CN107995205B - Self-adaptive k-anonymization rasterization method for personnel density guidance - Google Patents

Self-adaptive k-anonymization rasterization method for personnel density guidance Download PDF

Info

Publication number
CN107995205B
CN107995205B CN201711321144.7A CN201711321144A CN107995205B CN 107995205 B CN107995205 B CN 107995205B CN 201711321144 A CN201711321144 A CN 201711321144A CN 107995205 B CN107995205 B CN 107995205B
Authority
CN
China
Prior art keywords
area
region
points
unit
dividing
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201711321144.7A
Other languages
Chinese (zh)
Other versions
CN107995205A (en
Inventor
桂小林
郑怡清
戴慧珺
杨广知
冀亚丽
方毓楚
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Xian Jiaotong University
Original Assignee
Xian Jiaotong University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Xian Jiaotong University filed Critical Xian Jiaotong University
Priority to CN201711321144.7A priority Critical patent/CN107995205B/en
Publication of CN107995205A publication Critical patent/CN107995205A/en
Application granted granted Critical
Publication of CN107995205B publication Critical patent/CN107995205B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • H04L63/0421Anonymous communication, i.e. the party's identifiers are hidden from the other party or parties, e.g. using an anonymizer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/52Network services specially adapted for the location of the user terminal

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Traffic Control Systems (AREA)

Abstract

The invention discloses a self-adaptive K-anonymization rasterization method for personnel density guidance, which comprises the steps of firstly, carrying out unit division and conversion on a region to be rasterized according to the number of position data points of the region to be rasterized, the area of the region and an anonymity coefficient K; then, dividing the granularity level of the number of the position points of the divided unit area; and finally, performing self-adaptive k-anonymization rasterization according to the granularity level of the unit region where the position point of the user to be anonymized is located and the granularity level of the peripheral region. The population density characteristics of the region to be rasterized are pre-analyzed, the region is divided into a plurality of small units, anonymous regions are dynamically formed by combining and splitting the divided unit regions with different densities, and the self-adaptive k anonymous rasterization algorithm of personnel density guidance is realized to adapt to position privacy protection of scenes with different densities. The invention realizes the position anonymity by carrying out position replacement through the geographical midpoint, and can improve the anonymity service quality under the condition of unchanged position privacy degree.

Description

Self-adaptive k-anonymization rasterization method for personnel density guidance
Technical Field
The invention relates to the field of information security, in particular to a k-anonymization rasterization method supporting location privacy in location service.
Background
Location-based services have become one of the most popular mobile services, and when a mobile user uses an intelligent terminal to enjoy various location services, a large amount of user location information is left on a location server of a service provider, and context information attached to the location information can expose personal sensitive information of the user, such as living habits, hobbies, daily activities, social relationships, physical conditions, and the like. As this information grows and is revealed to untrusted third parties (such as service providers), it opens the door to misuse personal privacy data. Personal concerns about location privacy will inevitably hinder the healthy development of the mobile internet location services industry. Therefore, how to provide high-quality service for users while protecting the privacy of the users is a scientific problem that must be solved by the location privacy protection technology in the mobile internet environment.
Foreign and domestic scholars have conducted many beneficial studies on location privacy protection in location-based services, and most location privacy protection schemes are based on the K-anonymity model. The method comprises the following steps: bamba et al propose a privacyGrid method, which divides the space into grids and uses the grids for K anonymization, thereby improving the privacy protection degree of the user. Deutsch and the like only can defend attackers without anonymous policy background knowledge aiming at a part of K anonymous methods, and provide a policy-aware K anonymous method which can defend more malicious attackers who know anonymous box generation strategies in reality. Pan et al propose an incremental ICliqueCloak method for location correlation attacks in continuous queries. Wang et al propose the location-aware location privacy protection problem, and realize the privacy diversity and dynamic problem in continuous query. Ghini ta et al use the concept of k-anonymity to achieve privacy protection by replacing the user's precise location with the location of the spatially-anonymous area. However, the sensitivity of the k-anonymity privacy protection method in the conventional location data distribution is low, so that the k-anonymity rasterization processing cannot be performed according to the location data in different scenes, and a new method needs to be provided to ensure higher privacy degree and service quality and improve the adaptivity of the k-anonymity privacy protection method.
Disclosure of Invention
The invention aims to provide a self-adaptive k-anonymization rasterization method for personnel density guidance so as to solve the technical problem. Firstly, carrying out unit division and conversion on a region to be rasterized according to the number of position data points of the region to be rasterized, the area of the region and an anonymity coefficient K; then, dividing the granularity level of the number of the position points of the divided unit area; and finally, performing self-adaptive k-anonymization rasterization according to the granularity level of the unit region where the position point of the user to be anonymized is located and the granularity level of the peripheral region.
In order to achieve the purpose, the invention adopts the following technical scheme:
a rasterization k anonymization method for personnel density guidance comprises the following steps:
A. rasterization is performed based on personnel density: calculating the grid size of the target region according to the number of the position points in the target region, the area size of the target region and the size of the anonymity coefficient K, and rasterizing the target region according to the grid size;
B. calculating the personnel density distribution of the target area: calculating the granularity level of each grid according to the number of position points in the grid and the size of the anonymous coefficient K, and formalizing the granularity levels of all the grids in the target area into a granularity matrix;
C. k-anonymity for person density guidance: according to the granularity level of the grids, merging and splitting self-adaptive processing is carried out on each grid to form an anonymous area, and k anonymity is carried out on position points in the anonymous area.
Further, the step a specifically includes the following steps:
collecting a position data point N contained in the region to be rasterizedcountAnd the total area S of the regionareaFor the value of the input parameter K in the given K-anonymity model, the partition granularity rho of the region is calculated by the following formula:
Figure BDA0001504802990000021
dividing a region to be rasterized into a two-dimensional plane formed by small square units from left to right and from top to bottom; these small cells are divided cells, and the area S of the small cellsminIs the product of the partition granularity p and the value of K:
Smin=K*ρ
mapping the position data points in the area to a two-dimensional plane, counting the number of the position data points in each divided unit, and representing the target area by using a unit matrix, wherein the unit matrix is as follows:
Figure BDA0001504802990000031
the relative position of the elements of the matrix in the matrix is the same as the relative position of the dividing unit in the area; each element mijRepresents the number of positions in each division unitThe number of data points.
Further, the step B specifically includes the following steps:
for any division unit, the number of data points contained in the division unit is set as ncountIts practical area sareaAnd dividing the cell area SminIs s'areaThe granularity level is calculated by the following formula:
Figure BDA0001504802990000032
replacing the numerical value in the unit matrix by using the formula, and converting the unit matrix into a granularity matrix:
Figure BDA0001504802990000033
each element r of the granularity matrixijRepresenting the level of granularity of the corresponding unit area.
Further, the step C specifically includes the following steps:
the method comprises the following steps that a dividing unit where a position point of a user to be anonymous is located is processed according to the granularity level of the dividing unit and the granularity level of a peripheral dividing unit according to the following rules:
if the granularity level of a dividing unit where a position point of a user to be anonymous is located is-1, scanning the dividing unit adjacent to the position point, if an area with the granularity level larger than or equal to 1 exists, selecting the dividing unit with the largest granularity level, and if the granularity levels of a plurality of dividing units are all the largest, selecting the dividing unit with the largest number of data points; merging the dividing units containing the anonymous user position points with the selected dividing units, and updating the granularity level after merging; if the updated granularity level is still less than 0, continuously scanning adjacent partition units of the plurality of partition units after combination, and combining the adjacent partition units until the granularity level after combination is more than-1;
if the granularity level of the division unit where the position point of the user to be anonymous is located is larger than-1, the number of people in the area is indicated to reach the parameter requirement of k anonymity, and the anonymity operation is directly carried out.
Further, if the level of the unit area where the position point of the user to be anonymous is located is larger than 1, which indicates that the number of people in the area exceeds the parameter requirement of k anonymity, a balance division method based on a geographical central line is adopted to divide the area into a plurality of sub-anonymity areas, and anonymous operation is carried out on the sub-anonymity areas.
Further, for each location point a in the area of the unit to be anonymized with a level greater than 1iExpressed as (x, y), x is latitude data, and y is longitude data; the region can be represented by a position matrix P, which is a matrix of | P | × 2, | P | represents the number of position points contained in P, and is formed as:
Figure BDA0001504802990000041
each row of data x in P in the position matrixi,yiRespectively represent the position points aiLatitude data and longitude data of;
respectively sorting the x columns and the y columns of the position matrix to obtain the maximum latitude value xmaxMinimum latitude value xminMaximum longitude value ymaxMinimum longitude value ymin(ii) a Comparison (x)max-xmin) And (y)max-ymin) The relationship of (1); if (x)max-xmin)≥(ymax-ymin) Then equals (x) in latitude valuemax+xmin) The weft of/2 is a dividing line which divides P into P1、P2(ii) a If (y)max-ymin)>(xmax-xmin) Then the longitude value equals toymax+ymin) The meridian of/2 is a dividing line, and P is divided into sub-areas P1、P2(ii) a Points on the dividing line are all divided into P1Performing the following steps; and repeating the process, and continuously dividing the P until the sub-regions meet the k-anonymity requirement.
Further, the division of the area P by the geographical central line may result in divided sub-areas P1、P2If the number of the position points of a certain sub-region is less than K, the balance algorithm is adopted to carry out the position points of the sub-regionBalancing the amount so that each subregion finally meets the k-anonymity requirement; let P1Number of points | P1Less than K; selecting P2(K- | P) of the closest dividing line1I) points, from P2Division into P1Performing the following steps; specifically, if the dividing line is a meridian, then P is selected2The (K- | P) with the closest longitude value to the longitude1I) point, if the dividing line is a weft, then P is selected2The value of the middle latitude is closest to that of the weft (K- | P)1I) points; if the number of the position points on the dividing line exceeds (K- | P)1I) are selected randomly from the points (K-P)1I) points; will this (K- | P)1I) dots, added to P1From P2Deleting; the position points of each subregion meet the k-anonymity requirement through the balance algorithm.
Finally, using the same characteristic point as the coordinate of all position data points of the rasterized anonymous unit region or the sub-anonymous region, namely the geographic midpoint a of the regionm(xm,ym) Alternatively, wherein:
Figure BDA0001504802990000051
compared with the prior art, the invention has the following beneficial effects:
the population density characteristics of the region to be rasterized are pre-analyzed, the region is divided into a plurality of small units, anonymous regions are dynamically formed by combining and splitting the divided unit regions with different densities, and the self-adaptive k anonymous rasterization algorithm of personnel density guidance is realized to adapt to position privacy protection of scenes with different densities. The invention realizes the position anonymity by carrying out position replacement through the geographical midpoint, and can improve the anonymity service quality under the condition of unchanged position privacy degree.
Detailed Description
The following is a more detailed description of the practice of the invention.
The invention discloses a self-adaptive k-anonymization rasterization method for personnel density guidance, which comprises the following steps of:
step A, rasterization is carried out based on personnel density: and calculating the grid size of the target region according to the number of the position points in the target region, the area size of the target region and the size of the anonymity coefficient k, and rasterizing the target region according to the grid size.
Collecting a position data point N contained in the region to be rasterizedcountAnd the total area S of the regionareaFor the value of the input parameter K in the given K anonymity model, the partition granularity rho of the region is calculated by the following formula:
Figure BDA0001504802990000052
the area to be rasterized is divided from left to right and from top to bottom into two-dimensional planes of square small cells. These small cells are called partition cells (or grids), and their area is the product of partition granularity and K value:
Smin=K*ρ
and mapping the position data points in the area to a two-dimensional plane, counting the number of the position data points in each divided unit, and representing the area to be rasterized by using a unit matrix. The unit matrix is as follows:
Figure BDA0001504802990000061
the elements of the matrix represent the partitioning units. The relative position of the element in the matrix is the same as the relative position of the partition unit in the area. Each element mijRepresenting the number of location data points in each partition unit.
B, calculating the personnel density distribution of the target area: and calculating the granularity level of each grid according to the number of the position points in the grid and the size of the anonymous coefficient k, and formalizing the granularity levels of all the grids of the target area into a granularity matrix.
For easier processing, the cell matrix is converted into a granularity matrix. For any division unit, the number of data points contained in the division unit is set as ncountIts practical area sareaAnd dividing the cell area SminIs sareaThe granularity level is calculated by the following formula:
Figure BDA0001504802990000062
replacing the numerical value in the unit matrix by using the formula, and converting the unit matrix into a granularity matrix:
Figure BDA0001504802990000063
each element r of the granularity matrixijRepresents the granularity level of the corresponding unit area, and the value range is-2, -1, 0, … …, N.
Step C, self-adaptive k anonymity of personnel density guidance: according to the granularity level of the grids, merging each grid (a plurality of merged grids as a whole may need to be subdivided), forming an anonymous area after self-adaptive processing based on geographic centerline division and the like, and carrying out k anonymization on position points in the anonymous area.
And rasterizing the unit area where the position point of the user to be anonymous is located according to the granularity level of the unit area and the granularity level of the peripheral area of the unit area according to the following rules:
since the cell area where the location point of the user to be anonymized is located has at least one location point, no discussion is needed for the level-2.
If the level of a unit area where the position point of the user to be anonymous is located is-1, scanning the area adjacent to the unit area, if the granularity level of the area is larger than or equal to 1, selecting the area with the maximum level, and if the levels of a plurality of areas are the maximum levels, selecting the area with the maximum number of data points in the corresponding division unit of the area. Merging the unit area to be anonymized and the selected area, and updating the granularity level after merging; if not, the region is merged with the adjacent region with the most position data points, the merged granularity level is updated, whether the updated granularity level is greater than or equal to 0 is judged, if not, the adjacent region of the merged region is continuously scanned, the adjacent region is merged according to the principle, and the scanning merging is stopped until the merged region level is greater than or equal to 0. And finally, performing subsequent processing according to the combined region level.
If the level of the unit area where the position point of the user to be anonymous is located is 0, the number of people in the area reaches the parameter requirement of k anonymity, and the unit area is directly subjected to anonymity operation without being merged or split.
If the level of the unit area where the position point of the user to be anonymous is located is greater than 1, the number of people in the area exceeds the parameter requirement of k anonymity, but in order to further improve the quality of anonymity service, a balance division method based on a geographic central line is required to divide the area into a plurality of sub-anonymity areas, and anonymous operation is carried out on the sub-anonymity areas. For each location point a in the area of the unit to be anonymized with a level greater than 1iAnd (x, y), wherein x is latitude data, and y is longitude data. The region can therefore be represented by a position matrix P, which is a matrix of | P | × 2(| P | represents the number of position points contained in P), and is formed as:
Figure BDA0001504802990000071
each row of data x in P in the position matrixi,yiRespectively represent the position points aiLatitude data and longitude data of (a).
Respectively sorting the x columns and the y columns of the position matrix to obtain the maximum latitude value xmaxMinimum latitude value xminMaximum longitude value ymaxMinimum longitude value ymin. Comparison (x)max-xmin) And (y)max-ymin) The relationship (2) of (c). If (x)max-xmin)≥(ymax-ymin) Then equals (x) in latitude valuemax+xmin) The weft of/2 is a dividing line which divides P into P1、P2. In the same way as if (y)max-ymin)>(xmax-xmin) Then the longitude value equals (y)max+ymin) Warp of/2 is divided intoSecant dividing P into sub-regions P1、P2. Points on the dividing line are all divided into P1In (1). And repeating the process, and continuously dividing the P until the sub-regions meet the k-anonymity requirement.
Dividing a region P by a geographical center line may result in a divided sub-region P1、P2And if the number of the position points of a certain sub-region is less than K, balancing the number of the position points of the sub-region by adopting a balance algorithm, so that each sub-region finally meets the K-anonymity requirement. Let P1Number of points | P1And | < K. Selecting P2(K- | P) of the closest dividing line1I) points, from P2Division into P1In (1). Specifically, if the dividing line is a meridian, then P is selected2The (K- | P) with the closest longitude value to the longitude1I) point, if the dividing line is a weft, then P is selected2The value of the middle latitude is closest to that of the weft (K- | P)1|) points. If the number of the position points on the dividing line exceeds (K- | P)1I) are selected randomly from the points (K-P)1|) points. Will this (K- | P)1I) dots, added to P1From P2And deleted. The position points of each subregion meet the k-anonymity requirement through the balance algorithm.
Finally, using the same characteristic point as the coordinate of all position data points of the rasterized anonymous unit region or the sub-anonymous region, namely the geographic midpoint a of the regionm(xm,ym) Alternatively, wherein:
Figure BDA0001504802990000081

Claims (7)

1. a rasterization k anonymization method for personnel density guidance is characterized by comprising the following steps:
A. rasterization is performed based on personnel density: calculating the grid size of the target region according to the number of the position points in the target region, the area size of the target region and the size of the anonymity coefficient K, and rasterizing the target region according to the grid size;
B. calculating the personnel density distribution of the target area: calculating the granularity level of each grid according to the number of position points in the grid and the size of the anonymous coefficient K, and formalizing the granularity levels of all the grids in the target area into a granularity matrix;
C. k-anonymity for person density guidance: according to the granularity level of the grids, merging and splitting self-adaptive processing is carried out on each grid to form an anonymous area, and k anonymity is carried out on position points in the anonymous area.
2. The rasterization k anonymization method for personnel density guidance according to claim 1, wherein the step A specifically comprises the following steps:
collecting a position data point N contained in a region to be rasterizedcountAnd the total area S of the regionareaAnd calculating the partition granularity rho of the region by the following formula:
Figure FDA0002273652500000011
dividing a region to be rasterized into a two-dimensional plane formed by small square units from left to right and from top to bottom; these small cells are divided cells, and the area S of the small cellsminIs the product of the partition granularity p and the value of K:
Smin=K*ρ
the K value is an input parameter K value in a given K anonymity model;
mapping the position data points in the area to a two-dimensional plane, counting the number of the position data points in each divided unit, and representing the target area by using a unit matrix, wherein the unit matrix is as follows:
Figure FDA0002273652500000012
the relative position of the elements of the matrix in the matrix is the same as the relative position of the dividing unit in the area; each element mijRepresenting position data in each partition unitThe number of points.
3. The rasterization k anonymization method for personnel density guidance according to claim 1, wherein the step B specifically comprises the following steps:
for any division unit, the number of data points contained in the division unit is set as ncountIts practical area sareaAnd dividing the cell area SminIs s'areaThe granularity level is calculated by the following formula:
Figure FDA0002273652500000021
replacing the numerical value in the unit matrix by using the formula, and converting the unit matrix into a granularity matrix:
Figure FDA0002273652500000022
each element r of the granularity matrixijRepresenting the level of granularity of the corresponding unit area.
4. The rasterization k anonymization method for personnel density guidance according to claim 1, wherein the step C specifically comprises the following steps:
the method comprises the following steps that a dividing unit where a position point of a user to be anonymous is located is processed according to the granularity level of the dividing unit and the granularity level of a peripheral dividing unit according to the following rules:
if the granularity level of a dividing unit where a position point of a user to be anonymous is located is-1, scanning the dividing unit adjacent to the position point, if an area with the granularity level larger than or equal to 1 exists, selecting the dividing unit with the largest granularity level, and if the granularity levels of a plurality of dividing units are all the largest, selecting the dividing unit with the largest number of data points; merging the dividing units containing the anonymous user position points with the selected dividing units, and updating the granularity level after merging; if the updated granularity level is still less than 0, continuously scanning adjacent partition units of the plurality of partition units after combination, and combining the adjacent partition units until the granularity level after combination is more than-1;
if the granularity level of the division unit where the position point of the user to be anonymous is located is larger than-1, the number of people in the area is indicated to reach the parameter requirement of k anonymity, and the anonymity operation is directly carried out.
5. The rasterization k anonymization method of personnel density guidance according to claim 4, wherein if the granularity level of the unit where the position point of the user to be anonymized is located is larger than 1, which indicates that the number of people in the area exceeds the parameter requirement of k anonymization, the method of balanced division based on the geographic central line is adopted to divide the area into a plurality of sub anonymization areas, and anonymous operation is carried out on the sub-areas.
6. The personnel density guided rasterization k anonymization method of claim 5, wherein for each location point a in the unit area to be anonymized with level greater than 1iExpressed as (x, y), x is latitude data, and y is longitude data; the region can be represented by a position matrix P, which is a matrix of | P | × 2, | P | represents the number of position points contained in P, and is formed as:
Figure FDA0002273652500000031
each row of data x in the position matrix Pi,yiRespectively represent the position points aiLatitude data and longitude data of;
respectively sorting the x columns and the y columns of the position matrix to obtain the maximum latitude value xmaxMinimum latitude value xminMaximum longitude value ymaxMinimum longitude value ymin(ii) a Comparison (x)max-xmin) And (y)max-ymin) The relationship of (1); if (x)max-xmin)≥(ymax-ymin) Then equals (x) in latitude valuemax+xmin) The weft of/2 is a dividing line which divides P into P1、P2(ii) a If (y)max-ymin)>(xmax-xmin) Then the longitude value equals (y)max+ymin) The meridian of/2 is a dividing line, and P is divided into sub-areas P1、P2(ii) a Points on the dividing line are all divided into P1Performing the following steps; and repeating the process, and continuously dividing the P until the sub-regions meet the k-anonymity requirement.
7. The rasterization k anonymization method for personnel density guidance according to claim 6, wherein the division of the region P by the geography center line may result in the division of the sub-region P1、P2If the number of the position points of a certain sub-region is less than K, balancing the number of the position points of the sub-region by adopting a balance algorithm so that each sub-region finally meets the K-anonymity requirement; let P1Number of points | P1Less than K; selecting P2(K- | P) of the closest dividing line1I) points, from P2Division into P1Performing the following steps; specifically, if the dividing line is a meridian, then P is selected2The (K- | P) with the closest longitude value to the longitude1I) point, if the dividing line is a weft, then P is selected2The value of the middle latitude is closest to that of the weft (K- | P)1I) points; if the number of the position points on the dividing line exceeds (K- | P)1I) are selected randomly from the points (K-P)1I) points; will this (K- | P)1I) dots, added to P1From P2Deleting; the position points of each subregion meet the k-anonymity requirement through the balance algorithm.
CN201711321144.7A 2017-12-12 2017-12-12 Self-adaptive k-anonymization rasterization method for personnel density guidance Active CN107995205B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201711321144.7A CN107995205B (en) 2017-12-12 2017-12-12 Self-adaptive k-anonymization rasterization method for personnel density guidance

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201711321144.7A CN107995205B (en) 2017-12-12 2017-12-12 Self-adaptive k-anonymization rasterization method for personnel density guidance

Publications (2)

Publication Number Publication Date
CN107995205A CN107995205A (en) 2018-05-04
CN107995205B true CN107995205B (en) 2020-03-17

Family

ID=62035996

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201711321144.7A Active CN107995205B (en) 2017-12-12 2017-12-12 Self-adaptive k-anonymization rasterization method for personnel density guidance

Country Status (1)

Country Link
CN (1) CN107995205B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111263362B (en) * 2020-01-15 2023-04-07 甘肃机电职业技术学院(甘肃省机械工业学校、甘肃省机械高级技工学校) Density distribution-based k-anonymous location privacy protection method and system

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101834861A (en) * 2010-04-16 2010-09-15 华中师范大学 Method for protecting track privacy by forwarding inquiries based on neighboring nodes in location service
CN101873317A (en) * 2010-06-07 2010-10-27 孟小峰 Position privacy protection method for perceiving service quality
CN102892073A (en) * 2012-09-11 2013-01-23 北京航空航天大学 Continuous query oriented location anonymizing method applicable to location service system
CN103957501A (en) * 2014-03-31 2014-07-30 西安电子科技大学 Long-time request position privacy protection method based on road network prediction
CN104092692A (en) * 2014-07-15 2014-10-08 福建师范大学 Location privacy protection method based on combination of k-anonymity and service similarity
CN104618896A (en) * 2015-01-07 2015-05-13 上海交通大学 Method and system for protecting location service privacy based on grid density
CN106803825A (en) * 2017-01-10 2017-06-06 西安电子科技大学 Anonymous zone building method based on query context
US9756461B1 (en) * 2016-06-19 2017-09-05 Twinly Marketing Technologies Limited Privacy-preserving large-scale location monitoring

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101834861A (en) * 2010-04-16 2010-09-15 华中师范大学 Method for protecting track privacy by forwarding inquiries based on neighboring nodes in location service
CN101873317A (en) * 2010-06-07 2010-10-27 孟小峰 Position privacy protection method for perceiving service quality
CN102892073A (en) * 2012-09-11 2013-01-23 北京航空航天大学 Continuous query oriented location anonymizing method applicable to location service system
CN103957501A (en) * 2014-03-31 2014-07-30 西安电子科技大学 Long-time request position privacy protection method based on road network prediction
CN104092692A (en) * 2014-07-15 2014-10-08 福建师范大学 Location privacy protection method based on combination of k-anonymity and service similarity
CN104618896A (en) * 2015-01-07 2015-05-13 上海交通大学 Method and system for protecting location service privacy based on grid density
US9756461B1 (en) * 2016-06-19 2017-09-05 Twinly Marketing Technologies Limited Privacy-preserving large-scale location monitoring
CN106803825A (en) * 2017-01-10 2017-06-06 西安电子科技大学 Anonymous zone building method based on query context

Also Published As

Publication number Publication date
CN107995205A (en) 2018-05-04

Similar Documents

Publication Publication Date Title
Cardoso Habitats Directive species lists: urgent need of revision
Rappaport et al. A landscape triage approach: combining spatial and temporal dynamics to prioritize restoration and conservation
Moilanen et al. Spatial prioritization of conservation management
CN104618896B (en) A kind of location-based service method for secret protection and system based on mesh-density
Sun et al. Location privacy preservation for mobile users in location-based services
Loyola et al. A straightforward conceptual approach for evaluating spatial conservation priorities under climate change
Erasmus et al. Scale and conservation planning in the real world
CN110602145B (en) Track privacy protection method based on location-based service
Peyre et al. The fate of páramo plant assemblages in the sky islands of the northern Andes
CN104080081B (en) A kind of space de-identification method suitable for mobile terminal location privacy protection
CN107358116A (en) A kind of method for secret protection in multi-sensitive attributes data publication
CN111681154A (en) Color image steganography distortion function design method based on generation countermeasure network
CN111093191A (en) Crowd sensing position data issuing method based on differential privacy
CN103049704A (en) Self-adaptive privacy protection method and device for mobile terminal
Strona et al. Global tropical reef fish richness could decline by around half if corals are lost
CN107995205B (en) Self-adaptive k-anonymization rasterization method for personnel density guidance
Athey et al. Contextual bandits in a survey experiment on charitable giving: Within-experiment outcomes versus policy learning
YANG et al. Attacks and countermeasures in social network data publishing
CN113553612B (en) Privacy protection method based on mobile crowd sensing technology
CN112235787B (en) Position privacy protection method based on generation countermeasure network
CN112995987B (en) Self-adaptive road network semantic position privacy protection method based on multi-objective optimization problem
Huminskiy et al. An assessment of informational threat in the functioning process of virtual community
Estreguil et al. Connectivity of Natura 2000 forest sites
Miyakawa et al. Location l-diversity against multifarious inference attacks
CN107770270B (en) Historical information false position generation method based on user preference selection

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant