CN106529336A - False trajectory privacy protection method based on time-space correlation - Google Patents

False trajectory privacy protection method based on time-space correlation Download PDF

Info

Publication number
CN106529336A
CN106529336A CN201611008254.3A CN201611008254A CN106529336A CN 106529336 A CN106529336 A CN 106529336A CN 201611008254 A CN201611008254 A CN 201611008254A CN 106529336 A CN106529336 A CN 106529336A
Authority
CN
China
Prior art keywords
track
false
space
privacy
time relationship
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201611008254.3A
Other languages
Chinese (zh)
Other versions
CN106529336B (en
Inventor
李兴华
雷凯跃
刘海
裴卓雄
马建峰
李晖
雒彬
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Xidian University
Original Assignee
Xidian University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Xidian University filed Critical Xidian University
Priority to CN201611008254.3A priority Critical patent/CN106529336B/en
Publication of CN106529336A publication Critical patent/CN106529336A/en
Application granted granted Critical
Publication of CN106529336B publication Critical patent/CN106529336B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes

Landscapes

  • Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Databases & Information Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Medical Informatics (AREA)
  • Traffic Control Systems (AREA)
  • Train Traffic Observation, Control, And Security (AREA)

Abstract

The invention discloses a false trajectory privacy protection method based on time-space correlation. The method analyzes the overall direction of the trajectory, the time reachableness between adjacent positions in the trajectory, the time-space correlation between the moving distance and the space between two adjacent positions in a single trajectory. From both the partial and integral angles, the method takes consideration of the time-space correlation of two adjacent positions in a single trajectory and the time-space correlation between trajectories, proposes the false trajectory privacy protection method. The safety analysis indicates the method can confound the real trajectory with the false trajectory. Large quantity of experiments indicate that the method has little calculation cost, at the same time, compared with the prior art of privacy protection method, has lower privacy leakage rate of the real trajectory, thus effectively protecting a user's trajectory privacy in the release of trajectory.

Description

A kind of false method for protecting track privacy based on space-time relationship
Technical field
The invention belongs to secret protection technical field, more particularly to a kind of false protecting track privacy based on space-time relationship Method.
Background technology
Location Based service (Location-based Service, LBS) refers to close with user's specified geographic location Related information service.For example, user can utilize cuisines, hotel of the application query specified locations such as Google Latitude etc. Information.With the extensive application of LBS, user is no longer limited to enjoy inquiry service in real time, but is applied even more extensively by position Issue the track for putting Sequence composition.For example, whether logistics company preserves the transport track of oneself, for analyzing its transit route be Rationally;Taxi running orbit is collected by municipal sector is used for road network construction or traffic administration.However, people are enjoying easily While LBS, the risk that privacy is stolen also is faced with.Substantial amounts of space time information is usually contained in the track that user issues.This Allowing for malicious attacker can be illegal to obtain user's by analyzing these space time informations, with reference to the background knowledge that oneself is grasped The individual privacies such as hobby, religions belief, health, family and work address, in addition to user bring economic loss or Person threatens the personal safety of user.Therefore, the secret protection during track is issued receives the extensive concern of Chinese scholars.
Issue method for secret protection and can be divided into three kinds in existing track:False track, track k- anonymities and track suppress.With it is rear Two methods are compared, and false method for protecting track privacy is without the need for trusted third party, and can retain complete trace information, therefore often quilt For the user trajectory privacy in protecting track to issue.And existing false protecting track privacy scheme is in the generating process of false track In, not only the space-time relationship in the factor consideration wall scroll such as uncombined actual landforms, road conditions track between adjacent position, also ignores Space-time relationship between track.Therefore, if user protects the real trace of oneself, attacker using existing false track scheme Just some false rails can be identified using the space-time relationship between the space-time relationship between adjacent position in wall scroll track and track Mark, or even the real trace of direct access user.Existing false protecting track privacy scheme is only capable of being not higher than 15% success rate The real trace of protection user.Due to without the need for third party and can guarantee that the integrity of track data, false track approach is extensive For the user trajectory privacy in protecting track to issue.During existing false method for protecting track privacy does not only consider wall scroll track Space-time relationship between adjacent position, also have ignored the space-time relationship between track so that attacker can correctly identify certain A little vacation tracks, or even the real trace for deducing user.So that the identified probability increase of real trace, it is impossible to be effectively protected User privacy information.
The content of the invention
It is an object of the invention to provide a kind of false method for protecting track privacy based on space-time relationship, it is intended to solve existing Some vacation method for protecting track privacy do not consider the space-time between space-time relationship and track in wall scroll track between adjacent position Relatedness so that attacker can correctly identify some false tracks, thus it is speculated that go out the real trace of user so that secret protection safety The relatively low problem of property.
The present invention is achieved in that a kind of false method for protecting track privacy based on space-time relationship, it is described based on when The false method for protecting track privacy of null Context is from the general direction of track is similar, in track adjacent position time reachable shifting The factor such as dynamic distance is close, is analyzed the space-time relationship between adjacent position in wall scroll track and the similarity between track.
Further, the false method for protecting track privacy based on space-time relationship includes:
(1) using the general direction of least square fitting real trace, the slope l of the moving direction of user's real trace For:
Wherein,(x, y) represents position coordinateses.
(2) generated using false position, false location sets are generated by protection point of the beginning and end of real trace respectivelyWithAnd respectively from LocSet1And LocSetnIt is middle to select false position Put so that real trace moves integrally the slope l that the slope l in direction is constituted with false track terminalslopeClose and terminal is not Occur in existing track;
(3) be one by one per article false its 2nd to (n-1)th position of Track Pick-up, generate false track i-th (2≤i≤ N-1) during individual position, with the Euclidean distance r+random between the i-th -1 of real trace and i position as radius, random tables Show random number, make to justify as the center of circle with the position of false track the i-th -1;
(4) after complete false track is generated, the slope for moving integrally direction of the false track of fitting:
Wherein,Represent the d article vacation track trajdI-th position;
(5) to any the d article vacation track trajdI-th position and i+1 position formed the path time of carrying out can Up to property inspection and displacement inspection, if:
It is false, then records the path hop count for being unsatisfactory for requiring Num, if num is > δ × and (n-1), then it represents that the track number for being unsatisfactory for requiring is excessive, now regenerates false track, otherwise, should Bar track is generated vacation track, wherein, δdtWith δ to check threshold value, until generating k-1 bars vacation track.
Further, the start-stop position also needs to meet following condition:
Wherein,Represent from positionArriveDisplacement, δdis_allTo limit displacement Threshold value.
Further, it is described in lslopeThe both sides of place straight line, select a position candidate at interval of θ degree, constitute false position Candidate collection, until net boundary and lslopeThe angle of place straight line reaches threshold value, in the middle random selections of candidate collection LocSet ' False position,D is the length of side of grid.
Further, the false method for protecting track privacy based on space-time relationship includes:
Another object of the present invention is to provide a kind of using the false protecting track privacy side based on space-time relationship The location Based service system of method.
Another object of the present invention is to provide a kind of using the false protecting track privacy side based on space-time relationship The logistics transportation trajectory analysis system of method.
Another object of the present invention is to provide a kind of using the false protecting track privacy side based on space-time relationship The road network construction system of method.
Another object of the present invention is to provide a kind of using the false protecting track privacy side based on space-time relationship The traffic management method of method.
The false method for protecting track privacy based on space-time relationship that the present invention is provided, for described based on space-time relationship Time reachable displacement of the false method for protecting track privacy from adjacent position in the general direction of track, track to wall scroll The problem that the space-time relationship between adjacent position and the similarity between track are analyzed in track, general direction from track, In track, reachable displacement is between the space-time relationship in wall scroll track between adjacent position and track the time of adjacent position Space-time relationship be analyzed, it is proposed that a false protecting track privacy scheme.
The present invention be directed to existing false method for protecting track privacy, using time accessibility and go out in-degree propose one it is false Track recognizing method.The space-time relationship in wall scroll track between adjacent position and track from the point of view of the overall and local Between space-time relationship, it is proposed that a false protecting track privacy scheme.Safety analysiss show, can obscure real trace and False track.Substantial amounts of experiment shows that the present invention is while with relatively low computing cost.With existing false method for protecting track privacy Compare, with lower real trace privacy leakage rate, the user trajectory privacy in the issue of effective protection track.
Description of the drawings
Fig. 1 is the false method for protecting track privacy flow chart based on space-time relationship provided in an embodiment of the present invention.
Fig. 2 is false position Candidate Set schematic diagram provided in an embodiment of the present invention.
Fig. 3 is impact schematic diagrams of the tracking quantity k provided in an embodiment of the present invention to track similarity.
Fig. 4 is the impact schematic diagram that k provided in an embodiment of the present invention is mutually spent to track.
Fig. 5 is impact schematic diagrams of the k provided in an embodiment of the present invention to scheme run time.
Specific embodiment
In order that the objects, technical solutions and advantages of the present invention become more apparent, with reference to embodiments, to the present invention It is further elaborated.It should be appreciated that specific embodiment described herein is not used to only to explain the present invention Limit the present invention.
Time reachable displacement from adjacent position in the general direction of track, track of the invention is in wall scroll track The similarity between space-time relationship and track between adjacent position is analyzed, it is proposed that a false rail based on space-time relationship Mark secret protection scheme.Safety analysiss show suggested plans can effectively obscure false track and real trace, it is to avoid attacker knows Do not go out false track.Many experiments show, suggested plans while the less calculating time is only needed, can ensure that the false track of generation with Real trace has similarity, the track privacy of user in issuing so as to effective protection track.
Below in conjunction with the accompanying drawings the application principle of the present invention is explained in detail.
As shown in figure 1, the embodiment of the present invention includes following step based on the false method for protecting track privacy of space-time relationship Suddenly:
S101:Using the general direction of least square fitting real trace, it is ensured that the movement of the false track for subsequently generating Direction is similar to the moving direction of user's real trace so that attacker is difficult to identify false track by moving direction;
S102:Scheme is generated using existing false position, is generated by protection point of the beginning and end of real trace respectively False location sets, and false position is selected respectively so that real trace moves integrally the slope in direction and false track terminal is constituted Slope is close and terminal does not occur in existing track;
S103:It is per article false its 2nd to (n-1)th position of Track Pick-up, in i-th position for generating false track one by one When, with the Euclidean distance between the i-th -1 of real trace and i-th position as radius, with the position of false track the i-th -1 as circle The heart is made to justify;
S104:After complete false track is generated, the slope for moving integrally direction of the false track of fitting:
S105:Time accessibility and displacement inspection are carried out to every section of path of false track.
The application principle of the present invention is further described with reference to specific embodiment.
1 pre-knowledge
1.1 basic conception
Track is produced and is constituted Time-space serial by time and position by the continuous movement of user.Track is represented by the present invention For:
Traj=<loc1(x1,y1),time1>,<loc2(x2,y2),time2>,
…<locn(xn,yn),timen>, wherein, loci(xi,yi) represent in timeiThe position coordinateses at moment, 1≤i≤ n.When track is issued, bar k-1 vacation tracks and real trace traj are generated by userrealThe track collection of composition is combined into Trajs= {traj1,traj2,…,tarjk-1,trajreal};| Trajs | represents the element number in set Trajs.
The present invention goes out the concept of in-degree and is set to the road of beginning or end with everybody to represent in the set of track in borrowing graph theory Footpath quantity.That is, out-degreeIn representing in-orbit trace set, with i-th track trajiJ-th position for starting point road Footpath quantity;In-degreeIn then representing in-orbit trace set, with i-th track trajiJ-th position for terminal number of paths.
1.2 attack model
In track is issued, the purpose of attacker is to deduce some false tracks, and the protecting track privacy for reducing user is needed Ask, or even Direct Recognition goes out the real trace of user, so as to illegally obtain the individual privacy information of user.Present invention assumes that attacking Person can obtain all track movement fullpaths of user's issue, grasp map knowledge, and can be calculated using map interface The displacement of adjacent position and the time of advent before and after in track.The ability of the false track of attacker's identification can be in terms of following two Measured:
(1) False Rate τ:Represent that the real trace of user is identified as attacker the probability of false track.Sample space is by rail Trace set Trajs, represents sample size with E.If the sample number that user's real trace is identified as false track is represented with E', that :
Wherein,
(2) discriminationRepresent that the real trace of user be not identified as false rail by attacker In the case of mark, the probability of false track is identified.
1.3 privacy modules
Define 1 (track moving direction similarity). assume loci-1,lociAnd loci+1It is any one track traj kind phase Three adjacent positions, orderWithRepresent the both direction vector that they form.Now, this 2 direction vector shapes Into angular separation θ meet:
So, track moving direction similarity σ in track set Trajs is:
Wherein,Represent real trace trajrealIn i-th angular separation,Represent j-th strip track trajjIn I-th angular separation, m represent the number of the angular separation in arbitrary track, that is, believed comprising m+2 position in representing the track altogether Breath.
Define 2 (track leakage rates). assume that the track collection that user issues is combined into Trajs, when attacker has using which After track identification ability is to track set Trajs identifications, user's actual position time at any timeiLeakage probability be:
So, the leakage rate of user's real trace is:
Wherein, m represents the number of the angular separation in real trace.
2 attack options
Below, close to prove that existing false protecting track privacy scheme have ignored the space-time in wall scroll track between adjacent position Space-time relationship between connection property and track, the present invention are carried using the in-degree that goes out of the reachable time between adjacent position and each position Go out a false track identification scheme.The program recognizes comprising time accessibility and goes out that in-degree recognizes two steps.
2.1 time accessibilities are recognized
For every track that track is concentrated, in being examined in the track, whether adjacent position meets time accessibility. Adjacent position coordinate will send to map interface in the track, obtain the reachable time between adjacent position from map interface respectively mapTime.(for the track traj with n point, n-1 sections road can be divided into followed by time interval pubTime is announced Footpath, i.e., constitute stretch footpath, then every track at most carries out n-1 time comparing per adjacent 2 points).Finally according to comparison result, Judge whether the track is false track.For any bar track traji∈ Trajs, its time accessibility identification step are as follows.
Step1:If mapTime > > pubTime, i.e., in user in actual environment, formed needed for this section of path when Between longer (being difficult to the two sides in river as two neighboring position is located at respectively).Now, the paths are judged to into false track.Otherwise, Into Step 2.
Step2:Setting recognition threshold δt.As | mapTime-pubTime | >=δtDuring pubTime, this section of path is decided that For suspect path.The hop count num of suspicious track in every track is counted respectivelyi
Step3:Calculate the hop count num of suspicious trackiAccount for the ratio of total path hop count in the track.Work as numi> δt_all During × (n-1), the track is identified as false track.Wherein, δt_allFor threshold value,
2.2 go out in-degree identification
It is the discrepancy angle value using each position in the track set issued to go out in-degree identification, and false track is identified.Its Basic step is as follows:
Step1:Each point goes out in-degree on every track in the set of statistics track.Use DiAnd CiTrack traj is represented respectivelyi The out-degree summation and in-degree summation of each position on ∈ Trajs, i.e.,:Wherein, n is expressed as rail Mark trajiThe quantity of upper position.
Step2:Average out-degree DaverageOut and average in-degree DaverageIn of track set are calculated, i.e.,:
Step3:Work as Di< δoutDaverageOut, Ci< δinDuring DaverageIn, it is just false by the track identification Track.Wherein, δoutAnd δinRepresent in-degree recognition threshold.
2.3 experimental evaluation
Track data used by this part Experiment selects user in city first in the data set from Wikiloc websites The track data formed in city, then from document [WuX, Sun G.ANovel Dummy-Based Mechanismto ProtectPrivacy onTrajectories[C]//DataMiningWorkshop(ICDMW),2014IEEE International Conference on.IEEE,2014:1120-1125.] the false PATH GENERATION that proposes ADTGA generates false track, so as to obtain track set.ADTGA generating algorithms are at present best false PATH GENERATIONs, it Not only allow for the distance between real trace and false track during false Track Pick-up, it is also contemplated that between false track away from From.Finally, above-mentioned false track identification scheme is recycled to be identified the track collection for generating.Experimental situation is:Intel(R) Core (TM) i5-3470@3.20GHz, 4GB internal memories.By C++ programming realizations, program is operated under 7 environment of windows algorithm.
2.3.1 time accessibility recognition effect is assessed
With δtAnd δt_allIncrease, False Rate and discrimination are in decline state.This is due to δtAnd δt_all's Constantly increase so that more and more false tracks can meet time accessibility identification condition so that they will not be identified as false rail Mark.Which results in the reduction of discrimination.Correspondingly, False Rate also can be with the tracking quantity reduction for being judged as false track Reduce.
2.3.2 go out the assessment of in-degree recognition effect
Go out in-degree recognition threshold δoutAnd δinImpact situation to going out in-degree recognition effect is as shown in table 1.It is real in this section Test, δ is setoutin.This is because in the false track set generated by ADTGA algorithms, each position have identical out-degree and In-degree.As ADTGA algorithms are during false track is generated, per bar, false track is obtained by real trace rotation.This is just So that the false track per bar for generating is intersected with real trace.Obviously, each intersection point can cause out the increase of in-degree.This just leads The in-degree that of real trace is caused to average out in-degree always greater than what track was gathered.Therefore, when going out in-degree recognition threshold δoutin≤ When 1, False Rate is 0.Work as δoutinDuring > 1, average out in-degree and be multiplied with a value more than 1, the result for obtaining becomes big.This When there is real trace and go out in-degree less than averaging out the situation of in-degree, therefore there is erroneous judgement.
1 δ of tableoutAnd δinImpact to going out in-degree identification
2.3.3 the recognition effect assessment suggested plans
Time accessibility is recognized and is gone out in-degree identification while when being used to recognize false track, by table 1, working as δout= δinWhen=1, go out in-degree attack with higher discrimination and False Rate is 0.Therefore, in-degree threshold value will be gone out herein and will be set to 1.Work as δt =2/7, δt_allWhen=5/12, the False Rate of carried false track identification scheme is only 23%, and discrimination is up to 85%.Namely Say, existing false protecting track privacy scheme is only capable of the real trace that user is protected with 15% success rate.
The 3 false protecting track privacy schemes based on space-time relationship
Based on above-mentioned false track identification principle, the invention allows for one is protected based on the false track privacy of space-time relationship Shield scheme.The present invention not only allows for the time accessibility and displacement in every section of path during false Track Pick-up, also right The direction that moves integrally of track is limited.Finally also ensure that there is identical to go out for each position in the track set for generating In-degree.Detailed process is as follows.
(1) it is fitted the general direction of real trace
Using the general direction of least square fitting real trace, so as to ensure the mobile side of the false track for subsequently generating To similar to the moving direction of user's real trace so that attacker is difficult to identify false track by moving direction.Wherein, use The slope l of the moving direction of family real trace is:
Wherein,
(2) generation of start-stop vacation position
Scheme is generated using existing false position, false position is generated by protection point of the beginning and end of real trace respectively SetWithAnd respectively from LocSet1And LocSetnMiddle selection False position so that real trace moves integrally the slope l that the slope l in direction is constituted with false track terminalslopeClose and start-stop Point does not occur in existing track.This can not only limit the mass motion direction of false track, moreover it is possible to ensure the discrepancy of start-stop position Degree is 1.Additionally, start-stop position also needs to meet following condition:
Wherein,Represent from positionArriveDisplacement, δdis_allTo limit displacement Threshold value.
This is because only ensureing that false track terminal is reachable in time interval, appoint in being possible to ensure the track Anticipating adjacent two positions can be reachable in issuing time interval.Also, the control of displacement causes false track and real trace again With similar translational speed.
(3) generation in centre position
It is per article false its 2nd to (n-1)th position of Track Pick-up one by one.In i-th (2≤i≤n-1) for generating false track During individual position, (the random tables with the Euclidean distance r+random between the i-th -1 of real trace and i-th position as radius Show random number), make to justify with the position of false track the i-th -1 as the center of circle.In lslopeThe both sides of place straight line, select one at interval of θ degree Individual position candidate, constitutes false position candidate collection, until net boundary and lslopeThe angle of place straight line reaches threshold value, such as Fig. 2 It is shown.False position Candidate Set is dash area in Fig. 2.Then again in the middle random selection vacation positions of candidate collection LocSet '.So Not only ensure generate false position with
Machine, and cannot be avoided the situation for centre position occur suddenly away from overall track.Wherein,
D is the length of side of grid.
(4) inspection of general direction is carried out to complete false track
After complete false track is generated, the slope for moving integrally direction of the false track of fitting:
Wherein,Represent the d article vacation track trajdI-th position.
Subsequently, by the slope l for moving integrally direction of false trackdummyWith the slope l for moving integrally direction of real trace Contrasted.If slope is close, the judgement of time and displacement is carried out.If be unsatisfactory for, false track is regenerated.
(5) time accessibility and displacement inspection are carried out to every section of path of false track
To any the d article vacation track trajdI-th position and to carry out the time reachable in the i+1 position path that formed Property check and displacement inspection.If:
It is false, then records the path hop count for being unsatisfactory for requiring num.If num is > δ × and (n-1), then it represents that the track number for being unsatisfactory for requiring is excessive, now regenerates false track.Otherwise, should Bar track is generated vacation track.Wherein, δdtIt is inspection threshold value with δ.
Using such scheme, until generating k-1 bars vacation track.It is to sum up shown, the present invention carried based on space-time relationship False PATH GENERATION it is as follows:
3.1 safety analysiss
When user generates false track using the present invention, the direction that moves integrally of user's real trace is fitted first, is calculated Its slope.Subsequently in the generating process of false track start-stop position, by slope calculations ratio, it is to avoid false track and true rail occur The contrary situation of mark moving direction.When slope ratio constantly close to 1 when, it is ensured that the general direction of false mobile route with use The moving direction of family true path is parallel so that attacker is difficult by moving direction and identifies false track.Also, the present invention is also Can guarantee that the path that start-stop position is constituted can be reachable in issuing time interval, and user is caused in false track using displacement With in real trace have close translational speed.Can so avoid attacker know user adopt certain vehicles when, False track is identified up to the time by calculating using the translational speed of such vehicles.In the middle of for the false Track Pick-up per bar During position, when firstly generating candidate vacation position, it is ensured that will not intersect any 2 tracks.Enter above-mentioned same principle is followed Row carries out reasonable orbit segment ratio inspection to false track.Attacker is the number of track from the position number that each moment is observed Amount k.Now, the leakage rate of user's real trace:
Meet the secret protection demand of user.In sum, when attacker and user have identical vacation track identification energy During power, real trace of the user using present invention energy effective protection oneself.
The application effect of the present invention is explained in detail with reference to experiment.
1 experimental analysiss
For the ease of carrying out efficiency analysises, the track for concentrating random selection different from experimental data is truly moved as user Dynamic rail mark, subsequently generates false track using the false PATH GENERATION based on space-time relationship proposed by the present invention, forms track Set.Finally, being identified to the track of generation using the false track identification scheme for proposing, so as to show to be carried based on when The real trace of the false protecting track privacy scheme energy effective protection user of null Context.
1.1 tracking quantity k reveal the impact of probability to track
It is identified using the track set that the false track recognizing method for proposing is generated to the present invention, so as to illustrate the present invention The track privacy of energy effective protection.In testing in this section, δ is setoutin=1, δt=5/7, δdis_all=5/12, experiment As shown in Figure 3.Space-time relationship in attacker is using wall scroll track and the space-time relationship between track are to generating track After set is identified, can not know and false track.Now the real trace secret protection grade of user is still 1/k, meets and uses Family secret protection demand.And attacker is identified to the track set generated by ADTGA algorithms using above-mentioned space-time relationship When, when best situation is k=15 and k=18, there remains 2 false tracks it is unrecognized go out.Now, the real trace of user is hidden Private protection class is only 1/3, much larger than 1/15 and 1/18.This illustrates the track privacy of energy effective protection user of the invention.
Impacts of the 1.2 tracking quantity k to track similarity
The moving direction similarity of track is demonstrated by the profile similarity degree of false track and real trace, can be to a certain degree The secret protection grade of upper reflection user's real trace.Specific experiment result is as shown in Figure 4.On the whole, with the change of k, Similarity σ of the track set that the present invention is generated keeps constant, and below 0.5.Knowable in 3.3 sections, σ is lower, shows The direction of motion in the track set of generation between each track is more similar.This also illustrates that the present invention can prevent attacker using each The moving direction of track identifies false mobile route.
1.3 tracking quantity k perform the impact of time to scheme
Finally, shadows of the brief analysis tracking quantity k to false Track Pick-up scheme proposed by the invention on computing cost Ring, experimental result is as shown in Figure 5.As the false tracking quantity for generating increases with the increase of k, this allows for the institute of the present invention The calculating time for needing is consequently increased.But as k=20, the present invention calculating time successfully for needed for user generates false track Need only to 0.38s.This explanation present invention has good practicality.
In sum, it is of the invention while with relatively low computing cost, compared with existing false protecting track privacy scheme, Space-time relationship between real trace and false track can also be obscured, the track privacy of user in issuing so as to effective protection track.
The present invention by many experiments prove first existing false protecting track privacy scheme be only capable of be not higher than 15% into Power protects the real trace of user.And be that existing false protecting track privacy scheme does not only consider the reason for cause the problems referred to above Space-time relationship in wall scroll track between adjacent position, also have ignored the space-time relationship between track so that attacker can be just Some false tracks, or even the real trace for deducing user are identified really.For the problems referred to above, entirety side of the present invention from track To in, track, the time reachable displacement of adjacent position is the space-time relationship in wall scroll track between adjacent position and track Between space-time relationship be analyzed, it is proposed that a false protecting track privacy scheme.Safety analysiss show, are suggested plans The space-time relationship between real trace and false track can be obscured so that attacker is difficult to out false track.Many experiments also table Bright, the present invention compared with existing false method for protecting track privacy, can reduce user true while with relatively low computing cost The privacy leakage rate of track, the user trajectory privacy in the issue of effective protection track.
Presently preferred embodiments of the present invention is the foregoing is only, not to limit the present invention, all essences in the present invention Any modification, equivalent and improvement made within god and principle etc., should be included within the scope of the present invention.

Claims (9)

1. a kind of false method for protecting track privacy based on space-time relationship, it is characterised in that described based on space-time relationship Time of the false method for protecting track privacy from adjacent position in the general direction of track, track, reachable displacement was to wall scroll rail In mark, the space-time relationship between adjacent position and the similarity between track are analyzed.
2. the false method for protecting track privacy based on space-time relationship as claimed in claim 1, it is characterised in that described to be based on The false method for protecting track privacy of space-time relationship includes:
(1) using the general direction of least square fitting real trace, the slope l of the moving direction of user's real trace is:
l = b ^ = &Sigma; i = 1 n x i y i - n x &OverBar; y &OverBar; &Sigma; i = 1 n x i 2 - n x &OverBar; 2 = &Sigma; i = 1 n ( x i - x &OverBar; ) ( y i - y &OverBar; ) &Sigma; i = 1 n ( x i - x &OverBar; ) 2 ;
Wherein,
(2) using false position generation method, false location sets are generated by protection point of the beginning and end of real trace respectivelyWithAnd respectively from LocSet1And LocSetnIt is middle to select false position Put so that real trace moves integrally the slope l that the slope l in direction is constituted with false track terminalslopeClose and terminal is not Occur in existing track;
(3) it is per article false its 2nd to (n-1)th position of Track Pick-up, in i-th (2≤i≤n-1) for generating false track one by one During individual position, with the Euclidean distance r+random between the i-th -1 of real trace and i position as radius, random represent with Machine number, makees to justify with the position of false track the i-th -1 as the center of circle;
(4) after complete false track is generated, the slope for moving integrally direction of the false track of fitting:
l d u m m y = b ^ = &Sigma; i = 1 n x i d y i d - n x d y d &OverBar; &Sigma; i = 1 n x i d 2 - n x d &OverBar; 2 = &Sigma; i = 1 n ( x i d - x d &OverBar; ) ( y i d - y d &OverBar; ) &Sigma; i = 1 n ( x i d - x d &OverBar; ) 2 ;
Wherein,Represent the d article vacation track trajdI-th position;
(5) to any the d article vacation track trajdThe path formed with i+1 position of putting for i-th carry out time accessibility inspection Look into and displacement inspection, if:
It is false, then records the path hop count num for being unsatisfactory for requiring, If num is > δ × and (n-1), then it represents that the track number for being unsatisfactory for requiring is excessive, now regenerates false track, otherwise, the rail Mark is generated vacation track, wherein, δdtWith δ to check threshold value, until generating k-1 bars vacation track.
3. the false method for protecting track privacy based on space-time relationship as claimed in claim 2, it is characterised in that the start-stop Position also needs to meet following condition:
| d i s < loc 1 d , loc n d > - d i s < loc 1 r e a l , loc n r e a l > | &le; &delta; d i s _ a l l | t i m e < loc 1 d , loc n d > - t i m e < loc 1 r e a l , loc n r e a l > | &le; &delta; t _ a l l ;
Wherein,Represent from positionArriveDisplacement, δdis_allTo limit the threshold value of displacement.
4. the false method for protecting track privacy based on space-time relationship as claimed in claim 2, it is characterised in that described In lslopeThe both sides of place straight line, select a position candidate at interval of θ degree, constitute false position candidate collection, until net Lattice border and lslopeThe angle of place straight line reaches threshold value, in the middle random selection vacation positions of candidate collection LocSet ',D is the length of side of grid.
5. the false method for protecting track privacy based on space-time relationship as claimed in claim 2, it is characterised in that described to be based on The false method for protecting track privacy of space-time relationship includes:
Input trajectory
Output trajectory set Trajs={ traj1,…trajk-1,trajreal}
6. described in a kind of application claim 1-5 any one based on space-time relationship false method for protecting track privacy based on The service system of position.
7. described in a kind of application claim 1-5 any one based on space-time relationship false method for protecting track privacy logistics Transport track analysis system.
8. described in a kind of application claim 1-5 any one based on space-time relationship false method for protecting track privacy road network Construction system.
9. described in a kind of application claim 1-5 any one based on space-time relationship false method for protecting track privacy traffic Management system.
CN201611008254.3A 2016-11-16 2016-11-16 A kind of false method for protecting track privacy based on space-time relationship Active CN106529336B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201611008254.3A CN106529336B (en) 2016-11-16 2016-11-16 A kind of false method for protecting track privacy based on space-time relationship

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201611008254.3A CN106529336B (en) 2016-11-16 2016-11-16 A kind of false method for protecting track privacy based on space-time relationship

Publications (2)

Publication Number Publication Date
CN106529336A true CN106529336A (en) 2017-03-22
CN106529336B CN106529336B (en) 2019-08-13

Family

ID=58352131

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201611008254.3A Active CN106529336B (en) 2016-11-16 2016-11-16 A kind of false method for protecting track privacy based on space-time relationship

Country Status (1)

Country Link
CN (1) CN106529336B (en)

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109327485A (en) * 2017-07-31 2019-02-12 中国移动通信集团公司 A kind of hiding method and location server of location information
CN110881169A (en) * 2019-12-04 2020-03-13 南京森林警察学院 Android mobile phone track positioning data protection method
CN111506918A (en) * 2020-04-09 2020-08-07 南京邮电大学 Mobile track privacy protection matching method based on Bloom filter
CN112241552A (en) * 2020-10-15 2021-01-19 海南大学 Essential computing and reasoning-oriented DIKW-crossing modal privacy resource protection method
CN113805140A (en) * 2021-08-12 2021-12-17 荣耀终端有限公司 Positioning method and electronic equipment
CN114885289A (en) * 2022-05-10 2022-08-09 电子科技大学 Position privacy protection method based on virtual track generation mechanism
CN116527276A (en) * 2023-05-16 2023-08-01 合肥工业大学 Efficient privacy protection method for traffic monitoring service of Internet of vehicles

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105205408A (en) * 2015-09-07 2015-12-30 中国科学院深圳先进技术研究院 Spatial aggregation based trajectory data privacy protection method and system
CN105516190A (en) * 2016-01-13 2016-04-20 福建师范大学 Position privacy protection method based on road network in continuous position service
CN105554704A (en) * 2015-12-21 2016-05-04 西安电子科技大学 Fake-locus-based location privacy protection method for use in recommendation system
CN105701418A (en) * 2016-01-15 2016-06-22 西安交通大学 User locus privacy protection method based on space sequence data analysis
CN106059988A (en) * 2015-12-16 2016-10-26 湖南科技大学 Track privacy protection method for location-based service

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105205408A (en) * 2015-09-07 2015-12-30 中国科学院深圳先进技术研究院 Spatial aggregation based trajectory data privacy protection method and system
CN106059988A (en) * 2015-12-16 2016-10-26 湖南科技大学 Track privacy protection method for location-based service
CN105554704A (en) * 2015-12-21 2016-05-04 西安电子科技大学 Fake-locus-based location privacy protection method for use in recommendation system
CN105516190A (en) * 2016-01-13 2016-04-20 福建师范大学 Position privacy protection method based on road network in continuous position service
CN105701418A (en) * 2016-01-15 2016-06-22 西安交通大学 User locus privacy protection method based on space sequence data analysis

Non-Patent Citations (5)

* Cited by examiner, † Cited by third party
Title
TUN-HAO YOU ET AL: "《2007 International Conference on Mobile Data Management》", 4 January 2008 *
XICHEN WU ET AL: "A Novel Dummy-Based Mechanism to Protect Privacy on Trajectories", 《2014 IEEE INTERNATIONAL CONFERENCE ON DATA MINING WORKSHOP》 *
胡兆玮 等: "轨迹隐私保护技术研究进展分析", 《计算机科学》 *
邱明 等: "基于轨迹方向的轨迹隐私保护算法", 《华东师范大学学报(自然科学版)》 *
马春光 等: "位置轨迹隐私保护综述", 《技术研究》 *

Cited By (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109327485A (en) * 2017-07-31 2019-02-12 中国移动通信集团公司 A kind of hiding method and location server of location information
CN109327485B (en) * 2017-07-31 2020-12-01 中国移动通信集团公司 Position information hiding method and position server
CN110881169A (en) * 2019-12-04 2020-03-13 南京森林警察学院 Android mobile phone track positioning data protection method
CN111506918A (en) * 2020-04-09 2020-08-07 南京邮电大学 Mobile track privacy protection matching method based on Bloom filter
CN112241552A (en) * 2020-10-15 2021-01-19 海南大学 Essential computing and reasoning-oriented DIKW-crossing modal privacy resource protection method
CN112241552B (en) * 2020-10-15 2021-09-24 海南大学 Essential computing and reasoning-oriented DIKW-crossing modal privacy resource protection method
CN113805140A (en) * 2021-08-12 2021-12-17 荣耀终端有限公司 Positioning method and electronic equipment
CN113805140B (en) * 2021-08-12 2022-10-28 荣耀终端有限公司 Positioning method and electronic equipment
CN114885289A (en) * 2022-05-10 2022-08-09 电子科技大学 Position privacy protection method based on virtual track generation mechanism
CN114885289B (en) * 2022-05-10 2023-04-07 电子科技大学 Position privacy protection method based on virtual track generation mechanism
CN116527276A (en) * 2023-05-16 2023-08-01 合肥工业大学 Efficient privacy protection method for traffic monitoring service of Internet of vehicles
CN116527276B (en) * 2023-05-16 2024-03-19 合肥工业大学 Efficient privacy protection method for traffic monitoring service of Internet of vehicles

Also Published As

Publication number Publication date
CN106529336B (en) 2019-08-13

Similar Documents

Publication Publication Date Title
CN106529336A (en) False trajectory privacy protection method based on time-space correlation
Ghaleb et al. An effective misbehavior detection model using artificial neural network for vehicular ad hoc network applications
Ding et al. FraudTrip: Taxi fraudulent trip detection from corresponding trajectories
CN103593430B (en) Clustering method based on mobile object spatiotemporal information trajectory subsections
Lou et al. Map-matching for low-sampling-rate GPS trajectories
Degond et al. Vision-based macroscopic pedestrian models
CN108710719A (en) Intersection intramural conflict based on battleground degree of occupying clears up simulation method
Block et al. Finding a serial burglar's home using distance decay and conditional origin–destination patterns: a test of empirical Bayes journey‐to‐crime estimation in the Hague
CN106887137A (en) Congestion incidence prompt method and device
Alvares et al. An algorithm to identify avoidance behavior in moving object trajectories
CN107832364A (en) A kind of method and device based on space-time data lock onto target object
Ghim et al. Experimental signatures of critically balanced turbulence in MAST
Zhou et al. Speed-based location tracking in usage-based automotive insurance
Ghaleb et al. Detecting bogus information attack in vehicular ad hoc network: a context-aware approach
Parada et al. Machine learning-based trajectory prediction for vru collision avoidance in v2x environments
CN110929841A (en) Method for predicting pedestrian track based on circular neural network model with enhanced intention
CN106127805A (en) A kind of vehicle enters position detecting method and system
CN102904780A (en) Method and device for detecting network health degree
Li et al. TORD problem and its solution based on big trajectories data
He et al. Crowd-sensing enhanced parking patrol using sharing bikes’ trajectories
Reuter et al. Multi-object tracking at intersections using the cardinalized probability hypothesis density filter
CN105571596A (en) Multi-vehicle environment exploring method and device
Lu et al. On path anomaly detection in a large transportation network
Mao et al. Bike-sharing dynamic scheduling model based on spatio-temporal graph
Hau et al. Using 3d shadows to detect object hiding attacks on autonomous vehicle perception

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
OL01 Intention to license declared
OL01 Intention to license declared