CN104754509B - Based on the anonymous LBS method for secret protection of position semanteme K - Google Patents

Based on the anonymous LBS method for secret protection of position semanteme K Download PDF

Info

Publication number
CN104754509B
CN104754509B CN201410605214.1A CN201410605214A CN104754509B CN 104754509 B CN104754509 B CN 104754509B CN 201410605214 A CN201410605214 A CN 201410605214A CN 104754509 B CN104754509 B CN 104754509B
Authority
CN
China
Prior art keywords
space
row
col
cell
semantic
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201410605214.1A
Other languages
Chinese (zh)
Other versions
CN104754509A (en
Inventor
张海涛
霍晓宇
张波波
黄慧慧
葛国栋
姜杰
胡栋
沙超
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nanjing Post and Telecommunication University
Original Assignee
Nanjing Post and Telecommunication University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nanjing Post and Telecommunication University filed Critical Nanjing Post and Telecommunication University
Priority to CN201410605214.1A priority Critical patent/CN104754509B/en
Publication of CN104754509A publication Critical patent/CN104754509A/en
Application granted granted Critical
Publication of CN104754509B publication Critical patent/CN104754509B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/02Services making use of location information
    • H04W4/025Services making use of location information using location based information parameters
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]

Abstract

The present invention provides a kind of LBS method for secret protection anonymous based on position semanteme K; the method for using collaborative filtering first; using space grid division as unit; the position semantic information that a large amount of mobile trajectory datas include is extracted, i.e., it is semantic to obtain position by the time-space relationship of analysis space grid division and user's motion track historical data;The anonymous data collection protected while position semanteme privacy, location privacy, mark privacy, inquiry privacy can be realized by being then based on the semantic generation in position of grid;With following technical advantage:Using the method for division space lattice, the semantic statistics in position and expression are carried out, more easily can be integrated with traditional space-time K anonymous methods.By analyze LBS application in caused user's motion track historical data, generation stops, pass by, across, without etc. 4 class positions semanteme, position semanteme better authenticity.

Description

LBS privacy protection method based on position semantics K-anonymity
Technical Field
The invention relates to an LBS privacy protection method based on position semantic K-anonymity.
Background
With the development and mutual integration of mobile communication technology, positioning technology, geographic information and other technologies, location-Based services (LBS) have been rapidly developed in recent years. The method is characterized by pervasive scene perception and intelligent information processing, is rapidly applied to the fields of intelligent transportation, environment monitoring, internet of things and the like, and brings huge economic benefits to the industries. However, with the deep development and wide application of the LBS, privacy protection also becomes a key problem to be solved urgently for the further development of the LBS. According to the characteristics of LBS ubiquitous scene perception and intelligent information processing, the privacy of LBS is mainly divided into identification privacy (Who), location privacy (Where) and query privacy (What), and generally, the location identification privacy and the query identification privacy generated by combining the former and the latter are more sensitive.
The early LBS privacy protection technology mainly adopts methods of removing identification, using pseudonym identification or separating identification from content, so as to eliminate identification privacy and splitting position privacy and inquire the association between privacy and identification. However, since in practical applications the location information in the LBS query may serve as a quasi-identity role, an attacker may achieve a re-identity attack on the privacy of the user by using reverse geocoding services, e.g. if the location at which the service query is made matches a private cottage, the query may be considered with a high probability as being made by the owner of the cottage or his house at a particular time.
Therefore, by taking reference to the technical field of databases, a method for protecting the privacy of an identifier in a micro data release application comprises the following steps: k-anonymity, a space-time K-anonymity method aiming at LBS privacy protection is proposed in academia and industry. The basic principle of the method is as follows: the user no longer directly submits a service query request containing the real identification and accurate spatio-temporal information to an application server providing location services (such as a Baidu map, a dog search map, a Tencent map, a Google map and the like), but a trusted third party (or the user himself) firstly converts the service query request information into an fuzzified data set. The application server performs related calculation based on the fuzzified data set, returns the calculation result to the third party, and returns the final accurate result to the user after the third party filters related information (or directly returns the calculation result to the user, and the user performs related filtering calculation), and the specific process is as shown in fig. 1.
The obfuscated data set typically includes: the pseudonyms of the series users identify and generalize spatial regions. The specific implementation method may adopt a space-time proximity search mode, for example: the pseudonym identification set comprises the pseudonym identification of the inquirer and the pseudonym identification of at least K-1 other objects which are adjacent in space and time, and the generalized space area is jointly generated by the position information of the at least K objects.
The space-time K-anonymity method uses the pseudonym identification set, so that an attacker can not identify the real identity of the user, and can not determine which pseudonym identification is the provider of service query, thereby realizing the protection of identification privacy of LBS users and query identification privacy. The generalized spatial region reduces spatial resolution, and also protects position privacy to a certain extent. A series of spatio-temporal K-anonymous variant methods of snapshot query, continuous query for LBS have also been proposed since then in academia and industry, but these methods have common problems: in the process of generalizing the spatial region, only the spatial characteristics of the location are considered, and semantic information of the location is not analyzed, so that the semantic privacy of the location of the user has an exposed risk. The attacker can realize the homogeneity attack of position semantics by analyzing the positions contained in the space-time K-anonymous data. For example: if all locations contained in the obscured spatial region have the same sensitive semantics (psychiatric hospital, red light zone, military exclusion zone, etc.), the attacker can make an inference that all anonymous users are in the location semantic sensitive region.
Therefore, in the process of space-time K-anonymous calculation, limitation on the diversity of location semantics contained in the gelatinized spatial region should be added, so that location semantics privacy, location privacy, identification privacy and query privacy of LBS are protected at the same time, as shown in fig. 2.
The position semantics can be acquired through services such as open reverse geocoding, point of interest (POI) retrieval and the like, but the position semantics acquired in the mode are not closely related to the movement track data of the user. In contrast, the obtained position semantics more accurately reflect the behavior pattern of the user through analyzing the user movement track data. For example: people usually stay and wander for a long time around lakes with beautiful scenery or famous landmark buildings, so the number of moving tracks is large and relatively large; in some large shopping malls, because satellite navigation signals cannot be obtained, the movement track only exists at the entrance and the exit of the mall, and the movement track is represented on a map to span the spatial area of the mall distribution; the movement trajectory left by a user using a vehicle-mounted navigation system in a path navigation process is mainly distributed on a road network, so that trajectory data generally has the characteristics of short time interval and large space span.
In addition, the traditional analysis method aiming at the user movement track data mainly adopts a clustering mode taking an integral track or a segmented track as a unit, and the method can not be effectively fused with a space-time K-anonymous method by adopting a space division mode.
Disclosure of Invention
Therefore, the LBS privacy protection method based on the position semantics K-anonymity is provided, the position semantics are obtained by analyzing the space-time relation between a space division grid and the historical data of the user movement track, and an anonymous data set is generated based on the position semantics of the grid, so that the protection of the position semantics privacy, the position privacy, the identification privacy and the query privacy can be realized at the same time.
The invention adopts the following technical scheme for solving the technical problems:
a LBS privacy protection method based on location semantics K-anonymity comprises the following steps:
extracting position semantic information contained in the movement track data by adopting a collaborative filtering method and taking a space division grid as a unit, namely acquiring position semantic by analyzing the time-space relation between the space division grid and the user movement track historical data;
and then generating an anonymous data set which can protect the privacy of the position semantics, the position privacy, the identification privacy and the inquiry privacy simultaneously based on the position semantics of the grid.
Further, the concrete steps of position semantic mining are as follows:
step 1) 2-dimensional geometric space division is carried out by adopting an equal interval method according to the spatial distribution range of historical movement track data;
step 2) obtaining a space grid sequence corresponding to the historical movement track according to matching operation of the historical movement track and the corresponding 2-dimensional geometric space division;
and 3) performing semantic classification on all the space lattices based on matching operation of the space lattice sequence and 2-dimensional geometric space division, and obtaining frequent semantic space lattices according to a support degree threshold set by a user.
Further, the specific steps of the position semantics K-anonymization are as follows:
step 4) searching current movement track data in a specified time range according to the time parameter of the position semantic K-anonymous request, and performing matching operation with 2-dimensional geometric space division to obtain a corresponding space lattice sequence;
step 5) carrying out repeated statistics on the space lattice containing the current moving track point without pseudonym identification, and indicating the frequent semantics of the space lattice relative to the historical moving track;
step 6) carrying out matching operation on the space coordinates of the position semantic K-anonymous request and 2-dimensional geometric space division to obtain a corresponding space lattice and the frequent semantics of the space lattice relative to the historical movement track;
step 7) carrying out information statistics on the space lattice matched with the space coordinate of the anonymous requester, checking whether the requirements of position semantic K-anonymity on identification privacy, position privacy and position semantic privacy are met, if the requirements are met, generating an anonymous result, and executing the step 9, otherwise, executing the step 8;
step 8) counting and accumulating the information of the space lattice where the anonymous requester is currently located according to the anticlockwise direction, checking whether the information meets the requirement of privacy protection, if the information cannot be met and the number of the accumulated space lattices does not reach the limit of at most, repeatedly executing the operation until the anonymity succeeds, executing step 9, and otherwise, executing step 10;
step 9) submitting the anonymous successful result to an application server, and performing related calculation by the application server based on the fuzzified data set;
step 10) the unsuccessful information is fed back to the mobile user, who decides whether to abort or to execute the query again.
Further, the spatial division is defined as: for a 2-dimensional geometric space R containing a movement trajectory data set 2 ={p i |1≤i≤m},p i Representing the spatial position of the track point, and defining a corresponding 2-dimensional geometric space division as follows: DR (digital radiography) 2 ={Cell(col,row)|1≤col≤col_count,1≤row≤row_count},
Each Cell (col, row) is called a space grid, col, row represents the column number and the row number of the space grid in the geometric space plane division, and col _ count and row _ count are respectively the column number and the row number of the geometric space division set according to the spatial resolution specified by the user.
Further, for a movement trajectory and a corresponding 2-dimensional geometric space partition:T PID matching to DR 2 The spatial lattice sequence formed is defined as: seSC PID =(Cell 1 (col,row),Cell 2 (col,row),...,Cell n (col,row)),
Wherein, PID represents the number of the space grid sequence, and is used for any space grid Cell i (col, row), i is more than or equal to 1 and less than or equal to n, all satisfy the following conditions:that is, the spatial position of the moving track point is contained in the space grid.
Further, the definition of the semantic space lattice is: for a spatial grid sequence and2-dimensional geometric space partitioning DR 2 = { Cell (col, row) 1 ≦ col _ count,1 ≦ row _ count }, space Cell i (col,row)∈DR 2 I is more than or equal to 1 and less than or equal to col _ count × row _ count, if the following conditions are satisfied:
the first condition is as follows: for SeSC PID Any one of the space cells Cell j (col, row), 1. Ltoreq. J. Ltoreq. N, all of which are (Cell) j (col,row)≠Cell i (col, row)), then Cell is called i (col, row) vs. SeSC PID The semantic meaning of (A) is an unexecuted space lattice, and is marked as
And a second condition: cell i (col, row) vs. SeSC PID The semantics of (a) are the space lattice, seSC, that has not passed through PID At least two continuous space cells j (col, row) and space Cell k (col, row) satisfying the condition
Or alternatively
Then call Cell i (col, row) vs. SeSC PID The semantics of (2) are the space lattice spanned, denoted as
And (3) carrying out a third condition: seSC PID In which only one space Cell exists j (col, row), j is more than or equal to 1 and less than or equal to n and space Cell i (col, row) overlap, i.e. (Cell) j (col,row)=Cell i (col, row)), then Cell is called i (col, row) vs. SeSC PID The semantic of (a) is a space grid of the pass, and is marked as
And (4) condition four: seSC PID At least two or more continuous space cells and space cells i (col, row) are overlapped, i.e. at least one integer sequence 1. Ltoreq. J is present 1 <...<j m N is not less than n, m is not less than 2 and not more than n, so that for any k not less than 1 and not more than m, (Cell) jk (col,row)=Cell i (col, row)), then Cell is called i (col, row) vs. SeSC PID The semantic of (A) is a space lattice of stay, noted as
Further, the frequent semantic space lattice is defined as: and for a space lattice sequence database D, the support degree of the space lattice semantics is greater than or equal to a support degree threshold value specified by a user, and the space lattice is called a frequent semantic space lattice in D.
Further, for one location semantic K-anonymous request Req = (PID,<p,t>, q, k, s, maxCellNum, τ), a set of positional semantic grids included by frequent semantic space grids partitioned by 2-dimensional geometric spaceOne [ t- τ, t]The set of all other user trajectories in the time interval is CurrTraS = (T) 1 ,T 2 ,...,T n ),
The location semantic K-anonymous response corresponding to the Req is as follows:
the IDS is a pseudonym identification set containing u (k is less than or equal to u is less than or equal to n) tracks in CurrTraS, and the CellS is a set containing v (s is less than or equal to v is less than or equal to maxCelNum) space lattices in GeoSema.
The beneficial effects of the invention are: the invention can effectively deal with privacy attack based on the homogeneity of the position semantics, realizes the protection of the position semantics privacy, the position privacy, the identification privacy and the inquiry privacy, and has the following technical advantages:
1) By analyzing historical data of the user movement track generated in LBS application, 4 types of position semantics such as stop, pass, cross and no pass are generated, and the position semantics are more authentic.
2) The method of dividing the space lattices is adopted to carry out position semantic statistics and expression, and can be more conveniently integrated with the traditional space-time K-anonymity method.
Drawings
Fig. 1 is a model based on a trusted anonymous server. The mobile user sends a service request, the credible anonymous server generates an anonymous request, and the location application server provides an application service based on the anonymous request.
FIG. 2 is an example of an implementation of location semantics K-anonymization. Wherein S is 1 ,S 2 ,S 3 Denotes the 3 position regions, S 1 ,S 2 The location semantic of (a) is Hospital, S 3 Is school. The location service queries the presenter at the location S 1 The K-anonymous location semantics K-value is 10 and the number of categories of location semantics is 2.
In fig. 3, (a) is a representation of 8 pieces of historical movement trajectories in a 2-dimensional map space, and (b) is a representation of 8 pieces of historical movement trajectories based on a spatiotemporal cube model.
Fig. 4 is a schematic diagram of a space grid corresponding to 8 movement tracks in fig. 3. Wherein the range of the abscissa (X axis) of the space lattice is 1000-8000 m, and the range of the ordinate (Y axis) of the space lattice is 1000-8000 m.
FIG. 5 is a diagram of a history of movement T 1 Corresponding spatial grid sequence SeSC 1 And (4) classifying the semanteme of all the spaces in the graph 4 to obtain a result graph.
FIG. 6 is a history moving trace T 1 ~T 8 Corresponding spatial grid sequence SeSC 1 ~SeSC 8 And classifying the semantics of all the spaces in the graph 4 to obtain 4 types of frequent semantic grid graphs.
FIG. 7 is a current movement trajectory T 11 ~T 17 Corresponding spatial grid sequence SeSC 11 ~SeSC 17 A graphical distribution diagram of a frequent semantic grid in fig. 6.
FIG. 8 is a graphical representation of a K-anonymization process for generating a location semantic grid by counting and accumulating information of the space grid in which an anonymous requester is currently located in a counter-clockwise direction.
Detailed Description
The invention is described in further detail below with reference to the accompanying drawings.
First, several basic definitions are given:
define 1 moving track: an ordered list of locations for recording continuous movements of the user, defined as T PID =(<p 1 ,t 1 >,<p 2 ,t 2 >,...,<p n ,t n >),t 1 <t 2 ...<t n Wherein PID represents the pseudonym identification of the track, p i =(x,y),1≤i≤n,p i Indicates that the user is at t i And the space position where the moment is located, x and y represent the horizontal and vertical coordinate values of the track point.
Define 2 spatial partitioning: for a 2-dimensional geometric space R containing a movement trajectory data set 2 ={p i |1≤i≤m},p i Representing the spatial position of the track point, and defining a corresponding 2-dimensional geometric space division as follows: DR (digital radiography) 2 And (= Cell (col, row) |1 ≦ col _ count, and 1 ≦ row _ count), where each Cell (col, row) is called a space lattice, col, row represents the column number and the row number of the space lattice in the geometric space plane partition, and col _ count and row _ count are the column number and the row number of the geometric space partition set according to the spatial resolution specified by the user, respectively.
In general, a partitioning method with equal intervals is adopted in practical use, that is, the following conditions are satisfied:
the space range is divided at equal intervals, namely:
Cell(1,1)·LB·x=Min(p i ·x),
Cell(1,1)·LB·y=Min(p i y), cell (1, 1). LB. XThe abscissa value of the lower left corner of the starting space Cell, and Cell (1, 1). LB. Y, represents the ordinate value of the lower left corner of the starting space Cell.
Respectively represents the horizontal and vertical spans of the time space in the space range.
Cell(col,row)·RT·x=Cell(col,row)·LB·x+Δx,
Cell(col,row)·RT·y=Cell(col,row)·LB·y+Δy,
1 ≦ col _ count,1 ≦ row _ count is the lower left corner coordinate and the upper right corner coordinate relationship of the spatial bin.
Cell(col,row)·LB·x=Cell(col,row)·RT·x,
Cell(col,row)·LB·y=Cell(col,row)·LB·y,
1 ≦ col < col _ count, and 1 ≦ row < row _ count are the coordinate relationships of the space lattice with the space lattice to its left.
Cell(col,row+1)·LB·x=Cell(col,row)·LB·x,
Cell(col,row+1)·LB·y=Cell(col,row)·RT·y,
1 ≦ col < col _ count, and 1 ≦ row < row _ count is the coordinate relationship between the space lattice and the space lattice therebelow.
Cell(col+1,row+1)·LB·x=Cell(col,row)·RT·x,
Cell(col,row+1)·LB·y=Cell(col,row)·RT·y,
1 ≦ col < col _ count, and 1 ≦ row < row _ count is the coordinate relationship of the space lattice with the space lattice below and to the left of it.
Defining 3 spatial lattice sequences: for a movement track T PID =(<p 1 ,t 1 >,<p 2 ,t 2 >,...,<p n ,t n >),t 1 <t 2 ...<t n And a corresponding 2-dimensional geometric space partition:T PID matching to DR 2 The spatial lattice sequence formed is defined as: seSC PID =(Cell 1 (col,row),Cell 2 (col,row),...,Cell n (col, row)), wherein PID represents the number of spatial Cell sequence, and for any spatial Cell i (col, row), i is more than or equal to 1 and less than or equal to n, all satisfy the following conditions: (Cell) i (col,row)·LB·x≤p i ·x≤Cell i (col,row)·RT·x)∧(Cell i (col,row)·LB·y≤p i ·y≤Cell i (col, row) · RT · y), that is, the spatial position of the moving trajectory point is contained in the spatial grid.
Defining 4 semantic space lattices: for a space lattice sequence SeSC PID =(Cell 1 (col,row),Cell 2 (col,row),...,Cell n (col, row)) and 2-dimensional geometric space partitioning DR 2 = { Cell (col, row) |1 ≦ col _ count,1 ≦ row _ count }, space Cell i (col,row)∈DR 2 I is more than or equal to 1 and less than or equal to col _ count × row _ count, if the following conditions are satisfied:
the first condition is as follows: for SeSC PID Any space Cell j (col, row), j is more than or equal to 1 and less than or equal to n, all have (Cell) j (col,row)≠Cell i (col, row)), cell is called i (col, row) vs. SeSC PID The semantic meaning of (A) is an unexecuted space lattice, noted as
And (2) carrying out a second condition: cell i (col, row) vs. SeSC PID The semantics of (a) are the space lattice, seSC, that has not passed through PID At least two continuous space cells j (col, row) and space Cell k (col, row), satisfies the condition
Or alternatively
Then call Cell i (col, row) vs. SeSC PID The semantics of (2) are the space lattice spanned, denoted as
And (3) performing a third condition: seSC PID In which only one space Cell exists j (col, row), j is more than or equal to 1 and less than or equal to n and space Cell i (col, row) overlap, i.e. (Cell) j (col,row)=Cell i (col, row)), cell is called i (col, row) vs. SeSC PID The semantic meaning of (A) is a space grid of passing, and is marked as
And a fourth condition: seSC PID At least two or more continuous space cells and space Cell i (col, row) overlap, i.e. there is at least one integer sequence 1. Ltoreq. J 1 <...<j m N is not less than n, m is not less than 2 and not more than n, so that for any k not less than 1 and not more than m, (Cell) is jk (col,row)=Cell i (col, row)), then Cell is called i (col, row) vs. SeSC PID The semantic of (A) is a space lattice of stay, noted as
Defining 5 frequent semantic space lattices: for a space grid database D = (SeSC) 1 ,SeSC 2 ,...,SeSC n ) And a 2-dimensional geometric space division DR 2 ={Cell <col,row> Col is more than or equal to 1 and less than or equal to col _ count, row is more than or equal to 1 and less than or equal to row _ count, and the database D is used for the space Cell i (col, row), the support of the stay semantics of 1 ≦ i ≦ col _ count × row _ count is defined as:
wherein the content of the first and second substances,is in D with Cell i (col, row) number of movement trajectories with dwell semantic relationships, ifPhi is the support threshold specified by the user, then Cell is called i (col, row) is a frequent space with dwell semantics in D, called FSCell for short i (col,row)。
Similarly, a frequently crossing space grid and a frequently passing space grid can be obtained and respectively recorded as: FCCell i (col, row) and FTCell i (col, row), whereas for those support it is not possible to have a stop-space bin, a cross-space bin, a pass-space bin above a user-set threshold, all equal to a space bin with no semantics, NCell i (col,row)。
Define 6 location semantics K-anonymous request: req = (PID, < p, t >, q, k, s, maxCelNum, tau), k, s, maxCelNum ≧ 1, wherein PID represents the pseudonym identification of the user who makes the query request; < p, t > represents the location (p) and time (t) at which the user made the request; q represents the content requested by the user; k represents the number of users at least contained in the anonymous result, and the parameter is determined according to the requirement of the user on identification privacy; s represents the number of semantic types of the space lattices at least contained in the anonymous result, and the parameter is determined according to the requirements of the user on position privacy and position semantic privacy; maxCelNum represents the space lattice number which should be contained in the anonymous result at most, and the parameter is determined according to the requirement of the user on the precision of the position data; τ represents the tolerance range of the time the query request was made and the time anonymous result was generated.
Define 7 location semantics K-anonymous response: for one location semantic K-anonymous request Req = (PID,<p,t>, q, k, s, maxCellNum, τ), a set of positional semantic grids included by frequent semantic space grids partitioned by 2-dimensional geometric spaceOne [ t- τ, t]The set of all other user trajectories in the time interval is CurrTraS = (T) 1 ,T 2 ,...,T n ) And if so, the position semantic K-anonymous response corresponding to the Req is as follows:
the IDS is a pseudonym identification set containing u (k is less than or equal to u is less than or equal to n) tracks in CurrTraS, and the CellS is a set containing v (s is less than or equal to v is less than or equal to maxCelNum) space lattices in GeoSema.
The first stage is as follows: location semantic mining
Step 1) 2-dimensional geometric space division is carried out by adopting an equal interval method according to the spatial distribution range of the historical movement track data.
In this example, 8 historical movement tracks are included, and the specific data information is:
the expression of 8 historical movement tracks in a 2-dimensional map space is shown in fig. 3 (a), and the expression of a time-space cube model thereof is shown in fig. 3 (b).
The minimum value of the abscissa in the 8 pieces of history movement trajectory data is 1150 (accurate to m), the maximum value is 8800, the span of the abscissa range is 7650, 1000m is taken as 1 division, the abscissa range is divided into 8 divisions, that is, 1000 to 2000 is 1 division, 2000 to 3000 is 2 division, \8230;, 8000 to 9000 is 8 division.
The minimum value of the ordinate in the 8 pieces of historical movement trajectory data is 1200, the maximum value is 8620, the span of the ordinate range is 7420, and similarly, 1000m is taken as 1 division, the ordinate range is divided into 8 divisions, that is, 1000 to 2000 is taken as a starting point, 1 is divided into 2000 to 3000, 2 is divided into 82308000 to 8000 to 9000 is divided into 5.
Finally, the space grid corresponding to the constructed 8 historical movement tracks is shown in fig. 4.
And 2) obtaining a space grid sequence corresponding to the historical movement track according to matching operation of the historical movement track and the corresponding 2-dimensional geometric space division.
In this example, matching operation is performed on 8 pieces of historical movement trajectory data in fig. 3 and 2-dimensional geometric space division in fig. 4, and 8 pieces of spatial lattice sequences are obtained based on matching results, respectively.
Moving the track T in history 1 A specific matching procedure is given as an example: t is 1 The spatial position of the first moving track point < (1150, 1230), 6: < 05 > (1150, 1230), the spatial gridThe coordinates of the lower left corner and the upper right corner of the Cell (1, 1) are respectively (1000 ) and (2000, 2000). Therefore, the spatial position (1150, 1230) has an inclusive relationship with the spatial Cell (1, 1), i.e., satisfies the relationship (1000. Ltoreq. 1150. Ltoreq.2000) ^ (1000. Ltoreq. 1230. Ltoreq.2000). Thus, since < (1150,1230), 6 1 The first of (1) moves the locus point, so its matching spatial grid is denoted as Cell 1 (1,1). By analogy, the historical moving track T can be obtained 1 The other moving track points are matched with the space grids to finally obtain the historical moving track T 1 The matched spatial grid sequence is as follows:
similarly, the spatial lattice sequences of other historical movement trajectories can be obtained by matching, and the specific information is as follows: seSC 2 =(Cell 1 (2,2),Cell 2 (4,2),Cell 3 (4,4),Cell 4 (6,4),Cell 5 (6,6),Cell 6 (8,6))
SeSC 6 =(Cell 1 (8,2),Cell 2 (6,2),Cell 3 (4,2),Cell 4 (4,4),Cell 5 (4,6),Cell 6 (4,8)),
And 3) performing semantic classification on all the space lattices based on matching operation of the space lattice sequence and 2-dimensional geometric space division, and obtaining frequent semantic space lattices according to a support degree threshold set by a user.
In this example, seSC is used 1 ~SeSC 8 Matching operation is performed with the 2-dimensional geometric space division in fig. 4, and semantic classification of the space lattice is performed.
SeSC with spatial grid sequence 1 A specific implementation process is given as an example:
SeSC 1 a total of 7 non-repeating spatial bins were included: cell (1, 1), cell (3, 3), cell (5, 5), cell (7, 7), therefore, according to the definition of no semantic meaning, 57 spatial compartments other than the 7 spatial compartments in fig. 4 are opposite to the SeSC 1 The semantics are all passed.
SeSC 1 Cell of (5) 1 (1,1),Cell 2 (3, 1) and the row and column number of the space Cell (2, 1) have the following relationship:thus, cell (2, 1) is comparable to SeSC 1 The semantics is cross, and the same principle can find Cell (3, 2), cell (4, 3), cell (5, 4), cell (6, 5), cell (7, 6) relative to SeSC 1 Semantics are also cross.
Space Cell (1, 1) only has SeSC 1 Hollow Cell 1 (1, 1) are superposed on it, so that Cell (1, 1) is opposed to SeSC 1 The semantic meaning is road passing, and the same theory can find Cell (3, 3), cell (5, 5), cell (7, 7) relative to SeSC 1 The semantics are also pass-through.
SeSC 1 Two consecutive space cells Cell 2 (3,1),Cell 3 Both (3, 1) overlap the space Cell (3, 1), so that the Cell (3, 1) is opposite to the SeSC 1 The semantic is stay.
Finally, the spatial grid sequence SeSC 1 The semantic classification results for all the spaces in fig. 4 are shown in fig. 5.
And spatial grid sequence SeSC 1 Similarly, using the spatial grid sequence SeSC 2 ~SeSC 8 All the spatial bins in fig. 4 are semantically classified (with no consideration of non-semantic). The results of the specific classification are shown in table 1.
TABLE 1 SeSC-based 1 ~SeSC 8 Semantic classification of space lattice (without non-passed semantics)
The data expression in the conversion table 1, the sequence number of each space grid supported by the classification statistics, the support degree of the influence according to the definition, and 35% according to the self-defined support degree threshold value, 3 types of frequently crossed, passed and stayed semantic space grids are obtained, and the corresponding results are shown in tables 2-4.
Finally, the historical movement trajectory T 1 ~T 8 Corresponding spatial grid sequence SeSC 1 ~SeSC 8 The semantics of all the spaces in fig. 4 are classified, and the obtained graphical representation of the 4 types of frequent semantic grids is shown in fig. 6.
TABLE 2 frequent Cross-semantic spatial grid
TABLE 3 frequent walk semantic space bins
TABLE 4 frequent dwell semantic space bins
And a second stage: location semantics K-anonymity
And 4) searching current movement track data in a specified time range according to the time parameter of the position semantic K-anonymous request, and performing matching operation with 2-dimensional geometric space division to obtain a corresponding space lattice sequence.
In this example, the location semantic K-anonymous request has information Req = (10, < (6110, 5220), 9 >, "nearest hotel", 7,3,9, 5.
The time for making a query request is 9, the tolerance range of the time is 5, and the current movement track data of other users in the time range [4, 35,9 ] are searched, so as to obtain 7 pieces of current movement track data, where the specific information is as follows:
T 12 =(<(4650,7235),6:31>,<(4230,6355),7:12>,<(5700,6600),9:00>)
T 13 =(<(7180,6200),5:00>,<(7200,5600),6:39>,<(7300,4800),7:23>,<(6526,4262),8:46>)
T 14 =(<(5180,6200),4:53>,<(6200,6600),5:13>,<(6526,5262),7:26>,<(6300,4600),8:30>)
T 15 =(<(7180,5200),5:28>,<(7200,4600),7:12>,<(7526,3262),8:46>)
T 16 =(<(4180,5200),5:00>,<(5200,5600),6:47>,<(5526,5262),7:58>,<(6526,6262),9:30>)
matching operation is performed on the 7 pieces of current movement trajectory data and the 2-dimensional geometric space division in fig. 4, and 7 pieces of space lattice sequences are correspondingly obtained, wherein the specific information is as follows:
SeSC 11 =(Cell 1 (5,7),Cell 2 (6,6),Cell 3 (7,7),Cell 4 (8,7),Cell 5 (8,6)),
SeSC 12 =(Cell 1 (4,7),Cell 2 (4,6),Cell 3 (5,6)),
SeSC 13 =(Cell 1 (7,6),Cell 2 (7,5),Cell 3 (7,4),Cell 4 (6,4)),
SeSC 14 =(Cell 1 (5,6),Cell 2 (6,6),Cell 3 (6,5),Cell 4 (6,4)),
SeSC 15 =(Cell 1 (7,5),Cell 2 (7,4),Cell 3 (7,3)),
SeSC 16 =(Cell 1 (4,5),Cell 2 (5,5),Cell 3 (5,5),Cell 4 (6,6)),
SeSC 17 =(Cell 1 (5,4),Cell 2 (5,4),Cell 3 (6,5),Cell 4 (6,5),Cell 5 (6,6))
current moving track T 11 ~T 17 Corresponding spatial grid sequence SeSC 11 ~SeSC 17 The distribution of the frequent semantic grid in fig. 6 is shown in fig. 7.
And 5) carrying out repeated statistics on the space lattice containing the current moving track point without pseudonym identification, and indicating the frequent semantics of the space lattice relative to the historical moving track.
In this example, the information of the 7 spatial grid sequences corresponding to the current moving trajectory data is obtained according to step 4, and statistical information tables 5 to 8 of the spatial grids including the current moving trajectory point are obtained.
And 6) carrying out matching operation on the space coordinates of the position semantic K-anonymous request and 2-dimensional geometric space division to obtain a corresponding space lattice and the frequent semantics of the space lattice relative to the historical movement track.
In this example, the location semantics K-anonymous request has information Req = (10, < (6110, 5220), 9 > "nearest hotel", 7,3,9, 5) and contains spatial coordinates (6100, 5220) and a matching spatial grid (6, 5) which is crossed with respect to the frequent semantics of the historical movement trajectory.
And 7) carrying out information statistics on the space lattice matched with the space coordinates of the anonymous requester, checking whether the requirements of position semantic K-anonymity on identification privacy, position privacy and position semantic privacy are met, if the requirements are met, generating an anonymity result, and executing the step 9, otherwise, executing the step 8.
In this example, as can be seen from Table 5, the space division is (6, 5) with SeSC alone 14 SeSC 17 By, i.e. there are 2 users with pseudonym identifications 14 and 17, it is noted IDS = (14, 17), cellS = (Cell) 1 (6,5)),Rep=((14,17),(Cell 1 (6,5)))。
Thus, the anonymized result Rep does not satisfy the requirements in Req for identity privacy (parameter k = 7), location privacy and location semantic privacy (parameter s = 3), step 8 is performed.
And 8) counting and accumulating the information of the space lattice in which the anonymous requester is currently located according to the anticlockwise direction, checking whether the information meets the requirement of privacy protection, if the information cannot be met and the number of the accumulated space lattices does not reach the limit of the maximum number, repeatedly executing the operation until the anonymity succeeds, and executing the step 9, otherwise, executing the step 10.
In this example, first, a space bin (7, 5) is counted, and as can be seen from table 7, the frequent semantics of the space bin with respect to the historical movement track are that the spatial grid passes, 2 users with kana identifiers of 13 and 15 exist in the space bin, and the information of the 2 space bins is accumulated: the number of anonymous users is 4 (pseudonyms 14,17,13,15, respectively), the number of spatial bins is 2 ((6, 5), (7, 5)), and the number of semantic types of spatial bins is 2 (crossing, passing). The anonymity results are noted Rep = ((14, 17,13, 15), (Cell) 1 (6,5),Cell 2 (7,5)))。
The accumulated user pseudonym identification number (4) cannot meet the requirement of identification privacy protection (parameter k = 6), and the semantic type number (2) of the space lattice cannot meet the requirements of location privacy and location semantic privacy (parameter s = 3). But now the number of spatial bins (2) has not reached the limit of at most the number (parameter maxCellNum = 9).
Therefore, the space bin numbers (7, 6) are counted again in the counterclockwise direction, and it is understood from table 5 that the frequent semantic meaning of the space bin with respect to the history movement trajectory is crossover, and the user with the pseudonym flag 13 also exists in the space bin. Accumulate information for 3 bins: the number of anonymous users is 4 (with duplicate pseudonym identifiers 13 removed, the last set of pseudonym identifiers being 14,17,13,15, respectively), the number of spatial bins is 3 ((6, 5), (7, 6)), and the number of semantic types of the spatial bins is also 2 (crossing, passing).
The anonymity results are noted Rep = ((14, 17,13, 15), (Cell) 1 (6,5),Cell 2 (7,5),Cell 3 (7, 6))), the requirements of identity privacy (parameter k = 7), location privacy and location semantic privacy (parameter s = 3) cannot be met, and the number of accumulated spatial grids (3) does not reach the limit of at most (parameter maxCellNum = 9), and statistics and information accumulation need to be continued on other grids in the counterclockwise direction, and the specific process is as follows:
the anonymous result with an accumulation space Cell of (6,6) is Rep = ((14,17,13,15,11,16), (Cell) 1 (6,5),Cell 2 (7,5),Cell 3 (6,6))), semantic type of space latticeThe number is also 3 (crossing, passing, not passing), satisfying the requirements of location privacy and location semantic privacy (parameter s = 3), but still not satisfying identification privacy (parameter k = 6), and the number of accumulated spatial bins (4) has not yet exceeded the limit to at most the number (parameter maxCellNum = 9), and the search is continued.
The anonymous result with an accumulation space Cell of (5,6) is Rep = ((14,17,13,15,11,16,12), (Cell) 1 (6,5),Cell 2 (7,5),Cell 3 (6,6),Cell 3 (5, 6))), the number of semantic types for the space bin is also 3 (cross, pass, no pass). The number of anonymous users is 7, and the requirement of identification privacy (parameter k = 7) is met; the semantic type number of the space lattice is also 3 (crossing, passing and not passing), and the requirements of position privacy and position semantic privacy (parameter s = 3) are met; at the same time, the number of accumulated bins (4) has not yet exceeded the limit to at most the number (parameter maxCellNum = 9). Thus, anonymization succeeds and step 9 is performed.
The graphical representation of the above described process of generating location semantics K-anonymity is shown in fig. 8.
And 9) submitting the anonymous success result to an application server, and performing related calculation by the application server based on the fuzzified data set.
In this example, the final anonymous result submitted to the application server is: rep = ((14, 17,13,15,11,16, 12), (Cell) 1 (6,5),Cell 2 (7,5),Cell 3 (6,6),Cell 3 (5,6)))。
Step 10) the unsuccessful information is fed back to the mobile user, who decides whether to abort or to execute the query again.
In this example, this operation need not be performed.

Claims (7)

1. A LBS privacy protection method based on position semantic K-anonymity is characterized by comprising the following steps:
extracting position semantic information contained in the movement track data by adopting a collaborative filtering method and taking a space division grid as a unit, namely acquiring position semantics by analyzing a space-time relation between the space division grid and user movement track historical data; the position semantic mining method comprises the following specific steps:
step 1) 2-dimensional geometric space division is carried out by adopting an equal interval method according to the spatial distribution range of historical movement track data;
step 2) obtaining a space lattice sequence corresponding to the historical movement track according to matching operation of the historical movement track and corresponding 2-dimensional geometric space division;
step 3) performing semantic classification on all the space lattices based on matching operation of the space lattice sequence and 2-dimensional geometric space division, and obtaining frequent semantic space lattices according to a support degree threshold set by a user;
and then generating an anonymous data set which can protect the privacy of the position semantics, the position privacy, the identification privacy and the inquiry privacy simultaneously based on the position semantics of the grid.
2. The LBS privacy protection method based on location semantics K-anonymity according to claim 1, wherein the location semantics K-anonymity comprises the specific steps of:
step 4) according to the time parameter of the position semantic K-anonymous request, searching current movement track data in a specified time range, and performing matching operation with 2-dimensional geometric space division to obtain a corresponding space lattice sequence;
step 5) carrying out repeated statistics of kana identification on a space lattice containing the current moving track point, and indicating the frequent semantics of the space lattice relative to the historical moving track;
step 6) carrying out matching operation on the space coordinates of the position semantic K-anonymous request and 2-dimensional geometric space division to obtain a corresponding space lattice and the frequent semantics of the space lattice relative to the historical movement track;
step 7) carrying out information statistics on the space lattice matched with the space coordinate of the anonymous requester, checking whether the requirements of position semantic K-anonymity on identification privacy, position privacy and position semantic privacy are met, if the requirements are met, generating an anonymous result, and executing the step 9, otherwise, executing the step 8;
step 8) counting and accumulating the information of the space lattice in which the anonymous requester is currently located according to the anticlockwise direction, checking whether the information meets the requirement of privacy protection, if the information cannot be met and the number of the accumulated space lattices does not reach the limit of the maximum number, repeatedly executing the operation until the anonymity succeeds, executing the step 9, and otherwise, executing the step 10;
step 9) submitting the anonymous successful result to an application server, and performing related calculation by the application server based on the fuzzified data set;
step 10) the unsuccessful information is fed back to the mobile user, who decides whether to abort or to execute the query again.
3. The location semantics K-anonymity-based LBS privacy protection method of claim 1, wherein the spatial partition is defined as: for a 2-dimensional geometric space R containing a movement trajectory data set 2 ={p i |1≤i≤m},p i Representing the spatial position of the track point, and defining a corresponding 2-dimensional geometric space division as follows: DR (digital radiography) 2 ={Cell(col,row)|1≤col≤col_count,1≤row≤row_count},
Wherein each Cell <col,row> The row number and the column number of the spatial grid in the geometric spatial plane division are denoted as a spatial grid, col, and col _ count and row _ count are respectively the column number and the row number of the geometric spatial division set according to the spatial resolution specified by the user.
4. The location semantics K-anonymity-based LBS privacy protection method of claim 3, wherein for a movement trajectory T PID And a corresponding 2-dimensional geometric space partition:T PID matching to DR 2 The spatial lattice sequence formed is defined as: seSC PID =(Cell 1 (col,row),Cell 2 (col,row),...,Cell n (col,row)),
Wherein PID represents the number of space grid sequence, and for any space grid Cell i (col, row), i is not less than 1 and not more than n all satisfy the following conditions: (Cell) i (col,row)·LB·x≤p i ·x≤Cell i (col,row)·RT·x)∧(Cell i (col,row)·LB·y≤p i ·y≤Cell i (col, row) · RT · y), that is, the spatial position of the moving trajectory point is contained in the spatial grid.
5. The location semantic K-anonymity based LBS privacy protection method of claim 4, wherein the semantic space bin is defined as: partitioning DR for a sequence of bins and 2-dimensional geometric space 2 = { Cell (col, row) |1 ≦ col _ count,1 ≦ row _ count }, space Cell i (col,row)∈DR 2 I is more than or equal to 1 and less than or equal to col _ count × row _ count, if the following conditions are satisfied:
the first condition is as follows: for SeSC PID Any space Cell j (col, row), 1. Ltoreq. J. Ltoreq. N, all of which are (Cell) j (col,row)≠Cell i (col, row)), then Cell is called i (col, row) vs. SeSC PID The semantic meaning of (A) is an unexecuted space lattice, and is marked as
And (2) carrying out a second condition: cell i (col, row) vs. SeSC PID The semantics of (A) are the space lattice, seSC PID At least comprises two continuous space cells j (col, row) and space Cell k (col, row), satisfies the condition
Or
Then call Cell i (col, row) vs. SeSC PID The semantics of (a) are a spanned space lattice, denoted as
And (3) carrying out a third condition: seSC PID Only store inIn a space Cell j (col, row), j is more than or equal to 1 and less than or equal to n and space Cell i (col, row) overlap, i.e. (Cell) j (col,row)=Cell i (col, row)), cell is called i (col, row) vs. SeSC PID The semantic of (a) is a space grid of the pass, and is marked as
And (4) condition four: seSC PID At least two or more continuous space cells and space cells i (col, row) are overlapped, i.e. at least one integer sequence 1. Ltoreq. J is present 1 <...<j m N is not less than n, m is not less than 2 and not more than n, so that for any k not less than 1 and not more than m, (Cell) is jk (col,row)=Cell i (col, row)), then Cell is called i (col, row) vs. SeSC PID The semantics of (c) are the space lattice of the stay, noted
6. The location semantics K-anonymity-based LBS privacy protection method of claim 5, wherein a frequent semantic space lattice is defined as: and for a space lattice sequence database D, the support degree of the space lattice semantics is greater than or equal to a support degree threshold value specified by a user, and the space lattice is called a frequent semantic space lattice in D.
7. The location semantics K-anonymity-based LBS privacy protection method of claim 6, wherein for one location semantics K-anonymity request Req = (PID,<p,t>, q, k, s, maxCelNum, τ), a set of positional semantic grids comprised by frequent semantic space grids partitioned in 2-dimensional geometric spaceOne [ t- τ, t]The set of all other user trajectories in the time interval is CurrTraS = (T) 1 ,T 2 ,...,T n ),
The location semantic K-anonymous response corresponding to Req is:
the IDS is a pseudonym identification set containing u (k is less than or equal to u is less than or equal to n) tracks in the CurrTraS, and the CellS is a set containing v (s is less than or equal to v is less than or equal to maxCelNum) space lattices in the GeoSema.
CN201410605214.1A 2014-10-31 2014-10-31 Based on the anonymous LBS method for secret protection of position semanteme K Active CN104754509B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201410605214.1A CN104754509B (en) 2014-10-31 2014-10-31 Based on the anonymous LBS method for secret protection of position semanteme K

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410605214.1A CN104754509B (en) 2014-10-31 2014-10-31 Based on the anonymous LBS method for secret protection of position semanteme K

Publications (2)

Publication Number Publication Date
CN104754509A CN104754509A (en) 2015-07-01
CN104754509B true CN104754509B (en) 2018-04-06

Family

ID=53593493

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201410605214.1A Active CN104754509B (en) 2014-10-31 2014-10-31 Based on the anonymous LBS method for secret protection of position semanteme K

Country Status (1)

Country Link
CN (1) CN104754509B (en)

Families Citing this family (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105120431B (en) * 2015-07-24 2018-12-04 中山大学 Location privacy protection method based on location sen-sitivity in road network and temperature
CN106209813B (en) * 2016-07-05 2019-05-07 中国科学院计算技术研究所 A kind of method for secret protection and device based on position anonymity
CN107135197B (en) * 2017-03-21 2020-05-26 南京邮电大学 Chain k-anonymous location privacy protection method based on grey prediction
CN106953876B (en) * 2017-04-27 2020-04-28 华南理工大学 Location privacy protection method based on semantic context
CN108875756B (en) * 2017-05-08 2021-01-05 深圳荆虹科技有限公司 Behavior category acquisition method and device for video
CN108600304B (en) * 2018-03-14 2021-02-12 广东工业大学 Personalized position privacy protection method based on position k-anonymity
CN110166441B (en) * 2019-04-30 2021-09-28 安徽师范大学 Semantic position privacy protection method based on privacy preference in road network environment
CN110276211A (en) * 2019-06-14 2019-09-24 雷恩友力数据科技南京有限公司 A kind of location privacy protection method and system based on decision tree
CN111539023B (en) * 2020-04-27 2021-02-02 南京邮电大学 Moving track data privacy protection matching method based on multiple iterative filtering
CN112257109B (en) * 2020-10-30 2023-04-07 西安易朴通讯技术有限公司 Data processing method and device
CN112948872B (en) * 2021-02-02 2023-03-24 华南理工大学 Road network track semantic privacy protection method based on segmented clustering

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040225637A1 (en) * 2003-03-31 2004-11-11 Thomas Heinzel Alert engine
CN103914563A (en) * 2014-04-18 2014-07-09 中国科学院上海微系统与信息技术研究所 Pattern mining method for spatio-temporal track

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040225637A1 (en) * 2003-03-31 2004-11-11 Thomas Heinzel Alert engine
CN103914563A (en) * 2014-04-18 2014-07-09 中国科学院上海微系统与信息技术研究所 Pattern mining method for spatio-temporal track

Non-Patent Citations (6)

* Cited by examiner, † Cited by third party
Title
Anonymous Usage of Location-Based Services Through Spatial and;Marco Gruteser;《MobiSys"03 Proceedings of the 1st international conference on Mobile systems》;20030505;全文 *
Exploring Historical Location Data for Anonymity;Toby Xu;《The 27th Conference on Computer Communications》;20080502;全文 *
Semantic Positioning – An Innovative Approach for;Abdulbaki Uzun;《Semantic Computing(ICSC),2013 IEEE Seventh International Conference on》;20140106;全文 *
基于位置k-匿名的LBS 隐私保护方法的研究;韩建民;《小型微型计算机系统》;20140930;全文 *
空时K-匿名数据的关联规则挖掘研究;张海涛;《地理与地理信息科学》;20121231;正文第1.1小节 *
隐私保护数据挖掘研究进展;张海涛;《计算机应用研究》;20131231;正文第3.1小节 *

Also Published As

Publication number Publication date
CN104754509A (en) 2015-07-01

Similar Documents

Publication Publication Date Title
CN104754509B (en) Based on the anonymous LBS method for secret protection of position semanteme K
Bonchi et al. Trajectory anonymity in publishing personal mobility data
Ghasemzadeh et al. Anonymizing trajectory data for passenger flow analysis
Huo et al. History trajectory privacy-preserving through graph partition
Xie et al. Distance-aware join for indoor moving objects
Alamri et al. A taxonomy for moving object queries in spatial databases
CN109327485B (en) Position information hiding method and position server
Sui et al. A study of enhancing privacy for intelligent transportation systems: $ k $-correlation privacy model against moving preference attacks for location trajectory data
Mahdavifar et al. A clustering-based approach for personalized privacy preserving publication of moving object trajectory data
KR101757124B1 (en) Cell-based inverted list indexing method for spatial-temporal keyword query
Gkoulalas-Divanis et al. Identifying unsafe routes for network-based trajectory privacy
Zhang et al. Protecting the moving user’s locations by combining differential privacy and k-anonymity under temporal correlations in wireless networks
Ali et al. An efficient index for contact tracing query in a large spatio-temporal database
Ozer et al. Predicting the next location change and time of change for mobile phone users
Gkoulalas-Divanis et al. A network aware privacy model for online requests in trajectory data
Carniel Spatial information retrieval in digital ecosystems: A comprehensive survey
Vieira et al. Spatio-temporal databases: Complex motion pattern queries
Liu et al. GL-Tree: A Hierarchical Tree Structure for Efficient Retrieval of Massive Geographic Locations
Wang et al. Supporting geospatial privacy-preserving data mining of social media
Zhu et al. Approach to discovering companion patterns based on traffic data stream
Eom et al. STDP: secure privacy-preserving trajectory data publishing
Krishnamachari et al. Privacy-preserving publication of user locations in the proximity of sensitive sites
Wang Nearest neighbor query processing using the network voronoi diagram
Sowmya et al. Concise Query Processing in Uncertain Database
El-Dawy et al. Directional skyline queries

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant