CN107493268B - A kind of difference method for secret protection based on front position vector - Google Patents

A kind of difference method for secret protection based on front position vector Download PDF

Info

Publication number
CN107493268B
CN107493268B CN201710623267.XA CN201710623267A CN107493268B CN 107493268 B CN107493268 B CN 107493268B CN 201710623267 A CN201710623267 A CN 201710623267A CN 107493268 B CN107493268 B CN 107493268B
Authority
CN
China
Prior art keywords
module
sampled point
secret protection
vector
intermediate vector
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201710623267.XA
Other languages
Chinese (zh)
Other versions
CN107493268A (en
Inventor
周可
王桦
唐文君
汪洋涛
李晓翠
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huazhong University of Science and Technology
Original Assignee
Huazhong University of Science and Technology
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huazhong University of Science and Technology filed Critical Huazhong University of Science and Technology
Priority to CN201710623267.XA priority Critical patent/CN107493268B/en
Publication of CN107493268A publication Critical patent/CN107493268A/en
Application granted granted Critical
Publication of CN107493268B publication Critical patent/CN107493268B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • H04L63/0421Anonymous communication, i.e. the party's identifiers are hidden from the other party or parties, e.g. using an anonymizer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/52Network services specially adapted for the location of the user terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/02Services making use of location information
    • H04W4/029Location-based management or tracking services

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Traffic Control Systems (AREA)

Abstract

The invention discloses a kind of position data guard methods based on front position vector; the features such as abundant due to the high-dimensional of position data, temporal correlation and background knowledge; so that the secret protection of position data, which is faced with, protects different challenges from conventional privacy; for position data secret protection; the method that the present invention has used difference secret protection; from vector, random noise is added respectively to two dimensions of distance and angle, realizes ε-difference secret protection.The position data issued after difference secret protection processing had not only protected the individual privacy of user, but also has guaranteed the availability of position data.

Description

A kind of difference method for secret protection based on front position vector
Technical field
The invention belongs to secret protection technical fields, more particularly, to a kind of difference privacy based on front position vector Guard method.
Background technique
In recent years, location based service and various location technologies are widely used, wherein there is a large amount of user Position data is collected.In order to preferably utilize the learning value and commercial value contained in position data, the user position of accumulation It sets data and is distributed to academic and commercial undertaking, for carrying out the research such as urban planning, Behavior Pattern Analysis, business decision.Such as What makes the individual privacy in position data publication be effectively protected, and is increasingly becoming the hot spot of research.And the higher-dimension of position data The features such as degree, temporal correlation and background knowledge are abundant, so that the secret protection of position data is faced with and conventional privacy Protect different challenges.
The current common method for secret protection based on position data mainly has following three kinds:
1, track suppression technology
Track suppression technology principle is all nodes that do not issue on all track or a track.If track Some upper node contains a large amount of sensitive informations, and the threat that releasing can be such that track privacy leaks becomes larger, then we will inhibit The publication of these nodes after removing these sensitive nodes, then issues track data.Under some extreme cases, whole track is all It is that susceptibility is very high, then directly weeding out this track from track database.Also there is such case: cluster knot Shu Shi, it may appear that several tracks do not include by some equivalence class, at this point, only this whole track is all weeded out.
2, the extensive technology in track
Towards the data being stored in relevant database, in the data publication stage, determining number is usually become packet A section containing this number, after extensive in this way, attacker can not just learn specific numerical value.For example, the age sheet of Jack Being determining 58 years old, but section [50-59] expression can be used.It is enlightened, when research track secret protection When, some specific point can also be indicated with a room size appropriate.
3, false track data protection technique
Under the premise of not allowing the track data of publication to lose certain statistical properties, into initial trace data to be released, add The nodes of locations of several vacations is added to reach disturbance purpose.False track data protection technique is easy to accomplish, and effect is obvious.It is logical It crosses after false track data protection technique processing, the data track of publication had not only included truthful data point, but also included false data Point protects true track data to a certain extent, and provides the availability of data.
However, the above-mentioned existing method for secret protection based on position data has the following problems:
1, Sensitive Attributes and non-sensitive attribute are uncertain: the Sensitive Attributes that are very difficult to define in track data and non-sensitive Attribute, it is changed with the external information that different attackers possesses.Assuming that attacker A has grasped user a certain Track in a period, then this path segment can only be divided into non-sensitive information for attacker A.But user In the path segment in other times section for attacker A, sensitive information is still fallen within, it is necessary to be protected.Track number According to complexity it is high, cause the problem to Sensitive Attributes and non-sensitive Attribute transposition.Therefore, in the data protection of track, It is considered that the arbitrary node on track all has identical sensibility.
2, availability of data is lower: being applied in track data when extensive, extensive degree how to be selected just to become one A stubborn problem.If the space of amplification is too big, the availability of data can be directly reduced.Practical application can generally consider To true geographical environment, and with the variation of ambient enviroment, it should use different degrees of extensive space.It is extensive to lead Cause information loss degree larger, availability of data reduces.
3, memory space is excessive: although false track data protection technique is relatively easily realized, not needing complicated process Journey, but data false toward addition inside database always in this way, the memory space that will lead to database become larger, storage overhead Become larger.
Summary of the invention
Aiming at the above defects or improvement requirements of the prior art, the present invention provides a kind of differences based on front position vector Divide method for secret protection and system, it is intended that there are Sensitive Attributes in the existing location-based method for secret protection of solution Uncertain, availability of data is too low and memory space is excessive problem.
To achieve the above object, according to one aspect of the present invention, it is hidden to provide a kind of difference based on front position vector Private guard method, comprising the following steps:
(1) geometric locus that multiple position datas are constituted is obtained, and the geometric locus is sampled, to be sampled Point set T={ (X0,Y0),(X1,Y1) ..., (Xn,Yn)};Wherein n indicates the quantity of sampled point, and X and Y respectively indicate sampled point Abscissa and ordinate;
(2) counter i=1 is set;
(3) judge whether i is less than or equal to n, be if it is transferred to step (4), otherwise enter step (9);
(4) intermediate vector V is obtained according to sampled point set Ti=(Xi-X* i-1, Yi-Y* i-1), and obtain intermediate vector Vi's Mould and angle, wherein X*And Y*Respectively indicate abscissa and ordinate of the sampled point after disturbance, and X* 0=X0, Y* 0=Y0
(5) according to intermediate vector ViMould obtain laplacian distribution function, seek the anti-of the laplacian distribution function Function, and random value ρ is obtained according to the inverse functioni
(6) according to intermediate vector ViAngle obtain laplacian distribution function, seek the laplacian distribution function Inverse function, and random value α is obtained according to the inverse functioni
(7) the random value ρ obtained according to step (5) and step (6)iAnd αiObtain abscissa of the sampled point after disturbance With ordinate X* iAnd Y* i
(8) i=i+1, and return step (3) are set;
(9) according to new sampled point set the T*={ (X after disturbance* 0,Y* 0),(X* 1,Y* 1),…,(X* n,Y* n) acquisition pair The geometric locus answered, and issued the geometric locus as private data on open platform.
Preferably, the period sampled to geometric locus is 1 second.
Preferably, intermediate vector ViMould ri=| Vi|, intermediate vector ViAngle, θi=Arg (Vi);
Preferably, according to intermediate vector ViMould obtain laplacian distribution function are as follows:
Wherein random number ρi∈ [0,2M], ε indicate predefined privacy parameters,M Indicate the half of maximum distance between adjacent coordinates point.
Preferably, random numberWhereinIt is 0 Random value between to 1.
Preferably, according to intermediate vector ViAngle obtain laplacian distribution function are as follows:
Wherein random number αi∈ [0,2 π], ε indicate predefined privacy parameters,π It is pi.
Preferably, random numberWhereinIt is 0 Random value between to 1.
Preferably, abscissa X of the sampled point after disturbance* iWith ordinate Y* iRespectively equal to:
It is another aspect of this invention to provide that providing a kind of difference intimacy protection system based on front position vector, wrap It includes:
First module, the geometric locus constituted for obtaining multiple position datas, and the geometric locus is sampled, To obtain sampled point set T={ (X0,Y0),(X1,Y1) ..., (Xn,Yn)};Wherein n indicates the quantity of sampled point, X and Y difference Indicate the abscissa and ordinate of sampled point;
Second module, for counter i=1 to be arranged;
Third module is if it is transferred to the 4th module, otherwise enters the 9th mould for judging whether i is less than or equal to n Block;
4th module, for obtaining intermediate vector V according to sampled point set Ti=(Xi-X* i-1, Yi-Y* i-1), and in acquisition Between vector ViMould and angle, wherein X*And Y*Respectively indicate abscissa and ordinate of the sampled point after disturbance, and X* 0= X0, Y* 0=Y0
5th module, for according to intermediate vector ViMould obtain laplacian distribution function, seek the Laplce point The inverse function of cloth function, and random value ρ is obtained according to the inverse functioni
6th module, for according to intermediate vector ViAngle obtain laplacian distribution function, seek the Laplce The inverse function of distribution function, and random value α is obtained according to the inverse functioni
7th module, for the random value ρ according to the 5th module and the acquisition of the 6th moduleiAnd αiSampled point is obtained by disturbing Abscissa and ordinate X after dynamic* iAnd Y* i
8th module for i=i+1 to be arranged, and returns to third module;
9th module, for according to new sampled point set the T*={ (X after disturbance* 0,Y* 0),(X* 1,Y* 1),…, (X* n, Y* n) corresponding geometric locus is obtained, and issued the geometric locus as private data on open platform.
In general, through the invention it is contemplated above technical scheme is compared with the prior art, can obtain down and show Beneficial effect:
1, the present invention can solve the uncertain problem of Sensitive Attributes present in existing method: by step (1) to rail Trace curve is sampled, and it is sensitive data that n data point coordinate of sampling, which is all regarded, and against n data point in step (7) Noise processed is all added in place, therefore is difficult to determining problem there is no Sensitive Attributes.
2, the present invention can solve the too low problem of availability of data present in existing method: pass through setting in step (1) The value of ε, so that random noise is calculated in step (7) by step (4) meets ε-difference secret protection, therefore, The availability and privacy that can carry out equilibrium data by adjusting the value of ε, ensure that step (9) publication track data be Within the scope of available.
3, the present invention can solve the excessive problem of memory space present in existing method: pass through step (1) to step (9), the present invention carries out adding processing of making an uproar just for n data point of sampling, does not introduce new data point, therefore, data Storage overhead relatively size.
4, the present invention can provide the secret protection level of quantization, facilitate the degree for comparing secret protection, moreover, this hair It is bright to resist background knowledge attack.
Detailed description of the invention
Fig. 1 is the flow chart of the difference method for secret protection the present invention is based on front position vector.
Specific embodiment
In order to make the objectives, technical solutions, and advantages of the present invention clearer, with reference to the accompanying drawings and embodiments, The present invention will be described in further detail.It should be appreciated that specific embodiment described herein is only used to explain this hair It is bright, it is not intended to limit the present invention.In addition, technology involved in the various embodiments of the present invention described below is special Sign can be combined with each other as long as they do not conflict with each other.
The present invention is realized in difference privacy theoretical basis, the position data after premenstrual position vector algorithm process, All there is advantage from error and stability.
Difference secret protection provided by the invention can overcome background knowledge to attack, even if attacker has grasped part rail Mark or enough background knowledges, can not also be inferred to true trace information.
In difference secret protection model, it can be assumed that attacker obtains in addition to target trajectory, all other The information of track, adding up for these information is exactly so-called maximum background knowledge.When attacker possess maximum background knowledge this Under the premise of one, privacy will not all be leaked, so can defend the attack based on background knowledge using difference method for secret protection.
Wherein difference privacy has sturdy Fundamentals of Mathematics as support, and stringent mathematical definition is defined to secret protection, Derivation proof can be carried out by mathematical formulae, possess firm mathematical theory basis.
Secret protection level can be quantified with mathematic parameter, be current degree of protection by difference secret protection technology One of highest method.This is also simultaneously quantitative evaluation foundation, allows same position data set under different parameter roles, The secret protection that can be convenient comparison algorithm offer is horizontal.
Wherein, front position vector is from vector angle, by the point in upper one point to be output and current initial trace Line gets up, and forms a vector.Front position vector operation adds noise toward two dimensions of angle and distance.
Front position vector is directed toward the vector in current home position as the ginseng of next vector using previous output position Value is examined to add the disturbance of angle and distance, the laplacian distribution of different parameters is obeyed in the output that each pair of point is answered, and should Parameter is determined by front position vector.
As shown in Figure 1, the present invention is based on the difference method for secret protection of front position vector the following steps are included:
(1) geometric locus that multiple position datas are constituted is obtained, and the geometric locus is sampled, is adopted with obtaining n Sampling point set T={ (X0,Y0),(X1,Y1) ..., (Xn,Yn)};Wherein n indicates the quantity of sampled point, and X and Y respectively indicate sampling The abscissa and ordinate of point;
Specifically, the position data in this step can be driving trace, the run trace of people etc. of vehicle;
The period Int sampled to geometric locus is 1s.
(2) counter i=1 is set;
(3) judge whether i is less than or equal to n, be if it is transferred to step (4), otherwise enter step (9);
(4) intermediate vector V is obtained according to sampled point set Ti=(Xi-X* i-1, Yi-Y* i-1), and obtain intermediate vector Vi's Mould and angle, wherein X*And Y*Respectively indicate abscissa and ordinate of the sampled point after disturbance, and X* 0=X0, Y* 0=Y0
Specifically, intermediate vector ViMould ri=| Vi|, intermediate vector ViAngle, θi=Arg (Vi);
(5) according to intermediate vector ViMould obtain laplacian distribution function, seek the anti-of the laplacian distribution function Function, and random value ρ is obtained according to the inverse functioni
Specifically, according to intermediate vector ViMould obtain laplacian distribution function are as follows:
Wherein ρi∈ [0,2M], ε indicate predefined privacy parameters, Value range is any positive number between 0 to 12, whereinM indicates adjacent coordinates The half of maximum distance between point.
Random numberWhereinFor 0 to 1 it Between random value;
(6) according to intermediate vector ViAngle obtain laplacian distribution function, seek the laplacian distribution function Inverse function, and random value α is obtained according to the inverse functioni
Specifically, according to intermediate vector ViAngle obtain laplacian distribution function are as follows:
Wherein αi∈ [0,2 π], ε indicate predefined privacy parameters, Value range is any positive number between 0 to 12,Wherein π is pi.
Random numberWhereinFor 0 to 1 it Between random value;
(7) the random value ρ obtained according to step (5) and step (6)iAnd αiObtain abscissa of the sampled point after disturbance With ordinate X* iAnd Y* i
Specifically, abscissa X of the sampled point after disturbance* iWith ordinate Y* iRespectively equal to:
(8) i=i+1, and return step (3) are set;
(9) according to new sampled point set the T*={ (X after disturbance* 0,Y* 0),(X* 1,Y* 1),…,(X* n,Y* n) acquisition pair The geometric locus answered, and issued the geometric locus as private data on open platform.
As it will be easily appreciated by one skilled in the art that the foregoing is merely illustrative of the preferred embodiments of the present invention, not to The limitation present invention, any modifications, equivalent substitutions and improvements made within the spirit and principles of the present invention should all wrap Containing within protection scope of the present invention.

Claims (9)

1. a kind of difference method for secret protection based on front position vector, which comprises the following steps:
(1) geometric locus that multiple position datas are constituted is obtained, and the geometric locus is sampled, to obtain sampled point set T={ (X0,Y0),(X1,Y1) ..., (Xn,Yn)};Wherein n indicates the quantity of sampled point, and X and Y respectively indicate the horizontal seat of sampled point Mark and ordinate;
(2) counter i=1 is set;
(3) judge whether i is less than or equal to n, be if it is transferred to step (4), otherwise enter step (9);
(4) intermediate vector V is obtained according to sampled point set Ti=(Xi-X* i-1, Yi-Y* i-1), and obtain intermediate vector ViMould and Angle, wherein X* i-1And Y* i-1Respectively indicate abscissa and ordinate of (i-1)-th sampled point after disturbance, and X* 0=X0, Y* 0=Y0
(5) according to intermediate vector ViMould obtain laplacian distribution function, seek the inverse function of the laplacian distribution function, And random value ρ is obtained according to the inverse functioni
(6) according to intermediate vector ViAngle obtain laplacian distribution function, seek the anti-letter of the laplacian distribution function Number, and random value α is obtained according to the inverse functioni
(7) the random value ρ obtained according to step (5) and step (6)iAnd αiObtain abscissa of the ith sample point after disturbance With ordinate X* iAnd Y* i
(8) i=i+1, and return step (3) are set;
(9) according to new sampled point set the T*={ (X after disturbance* 0,Y* 0),(X* 1,Y* 1),…,(X* n,Y* n) obtain corresponding rail Trace curve, and issued the geometric locus as private data on open platform.
2. difference method for secret protection according to claim 1, which is characterized in that the period sampled to geometric locus It is 1 second.
3. difference method for secret protection according to claim 1, which is characterized in that intermediate vector ViMould ri=| Vi|, in Between vector ViAngle, θi=Arg (Vi)。
4. difference method for secret protection according to claim 3, which is characterized in that according to intermediate vector ViMould obtain draw This distribution function of pula are as follows:
Wherein random number ρi∈ [0,2M], ε indicate predefined privacy parameters,M table Show the half of maximum distance between adjacent coordinates point.
5. difference method for secret protection according to claim 1, which is characterized in that random numberWhereinFor the random value between 0 to 1.
6. difference method for secret protection according to claim 1, which is characterized in that according to intermediate vector ViAngle obtain Laplacian distribution function are as follows:
Wherein random number αi∈ [0,2 π], ε indicate predefined privacy parameters,π is Pi.
7. difference method for secret protection according to claim 6, which is characterized in that random numberWhereinFor the random value between 0 to 1.
8. difference method for secret protection according to claim 1, which is characterized in that abscissa of the sampled point after disturbance X* iWith ordinate Y* iRespectively equal to:
9. a kind of difference intimacy protection system based on front position vector characterized by comprising
First module, the geometric locus constituted for obtaining multiple position datas, and the geometric locus is sampled, to obtain Sampled point set T={ (X0,Y0),(X1,Y1) ..., (Xn,Yn)};Wherein n indicates the quantity of sampled point, and X and Y are respectively indicated and adopted The abscissa and ordinate of sampling point;
Second module, for counter i=1 to be arranged;
Third module is if it is transferred to the 4th module, otherwise enters the 9th module for judging whether i is less than or equal to n;
4th module, for obtaining intermediate vector V according to sampled point set Ti=(Xi-X* i-1, Yi-Y* i-1), and obtain it is intermediate to Measure ViMould and angle, wherein X*And Y*Respectively indicate abscissa and ordinate of the sampled point after disturbance, and X* 0=X0, Y* 0 =Y0
5th module, for according to intermediate vector ViMould obtain laplacian distribution function, seek the laplacian distribution function Inverse function, and according to the inverse function obtain random value ρi
6th module, for according to intermediate vector ViAngle obtain laplacian distribution function, seek the laplacian distribution letter Several inverse functions, and random value α is obtained according to the inverse functioni
7th module, for the random value ρ according to the 5th module and the acquisition of the 6th moduleiAnd αiSampled point is obtained after disturbance Abscissa and ordinate X* iAnd Y* i
8th module for i=i+1 to be arranged, and returns to third module;
9th module, for according to new sampled point set the T*={ (X after disturbance* 0,Y* 0),(X* 1,Y* 1),…,(X* n,Y* n) obtain Corresponding geometric locus is obtained, and is issued the geometric locus as private data on open platform.
CN201710623267.XA 2017-07-27 2017-07-27 A kind of difference method for secret protection based on front position vector Active CN107493268B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710623267.XA CN107493268B (en) 2017-07-27 2017-07-27 A kind of difference method for secret protection based on front position vector

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710623267.XA CN107493268B (en) 2017-07-27 2017-07-27 A kind of difference method for secret protection based on front position vector

Publications (2)

Publication Number Publication Date
CN107493268A CN107493268A (en) 2017-12-19
CN107493268B true CN107493268B (en) 2019-05-31

Family

ID=60644888

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710623267.XA Active CN107493268B (en) 2017-07-27 2017-07-27 A kind of difference method for secret protection based on front position vector

Country Status (1)

Country Link
CN (1) CN107493268B (en)

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110443060B (en) * 2018-05-03 2023-06-20 创新先进技术有限公司 Data processing method and device
CN108882152B (en) * 2018-07-03 2020-12-22 安徽工业大学 User privacy protection method based on path selection reporting
CN109508559B (en) * 2018-11-02 2020-10-27 西安交通大学 Multi-dimensional data local privacy protection method based on connection function in crowd sensing system
CN110213036B (en) * 2019-06-17 2021-07-06 西安电子科技大学 Safe data storage and calculation method based on fog calculation-edge calculation of Internet of things
CN110750806A (en) * 2019-07-16 2020-02-04 黑龙江省科学院自动化研究所 TP-MFSA (TP-Multi-function document analysis) inhibition release-based high-dimensional position track data privacy protection release system and method
CN110727957A (en) * 2019-10-15 2020-01-24 电子科技大学 Differential privacy protection method and system based on sampling
CN113761000A (en) * 2020-06-05 2021-12-07 华为技术有限公司 Data processing method and device, computing equipment and storage medium
CN112328714A (en) * 2020-09-24 2021-02-05 南京航空航天大学 Airport scene track data publishing method based on differential privacy

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104050267A (en) * 2014-06-23 2014-09-17 中国科学院软件研究所 Individuality recommendation method and system protecting user privacy on basis of association rules
CN104978729A (en) * 2014-04-08 2015-10-14 华中科技大学 Image hashing method based on data sensing
CN106874788A (en) * 2017-01-19 2017-06-20 华中科技大学 A kind of method for secret protection in sensitive data issue

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1691670B1 (en) * 2003-11-14 2014-07-16 Queen's University At Kingston Method and apparatus for calibration-free eye tracking

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104978729A (en) * 2014-04-08 2015-10-14 华中科技大学 Image hashing method based on data sensing
CN104050267A (en) * 2014-06-23 2014-09-17 中国科学院软件研究所 Individuality recommendation method and system protecting user privacy on basis of association rules
CN106874788A (en) * 2017-01-19 2017-06-20 华中科技大学 A kind of method for secret protection in sensitive data issue

Also Published As

Publication number Publication date
CN107493268A (en) 2017-12-19

Similar Documents

Publication Publication Date Title
CN107493268B (en) A kind of difference method for secret protection based on front position vector
Cai et al. A differential-private framework for urban traffic flows estimation via taxi companies
Zhao et al. Novel trajectory privacy-preserving method based on clustering using differential privacy
CN106033510A (en) Method and system for identifying user equipment
CN110008402B (en) Interest point recommendation method based on decentralized matrix decomposition of social network
Fei et al. An improved BPNN method based on probability density for indoor location
CN107612878A (en) Dynamic window system of selection and wireless network trust management system based on game theory
CN111382278B (en) Social network construction method and system based on space-time track
CN106658568A (en) Method and device for providing information of available wireless access point
Tian et al. Privacy-preserving social tie discovery based on cloaked human trajectories
Pham et al. Privacy-preserving reconstruction of multidimensional data maps in vehicular participatory sensing
Liu et al. Dummy-based trajectory privacy protection against exposure location attacks
Chen et al. Modified extended Kalman filtering for tracking with insufficient and intermittent observations
Li et al. Multi-level location privacy protection based on differential privacy strategy in VANETs
Yang et al. Stability analysis and H∞ control design for a class of nonlinear time‐delay systems
Li et al. An UKF‐based nonlinear system identification method using interpolation models and backward integration
CN108491730B (en) Inter-track correlation privacy protection method based on Lagrange optimization
CN109145633A (en) Track data method for secret protection, electronic equipment, storage medium and system
CN106557342A (en) A kind of implementation method and device of service logic
Tussupov et al. A model of fuzzy synthetic evaluation method realized by a neural network
Gao Design and Implementation of 3D Animation Data Processing Development Platform Based on Artificial Intelligence
CN106899433A (en) Network linking Forecasting Methodology and device
CN108289075B (en) Attack identification method and device
Caicedo-Núnez et al. Symmetric coverage of dynamic mapping error for mobile sensor networks
Liu et al. Coverage analysis for target localization in camera sensor networks

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant