CN105205408A - Spatial aggregation based trajectory data privacy protection method and system - Google Patents

Spatial aggregation based trajectory data privacy protection method and system Download PDF

Info

Publication number
CN105205408A
CN105205408A CN201510566456.9A CN201510566456A CN105205408A CN 105205408 A CN105205408 A CN 105205408A CN 201510566456 A CN201510566456 A CN 201510566456A CN 105205408 A CN105205408 A CN 105205408A
Authority
CN
China
Prior art keywords
individual
privacy
secret protection
risk
privacy risk
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201510566456.9A
Other languages
Chinese (zh)
Other versions
CN105205408B (en
Inventor
尹凌
王倩
汪伟
胡金星
林楠
刘耿
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Zhuhai Institute Of Advanced Technology Chinese Academy Of Sciences Co ltd
Original Assignee
Shenzhen Institute of Advanced Technology of CAS
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Institute of Advanced Technology of CAS filed Critical Shenzhen Institute of Advanced Technology of CAS
Priority to CN201510566456.9A priority Critical patent/CN105205408B/en
Publication of CN105205408A publication Critical patent/CN105205408A/en
Application granted granted Critical
Publication of CN105205408B publication Critical patent/CN105205408B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption

Abstract

The invention provides a spatial aggregation based trajectory data privacy protection method and system. According to the method, an individual privacy risk metric value is acquired through establishment of a privacy model, the individual privacy risk metric value and the actual condition of urban population risk spatial distribution are compared, privacy risk protection is established, and an effect after privacy protection is evaluated. The method is simple, low in calculation complexity and applicable to spatial data with large data volume.

Description

Based on track data method for secret protection and the system of spatial clustering
Technical field
Technical field of data security of the present invention, is specifically related to a kind of track data method for secret protection based on spatial clustering and system.
Background technology
Under large data background, by excavating the spatial data of mobile phone User Activity, from talking position data (CDR), identify individuality itself becomes possibility.Mobile phone location data has become a Main way of current each operator and scientific research institution's research with its detailed record inventory and the powerful information contained.At present, by the individual duty residence of data in mobile phone identification, and all become a reality by data in mobile phone research city dweller's activity pattern and city's spatial structure, and obtain the checking of science.And from the mobile phone location data issued, use relevant mining algorithm, identification data to concentrate the individuality with obvious characteristic to be proved to be and there is real operability.And at present along with the development of network technology, location Based service (LBS) has become a forward position of current Internet service industry, in the face of more and more accurate location-based service and space orientation technique, the location privacy of user and track privacy become the key issue that in current data publication and service process, urgent need will solve.
Under different attack patterns, the privacy risk that data come out is different, and the privacy mentioned here mainly refers to the identity of mobile object.Different attack model must be set before assessment privacy risk, namely imitate the different attack patterns of malicious attacker, and set the different corresponding privacy risk of risk quantification index calculate according to attack model.In order to assess the privacy risk of the track data collection comprising a large amount of mobile object, the value of definition privacy risk is the population number percent completely heavily identified, completely heavily identify that the active characteristics of certain mobile object i.e. has uniqueness, everyone can distinguish completely with other, its identity can be identified completely.And in actual life, assailant also, mainly in mining data issuing process, is heavily identified individuality by the time space position information information of mobile object.
Be protect whole data track fragment mostly in prior art, technological means is complicated and be difficult to the overall distortion situation ensureing the rear data of protection.Cannot estimate whole data acquisition to the data itself after protection can producing level.Meanwhile, in the middle of actual life, and the activity venue of not all user is all the scope that assailant considers, and what really play an important role is the frequent position of User Activity.Method based on whole track data consumes a large amount of resources and time, and is difficult to the overall distortion situation ensureing data.Meanwhile, this guard method operating process based on path segment is complicated, and computation complexity is high, is difficult to the spatial data of tackling big data quantity.
Summary of the invention
Have in view of that, be necessary to provide a kind of track data method for secret protection based on spatial clustering, should be low based on the track data method for secret protection computation complexity of spatial clustering, the spatial data of big data quantity can be adapted to.
For achieving the above object, the present invention adopts following technical proposals:
Based on a track data method for secret protection for spatial clustering, comprise the steps:
Step S110: build privacy model to obtain individual privacy risk metric;
Step S120: the actual conditions contrasting described individual privacy risk metric and the distribution of Urban population risk domain, builds privacy risk protection; And
Step S130: evaluate the effect after secret protection.
In certain embodiments, wherein, step S110, builds privacy model and comprises the steps:
Build the sequence of each individual activity, obtain the set of individual frequent activities point according to individual activity Annual distribution;
Metric form based on K-anonymity obtains frequent activities point set, obtains the metric that described frequent activities point concentrates each individual privacy risk;
Based on different events and assailant can the number of getable individual activity point, obtain different moving point by the different value of individual privacy risk under the prerequisite known.
In certain embodiments, in step S120, contrast the actual conditions of described individual privacy risk metric and the distribution of Urban population risk domain, build privacy risk protection, comprise the steps:
When event, number was known based on individual difference, respectively different levels merging is spatially carried out to the mobile terminal locating base station of Urban population;
Wherein, the space merging of the base station, position of described mobile terminal carries out merging according to distance from small to large.
In certain embodiments, wherein, in step S130, evaluate the effect after secret protection, comprise the steps:
Step S131: the message registration of individual ownership is sorted according to time order and function;
Step S132: the individuality finding continuous message registration, and continuous two time point positions be there occurs change and regard as and once move, and preceding for time point position is designated as O as starting point, posterior for time point position is regarded as destination and is designated as D;
Step S133: the summation calculating OD before and after secret protection respectively;
Step S134: the change of comparing individual privacy risk metric change and OD before and after data protection respectively, and then obtain the protected effect protecting front and back data.
In certain embodiments, wherein, step S133: the summation calculating OD before and after secret protection respectively, calculates by adopting following computing formula:
l = Σ i = 1 N Σ j = 1 N | OD i j - OD ′ i j | Σ i = 1 N Σ J N OD i j
Wherein, N represents total number of TAZ, i and j represents the numbering of TAZ from 1 to N, OD ijrepresent according to raw data statistics obtain from TAZ ito TAZ joD flow, OD' ijthe corresponding value that data statistics after expression basis has done secret protection process obtains, the traffic zone that described TAZ is divided by traffic programme unit in city.
On the other hand, present invention also offers a kind of intimacy protection system based on excessive risk frequent activities point replacement policy, comprising:
Model construction module, for building privacy model to obtain individual privacy risk metric;
Classification of risks module, contrasts the actual conditions of described individual privacy risk metric and the distribution of Urban population risk domain, builds privacy risk protection; And
Effect assessment module, for evaluating the effect after secret protection.
The technique effect that the present invention adopts technique scheme to bring is:
On the one hand; track data method for secret protection based on spatial clustering provided by the invention and system; by building privacy model to obtain individual privacy risk metric; contrast the actual conditions of described individual privacy risk metric and the distribution of Urban population risk domain; structure privacy risk is protected; evaluate the effect after secret protection, said method simple computation complexity is low, can be adapted to the spatial data of big data quantity.
On the other hand, track data method for secret protection based on spatial clustering provided by the invention and system, angle based on frequent activities point set builds the privacy model of individual subject, compensate for the Privacy Protection in prior art shortage frequent activities point set research mobile phone location data issuing process, the research of the data utilization benefit of data acquisition new after adding data publication in mobile phone location data (CDR) issue is according to method for secret protection, the method that highlights uses with reality and combines; Simultaneously building the operability of further balancing method in privacy model and guard method and actual application feature, there is very strong animal migration and portability.
Accompanying drawing explanation
Fig. 1 is the flow chart of steps of the track data method for secret protection based on spatial clustering that the embodiment of the present invention one provides.
Fig. 2 is the embodiment of the present invention flow chart of steps of structure privacy model that provides of preferred mode one by one.
Fig. 3 is the process schematic illustrating base station service range polymerization that the embodiment of the present invention provides.
Fig. 4 is the flow chart of steps of the effect of evaluation after secret protection that another embodiment of the present invention provides.
Fig. 5 is the intimacy protection system structural representation based on excessive risk frequent activities point replacement policy provided by the invention.
Fig. 6 is the base station location comprised and the Tyson shape changeable schematic diagram generated according to base station location.
Fig. 7 is privacy risk decline curve figure.
Fig. 8 is the situation schematic diagram of availability of data loss before and after data protection.
Embodiment
For the ease of understanding the present invention, below with reference to relevant drawings, the present invention is described more fully.Better embodiment of the present invention is given in accompanying drawing.But the present invention can realize in many different forms, is not limited to embodiment described herein.On the contrary, provide the object of these embodiments be make to disclosure of the present invention understand more thorough comprehensively.
Unless otherwise defined, all technology used herein and scientific terminology are identical with belonging to the implication that those skilled in the art of the present invention understand usually.The object of term used in the description of the invention herein just in order to describe concrete embodiment, is not intended to be restriction the present invention.Term as used herein " and/or " comprise arbitrary and all combinations of one or more relevant Listed Items.
As shown in Figure 1, the track data method for secret protection 100 based on spatial clustering provided for the embodiment of the present invention one comprises the steps:
Step S110: build privacy model to obtain individual privacy risk metric;
Refer to Fig. 2, step S110, build privacy model and comprise the steps:
Step S111: the sequence building each individual activity, obtains the set of individual frequent activities point according to individual activity Annual distribution;
Step S112: the metric form based on K-anonymity obtains frequent activities point set, obtains the metric that described frequent activities point concentrates each individual privacy risk;
Step S113: based on different events and assailant can the number of getable individual activity point, obtain different moving point by the different value of individual privacy risk under the prerequisite known.
Be appreciated that k-anonymity technology is the effective method for secret protection of one comparatively early used.Its core concept divides set according to the standard identifier of mobile object, in a set, the standard identifier of all mobile objects is all identical, each object cannot separate with other k-1 target area in set, and namely this k-1 object achieves anonymity in set.Under the help not having other supplementarys, in set, the heavy identification probability of the identity of each object is 1/k.Here k represents the number of mobile object in anonymous set, and the heavy identification probability of the larger then mobile object of k is lower, and privacy risk is lower.Standard identifier refers to the set of multiple attributes that uniquely can identify certain mobile object, such as birthday, sex and age etc.Do not comprise such attribute information in major part track data, but using the frequent activities place of mobile object as standard identifier, more special for frequent activities place user heavily can be identified.Time extreme situation is k=1, that is, only have an object in anonymous set, the heavy identification probability of this mobile object reaches 100%.
Step S120: the actual conditions contrasting described individual privacy risk metric and the distribution of Urban population risk domain, builds privacy risk protection;
Particularly, when event, number was known based on individual difference, respectively different levels merging is spatially carried out to the mobile terminal locating base station of Urban population;
Wherein, the space merging of the base station, position of described mobile terminal carries out merging according to distance from small to large.
Particularly, when event, number was known based on individual difference, respectively different levels merging is spatially carried out to the mobile terminal locating base station of Urban population, specifically realizes according to following method:
(1) first according to Thiessen polygon matching base station effective coverage range;
(2) center of gravity of each base station coverage area is obtained;
(3) grid (wherein, spatial grid is initially the grid of 200mX200m) according to a certain size covers whole survey region, and the distance then according to 200m constantly expands grid;
(4) base station area center of gravity being dropped on same grid merges, base station range new after obtaining merging.
In reality, because the locator data of mobile terminal positions based on base station location, base station location is fixing on geographical space, is carrying out in the process of spatial clustering to base station, and the space merging of base station, individual body position carries out merging according to distance from small to large.After merging, origin-location information will by obfuscation.The distance merged is larger, and spatial dimension is larger.
Be appreciated that the method for secret protection of spatial clustering is polymerized the service range of base station, the scope of expansion space unit.For data in mobile phone, the ambiguous location of the mobile object recorded in data in mobile phone is the position of base station service range central point, the densely distributed degree of base station and the distribution density correlation to a great extent of population.But, here the number of the base station of unfixing polymerization, after just simulating the service range of each base station, service range focus point being arranged in the base station of the grid of same particular space yardstick aggregates into a large region, and using the space cell of the region after polymerization as research.It is uncertain for adopting the base station number of being polymerized in this way, by polymerization after region be made up of multiple base stations service range, some regions are not polymerized veritably, still only have the service range size of a base station.Fig. 3 illustrates the process of base station service range polymerization.Example as can be seen from figure, the focus point being numbered the service range of the base station of 1,2,3 is positioned at same grid (green rectangle represents), the service range of these three base stations is aggregated into a large region (region comprised in the thick frame of grey in figure), and the region after polymerization comprises the signal cover of these 3 base stations.Other zones of convergency in figure also more or less contain multiple base station, the base station number just comprised is different, and the region shape after the polymerization of formation is also irregular.
Step S130: evaluate the effect after secret protection;
Refer to Fig. 4, wherein, in step S130, evaluate the effect after secret protection, comprise the steps:
Step S131: the message registration of individual ownership is sorted according to time order and function;
Step S132: the individuality finding continuous message registration, and continuous two time point positions be there occurs change and regard as and once move, and preceding for time point position is designated as O as starting point, posterior for time point position is regarded as destination and is designated as D;
Step S133: the summation calculating OD before and after secret protection respectively;
Step S134: compare the change of privacy risk and the change of OD before and after data protection respectively, and then obtain the protected effect protecting front and back data.
Be appreciated that the individual privacy risk metric of raw data is calculated by K-anonymous way, after spatial clustering, after individual location fuzzy, still can calculate by K-anonymous way.Now, individual anonymous rally becomes large, and risk can diminish.
Be appreciated that the situation of movement each user of statistics is from a base station to another base station, each movement between base station is all denoted as once goes on a journey.Concrete way is that message registrations all for each mobile object sorts according to time order and function by we, the movement of continuous print message registration position is found out, namely continuous two time point positions there occurs change and regard as and once move, we will once move in the preceding position of time point as starting point (Origin, O), posterior for time point position is regarded as destination (Destination, D).Fig. 4 illustrates the part trip situation of the mobile object that we obtain.
Further, wherein, step S133: the summation calculating OD before and after secret protection respectively, calculates by adopting following computing formula:
l = Σ i = 1 N Σ j = 1 N | OD i j - OD ′ i j | Σ i = 1 N Σ J N OD i j
Wherein, N represents total number of TAZ, i and j represents the numbering of TAZ from 1 to N, OD ijrepresent according to raw data statistics obtain from TAZ ito TAZ joD flow, OD' ijthe corresponding value that data statistics after expression basis has done secret protection process obtains, the traffic zone that described TAZ is divided by traffic programme unit in city.
Be appreciated that, traffic zone (the TAZ divided by traffic programme unit in city, TrafficAnalysisZone) social and economic background of region is considered when dividing, larger than the spatial granularity of base station and relatively stable, be the research unit that field of traffic often uses.So, the present invention is based on the OD flow of TAZ, by the OD map traffic of different spaces dimension calculation on TAZ, different space scales comprises the results area after the Thiessen polygon of origination base station data genaration and base station polymerization, each space cell TAZ under different scale is cut, also shared by multiple TAZ of this space cell of cutting the OD flow that should flow out from this space cell, the flow proportional shared is that the area ratio cutting this space cell according to TAZ calculates.
According to the Pareto Principle be extensively present in field of traffic, the i.e. eighty-twenty rule, show that the road of about 20% carries the magnitude of traffic flow of 80%.The application of this principle can be known in our study, in the OD flow of our statistics, most flows necessarily by a small amount of OD to producing.Therefore, 80% flow extracts separately as main flow by we, studies the impact of above-mentioned method for secret protection for these main flows.
Refer to Fig. 5, comprise model construction module 210 for provided by the invention based on the intimacy protection system 200 of excessive risk frequent activities point replacement policy, for building privacy model to obtain individual privacy risk metric; Classification of risks module 220, contrasts the actual conditions of described individual privacy risk metric and the distribution of Urban population risk domain, builds privacy risk protection; And effect assessment module 230, for evaluating the effect after secret protection.Because said system specific implementation is described in detail aforementioned, repeat no more here.
Track data method for secret protection based on spatial clustering provided by the invention and system are by building privacy model to obtain individual privacy risk metric; contrast the actual conditions of described individual privacy risk metric and the distribution of Urban population risk domain; structure privacy risk is protected; evaluate the effect after secret protection; said method simple computation complexity is low, can be adapted to the spatial data of big data quantity.
On the other hand, track data method for secret protection based on spatial clustering provided by the invention and system, angle based on frequent activities point set builds the privacy model of individual subject, compensate for the Privacy Protection in prior art shortage frequent activities point set research mobile phone location data issuing process, the research of the data utilization benefit of data acquisition new after adding data publication in mobile phone location data (CDR) issue is according to method for secret protection, the method that highlights uses with reality and combines; Simultaneously building the operability of further balancing method in privacy model and guard method and actual application feature, there is very strong animal migration and portability.
Embodiment
It is survey region that this method chooses Shenzhen, by the mobile phone communication data (CDR) of survey region in 2011 as data source.Refer to Fig. 6, be the base station location comprised and the Tyson shape changeable schematic diagram generated according to base station location, its son, in table 1, the co-ordinate position information of record represents the information of the positional information record data of base station.Adopt method of the present invention to data processing.
Table 1 user anonymity is designated the part message registration of the cellphone subscriber of " 0000****50 "
Cellphone subscriber's anonymous identification The Time To Event such as beat/to answer the call Latitude coordinates Longitude coordinate Event type Area code
0000****50 2011/5/1 4:39 22.550833 114.125833 0 0755
0000****50 2011/5/1 5:45 22.542534 114.11719 0 0755
0000****50 2011/5/1 6:03 22.542534 114.11719 1 0755
0000****50 2011/5/1 9:42 22.542534 114.11719 1 0755
0000****50 2011/5/1 10:27 22.542534 114.11719 0 0755
0000****50 2011/5/1 15:38 22.542534 114.11719 1 0755
0000****50 2011/5/1 16:06 22.542534 114.11719 0 0755
0000****50 2011/5/1 16:15 22.544722 114.119444 0 0755
0000****50 2011/5/1 16:56 22.546667 114.120306 1 0755
0000****50 2011/5/1 18:00 22.550833 114.122222 0 0755
0000****50 2011/5/1 19:46 22.548929 114.111791 1 0755
0000****50 2011/5/1 20:22 22.546667 114.120306 1 0755
0000****50 2011/5/1 20:24 22.546667 114.120306 0 0755
0000****50 2011/5/1 20:47 22.546667 114.120306 1 0755
0000****50 2011/5/1 21:15 22.546667 114.120306 0 0755
0000****50 2011/5/1 21:34 22.546667 114.120306 0 0755
0000****50 2011/5/1 22:00 22.546667 114.120306 1 0755
0000****50 2011/5/1 22:24 22.55195 114.12525 0 0755
0000****50 2011/5/1 22:52 22.55195 114.12525 1 0755
0000****50 2011/5/1 22:53 22.55195 114.12525 1 0755
0000****50 2011/5/1 23:12 22.550833 114.125833 0 0755
Method for secret protection based on spatial clustering can reduce the privacy risk of whole track data collection significantly; if Fig. 7 is privacy risk decline curve; wherein (a) is frequent activities point attack model; during N=1, the change of privacy risk is not obvious; work as N=2; along with the rising of spatial resolution when 3, completely heavily identified that population number percent obviously declines, what decline during N=3 is more obvious.When spatial resolution is increased to 2800m, completely heavily identify during N=2 that population ratio 17% drops to 1% from, close to value-at-risk during N=1, during N=3, drop to 12% from 49%, spatial resolution become larger time privacy risk decline curve convergence mild.For random point attack model; if (b) in Fig. 7 is random point attack model; we select random point number to be that the method for secret protection of the case study spatial clustering of 4 and 8 reduces the impact of degree for privacy risk; as can be seen from the figure, the number of event is 4 and 8 is climacterics on privacy risk curve.When spatial resolution is increased to 2800m, the population number percent completely heavily identified, drops to 40% from 75% during 4 points, drops to 64% during 8 points from 80%.From the slow reduction of privacy risk decline curve during 8 points, we can know, if the tracing point that the background knowledge of assailant comprises mobile object is more, reduce its heavy identification risk more difficult.
Refer to Fig. 8, wherein, (a) is the availability of data loss that 491 TAZ are corresponding; b () is the availability of data loss that 1112 TAZ are corresponding; for the situation of availability of data loss before and after data protection, can see from the above results, in this research process.Based on method of the present invention, mobile phone talking position data are protected, can not only protect privacy of user, also ensure that the benefit that data use simultaneously.This method to the information loss of the change of DATA POPULATION and data W-response also in regulatable scope.
Above-described embodiment of the present invention, does not form limiting the scope of the present invention.Any amendment done within the spirit and principles in the present invention, equivalent replacement and improvement etc., all should be included within claims of the present invention.

Claims (6)

1., based on a track data method for secret protection for spatial clustering, it is characterized in that, comprise the steps:
Step S110: build privacy model to obtain individual privacy risk metric;
Step S120: the actual conditions contrasting described individual privacy risk metric and the distribution of Urban population risk domain, builds privacy risk protection;
Step S130: evaluate the effect after secret protection.
2. according to claim 1 based on the track data method for secret protection of spatial clustering, it is characterized in that, wherein, in step S110, build privacy model and comprise the steps:
Step S111: the sequence building each individual activity, obtains the set of individual frequent activities point according to individual activity Annual distribution;
Step S112: the metric form based on K-anonymity obtains frequent activities point set, obtains the metric that described frequent activities point concentrates each individual privacy risk;
Step S113: based on different events and assailant can the number of getable individual activity point, obtain different moving point by the different value of individual privacy risk under the prerequisite known.
3. the track data method for secret protection based on spatial clustering according to claim 1; it is characterized in that, in step S120, contrast the actual conditions of described individual privacy risk metric and the distribution of Urban population risk domain; structure privacy risk is protected, and comprises the steps:
When event, number was known based on individual difference, respectively different levels merging is spatially carried out to the mobile terminal locating base station of Urban population;
Wherein, the space merging of the base station, position of described mobile terminal carries out merging according to distance from small to large.
4. the track data method for secret protection based on spatial clustering according to claim 3, is characterized in that, wherein, in step S130, evaluates the effect after secret protection, comprises the steps:
Step S131: the message registration of individual ownership is sorted according to time order and function;
Step S132: the individuality finding continuous message registration, and continuous two time point positions be there occurs change and regard as and once move, and preceding for time point position is designated as O as starting point, posterior for time point position is regarded as destination and is designated as D;
Step S133: the summation calculating OD before and after secret protection respectively;
Step S134: compare the individual change of privacy risk metric and the change of OD before and after data protection respectively, and then obtain the protected effect protecting front and back data.
5., according to claim 1 based on the track data method for secret protection of spatial clustering, it is characterized in that, wherein, step S133: the summation calculating OD before and after secret protection respectively, calculates by adopting following computing formula:
l = Σ i = 1 N Σ j = 1 N | OD i j - OD ′ i j | Σ i = 1 N Σ J N OD i j
Wherein, N represents total number of TAZ, i and j represents the numbering of TAZ from 1 to N, OD ijrepresent according to raw data statistics obtain from TAZ ito TAZ joD flow, OD ' ijthe corresponding value that data statistics after expression basis has done secret protection process obtains, the traffic zone that described TAZ is divided by traffic programme unit in city.
6., based on an intimacy protection system for excessive risk frequent activities point replacement policy, it is characterized in that, comprising:
Model construction module, for building privacy model to obtain individual privacy risk metric;
Classification of risks module, contrasts the actual conditions of described individual privacy risk metric and the distribution of Urban population risk domain, builds privacy risk protection; And
Effect assessment module, for evaluating the effect after secret protection.
CN201510566456.9A 2015-09-07 2015-09-07 Track data method for secret protection based on spatial clustering and system Active CN105205408B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510566456.9A CN105205408B (en) 2015-09-07 2015-09-07 Track data method for secret protection based on spatial clustering and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510566456.9A CN105205408B (en) 2015-09-07 2015-09-07 Track data method for secret protection based on spatial clustering and system

Publications (2)

Publication Number Publication Date
CN105205408A true CN105205408A (en) 2015-12-30
CN105205408B CN105205408B (en) 2018-11-06

Family

ID=54953082

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510566456.9A Active CN105205408B (en) 2015-09-07 2015-09-07 Track data method for secret protection based on spatial clustering and system

Country Status (1)

Country Link
CN (1) CN105205408B (en)

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106529336A (en) * 2016-11-16 2017-03-22 西安电子科技大学 False trajectory privacy protection method based on time-space correlation
CN107146407A (en) * 2017-05-27 2017-09-08 中国科学技术大学苏州研究院 A kind of constant traffic flow statistical method with secret protection
CN109308264A (en) * 2018-10-22 2019-02-05 北京天融信网络安全技术有限公司 The evaluation method and relevant device and storage medium of data desensitization effect
CN109741362A (en) * 2018-12-29 2019-05-10 牡丹江师范学院 Modeling method based on Voronoi and in big data security application
CN110096896A (en) * 2019-04-09 2019-08-06 中国航天系统科学与工程研究院 Suitable for big data fusion and shared result data collection sensitivity assessment method and system
CN110121153A (en) * 2019-05-14 2019-08-13 中国石油大学(华东) A kind of location privacy protection method based on head and the tail path segment
CN110309434A (en) * 2018-10-10 2019-10-08 腾讯大地通途(北京)科技有限公司 A kind of track data processing method, device and relevant device
CN110324787A (en) * 2019-06-06 2019-10-11 东南大学 A kind of duty residence acquisition methods of mobile phone signaling data

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101895866A (en) * 2010-04-16 2010-11-24 华中师范大学 Method for measuring track privacy in location-based service
CN102281498A (en) * 2011-07-28 2011-12-14 北京大学 Mining method for user commuting OD (Origin-Destination) in mobile phone call data
US20120066488A1 (en) * 2008-12-08 2012-03-15 Lemi Technology, Llc Protected distribution and location based aggregation service
CN102609616A (en) * 2012-01-29 2012-07-25 上海美慧软件有限公司 Dynamic population distribution density detecting method based on mobile phone positioning data
CN104092692A (en) * 2014-07-15 2014-10-08 福建师范大学 Location privacy protection method based on combination of k-anonymity and service similarity
CN104199883A (en) * 2014-08-19 2014-12-10 东北大学 K anonymity privacy protection algorithm based on VGR index structure

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20120066488A1 (en) * 2008-12-08 2012-03-15 Lemi Technology, Llc Protected distribution and location based aggregation service
CN101895866A (en) * 2010-04-16 2010-11-24 华中师范大学 Method for measuring track privacy in location-based service
CN102281498A (en) * 2011-07-28 2011-12-14 北京大学 Mining method for user commuting OD (Origin-Destination) in mobile phone call data
CN102609616A (en) * 2012-01-29 2012-07-25 上海美慧软件有限公司 Dynamic population distribution density detecting method based on mobile phone positioning data
CN104092692A (en) * 2014-07-15 2014-10-08 福建师范大学 Location privacy protection method based on combination of k-anonymity and service similarity
CN104199883A (en) * 2014-08-19 2014-12-10 东北大学 K anonymity privacy protection algorithm based on VGR index structure

Cited By (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106529336B (en) * 2016-11-16 2019-08-13 西安电子科技大学 A kind of false method for protecting track privacy based on space-time relationship
CN106529336A (en) * 2016-11-16 2017-03-22 西安电子科技大学 False trajectory privacy protection method based on time-space correlation
CN107146407A (en) * 2017-05-27 2017-09-08 中国科学技术大学苏州研究院 A kind of constant traffic flow statistical method with secret protection
CN110309434A (en) * 2018-10-10 2019-10-08 腾讯大地通途(北京)科技有限公司 A kind of track data processing method, device and relevant device
CN110309434B (en) * 2018-10-10 2023-10-13 腾讯大地通途(北京)科技有限公司 Track data processing method and device and related equipment
CN109308264B (en) * 2018-10-22 2021-11-16 北京天融信网络安全技术有限公司 Method for evaluating data desensitization effect, corresponding device and storage medium
CN109308264A (en) * 2018-10-22 2019-02-05 北京天融信网络安全技术有限公司 The evaluation method and relevant device and storage medium of data desensitization effect
CN109741362A (en) * 2018-12-29 2019-05-10 牡丹江师范学院 Modeling method based on Voronoi and in big data security application
CN109741362B (en) * 2018-12-29 2019-09-03 牡丹江师范学院 Modeling method based on Voronoi and in big data security application
CN110096896A (en) * 2019-04-09 2019-08-06 中国航天系统科学与工程研究院 Suitable for big data fusion and shared result data collection sensitivity assessment method and system
CN110121153A (en) * 2019-05-14 2019-08-13 中国石油大学(华东) A kind of location privacy protection method based on head and the tail path segment
CN110324787B (en) * 2019-06-06 2020-10-02 东南大学 Method for acquiring occupational sites of mobile phone signaling data
CN110324787A (en) * 2019-06-06 2019-10-11 东南大学 A kind of duty residence acquisition methods of mobile phone signaling data

Also Published As

Publication number Publication date
CN105205408B (en) 2018-11-06

Similar Documents

Publication Publication Date Title
CN105205408A (en) Spatial aggregation based trajectory data privacy protection method and system
Chatzikokolakis et al. Efficient utility improvement for location privacy
CN105488120B (en) Population spatial distribution and large passenger flow method for early warning are acquired in real time based on mobile phone big data
Gkoulalas-Divanis et al. Providing k-anonymity in location based services
Hoh et al. Achieving guaranteed anonymity in gps traces via uncertainty-aware path cloaking
Hwang et al. A novel time-obfuscated algorithm for trajectory privacy protection
Quercia et al. Spotme if you can: Randomized responses for location obfuscation on mobile phones
Song et al. Not So Unique in the Crowd: a Simple and Effective Algorithm for Anonymizing Location Data.
Albouq et al. A double obfuscation approach for protecting the privacy of IoT location based applications
Alvim et al. Local differential privacy on metric spaces: optimizing the trade-off with utility
Kim et al. A survey of differential privacy-based techniques and their applicability to location-based services
Chen et al. Effective and efficient user account linkage across location based social networks
Huang et al. Towards privacy-sensitive participatory sensing
Tsoukaneri et al. On the inference of user paths from anonymized mobility data
Martelli et al. The price of privacy control in mobility sharing
Jacques Mobile phone metadata for development
Zhang et al. Protecting the moving user’s locations by combining differential privacy and k-anonymity under temporal correlations in wireless networks
Dufková et al. Active GSM cell-id tracking: " Where Did You Disappear?"
Dewri Location privacy and attacker knowledge: who are we fighting against?
Pyrgelis et al. There goes Wally: Anonymously sharing your location gives you away
Domingues et al. Social Mix-zones: Anonymizing Personal Information on Contact Tracing Data
Chatzikokolakis et al. Practical mechanisms for location privacy
CN105260670B (en) Method for secret protection and system based on high risk frequent activities point replacement policy
CN110430526B (en) Privacy protection method based on credit evaluation
Di Luzio et al. Catch me if you can: how geo-indistinguishability affects utility in mobility-based geographic datasets

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right
TR01 Transfer of patent right

Effective date of registration: 20240226

Address after: 519085 101, Building 5, Longyuan Smart Industrial Park, No. 2, Hagongda Road, Tangjiawan Town, High-tech Zone, Zhuhai City, Guangdong Province

Patentee after: ZHUHAI INSTITUTE OF ADVANCED TECHNOLOGY CHINESE ACADEMY OF SCIENCES Co.,Ltd.

Country or region after: China

Address before: 1068 No. 518055 Guangdong city in Shenzhen Province, Nanshan District City Xili University School Avenue

Patentee before: SHENZHEN INSTITUTES OF ADVANCED TECHNOLOGY CHINESE ACADEMY OF SCIENCES

Country or region before: China