment of the present invention clearer, below in conjunction with the accompanying drawing in the embodiment of the present invention, technical scheme in the embodiment of the present invention is carried out to clear, complete description, obviously, described embodiment is the present invention's part embodiment, rather than whole embodiment.Embodiment based in the present invention, those of ordinary skills, not making the every other embodiment obtaining under creative work prerequisite, belong to the scope of protection of the invention.
Embodiment 1
The embodiment of the present invention 1 has proposed a kind of method for secret protection, referring to Fig. 1, comprises the steps:
Step 101: pre-defined privacy location sets
Step 102: find certain data upload strategy, make the gunz perception data of uploading under the prerequisite of protection privacy of user, maximum data quantity of information.
If the positional information of user's reality is the strategy of uploading is
Figure BDA0000456161820000053
certain gunz perception data of uploading is
Figure BDA0000456161820000054
the strategy of wherein uploading
Figure BDA0000456161820000061
need to be to all uploading datas meeting Pr [ L t = s j i | O &RightArrow; ] - Pr [ L t = s j i ] &le; &delta; Prerequisite under, make utility ( O &RightArrow; ) = | { t | O t &NotEqual; empty } | / T Expectation maximum;
In this step, L texpression optional position, represent any privacy position,
Figure BDA0000456161820000066
be illustrated in the probability of successfully inferring privacy position in the situation of known uploading data,
Figure BDA0000456161820000067
mean the probability of inferring privacy position without any Given information in the situation that,
Figure BDA0000456161820000068
value for presetting, δ represents to protect the degree of privacy, it is less that δ arranges, and more can protect privacy;
Described utility ( O &RightArrow; ) = | { t | O t &NotEqual; empty } | / T Represent the gunz perception data that user uploads
Figure BDA00004561618200000610
the Information Availability amount comprising, the sum of position during data that T uploads for user.
Described Pr [ L t = s j i | O &RightArrow; ] For Pr [ L t = s j i | O &RightArrow; ] = &Sigma; L t = s j i Pr [ L &RightArrow; | O &RightArrow; ]
Wherein
Pr [ L &RightArrow; | O &RightArrow; ] = 1 Z ( O &RightArrow; ) exp { &Sigma; t = 1 T ( &Sigma; k = 1 K 1 &lambda; k f k ( L &RightArrow; ) + &Sigma; k = 1 K 2 &beta; k h k ( L &RightArrow; , O &RightArrow; ) + &Sigma; k = 1 K 3 &gamma; k r k ( L &RightArrow; , O &RightArrow; ) + &Sigma; k = 1 K 4 &theta; k g k ( L t , O t ) ) }
Wherein, λ k, β k, γ kand θ kfor characteristic parameter;
Figure BDA00004561618200000614
for fundamental function,
Figure BDA00004561618200000615
represent property time correlation between positional information, represent positional information and upload the spatial correlation between gunz perception data,
Figure BDA00004561618200000617
represent positional information and upload the feature association between gunz perception data, g k(L t, O t) represent positional information and upload the decision-making relevance between gunz perception data, normalization factor is:
Z ( O &RightArrow; ) = &Sigma; L exp { &Sigma; t = 1 T ( &Sigma; k = 1 K 1 &lambda; k f k ( L &RightArrow; ) + &Sigma; k = 1 K 2 &beta; k h k ( L &RightArrow; , O &RightArrow; ) + &Sigma; k = 1 K 3 &gamma; k r k ( L &RightArrow; , O &RightArrow; ) + &Sigma; k = 1 K 4 &theta; k g k ( L t , O t ) ) } .
Visible; in embodiments of the present invention; by condition random field, portray property time correlation, spatial correlation, feature association and the decision-making relevance of uploading data; thereby make the data of uploading based on this method for secret protection when resisting powerful attack, to maximize the quantity of information of uploading data.
Embodiment 2
Below by a concrete example, carry out the implementation procedure of a more detailed explanation preferred embodiment of the present invention.Referring to Fig. 2, this process comprises the steps:
Step 201: pre-defined privacy location sets
Figure BDA0000456161820000071
Step 202: set up secret protection model.
In this step, establish the claimed privacy of intimacy protection system and be called as δ-privacy.Be defined as follows: for a user, the gunz perception data of uploading is
Figure BDA0000456161820000072
defined the set of a privacy position simultaneously
Figure BDA0000456161820000073
say
Figure BDA0000456161820000074
protected δ-privacy, if for any position L t, for any privacy position
Figure BDA0000456161820000075
meet:
Pr [ L t = s j i | O &RightArrow; ] - Pr [ L t = s j i ] &le; &delta;
From this formula, can see, δ is the ability of attack of resisting for portraying system.What in system of defense, the value of δ arranged is less, and assailant is just more difficult infers the privacy information that user.
For Information Availability amount, be defined as follows, the gunz perception data of uploading as a user is
Figure BDA0000456161820000077
this group is uploaded comprised Information Availability amount and is so:
The problem of uploading data, can be modeled as a decision problem, namely for single at position L tgather the data D of gunz perception t, with probability P tretain this data, namely do not upload these data.And with 1-P tupload this data.In order to protect privacy information to be obtained by attacker, one intuitively idea be exactly with larger probability P tretain the data relevant to privacy information, and in order to maximize Information Availability amount, with smaller probability P tretain and the incoherent data of privacy information.
According to the theory of condition random field, and the space-time relationship that may exist in actual life, a given output data set assailant infers and real positional information L &RightArrow; = { L 1 , L 2 , . . . , L T } Probability be:
Pr [ L &RightArrow; | O &RightArrow; ] = 1 Z ( O &RightArrow; ) exp { &Sigma; t = 1 T ( &Sigma; k = 1 K 1 &lambda; k f k ( L &RightArrow; ) + &Sigma; k = 1 K 2 &beta; k h k ( L &RightArrow; , O &RightArrow; ) + &Sigma; k = 1 K 3 &gamma; k r k ( L &RightArrow; , O &RightArrow; ) + &Sigma; k = 1 K 4 &theta; k g k ( L t , O t ) ) }
Figure BDA0000456161820000082
for fundamental function,
Figure BDA0000456161820000083
represent property time correlation between positional information, h k(L, O) represent positional information and upload the spatial correlation between gunz perception data,
Figure BDA0000456161820000084
represent positional information and upload the feature association between gunz perception data, g k(L t, O t) represent positional information and upload the decision-making relevance between gunz perception data, and normalization factor is:
Z ( O &RightArrow; ) = &Sigma; L exp { &Sigma; t = 1 T ( &Sigma; k = 1 K 1 &lambda; k f k ( L &RightArrow; ) + &Sigma; k = 1 K 2 &beta; k h k ( L &RightArrow; , O &RightArrow; ) + &Sigma; k = 1 K 3 &gamma; k r k ( L &RightArrow; , O &RightArrow; ) + &Sigma; k = 1 K 4 &theta; k g k ( L t , O t ) ) } .
To describe one by one the definition of fundamental function in detail below:
For decision-making linked character function g k(L t, O t), its essence is and join in condition random field uploading strategy.This fundamental function has two parts to form:
g kl ( L t . O t ) = &delta; ( L t = l j i , O t = e )
g k 2 ( L t , O t ) = &delta; ( L t = l j i , O t = D t )
Characteristic parameter directly portray into:
&theta; k 1 = log P j i
&theta; k 1 = log ( 1 - P j i )
Like this, just the decision-making technique of intimacy protection system is portrayed into the system of condition random field.
For portraying the fundamental function of property time correlation
Figure BDA00004561618200000810
be used for the transfer that may exist between possible adjacent position.Such as in Fig. 4, from C, B, A, may be portrayed by such fundamental function to the transfer of next position F: f k ( L &RightArrow; ) = &delta; ( L 1 , = l i 1 , L 2 = l i 2 , . . . , L t = l i t )
By that analogy, for the transfer between any t position, can pass through fundamental function f k(L 1, L 2..., L t) portray:
f k ( L 1 , L 2 , . . . , L t ) = &delta; ( L 1 , = l i 1 , L 2 = l i 2 , . . . , L t = l i t )
Wherein represent t related position.
Fundamental function
Figure BDA0000456161820000097
user portrays spatial correlation.Such as in Fig. 5, S is privacy position, and B is highly associated with S.If user goes to B from A, he probably can go to S, so B should be retained with higher probability.From another one aspect, if user gathers C from A, he can select to go to S or go to D, so need to not retain C with higher probability.For a kind of like this relevance, by following characteristics function, portray:
h k(L t,L t-1,O t,O t-1)=δ(L t=S,L t-1=C,O t=e,O t-1=e)。
For general situation, can set a fundamental function, for portray a privacy information S set ' and one with the S' location sets L' that is mutually related.For, in explanation and calculate easyly, only consider the interdependence between a privacy position and a relevant position here:
h k ( L t , L t - 1 , O t , O t - 1 ) = &delta; ( L t = S , L t - 1 = C , O t = e , O t - 1 = e ) .
Corresponding characteristic parameter β kbe used for portraying a kind of like this correlation degree.Such as in figure tri-, the fundamental function between S and B should have larger characteristic parameter, and the characteristic parameter between S and C is less.
Figure BDA0000456161820000092
representation feature relevance, the here relevance of received signal strength RSS data namely.As shown in Figure 6, when user is toward AP walking time, the value of RSSI can respond increase, and if turn round halfway, the value of RSSI will sharply decline.A kind of like this feature of association is also likely utilized by attacker, infers the path that user truly passes by.In order to portray a kind of like this relevance, just defined
Figure BDA0000456161820000093
Figure BDA0000456161820000094
Figure BDA0000456161820000095
If user is from L t-1go to L tdo not turn, so dir (L t, L t-1)=ahead, otherwise dir (L t, L t-1)=turn.Dis (O t.rss, O t-1.rss) for calculating Euler's distance of two location point RSS readings.
Step 203: the characteristic parameter in training pattern.
In this step, for spatial correlation, needing the parameter of study is β k, according to probability, shifting, training patterns is as follows:
β k=logPr(L t=s i j|L t-t'=L j
That is to say, if there is stronger relevance a positional information and a privacy position, he just should go with larger probability to retain so.
For the relevance of RSS feature, first to train threshold value R, given
R = arg max &Sigma; j &Sigma; t = 1 { r k 1 ( L t i ( j ) , L t - 1 i ( j ) , L t i ( f ) . rss , L t - 1 i ( j ) . rss ) + r k 2 ( L t i ( j ) , L t - 1 i ( j ) , L t i ( j ) . rss , L t - 1 i ( j ) . rss }
After determining threshold value R, characteristic parameter can directly calculate:
γ k1=log(R-dis(x t.rss,x t-1.rss))/R
γ k2=log(dis(x t.rss,x t-1.rss)-R)/R
Finally, train the characteristic parameter of space correlation fundamental function, comparatively complicated.The method that adopts maximal condition likelihood to estimate, needs maximized objective function to be:
l ( &lambda; ) = &Sigma; j log Pr [ L &RightArrow; i ( j ) | O &RightArrow; i ( j ) ]
To some specific parameter lambda kafter writing and directing, obtain:
&PartialD; l ( &lambda; ) &PartialD; &lambda; k = &Sigma; j = 1 N &Sigma; t = 1 T f k ( L t i ( j ) , L t - 1 i ( j ) , L t - 2 i ( j ) - &Sigma; J = 1 N &Sigma; T = 1 T &Sigma; l . l &prime; , l &prime; &prime; f k ( l , l &prime; , l &prime; &prime; ) Pr ( l , l &prime; , l &prime; &prime; | O &RightArrow; i ( j ) )
Can adopt L-BFGS to carry out regularization, solve this optimization problem.
Step 204: choose optimum data upload strategy, realize the protection of user privacy information.
In this step, after training a condition random field, remaining is how to choose the optimum strategy of uploading, and namely, for the gunz perception data gathering on each position, with what kind of probability, retains or uploads.Such strategy can directly affect the probability that assailant infers privacy information.So, need to travel through all possible strategy of uploading, find out and meet δ-privacy, one of utility maximum simultaneously.
For example, in the teaching building of Tsing-Hua University, totally 1600 square metres, include totally 16498 records of 4 users.For each user, first by his the first half data, carry out the study of system, by the data of later half, test.In training part, we travel through all possible retention strategy P.For each P, we can train a correspondingly conditional random field models, as shown in Figure 1.Based on this conditional random field models, can calculate assailant and infer whether the possibility that privacy information meets δ-privacy.Finally, we are from meeting the retention strategy of δ-privacy, choose a utility maximum.
Above embodiment only, for technical scheme of the present invention is described, is not intended to limit; Although the present invention is had been described in detail with reference to previous embodiment, those of ordinary skill in the art is to be understood that: its technical scheme that still can record aforementioned each embodiment is modified, or part technical characterictic is wherein equal to replacement; And these modifications or replacement do not make the essence of appropriate technical solution depart from the spirit and scope of various embodiments of the present invention technical scheme.

Claims (9)

1. a method for secret protection, is characterized in that, the method comprises:
Pre-defined privacy location sets
Figure FDA0000456161810000011
if the positional information of user's reality is
Figure FDA0000456161810000012
the strategy of uploading is
Figure FDA0000456161810000013
certain gunz perception data of uploading is
Figure FDA0000456161810000014
the strategy of wherein uploading need to be to all gunz perception datas of uploading O &RightArrow; = { O 1 , O 2 , . . . , O T } Meeting Pr [ L t = s j i | O &RightArrow; ] - Pr [ L t = s j i ] &le; &delta; Prerequisite under, make utility ( O &RightArrow; ) = | { t | O t &NotEqual; empty } | / T Expectation maximum;
Wherein, L texpression optional position,
Figure FDA0000456161810000019
represent any privacy position,
Figure FDA00004561618100000110
be illustrated in the probability of successfully inferring privacy position in the situation of known uploading data,
Figure FDA00004561618100000111
mean the probability of inferring privacy position without any Given information in the situation that, value for presetting, δ represents to protect the degree of privacy, it is less that δ arranges, and more can protect privacy;
Described utility ( O &RightArrow; ) = | { t | O t &NotEqual; empty } | / T Represent the gunz perception data that user uploads
Figure FDA00004561618100000114
the Information Availability amount comprising, the sum of position when T uploads gunz perception data for user;
Described Pr [ L t = s j i | O &RightArrow; ] For Pr [ L t = s j i | O &RightArrow; ] = &Sigma; L t = s j i Pr [ L &RightArrow; | O &RightArrow; ]
Wherein,
Pr [ L &RightArrow; | O &RightArrow; ] = 1 Z ( O &RightArrow; ) exp { &Sigma; t = 1 T ( &Sigma; k = 1 K 1 &lambda; k f k ( L &RightArrow; ) + &Sigma; k = 1 K 2 &beta; k h k ( L &RightArrow; , O &RightArrow; ) + &Sigma; k = 1 K 3 &gamma; k r k ( L &RightArrow; , O &RightArrow; ) + &Sigma; k = 1 K 4 &theta; k g k ( L t , O t ) ) }
Wherein, λ k, β k, γ kand θ kfor characteristic parameter;
Figure FDA00004561618100000118
for fundamental function,
Figure FDA00004561618100000119
represent property time correlation between positional information,
Figure FDA00004561618100000120
represent positional information and upload the spatial correlation between gunz perception data,
Figure FDA00004561618100000121
represent positional information and upload the feature association between gunz perception data, g k(L t, O t) represent positional information and upload the decision-making relevance between gunz perception data, normalization factor is:
Z ( O &RightArrow; ) = &Sigma; L exp { &Sigma; t = 1 T ( &Sigma; k = 1 K 1 &lambda; k f k ( L &RightArrow; ) + &Sigma; k = 1 K 2 &beta; k h k ( L &RightArrow; , O &RightArrow; ) + &Sigma; k = 1 K 3 &gamma; k r k ( L &RightArrow; , O &RightArrow; ) + &Sigma; k = 1 K 4 &theta; k g k ( L t , O t ) ) } .
2. method according to claim 1, is characterized in that, described positional information and upload the decision-making Relating Characteristic function g between gunz perception data k(L t, O t) be:
g kl ( L t . O t ) = &delta; ( L t = l j i , O t = e )
g k 2 ( L t , O t ) = &delta; ( L t = l j i , O t = D t )
Wherein, e represents empty empty, O t=e is illustrated in current location uploading data for empty, O t=D tbe illustrated in the data that current location uploading data is gunz perception,
Figure FDA0000456161810000024
represent the position that some users pass by, δ (w) is when w condition is for really equaling 1, otherwise equals 0.
3. method according to claim 1, is characterized in that, the property time correlation fundamental function between described positional information
Figure FDA0000456161810000025
for
f k ( L &RightArrow; ) = &delta; ( L 1 , = l i 1 , L 2 = l i 2 , . . . , L t = l i t )
Wherein
Figure FDA0000456161810000027
represent t related position.
4. method according to claim 1, is characterized in that, described positional information and upload the spatial correlation fundamental function between gunz perception data
Figure FDA0000456161810000028
for
h k ( L t , L t - 1 , O t , O t - 1 ) = &delta; ( L t = S , L t - 1 = C , O t = e , O t - 1 = e ) .
5. method according to claim 1, is characterized in that, described positional information and upload the feature association fundamental function between gunz perception data
Figure FDA00004561618100000210
for
r k 1 ( L t , L t - 1 , O t , O t - 1 ) = &delta; ( dir ( L t , L t - 1 ) = ahead ) &times; &delta; ( dis ( O t . rss , O t - 1 . rss ) &le; R )
r k 1 ( L t , L t - 1 , O t , O t - 1 ) = &delta; ( dir ( L t , L t - 1 ) = turn ) &times; &delta; ( dis ( O t . rss , O t - 1 . rss ) > R )
If user is from L t-1go to L tdo not turn, so dir (L t, L t-1)=ahead, otherwise dir (L t, L t-1)=turn; Dis (O t.rss, O t-1.rss) for calculating Euler's distance of the received signal strength RSS reading of two location points.
6. method according to claim 1, is characterized in that, the characteristic parameter θ of described decision-making linked character function kfor
&theta; k 1 = log P j i
&theta; k 1 = log ( 1 - P j i )
Wherein
Figure FDA0000456161810000033
be illustrated in j position and upload the probability of gunz perception data.
7. method according to claim 1, is characterized in that, described time correlation fundamental function feature parameter"λ" kfor
The maximized objective function of method that adopts maximal condition likelihood to estimate is:
l ( &lambda; ) = &Sigma; j log Pr [ L &RightArrow; i ( j ) | O &RightArrow; i ( j ) ]
To λ kdo local derviation:
&PartialD; l ( &lambda; ) &PartialD; &lambda; k = &Sigma; j = 1 N &Sigma; t = 1 T f k ( L t i ( j ) , L t - 1 i ( j ) , L t - 2 i ( j ) - &Sigma; J = 1 N &Sigma; T = 1 T &Sigma; l . l &prime; , l &prime; &prime; f k ( l , l &prime; , l &prime; &prime; ) Pr ( l , l &prime; , l &prime; &prime; | O &RightArrow; i ( j ) )
Adopt L-BFGS to carry out regularization, obtain λ k.
8. method according to claim 1, is characterized in that, the characteristic parameter β of described space correlation fundamental function kfor
β k=logPr(L t=s i j|L t-t'=l j)
L wherein t-t'be illustrated in the position of t ' before the moment.
9. method according to claim 1, is characterized in that, the characteristic parameter γ of described feature association fundamental function kfor
Given
Figure FDA0000456161810000036
first trained threshold value R:
R = arg max &Sigma; j &Sigma; t = 1 { r k 1 ( L t i ( j ) , L t - 1 i ( j ) , L t i ( f ) . rss , L t - 1 i ( j ) . rss ) + r k 2 ( L t i ( j ) , L t - 1 i ( j ) , L t i ( j ) . rss , L t - 1 i ( j ) . rss }
After determining threshold value R, obtain characteristic parameter:
&gamma; k 1 = log ( R - dis ( x t . rss , x t - 1 . rss ) ) / R
&gamma; k 2 = log ( dis ( x t . rss , x t - 1 . rss ) - R ) / R .
CN201410015268.2A 2014-01-13 2014-01-13 Privacy protection method Active CN103761485B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201410015268.2A CN103761485B (en) 2014-01-13 2014-01-13 Privacy protection method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410015268.2A CN103761485B (en) 2014-01-13 2014-01-13 Privacy protection method

Publications (2)

Publication Number Publication Date
CN103761485A true CN103761485A (en) 2014-04-30
CN103761485B CN103761485B (en) 2017-01-11

Family

ID=50528721

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201410015268.2A Active CN103761485B (en) 2014-01-13 2014-01-13 Privacy protection method

Country Status (1)

Country Link
CN (1) CN103761485B (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105844168A (en) * 2015-01-14 2016-08-10 清华大学 Method and device for privacy protection used for crowd sensing
CN109214205A (en) * 2018-08-01 2019-01-15 安徽师范大学 Position and data-privacy guard method in a kind of intelligent perception based on k- anonymity
CN109992964A (en) * 2019-04-12 2019-07-09 广东电网有限责任公司 A kind of data prevention method based on industry internet, device and storage medium
CN111491308A (en) * 2020-04-26 2020-08-04 中国信息通信研究院 Method, device and system for analyzing signal quality of mobile broadband network
CN111770454A (en) * 2020-07-03 2020-10-13 南京工业大学 Game method for position privacy protection and platform task allocation in mobile crowd sensing

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090319113A1 (en) * 2008-06-20 2009-12-24 Gm Global Technology Operations, Inc. Path generation algorithm for automated lane centering and lane changing control system
CN101909050A (en) * 2010-06-07 2010-12-08 孟小峰 Location privacy protection method for preventing location-dependent attack
CN102970652A (en) * 2012-10-16 2013-03-13 北京航空航天大学 Query sensing position privacy protection system facing to road network
CN103281672A (en) * 2013-06-08 2013-09-04 南京大学 Method for protecting position privacy by mobile terminals

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090319113A1 (en) * 2008-06-20 2009-12-24 Gm Global Technology Operations, Inc. Path generation algorithm for automated lane centering and lane changing control system
CN101909050A (en) * 2010-06-07 2010-12-08 孟小峰 Location privacy protection method for preventing location-dependent attack
CN102970652A (en) * 2012-10-16 2013-03-13 北京航空航天大学 Query sensing position privacy protection system facing to road network
CN103281672A (en) * 2013-06-08 2013-09-04 南京大学 Method for protecting position privacy by mobile terminals

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
余荣芳: "位置服务隐私保护技术的研究与应用", 《中国优秀硕士学位论文全文数据库·信息科技辑》, no. 07, 15 July 2013 (2013-07-15) *

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105844168A (en) * 2015-01-14 2016-08-10 清华大学 Method and device for privacy protection used for crowd sensing
CN105844168B (en) * 2015-01-14 2018-12-28 清华大学 Method for secret protection and device for intelligent perception
CN109214205A (en) * 2018-08-01 2019-01-15 安徽师范大学 Position and data-privacy guard method in a kind of intelligent perception based on k- anonymity
CN109992964A (en) * 2019-04-12 2019-07-09 广东电网有限责任公司 A kind of data prevention method based on industry internet, device and storage medium
CN109992964B (en) * 2019-04-12 2021-06-29 南方电网电力科技股份有限公司 Data protection method and device based on industrial internet and storage medium
CN111491308A (en) * 2020-04-26 2020-08-04 中国信息通信研究院 Method, device and system for analyzing signal quality of mobile broadband network
CN111770454A (en) * 2020-07-03 2020-10-13 南京工业大学 Game method for position privacy protection and platform task allocation in mobile crowd sensing

Also Published As

Publication number Publication date
CN103761485B (en) 2017-01-11

Similar Documents

Publication Publication Date Title
Kamilaris et al. Mobile phone computing and the internet of things: A survey
CN103761485A (en) Privacy protection method
US9797740B2 (en) Method of determining trajectories through one or more junctions of a transportation network
US10186133B2 (en) Method for disaster notification service not requiring collecting of location information, and disaster notification server and application system thereof
CN109862018A (en) Anti- crawler method and system based on user access activity
CN106796753A (en) Multisensor for Internet of Things field changes detection
CN113947215A (en) Federal learning management method and device, computer equipment and storage medium
Moussaïd et al. Virtual sensing and virtual reality: how new technologies can boost research on crowd dynamics
CN103605992B (en) A kind of nude picture detection method in electric power intranet and extranet interaction
Salam et al. The future of emerging IoT paradigms: architectures and technologies
Lee et al. Demographic, physical activity, and route characteristics related to school transportation: an exploratory study
Pongpaichet et al. Situation fencing: making geo-fencing personal and dynamic
CN111179244A (en) Automatic crack detection method based on cavity convolution
US10810869B2 (en) Crowdsourced air quality monitoring system
Zinonos et al. Grape leaf diseases identification system using convolutional neural networks and Lora technology
Delaney et al. Using a geolocation social networking application to calculate the population density of sex-seeking gay men for research and prevention services
CN105844168B (en) Method for secret protection and device for intelligent perception
CN105426961B (en) The method for catching user&#39;s intention using Intelligent bracelet and smart mobile phone
CN107133689B (en) Position marking method
Ray An Internet of Things based approach to thermal comfort measurement and monitoring
Cunningham et al. Seeking parsimony in landscape metrics
Wang et al. A picture is worth a thousand words: Share your real-time view on the road
CN113705083A (en) Method for evaluating reliability and deducing truth value of participants in mobile crowd sensing
Cavalcanti et al. On improving temporal and spatial mobility metrics for wireless ad hoc networks
Zhang et al. A framework of on-site construction safety management using computer vision and real-time location system

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant