CN104717292B - A kind of anonymous location privacy protection methods being combined with high in the clouds of k - Google Patents

A kind of anonymous location privacy protection methods being combined with high in the clouds of k Download PDF

Info

Publication number
CN104717292B
CN104717292B CN201510124339.7A CN201510124339A CN104717292B CN 104717292 B CN104717292 B CN 104717292B CN 201510124339 A CN201510124339 A CN 201510124339A CN 104717292 B CN104717292 B CN 104717292B
Authority
CN
China
Prior art keywords
message
loc
user
array
time
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201510124339.7A
Other languages
Chinese (zh)
Other versions
CN104717292A (en
Inventor
黄海平
秦宇翔
吴敏
沙超
王汝传
李艳
宫天何
杜建澎
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nanjing Post and Telecommunication University
Original Assignee
Nanjing Post and Telecommunication University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nanjing Post and Telecommunication University filed Critical Nanjing Post and Telecommunication University
Priority to CN201510124339.7A priority Critical patent/CN104717292B/en
Publication of CN104717292A publication Critical patent/CN104717292A/en
Application granted granted Critical
Publication of CN104717292B publication Critical patent/CN104717292B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/02Services making use of location information
    • H04W4/025Services making use of location information using location based information parameters
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • H04L63/0421Anonymous communication, i.e. the party's identifiers are hidden from the other party or parties, e.g. using an anonymizer

Abstract

The invention discloses a kind of anonymous location privacy protection methods being combined with high in the clouds of k; this method is on the basis of based on position k anonymities; high in the clouds technology is employed, ensure that anonymous server anonymity will not fail because k values are not reached using the mass data in high in the clouds.The inventive method is simple, and it is easy to realize, while protecting location of mobile users privacy, without reducing releasing position message precision, user is obtained satisfied location-based service.Even if anonymous server is attacked by attacker, the useless or false message for being simply present in high in the clouds of attacker's acquisition, the real information of user can not be obtained, so as to further protect the location privacy of user.

Description

A kind of anonymous location privacy protection methods being combined with high in the clouds of k-
Technical field
The present invention relates to location Based service and security privacy technical field, more particularly to a kind of k- anonymities and high in the clouds phase With reference to location privacy protection method.
Background technology
Location Based service refers to provide the individual character relevant with current location using certain location technology for mobile subscriber Change service, it requires user when proposing service request to location Based service device, it is necessary to is carried to location Based service device It is provided from the positional information of body, the positional information that LBS service device provides according to user handles location-based the looking into of user's proposition Ask and Query Result is returned into user.When mobile subscriber proposes service request to server, user is obtained by positioner It is derived from oneself positional information and is sent to LBS service device, LBS service device is according to service of the positional information received to the user Request is handled.Because LBS service device according to the positional information received handles request, therefore the positional information of user is got over Accurately, server return to user information on services it is more accurate, i.e. the accuracy of the positional information of user determines LBS clothes Business quality.
Location-based service also brings the harm of leakage personal information while people's huge income is brought.Because Location-based service had both directly included the privacy information of user, imply again the individual sexual custom of user, health status, social status etc. its His sensitive information.With the arrival in big data epoch, largely access data, shared data and from data Extracting Information method Occur, people also increasingly pay close attention to secret protection while the facilitated application that these new technologies are brought is enjoyed.Position data Improper use, serious threat can be brought to the privacy of user's each side.
The content of the invention
To seek customer location secret protection and fully using the balance of high in the clouds data, the present invention provide a kind of k- it is anonymous with The location privacy protection method that high in the clouds is combined, with reference to the advantages of k- anonymities and high in the clouds mass data, user can be according to oneself Privacy requirement formulate personalizing parameters, anonymous server serves as middleware, interact and handle the letter selected from high in the clouds with high in the clouds Breath, so that the privacy information of user is protected.The method is sent out while location of mobile users privacy is protected without reducing The message precision of cloth position, makes user obtain the service of high quality.
The present invention adopts the following technical scheme that, a kind of anonymous location privacy protection methods being combined with high in the clouds of k-, including,
Step 1, the user positioned at a certain position represent to use using hexa-atomic group of form q=(id, loc, time, qry, k, s) The request message at family, wherein id are the id for sending request user, and loc is the position for sending request, and time is when sending request Between, qry is the inquiry content of request, and k is the anonymity parameter that user specifies, k be positive integer andAlso it is positive integer, s is user The anonymous region specified;
Step 2, anonymous server interact after receiving subscription request message with high in the clouds, are selected according to anonymous region s from high in the clouds K suitable message are selected, anonymous server carries out anonymous processing to this k message and subscription request message;
Array Q containing k+1 message is sent to LBS service device by step 3, anonymous server, LBS service device successively from Message is taken out in array to be inquired about, and returns to anonymous server after Query Result is put into array Q.
Step 4, anonymous server filter out legitimate reading and return to user.
The anonymous processing procedure of anonymous server is:
The time of subscription request message is assigned to variable date by S21, anonymous server, k then selected from high in the clouds Time values are selected in message in (date-Date the message in the range of), it is assumed that the number of these message is j, first by this j Id, k and s that individual message is corresponded in hexa-atomic group be changed to it is consistent with id, k and s of subscription request message and by time value sort ascendings, Array Q is put into by hexa-atomic group corresponding to them again, then hexa-atomic group corresponding to subscription request message is also put into array Q;Will Hexa-atomic group of middle id, k and s value is changed to consistent with subscription request message corresponding to remaining k-j message, and time values are changed to successively Date+random (k-j), after time value sort ascendings, hexa-atomic group corresponding to them is put into array Q, wherein, Random (k-j) be (0,) in the range of caused random number, be accurate to one decimal place;K-j corresponds to this k-j and disappeared The subscript order of breath;
I-th of element position is defined as loc in S22, array Qi, its time value is defined as ti, each position in array is seen Work is user from loc0Order goes to lock, then need to meet condition P { X (ti+1)=loci+1|X(ti)=loci} ≠ 0, initially Assignment makes i=0, Δ=0;First determine whether Δ t=Si,i+1/vi,i+1<ti+1-tiWhether set up, wherein Si,i+1For lociTo loci+1 Distance, vi,i+1It is user from lociTo loci+1Maximal rate, if set up if illustrate P { X (ti+1)=loci+1|X(ti)= loci} ≠ 0, S24 is now performed, it is invalid, repeat S23;
S23, judge ti+1Whether-Δ=date sets up, and establishment then illustrates that i+1 element is user element, this seasonal Δ =ti+ Δ t-date, invalid then Δ are constant;No matter ti+1Whether-Δ=date sets up, and all makes ti+1=ti+ Δ t is simultaneously inserted again Enter and sort ascending is carried out into array Q;Then proceed to judge Δ t=Si,i+1/vi,i+1<ti+1-tiWhether set up, held if setting up Row S24, performs S23 repeatedly if invalid;
S24, by i values plus 1, work as i<S22 is repeated during k, until i=k.
The process that anonymous server filters out legitimate reading is:Anonymous server receives including for LBS service device return After the array Q of Query Result, each message in the array is corresponded into the time values in hexa-atomic group and subtracts Δ value, then tied in inquiry It is result that user really needs that time values are found out in fruit array equal to the message of date values.
Using the method for the present invention, anonymous server can obtain substantial amounts of message to ensure anonymity with being interacted by high in the clouds Server anonymity will not fail because k values are not reached;Anonymous formed of k dummy message and user message is met into Markov mistake One user trajectory of journey;When LBS service device is broken through by attacker, the resource that attacker obtains is to have already passed through anonymous server The information that anonymity is crossed, so that the location privacy of user is protected.The present invention realizes that simply, protection location of mobile users is hidden While private, without reducing releasing position message precision, user is set to obtain satisfied location-based service
Brief description of the drawings
Fig. 1 is the flow chart of the anonymous location privacy protection methods being combined with high in the clouds of k- of the present invention;
Fig. 2 is the flow chart that anonymous server of the present invention carries out anonymous processing;
Fig. 3 is the interaction schematic diagram of device therefor of the present invention.
Embodiment
In order to make the purpose , technical scheme and advantage of the present invention be clearer, it is right below in conjunction with drawings and Examples The present invention is further elaborated.It should be appreciated that the specific embodiments described herein are merely illustrative of the present invention, and It is not used in the restriction present invention.
We represent the request message of user using hexa-atomic group of form q=(id, loc, time, qry, k, s), and wherein id is Send the id of request user;Loc shows as the form of (x, y), represents position when user sends inquiry, the locative warps of x Degree, the locative latitudes of y;Time is the time for sending request;Qry is the inquiry content of request;What k expression users specified hides Name parameter;S represents the anonymous region that user specifies.
Step 1: request is sent,
User UidThink which bar inquiry nearby has, now need to know user UidPositional information, but user is not desired to again The actual position information to stick one's chin out, then user UidWith regard to needing to send inquiry service to anonymous server according to hexa-atomic group of form Request.Id fills out U in hexa-atomic group of its request messageid;Loc is the positional information obtained by positioner, it is not necessary to which user is set; Time is user UidTime during request is sent, is directly obtained from client, it is assumed here that the time is 20 days 18 January in 2015: 00;Qry refers to the bar near inquiry;K represents user UidThe anonymity parameter specified, in order to briefly describe, k takes smaller here, Such as 4;S represents the anonymous region that user specifies, it is assumed that user UidNow in the decorated archway school district of Nanjing Univ. of Posts and Telecommunications three, then user It is three decorated archways that s, which can be specified, and it is Gulou District that can also specify s, is also referred to as being set to Nanjing, it is assumed here that user is appointed as three boards Building.User is by q=(Uid, loc, 20 days 18 January in 2015:00, " bar near inquiry ", 4, " three decorated archways ") it is sent to anonymity Device just completes request task.
Step 2: anonymous server is anonymous to message,
After the information that needs are obtained by being interacted with high in the clouds, by changing the information obtained from high in the clouds in anonymous server Reach the anonymization to request message q.
Specific anonymous process is as follows:
Step 21, anonymous server are interacted after receiving the request q of user with high in the clouds, and 4 loc are selected from high in the clouds In the message of three decorated archways, these message follow hexa-atomic group of form.Here 4 message selected are respectively q0=(Uid0, locq0,time0,qry0,k0,s0);q1=(Uid1,locq1,time1,qry1,k1,s1);q2=(Uid2,locq2,time2,qry2, k2,s2);q3=(Uid3,locq3,time3,qry3,k3,s3).Wherein, time0For 20 days 16 January in 2015:00;time1For 20 days 16 January in 2015:30;time2For 19 days 19 January in 2015:00;time3For 17 days 16 January in 2015:00;
The time of subscription request message is assigned to after date according to date and k from 4 message by step 22, anonymous server In find out time values 20 days 16 January in 2015:00 to 2015 on January 20,18:Message in the range of 00, find q0And q1Symbol Close and require.Now by Uid0And Uid1It is changed to Uid;k04 are changed to k1;s0And s1" three decorated archways " is changed to, is passed after changing well according to time values Hexa-atomic group corresponding to them is put into array Q by increasing order, due to time0<time1, so q0Corresponding hexa-atomic group is introduced into number Group, then q1Corresponding hexa-atomic group enters back into array;
Step 23, subscription request message q is put into array Q;
Step 24, there is q now2And q3It is not put into array, to q2And q3Modify.Now by Uid2And Uid3 It is changed to Uid;k2And k3It is changed to 4;s2And s3It is changed to " three decorated archways ".time2And time3After value is changed to date+random (2) successively, according to It is secondary that hexa-atomic group corresponding to their message is put into array Q.Here random (2) is exactly to take 2 at random in the range of (0,2) Individual different number, it is assumed that get 0.5 and 1 at random, then time2Reform into 20 days 18 January in 2015:30, time3Become 20 days 19 January in 2015:00, then successively by q2And q3Corresponding hexa-atomic group is put into array Q.Now all elements have all entered Enter array, be sequentially q0, q1, q, q2And q3, it is contemplated that and the uniformity of step 5, this can sequentially be identified as q again0, q1, q2, q3 And q4, the only change in subscript meaning, content keep it is constant;
Step 25, i-th of element position in array be defined as loci, time values are defined as ti, will be by each position in array Put and regard user as from loc0Order goes to lock, this process be a continuous time Markov Chain (due to array be according to Time value sort ascendings).If user can be from loc0Loc is gone to successively4, then need to meet condition P { X (ti+1)=loci+1|X (ti)=loci} ≠ 0, wherein P (X) expression probability function, and P (X | Y) conditional probability function (i=0,1 ..., k-1) is represented, just Beginning assignment makes i=0, Δ=0.First determine whether Δ t=S0,1/v0,1<t1-t0Whether set up, establishment then illustrates P { X (t1)=loc1| X(t0)=loc0} ≠ 0, now by i values plus 1, continue to judge Δ t<t2-t1Whether set up, t is judged if invalid2- Δ= Whether date sets up, and sets up and then changes Δ=t1+ Δ t-date, invalid then Δ are constant.It is intended to change t no matter whether setting up2= t1+ Δ t, and be reinserted among array and carry out sort ascending, if now Δ t=1.75, Δ=0.25, t2Become 2015 On January 20,18 in:15, then Δ t=S1,2/v1,2<t2-t1Set up, then i values add 1 to be changed into 2;Continue to judge Δ t=S2,3/v2,3< t3-t2Whether set up, it is invalid if Δ t=1, it is further continued for judging t3Whether-Δ=date sets up, and now invalid then Δ is not Become, change t3=t2+ Δ t, t3Become 20 days 19 January in 2015:15 carry out being incremented by row, it is necessary to be reinserted among array (result is the q before subscript redefines to sequence3It has been discharged to q2Before), continue to judge Δ t=S2,3/v2,3<t3-t2Whether set up, Establishment then illustrates P { X (t3)=loc3|X(t2)=loc2} ≠ 0, i values plus 1, continue to judge Δ t=S3,4/v3,4<t4-t3Whether into It is vertical, set up then i values and add 1, i=4 to terminate and form a user trajectory for meeting markoff process, final time again0For 20 days 16 January in 2015:00;time1For 20 days 16 January in 2015:30;Time is 19 days 18 January in 2015:15;time3For 17 days 19 January in 2015:00;time2For 17 days 19 January in 2015:15, Δ=0.25.
Step 3: anonymous server communicates with LBS service device,
Array Q containing 5 message is sent to LBS service device by step 31, anonymous server;
After step 32, LBS service device receive the request array Q of anonymous server, message is taken out simultaneously from array successively Result will be put into the array after inquiry;
Array Q comprising Query Result is returned to anonymous server by step 33, LBS service device.
Step 4: legitimate reading is returned after anonymous server filtering to user,
After step 41, anonymous server receive the Query Result array that LBS service device is returned to, by each message Time values subtract Δ, then time0For 20 days 15 January in 2015:45, time1For 20 days 16 January in 2015:15, time are 20 days 18 January in 2015:00, time3For 20 days 18 January in 2015:45, time2For 20 days 19 January in 2015:00;
Step 42, to find out in Query Result array time values equal to the message of date values be correct result, is returned Back to user Uid
Technological means disclosed in the present invention program is not limited only to the technological means disclosed in above-mentioned embodiment, in addition to Formed technical scheme is combined by above technical characteristic.

Claims (1)

  1. A kind of 1. anonymous location privacy protection methods being combined with high in the clouds of k-, it is characterised in that comprise the following steps,
    Step 1, the user positioned at a certain position represent user's using hexa-atomic group of form q=(id, loc, time, qry, k, s) Request message, wherein id are the id for sending request user, and loc is the position for sending request, and time is the time for sending request, Qry is the inquiry content of request, and k is the anonymity parameter that user specifies, k be positive integer andAlso it is positive integer, s is that user refers to Fixed anonymous region;
    Step 2, anonymous server are interacted after receiving subscription request message with high in the clouds, and k are selected from high in the clouds according to anonymous region s Suitable message, anonymous server carry out anonymous processing to this k message and subscription request message;Anonymity processing process be:
    The time of subscription request message is assigned to variable date by S21, anonymous server, the k message then selected from high in the clouds In select time values and existIn the range of message, it is assumed that the number of these message is j, first by this j message Id, k and s in corresponding hexa-atomic group be changed to it is consistent with id, k and s of subscription request message and by time value sort ascendings, then by it Corresponding to hexa-atomic group be put into array Q, then hexa-atomic group corresponding to subscription request message is also put into array Q;Will be remaining Hexa-atomic group of middle id, k and s value is changed to consistent with subscription request message corresponding to k-j message, and time values are changed to date+ successively Random (k-j), after time value sort ascendings, hexa-atomic group corresponding to them is put into array Q, wherein, random (k- J) beIn the range of caused random number, be accurate to one decimal place, k-j corresponds to the subscript time of this k-j message Sequence;
    I-th of element position is defined as loc in S22, array Qi, its time value is defined as ti, each position in array is regarded as User is from loc0Order goes to lock, then need to meet condition P { X (ti+1)=loci+1|X(ti)=loci} ≠ 0, initial assignment Make i=0, Δ=0;First determine whether Δ t=Si,i+1/vi,i+1<ti+1-tiWhether set up, wherein Si,i+1For lociTo loci+1Away from From vi,i+1It is user from lociTo loci+1Maximal rate, if set up if illustrate P { X (ti+1)=loci+1|X(ti)=loci} ≠ 0, S24 is now performed, it is invalid, repeat S23;
    S23, judge ti+1Whether-Δ=date sets up, and establishment then illustrates that i+1 element is user element, this seasonal Δ=ti+ Δ t-date, invalid then Δ are constant;No matter ti+1Whether-Δ=date sets up, and all makes ti+1=ti+ Δ t is simultaneously reinserted into Sort ascending is carried out in array Q;Then proceed to judge Δ t=Si,i+1/vi,i+1<ti+1-tiWhether set up, performed if setting up S24, perform S23 repeatedly if invalid;
    S24, by i values plus 1, work as i<S22 is repeated during k, until i=k;
    Array Q containing k+1 message is sent to LBS service device by step 3, anonymous server, and LBS service device is successively from array Middle taking-up message is inquired about, and returns to anonymous server after Query Result is put into array Q;
    Step 4, anonymous server filter out legitimate reading and return to user, are specially:Anonymous server receives LBS service device After the array Q comprising Query Result returned, each message in the array is corresponded into the time values in hexa-atomic group and subtracts Δ value, so It is result that user really needs that time values are found out in Query Result array afterwards equal to the message of date values.
CN201510124339.7A 2015-03-20 2015-03-20 A kind of anonymous location privacy protection methods being combined with high in the clouds of k Active CN104717292B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510124339.7A CN104717292B (en) 2015-03-20 2015-03-20 A kind of anonymous location privacy protection methods being combined with high in the clouds of k

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510124339.7A CN104717292B (en) 2015-03-20 2015-03-20 A kind of anonymous location privacy protection methods being combined with high in the clouds of k

Publications (2)

Publication Number Publication Date
CN104717292A CN104717292A (en) 2015-06-17
CN104717292B true CN104717292B (en) 2018-03-06

Family

ID=53416240

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510124339.7A Active CN104717292B (en) 2015-03-20 2015-03-20 A kind of anonymous location privacy protection methods being combined with high in the clouds of k

Country Status (1)

Country Link
CN (1) CN104717292B (en)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105792130B (en) * 2016-03-03 2019-05-03 南京邮电大学 A kind of k- anonymous location method for secret protection requested on an equal basis towards magnanimity
CN107135197B (en) * 2017-03-21 2020-05-26 南京邮电大学 Chain k-anonymous location privacy protection method based on grey prediction
CN107292189B (en) * 2017-05-15 2018-12-25 温州大学瓯江学院 The privacy of user guard method of text-oriented retrieval service
CN107483211B (en) * 2017-08-10 2020-05-05 北方工业大学 Individualized k-anonymous privacy protection and excitation method based on block chain
CN109617870B (en) * 2018-12-06 2021-05-18 西安电子科技大学 Privacy protection method based on dynamic motion mode
CN112019502B (en) * 2020-07-20 2021-06-29 北京邮电大学 Anonymous protection method for user nodes of ring guard network and electronic equipment

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2009083719A1 (en) * 2007-12-27 2009-07-09 William Browne-Swinburne Points of interest adjacent to the location of a mobile device
CN101866353A (en) * 2010-06-09 2010-10-20 孟小峰 Privacy continuous-query protection method based on location-based service
CN101909050A (en) * 2010-06-07 2010-12-08 孟小峰 Location privacy protection method for preventing location-dependent attack
CN102892073A (en) * 2012-09-11 2013-01-23 北京航空航天大学 Continuous query oriented location anonymizing method applicable to location service system

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2009083719A1 (en) * 2007-12-27 2009-07-09 William Browne-Swinburne Points of interest adjacent to the location of a mobile device
CN101909050A (en) * 2010-06-07 2010-12-08 孟小峰 Location privacy protection method for preventing location-dependent attack
CN101866353A (en) * 2010-06-09 2010-10-20 孟小峰 Privacy continuous-query protection method based on location-based service
CN102892073A (en) * 2012-09-11 2013-01-23 北京航空航天大学 Continuous query oriented location anonymizing method applicable to location service system

Also Published As

Publication number Publication date
CN104717292A (en) 2015-06-17

Similar Documents

Publication Publication Date Title
CN104717292B (en) A kind of anonymous location privacy protection methods being combined with high in the clouds of k
CN104092692B (en) It is a kind of anonymous with servicing the location privacy protection method that similitude is combined based on k
US9876766B2 (en) Method for anonymisation by transmitting data set between different entities
CN109478221B (en) Secure transmission of sensitive data
CN105101183B (en) The method and system that privacy content on mobile terminal is protected
US9372987B1 (en) Apparatus and method for masking a real user controlling synthetic identities
CN113347156B (en) Intelligent flow confusion method and system for website fingerprint defense and computer storage medium
CN104079659B (en) A kind of location-based service anonymity inquiry system and its application method based on random agency
EP2805298B1 (en) Methods and apparatus for reliable and privacy protecting identification of parties&#39; mutual friends and common interests
CN108810868A (en) The operating method and shared set meal system of shared set meal
EP3724804B1 (en) Privacy-preserving data verification
EP4198783A1 (en) Federated model training method and apparatus, electronic device, computer program product, and computer-readable storage medium
CN107196919A (en) A kind of method and apparatus of matched data
CN115242371A (en) Method, device and system for calculating set intersection and cardinality of differential privacy protection
CN116882524A (en) Federal learning method and system for meeting personalized privacy protection requirements of participants
CN107302521A (en) The sending method and method of reseptance of a kind of privacy of user data
CN107196918A (en) A kind of method and apparatus of matched data
CN110490002A (en) A kind of multidimensional crowdsourcing data true value discovery method based on localization difference privacy
CN107135197A (en) A kind of chain type k anonymous location method for secret protection based on gray prediction
US20130152179A1 (en) System and method for user authentication using one-time identification
Wanpeng et al. Adaptive and dynamic mobile phone data encryption method
Zhang et al. Privacyasst: Safeguarding user privacy in tool-using large language model agents
Mathews et al. Image encryption based on explosive inter-pixel displacement of the RGB attributes of a pixel
CN117395077A (en) Encryption processing method and device for access request, computer equipment and storage medium
CN101984629B (en) Cooperative identification method of Web service based site revealing user privacy information

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
EE01 Entry into force of recordation of patent licensing contract

Application publication date: 20150617

Assignee: NANJING NANYOU INSTITUTE OF INFORMATION TECHNOVATION Co.,Ltd.

Assignor: NANJING University OF POSTS AND TELECOMMUNICATIONS

Contract record no.: X2021980014141

Denomination of invention: A location privacy protection method combining k-anonymity and cloud

Granted publication date: 20180306

License type: Common License

Record date: 20211206

EE01 Entry into force of recordation of patent licensing contract
EC01 Cancellation of recordation of patent licensing contract

Assignee: NANJING NANYOU INSTITUTE OF INFORMATION TECHNOVATION Co.,Ltd.

Assignor: NANJING University OF POSTS AND TELECOMMUNICATIONS

Contract record no.: X2021980014141

Date of cancellation: 20231107

EC01 Cancellation of recordation of patent licensing contract