CN107169372A - Privacy protection enquiring method based on Voronoi polygons Yu Hilbert curve encodings - Google Patents

Privacy protection enquiring method based on Voronoi polygons Yu Hilbert curve encodings Download PDF

Info

Publication number
CN107169372A
CN107169372A CN201710326035.8A CN201710326035A CN107169372A CN 107169372 A CN107169372 A CN 107169372A CN 201710326035 A CN201710326035 A CN 201710326035A CN 107169372 A CN107169372 A CN 107169372A
Authority
CN
China
Prior art keywords
hilbert
voronoi
curve
encodings
voronoi polygons
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201710326035.8A
Other languages
Chinese (zh)
Other versions
CN107169372B (en
Inventor
倪巍伟
陆介平
胡磊
李灵奇
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Southeast University
Original Assignee
Southeast University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Southeast University filed Critical Southeast University
Priority to CN201710326035.8A priority Critical patent/CN107169372B/en
Publication of CN107169372A publication Critical patent/CN107169372A/en
Application granted granted Critical
Publication of CN107169372B publication Critical patent/CN107169372B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/22Indexing; Data structures therefor; Storage structures
    • G06F16/2228Indexing structures
    • G06F16/2246Trees, e.g. B+trees
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/24Querying
    • G06F16/245Query processing
    • G06F16/2458Special types of queries, e.g. statistical queries, fuzzy queries or distributed queries
    • G06F16/2462Approximate or statistical queries
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/95Retrieval from the web
    • G06F16/953Querying, e.g. by the use of web search engines
    • G06F16/9537Spatial or temporal dependent retrieval, e.g. spatiotemporal queries

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Databases & Information Systems (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Data Mining & Analysis (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Probability & Statistics with Applications (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Medical Informatics (AREA)
  • Fuzzy Systems (AREA)
  • Mathematical Physics (AREA)
  • Computational Linguistics (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

The present invention relates to a kind of privacy protection enquiring method based on Voronoi polygons Yu Hilbert curve encodings, comprise the following steps:Server end carries out Voronoi polygon divisions to plane where destination object, and carries out division coding using Hilbert curves, builds mapping Hilbert units trellis coding and the polygonal B+ trees indexes of Voronoi;User submits self-position p Hilbert curve encoding value H (p) to carry out k NN Queries by user end to server;Server end searches the corresponding Voronoi polygons C of H (p) on index tree, generates C minimum enclosed rectangle R;Server end searches the R neighbour's Voronoi polygons of k 1, and the corresponding Hilbert curve encodings value of these Voronoi polygons is constituted into candidate query results set CaS, returns to client;User decodes to the Hilbert curve encoding values in CaS, filters out arest neighbors destination object.Realize the k NN Queries of protective position privacy.

Description

Privacy protection enquiring method based on Voronoi polygons Yu Hilbert curve encodings
Technical field
The present invention relates to a kind of querying method, and in particular to one kind is based on Voronoi polygons and Hilbert curve encodings Privacy protection enquiring method, belong to data query technique field.
Background technology
In recent years, the service based on positional information is widely used in computer application field, and for example GPS is led Boat, spatial-attribute mutual query etc..This kind of application is most to be based on k NN Queries, and its pattern is that service provider is stored on the server The information (including positional information) of all user's object of interest, user configuring can obtain user site positional information (2 Tie up latitude and longitude coordinates) equipment (such as GPS terminal), by sending user current location to service provider, server side returns Return the relevant information away from k nearest object of user current location.This pattern requires that user must send to service provider Its actual position information, with growing interest of the user to individual private data, occurs in that user is not leaking self-position letter The application demand of k NN Queries service is obtained in the case of breath, the k NN Queries of protective position privacy turn into database and pacified with information The focus studied entirely.User does not leak own location information and is mainly manifested in two aspects:(1) user to service without providing Side sends its actual position information;(2) the possibility sexual satisfaction for user's possible position that attacker (insincere side) can deduce Requirement of the user on protecting oneself location privacy.
Existing some technologies and method majority is realized using dependence trusted third party (online or off-line mode) auxiliary and protected The k NN Queries of location privacy are protected, for example:Cloaking technologies:User is by actual position and to minimum backstepping region area It is required that being sent to trusted third party, trusted third party is that each user generates the rectangular area for including its position, and rectangle is sent out It is sent to server side, what server side returned to point in rectangle is possible to k neighbours, and trusted third party filters out legitimate reading, Return to client;Based on data converter technique tend to rely on offline third party by data and inquiry be converted to a new data Space is to protect the location privacy information of user.The method blocked based on position, is participated in without trusted third party, using client False position is sent, the Neighbor Points that server is continuously transmitted to false position are detected for client, and user is met until client is found It is required that k neighbour's object untill, but this method exist inquiry the uncontrollable problem of iterative process, with most secret protection issuers Method is the same, there is the problem of query processing efficiency is low.
In protection customer location privacy inquiry research field, in order to protect inquiry's location privacy not reveal, it is necessary to looking into The accurate location of inquiry person carries out Fuzzy processing, and specially treated and interaction mechanism by server and inquiring client terminal are realized Taking into account for location privacy and Query Result accuracy, it is this to take into account often using the loss of query performance as cost.Therefore, lifting is looked into It is the major issue that the inquiry of protective position privacy needs to solve to ask performance.
Voronoi diagram is provided in a kind of quick mode, each Voronoi polygonal regions for inquiry k neighbours to be owned The arest neighbors POI of point is exactly the polygonal central points of its Voronoi, can be very according to the polygonal adjacent polygons of Voronoi Some POI k nearest neighbor Voronoi polygons are found soon, and building the polygonal indexes of Voronoi in server end can have Effect improves the efficiency that server end inquires about destination object k nearest neighbor.
The content of the invention
The present invention exactly for technical problem present in prior art there is provided one kind based on Voronoi polygons with The privacy protection enquiring method of Hilbert curve encodings,
To achieve these goals, technical scheme is as follows, and one kind is based on Voronoi polygons and Hilbert The privacy protection enquiring method of curve encoding, it is characterised in that the querying method is as follows,
(1) 2- that is stored with dimension position coordinates collection T server carries out voronoi polygon divisions to plane S where T, with T All POI points are the Voronoi diagram that object builds S in set;Hilbert parameters of curve N (Hilbert curves exponent number) is set again With fitting a curve starting point Q (x0,y0), coding is filled to S using Hilbert curves, the Hilbert of coordinate points is compiled in T set The Hilbert values of the interval central point of Hilbert unit of the code value where it;Build on Voronoi polygons with The index tree HilVOR (T) of Hilbert curve encodings (exponent number is N) mapping relations;
(2) user inputs its current true location coordinate p in client;Client is utilized and server end identical Hilbert curvilinear functions are encoded to p, using with server end identical Hilbert fitting a curve starting point Q (x0,y0) and compile Code exponent number N, calculating obtains encoded radio H (p), and is initiated to server on H (p) k NN Queries are asked;
(3) server end searches what is stored in the leaf node leaf, leaf where H (p) on index tree HilVOR (T) Thiessen polygon is the main voronoi polygons C where H (p), calculates C minimum enclosed rectangle R;
(4) beta pruning distance threshold d is set, and initial value is 0;Rectangle R all k-1 neighbours Voronoi polygons are searched, i.e., The Voronoi polygons that k-1 is no more than apart from hop count of those central points and C central point, it is polygon to k-1 neighbours Voronoi Shape C ', calculates the maximum distance dmax (C, C ') on C ' centre distance rectangle R summits, if dmax (C, C ')>D, then replace beta pruning Apart from currency, i.e. d=dmax (C, C ');Otherwise, C ' correspondences POI Hilbert curve encodings add Candidate Set CaS;
(5) Query Result CaS is returned to inquiring client terminal by server end;
(6) client to the Hilbert curve encodings value in the set CaS of return according to parameter Q (x0,y0) and N solved Code, obtains the coordinate P (x, y) of two-dimensional points corresponding to Hilbert encoded radios, and according to self-position p, the Europe with p is searched from CaS K minimum neighbor positions coordinate of family name's distance, i.e. target query result.
As a modification of the present invention, built in the step (1) on Voronoi polygons and Hilbert curves The index tree HilVOR (T) of (exponent number is N) mapping relations is encoded, it is specific as follows,
Index tree generation method is as follows:
1. sky B+ trees bptree is generated;
2. by the incremental order of Hilbert curve encoding values, to each encoded radio hi3. and 4. step is performed;
3. Hilbert curve encoding values h is inquired aboutiThe polygonal central point q of arest neighbors Voronoi of correspondence position;
If 4. hiCorresponding Voronoi polygons and upper Hilbert curve encoding values hi-1Arest neighbors Voronoi polygons are different, then by (hi,q)(hiFor key, q is value) it is inserted into as leaf node in bptree.
As a modification of the present invention, all data pair during the 2- dimensions position coordinates integrates T as server data space S The set of elephant;Actual position p is located in data space S;It is mono- that H (p) main Voronoi polygons C refers to the corresponding Hilbert of H (p) First case is in C;Polygonal of the Voronoi that the straightway for referring to 2 points of connection apart from hop count between two location points is crossed over Number.
Relative to prior art, the invention has the advantages that, (1) technical scheme provides one kind and is efficiently based on The privacy protection enquiring method of Voronoi polygons and Hilbert curve encodings, this method is not only protected efficiently but also well Privacy information, improves operating efficiency, because HILVOR (T) index tree can be built offline, its build time can be disregarded Enter the overall time loss of query process, the time loss of server end inquiry k neighbours is mainly split in HilVOR (T) index tree Search and k neighbour's Candidate Sets lookup, verify that this method inquiry velocity is relatively fast through analysis, and due to customer side and The content of server end transmission is Hilbert encoded radios, and the traffic is reduced for other method.
Brief description of the drawings
Fig. 1 is present system frame diagram;
Fig. 2 is present system process chart;
Fig. 3 is client process flow figure of the present invention;
Fig. 4 is server-side processes flow chart of the present invention;
Fig. 5 is plane domain Voronoi polygons division where server end 2- dimension datas collection in embodiment of the present invention, And its Hilbert curve encoding schematic diagrames;
Fig. 6 is the HilVOR index tree schematic diagrames of embodiment of the present invention.
Embodiment:
In order to deepen the understanding of the present invention, the present embodiment is described in detail below in conjunction with the accompanying drawings.
Embodiment 1:The location-based information services of Fig. 1 depend on actual position p and the position of query object of user Put, the longitude and latitude of some position can generally be represented using 2 dimension coordinates.
The server storage positional information of W data object of the present invention, this W data object composition 2- dimension data collection T;S is 2 tieing up during region, i.e. user's actual position p are data space S comprising this W data object and user's actual position p Data point, d represents the Euclidean distance of point-to-point transmission in 2- dimension data space Ss.
System framework is referring to Fig. 1, the wherein embedded equipment that radio communication is carried out with server of client (user uses), clothes Business device stores all data object informations, it is possible to carry out query and search to data object, and client can also be to data Object carries out query and search.
Referring to Fig. 2~Fig. 6, in the present embodiment, server end POI numbers be 16 (the transverse and longitudinal coordinate codomain of position for [0, 1]), Hilbert curves exponent number is set to 2, and 16 encoded radios are produced by Hilbert curves c.The Voronoi of server end construction Polygon is divided and Hilbert curves are as shown in Figure 5.
(1) the HilVOR indexes B set up according to the mapping relations between Hilbert values and Voronoi polygons+Set (B+ Order is set for 3) as shown in fig. 6, the Voronoi polygons where two-dimensional coordinate point corresponding to Hilbert values are Hilbert values institute The Voronoi polygons of mapping, the intermediate node of index tree stores the boundary value of subtree Hilbert values, leaf node storage Hilbert values and its Voronoi polygons of mapping.
(2) client initiates inquiry request, and the position coordinates of user is p (0.2,0.6), and it is with (0.125,0.125) The 2 rank Hilbert coding H (p)=4 of fitting a curve starting point, the NN Query for initiating H (p)=4 and k=3 to server end please Ask;
(3) the Hilbert values 4 that server end is sent according to user, where searching it in HilVOR index trees Voronoi polygons (object P5The Voronoi polygons at place), by P5Hilbert encoded radio H (P5) it is added to candidate's knot In fruit collection S;
(4) server end continues to search for P5Place Voronoi polygonal 2 (i.e. k-1) neighbour's Voronoi polygons, and The Hilbert encoded radios of central point are added to candidate result collection S, with P5Voronoi polygon of the distance within double bounce Central point be { P1,P2,P3,P4,P6,P7,P8,P9,P10,P15, end product S={ H (P5),H(P1),H(P2),H(P3),H (P4),H(P6),H(P7),H(P8),H(P9),H(P10),H(P15)};
(5) S is returned to client by server end;
(6) client carries out Hilbert decoding (parameters to candidate result collection S:Fitting a curve starting point (0.125,0.125), Exponent number N=2), the corresponding two-dimensional coordinate of Hilbert values in S is obtained, calculates and searches 3 position coordinateses nearest apart from P, determine P 3- neighbours be { P3,P5,P6}
The k NN Query efficiency to server end of the present invention is analyzed below.
Just like drawing a conclusion:
1. the corresponding main Voronoi polygons of arbitrary plane position coordinates p Hilbert encoded radios have and only one of which (not considering borderline coordinate points).
Prove:Hilbert orders of a curve are N, and the space dimensionality after changing is 2, then H (p) ∈ [0,22N-1].Due to Hilbert curve encodings are [0,22N- 1] it is continuous and dull on, so H (p) is unique.Again because Voronoi is polygon Shape divides and covers whole plane domain S, then there will necessarily be some Voronoi and block the coding interval that Hilbert curves are obtained Include point p coding.Therefore point p main Voronoi polygons are certainly existed.Dividing property by Voronoi polygons can Know, given plane is carried out after Voronoi polygon divisions, each Voronoi polygon of generation mutually disjoints, and can release P main Voronoi polygons have and only one of which.
2. the time complexity of server end generation inquiry user's k neighbour's candidate result collection is
Prove:Server end is only needed to HilVOR indexed search once during arest neighbors is inquired about, it is determined that main Voronoi polygons and its minimum enclosed rectangle R, inquire about B+The time complexity of tree index is O (N), and N is Hilbert curves The exponent number of function;Then, R k-1 neighbour's Voronoi polygon processes are searched, using binary chop recursive search, generation time Valency isWherein M is the polygon figurate numbers of candidate Voronoi, and W is the sum of server end query object;In R each side It is 8M to time loss of the Voronoi polygons center with R summits, back gauge is calculated.Therefore, total time complexity isConsider M withBelong to the same order of magnitude, therefore server end generation inquiry user k neighbours candidate ties Really the time complexity of collection is
It should be noted that above-described embodiment, not for limiting protection scope of the present invention, in above-mentioned technical proposal On the basis of made equivalents or replacement each fall within the scope that the claims in the present invention are protected.

Claims (3)

1. a kind of privacy protection enquiring method based on Voronoi polygons Yu Hilbert curve encodings, it is characterised in that institute State querying method as follows,
(1) 2- that is stored with dimension position coordinates collection T server carries out voronoi polygon divisions to plane S where T, with set T In all POI points be object build S Voronoi diagram;Hilbert parameters of curve N (Hilbert curves exponent number) and song are set again Line filling starting point Q (x0,y0), coding is filled to S using Hilbert curves, the Hilbert encoded radios of coordinate points in T set The Hilbert values of the central point in the Hilbert units interval where it;Build bent on Voronoi polygons and Hilbert The index tree HilVOR (T) of line coding (exponent number is N) mapping relations;
(2) user inputs its current true location coordinate p in client;Client is utilized and server end identical Hilbert Curvilinear function is encoded to p, using with server end identical Hilbert fitting a curve starting point Q (x0,y0) and curve exponent number N, calculating obtains encoded radio H (p), and is initiated to server on H (p) k NN Queries are asked;
(3) server end searches the Tyson stored in the leaf node leaf, leaf where H (p) on index tree HilVOR (T) Polygon is the main voronoi polygons C where H (p), calculates C minimum enclosed rectangle R;
(4) beta pruning distance threshold d is set, and initial value is 0;Search rectangle R all k-1 neighbours Voronoi polygons, i.e., those The Voronoi polygons that k-1 is no more than apart from hop count of central point and C central point, to k-1 neighbour Voronoi polygon C ', The maximum distance dmax (C, C ') on C ' centre distance rectangle R summits is calculated, if dmax (C, C ')>D, then replace beta pruning distance and work as Preceding value, i.e. d=dmax (C, C ');Otherwise, C ' correspondences POI Hilbert curve encodings add Candidate Set CaS;
(5) Query Result CaS is returned to inquiring client terminal by server end;
(6) client to the Hilbert curve encodings value in the set CaS of return according to parameter Q (x0,y0) and N decoded, Obtain Hilbert encoded radios corresponding to two-dimensional points coordinate P (x, y), according to self-position p, from CaS search with p Euclideans away from From K minimum neighbor positions coordinate, i.e. target query result.
2. the privacy protection enquiring method of Voronoi polygons according to claim 1 and Hilbert curve encodings, its It is characterised by, is built in the step (1) on Voronoi polygons and Hilbert curve encodings (exponent number is N) mapping relations Index tree HilVOR (T), it is specific as follows,
Index tree generation method is as follows:
1. sky B+ trees bptree is generated;
2. by the incremental order of Hilbert curve encoding values, to each encoded radio hi3. and 4. step is performed;
3. Hilbert curve encoding values h is inquired aboutiThe polygonal central point q of arest neighbors Voronoi of correspondence position;
If 4. hiCorresponding Voronoi polygons and upper Hilbert curve encoding values hi-1Arest neighbors Voronoi it is polygon Shape is different, then by (hi,q)(hiFor key, q is value) it is inserted into as leaf node in bptree.
3. the privacy protection enquiring method of Voronoi polygons according to claim 2 and Hilbert curve encodings, its It is characterised by, the set of all data objects during the 2- dimensions position coordinates integrates T as server data space S;Actual position p In data space S;H (p) main Voronoi polygons C refers to the corresponding Hilbert cells of H (p) in C;Two positions The polygonal numbers of Voronoi that the straightway for referring to 2 points of connection apart from hop count between point is crossed over.
CN201710326035.8A 2017-05-10 2017-05-10 Privacy protection query method based on Voronoi polygon and Hilbert curve coding Active CN107169372B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710326035.8A CN107169372B (en) 2017-05-10 2017-05-10 Privacy protection query method based on Voronoi polygon and Hilbert curve coding

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710326035.8A CN107169372B (en) 2017-05-10 2017-05-10 Privacy protection query method based on Voronoi polygon and Hilbert curve coding

Publications (2)

Publication Number Publication Date
CN107169372A true CN107169372A (en) 2017-09-15
CN107169372B CN107169372B (en) 2020-04-14

Family

ID=59812575

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710326035.8A Active CN107169372B (en) 2017-05-10 2017-05-10 Privacy protection query method based on Voronoi polygon and Hilbert curve coding

Country Status (1)

Country Link
CN (1) CN107169372B (en)

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108200027A (en) * 2017-12-27 2018-06-22 东南大学 A kind of protective position privacy nearest Neighbor based on feedback angle
CN109446293A (en) * 2018-11-13 2019-03-08 嘉兴学院 A kind of parallel higher-dimension nearest Neighbor
CN109618338A (en) * 2018-12-22 2019-04-12 山西财经大学 A kind of sensor network routing method based on Hilbert space filling curve
CN110287271A (en) * 2019-06-14 2019-09-27 南京拾柴信息科技有限公司 A kind of method for building up of wireless base station and domain type geography atural object incidence matrix
CN110489606A (en) * 2019-07-31 2019-11-22 云南师范大学 A kind of grouping Hilbert coding and decoding methods
CN110569451A (en) * 2019-08-16 2019-12-13 湖北工业大学 Privacy protection target customer recommendation system and method based on position polygon range
CN113255002A (en) * 2021-06-09 2021-08-13 北京航空航天大学 Federal k nearest neighbor query method for protecting multi-party privacy

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102170432A (en) * 2011-03-25 2011-08-31 东南大学 User-controllable K neighbor query method for protecting location privacy
CN102289466A (en) * 2011-07-21 2011-12-21 东北大学 K-nearest neighbor searching method based on regional coverage
CN102930051A (en) * 2012-11-16 2013-02-13 上海交通大学 Safe nearest neighbor search method and system based on isometric partition and random filling
CN102945281A (en) * 2012-11-16 2013-02-27 上海交通大学 Security nearest neighbor querying method and system based on maximum data block division
CN104009997A (en) * 2014-06-09 2014-08-27 东南大学 Road network environment position generalization method based on entropy

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102170432A (en) * 2011-03-25 2011-08-31 东南大学 User-controllable K neighbor query method for protecting location privacy
CN102289466A (en) * 2011-07-21 2011-12-21 东北大学 K-nearest neighbor searching method based on regional coverage
CN102930051A (en) * 2012-11-16 2013-02-13 上海交通大学 Safe nearest neighbor search method and system based on isometric partition and random filling
CN102945281A (en) * 2012-11-16 2013-02-27 上海交通大学 Security nearest neighbor querying method and system based on maximum data block division
CN104009997A (en) * 2014-06-09 2014-08-27 东南大学 Road network environment position generalization method based on entropy

Non-Patent Citations (4)

* Cited by examiner, † Cited by third party
Title
KHUONG VU等: "《Efficient Algorithms for K-Anonymous Location Privacy in Participatory Sensing》", 《2012 PROCEEDINGS IEEE INFOCOM》 *
倪巍伟等: "《支持偏好调控的路网隐私保护k近邻查询方法》", 《计算机学报》 *
倪巍伟等: "《面向路网隐私保护连续近邻查询的安全区域构建》", 《计算机学报》 *
张学军等: "《位置服务隐私保护研究综述》", 《软件学报》 *

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108200027A (en) * 2017-12-27 2018-06-22 东南大学 A kind of protective position privacy nearest Neighbor based on feedback angle
CN108200027B (en) * 2017-12-27 2020-11-03 东南大学 Position privacy protection neighbor query method based on feedback angle
CN109446293A (en) * 2018-11-13 2019-03-08 嘉兴学院 A kind of parallel higher-dimension nearest Neighbor
CN109618338A (en) * 2018-12-22 2019-04-12 山西财经大学 A kind of sensor network routing method based on Hilbert space filling curve
CN109618338B (en) * 2018-12-22 2021-08-17 山西墨丘利科技有限公司 Sensor network routing method based on Hilbert filling curve
CN110287271A (en) * 2019-06-14 2019-09-27 南京拾柴信息科技有限公司 A kind of method for building up of wireless base station and domain type geography atural object incidence matrix
CN110489606A (en) * 2019-07-31 2019-11-22 云南师范大学 A kind of grouping Hilbert coding and decoding methods
CN110489606B (en) * 2019-07-31 2023-06-06 云南师范大学 Packet Hilbert coding and decoding method
CN110569451A (en) * 2019-08-16 2019-12-13 湖北工业大学 Privacy protection target customer recommendation system and method based on position polygon range
CN110569451B (en) * 2019-08-16 2023-04-25 湖北工业大学 Privacy protection target client recommendation system and method based on position polygon range
CN113255002A (en) * 2021-06-09 2021-08-13 北京航空航天大学 Federal k nearest neighbor query method for protecting multi-party privacy

Also Published As

Publication number Publication date
CN107169372B (en) 2020-04-14

Similar Documents

Publication Publication Date Title
CN107169372A (en) Privacy protection enquiring method based on Voronoi polygons Yu Hilbert curve encodings
CN109740376B (en) Location privacy protection method, system, device and medium based on neighbor query
CN103383682A (en) Geographic coding method, and position inquiring system and method
CN107798054A (en) A kind of range query method and device based on Trie
CN106899936B (en) Geohash-based gridding position privacy protection method and device
CN104424229A (en) Calculating method and system for multi-dimensional division
CN112818216B (en) Client recommendation method and device, electronic equipment and storage medium
Jensen et al. Location privacy techniques in client-server architectures
CN108446357A (en) A kind of mass data spatial dimension querying method based on two-dimentional geographical location
CN109583227B (en) Privacy information protection method, device and system
CN102170432B (en) User-controllable K neighbor query method for protecting location privacy
CN109800360B (en) Cell query method, cell query device, electronic equipment and storage medium
CN107463585A (en) Finger print data is put in storage processing method and processing device
CN116415079B (en) Top-K track similarity query method for privacy protection
CN105530609B (en) The indoor orientation method of efficient secret protection based on Wi-Fi fingerprints
Xiang An efficient location privacy preserving model based on Geohash
CN105989457A (en) Information query method and apparatus thereof
CN108337085B (en) Approximate neighbor search construction method supporting dynamic update
CN108345607B (en) Searching method and device
Tiausas et al. Hprop: Hierarchical privacy-preserving route planning for smart cities
Zhang et al. LPPS‐AGC: Location Privacy Protection Strategy Based on Alt‐Geohash Coding in Location‐Based Services
Dewri et al. Mobile local search with noisy locations
CN115982752A (en) K domination privacy protection method based on approximate semantic query
CN107862056A (en) Anonymous recommendation method based on coding in the commending system of associated data
Ruppel et al. Geocookie: A space-efficient representation of geographic location sets

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant