CN110121153B - Position privacy protection method based on head and tail track segments - Google Patents

Position privacy protection method based on head and tail track segments Download PDF

Info

Publication number
CN110121153B
CN110121153B CN201910396178.5A CN201910396178A CN110121153B CN 110121153 B CN110121153 B CN 110121153B CN 201910396178 A CN201910396178 A CN 201910396178A CN 110121153 B CN110121153 B CN 110121153B
Authority
CN
China
Prior art keywords
track
head
tail
frag
edge
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CN201910396178.5A
Other languages
Chinese (zh)
Other versions
CN110121153A (en
Inventor
徐九韵
刘杰
解瑾
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China University of Petroleum East China
Original Assignee
China University of Petroleum East China
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China University of Petroleum East China filed Critical China University of Petroleum East China
Priority to CN201910396178.5A priority Critical patent/CN110121153B/en
Publication of CN110121153A publication Critical patent/CN110121153A/en
Application granted granted Critical
Publication of CN110121153B publication Critical patent/CN110121153B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • H04L63/0421Anonymous communication, i.e. the party's identifiers are hidden from the other party or parties, e.g. using an anonymizer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/02Services making use of location information
    • H04W4/029Location-based management or tracking services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/06Selective distribution of broadcast services, e.g. multimedia broadcast multicast service [MBMS]; Services to user groups; One-way selective calling services
    • H04W4/10Push-to-Talk [PTT] or Push-On-Call services

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Multimedia (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Traffic Control Systems (AREA)

Abstract

The invention belongs to the field of mobile terminal position privacy protection, and provides a position privacy protection method (STFAM) based on head and tail track fragments aiming at the problems of low availability and low anonymity efficiency of track anonymization medium and long track data. The method mainly comprises the following three steps: firstly, converting a road network structure into an edge cluster model based on a position type; then preprocessing the track according to the time sequence of the access nodes, identifying head and tail track segments in the track, and further dividing the track into equivalence classes; and finally, constructing the head and tail track segments in the equivalence classes into track graphs, and dividing the track graphs into corresponding k-anonymous sets according to the weight. The method provided by the text reduces the area of the anonymous area to a certain extent and improves the anonymous efficiency.

Description

Position privacy protection method based on head and tail track segments
Technical Field
The invention belongs to the field of mobile terminal position privacy protection, and provides a position privacy protection method (STFAM) based on head and tail track fragments aiming at the problems of low availability and low anonymity efficiency of track anonymization medium and long track data.
Background
In recent years, with the continuous development of wireless communication technology and positioning technology, intelligent terminal devices are widely popularized, and people increasingly rely on mobile terminal devices in life style and working style, so that Location-based Service (LBS) is increasingly prevalent at present. When using the LBS service, the user needs to rely on the mobile device to continuously transmit its own position to the location service provider to obtain the corresponding location service, and the position sequence formed by arranging these continuous positions according to the time sequence forms the track of the user. It records the user's behavioral itinerary, from where the user goes to where. The traditional track anonymization method is to protect the position privacy by taking the whole track as an anonymization unit, however, the track direction and the moving length are different due to the huge difference of the moving modes of users, so that the problem that the anonymization area is too large and the data availability is not high is caused by simply anonymizing the whole track. Particularly, when the user trajectory is long and the movement pattern is complex, the anonymity effect is worse. Further, the position points where the trajectory data is left are roughly divided into non-stay positions and stay positions: the non-stay position refers to a position that the user simply passes through, and the stay position refers to the start and end positions of the user. Often the dwell location will reveal the user's intent to request, such as: a certain user starts from a place A to a place B along a fixed route at fixed time every day, and then returns to the place A from the place B at another fixed time, an attacker can easily judge that the A and the B are possibly the home address and the work unit of the user through analysis, and unnecessary safety liability accidents can be caused if the attacker attacks the place A and the B. Therefore, compared with anonymization of the whole track, anonymization of the starting track segment and the ending track segment of the track can protect the track request intention of a user, reduce the anonymous area and improve the data availability and the anonymization efficiency. Based on the above problems, a location privacy protection method (STFAM) based on head and tail track fragments is provided, which solves the problem of track privacy left after a user initiates continuous query to a certain extent.
Disclosure of Invention
1. A position privacy protection method based on head and tail track segments mainly comprises the following three steps:
A. road network conversion stage: the original road network structure is first converted into an edge cluster model based on location types. The road network undirected graph is defined as follows:
definition 1: road network undirected graph: g ═ V, E, where V represents the set of points, ViE, V represents a crossing node in a road network structure; e represents an edge set, Eij=(vi,vj) E, represents the link connecting between two nodes. Fig. 2 shows a road network undirected graph.
The invention adds the position type into the road network structure to form an edge cluster model based on the position type. The edge cluster model based on location type is defined as follows:
defining 2 an edge cluster model based on location type: gS=(VS,ES,WS)。GSThe correspondence with G is as follows:
1)VSis GSCorresponds to the edge set E in G. VS={ve1,ve2,...,veiE ═ E1,e2,...,etThe roads are in one-to-one correspondence, wherein t represents the total number of the road sections in the road network;
2)ESis GSEdge set of (V)SMiddle veiAnd vejWith a connecting edge es∈ESIf and only if e in GiAnd ejA connection relationship exists;
3)WSrepresents GSPosition type tag set in (1), WSIs distributed at VSIn (1).
In order to simplify the edge cluster model based on the location type, only one type label of each node is preset in the text. The correspondence between the simple road network model and the simple location type edge cluster model is shown in fig. 3 and 4.
B. Track preprocessing stage: preprocessing all tracks, segmenting the whole track according to the time sequence of an access node, identifying initial track segments and ending track segments in the track, and performing equivalence class division, wherein the method mainly comprises the following steps:
(1) trajectory segmentation
Suppose that the track information formed by the user u in the moving process is Tru={<(x1,y1),t1>,<(x2,y2),t2>,...,<(xi,yi),ti>Is corresponding to the position type edge cluster model, which can be expressed as TSru={<ve1,Δt>1,<ve2,Δt2>,...,<vei,Δti>In which v iseiIndicates that the trajectory is at Δ tiAnd numbering the nodes of the track segments in the type edge cluster model of the positions where the time is located. The method comprises the step of dividing track segments according to the time sequence of the user entering and exiting the position type edge cluster model nodes. For example, there is veiAnd vejAnd has a track TruWhen Tr isuFrom veiJump to vejWhen it is, then it is regarded as TruThe method is divided into two parts: at veiTrack segment of node and position at vejA track segment of a node.
(2) Identifying head and tail track segments
Head and tail track segments refer to the portions of a track that begin and end. For example, there is vei、vejAnd venWhen the track TruIn sequence and only via node vei、vejAnd venIs located at veiThe track segment of the node is TruAt v is located inenThe track segment of the node is TruThe ending track segment of (1).
(3) Equivalence class partitioning
In the k-anonymization of the track, the anonymization effect can be achieved only when the tracks with similar time are anonymized, so in the text, the equivalence class division mainly depends on the time information. If two start or end track segments truFrag and trvIf _fraghas similar start and end times, then the track segment tr is divided intouFrag and trvFrag is divided into the same equivalence class D.
C. Head and tail track segment k-concealment set construction stage: constructing the head and tail track segments in the equivalence classes into track graphs, and dividing the track graphs into corresponding k-anonymous sets according to the weight.
(1) Head and tail track fragment graph construction
After the equivalence class D is obtained, the head and tail track segments in the equivalence class D need to be processed to some extent, and herein, a track segment graph is constructed based on the distance between the head and tail track segments in the equivalence class D.
Define 3 head-to-tail track segment spacing: dist (tr)u_frag,trv_frag)
If there is a track fragment truFrag and trvAnd all of _fragbelong to D, the distance between the two is:
Figure BDA0002058177350000031
wherein:
Figure BDA0002058177350000032
and
Figure BDA0002058177350000033
the coordinates of the two starting moments are obtained;
Figure BDA0002058177350000034
and
Figure BDA0002058177350000035
the coordinates of the end time of both.
Since the user should guarantee the balance between the anonymous area and the service quality when making LBS request, the user should specify the maximum acceptable distance d in advancemax. When the distance between the two track segments is less than dmaxIn time, the head and tail track segment maps are considered to be linked when the head and tail track segment maps are constructed.
Definition 4 head-to-tail trace segment graph T ═ (V, E, W)
1) V is a set of points of T, present
Figure BDA0002058177350000036
Representing track segments in the equivalence class;
2) e is the set of edges of T, when trace segment truFrag and trvThe distance between the _fragis less than dmaxThen node vuAnd vvThere is a side e betweenuvAnd e is anduv=evu
3) w is a set of weights for T, WuvE.g., W, represents an edge euvThe weight of (c).
The weight set W of the edges in the head-to-tail track segment graph T ═ V, E, W) is set as follows:
defining 5 weights w of graph edges of head and tail track segmentsuvWherein w isuv∈W
If there is a track fragment truFrag and trvFr ag ∈ V, and (tr)u_frag,trvF rag) belongs to E, then truFrag and trvEdge e between _ fraguvWeight w ofuvThe overall parameter can be defined as the distance between the head and tail track segments and the difference of the types of the positions where the track segments are located:
wuv=αdist(tru_frag,trv_frag)+βDiff(tru_frag,trv_frag)
wherein:
1)
Figure BDA0002058177350000041
it represents the difference of position types between the nodes where the track segments are located;
2)α+β=1。
(2) k-anonymous set construction
Firstly traversing all edges in T ═ V, E and W, taking the edge with the maximum weight but not ∞ as an initial edge, forming an initial structure with nodes at two ends, pressing two nodes connected on the edge into a stack, and adding all nodes connected with the current initial structure into a set GkIn (1). When set GkWhen the number of the nodes is less than k, searching for edges which are connected with the current structure and have the largest weight but are not infinite, adding the edges to form a new structure, sequentially pushing the nodes into a stack until the number of the nodes reaches k, obtaining the current structure which is a corresponding track k-anonymous group, outputting the current structure, and deleting the new structure from T ═ V, E and W. And by analogy, dividing T in sequence.
Compared with the prior art, the invention has the following remarkable advantages:
1. and (3) converting the original road network into an edge cluster model based on the position type, and endowing the track segments on each node with the difference of the position type.
2. A method for anonymizing the positions of head and tail track segments is provided. And segmenting all track data, and identifying the head and tail segments of each track. And constructing a k-anonymous set according to the distance between the head and tail track segments and the difference of the position types, and further reducing the anonymous area on the premise of protecting the request intention of the user.
Drawings
Fig. 1 is a technical route diagram of a location privacy protection method for a head-tail track segment.
Fig. 2 is a road network undirected graph.
Fig. 3 is a simple road network model.
FIG. 4 is a simple location type edge cluster model.
FIG. 5 is a location type edge cluster model.
FIG. 6 is a graph comparing the effect of α, β on trajectory data availability.
FIG. 7 is a graph showing the effect of α and β on anonymity efficiency.
FIG. 8 is a graph of usability versus analysis of trace data for k value increase.
FIG. 9 is a graph of k-value increase versus anonymity efficiency comparison analysis.
FIG. 10 is dmaxThe value increase versus availability of trace data versus the analysis graph.
FIG. 11 is dmaxValue increase versus anonymity efficiency vs. analysis plots.
Detailed Description
Embodiments of the present invention will be described below with reference to the drawings. The trace data in the experiment was obtained from Thomas Brinkhoff[58]The road network generator simulates 1000 movement tracks of a user on a traffic network graph of Autenberg, Germany. Trace fragment type Diff (tr) differentiation hereinu_frag,trvFrag) is marked in the form of a random matrix.
Table 1 shows statistical information of the experimental data:
TABLE 4-1 data set statistics
Table4-1 Data set statistics
Figure BDA0002058177350000051
Table 2 shows the experimental parameters set for this experiment:
TABLE 4-2 Experimental parameter settings
Table 4-2 experimental parameter setting
Figure BDA0002058177350000052
The STFAM method converts the road network model into the position type edge cluster model first, and then performs track segment segmentation, and the converted road network is shown in fig. 5. In the experiment, the performance analysis is carried out on the STFAM method and the CMPT integral track anonymization method from the two aspects of the usability of the track data and the anonymity algorithm efficiency.
1. Usability analysis of trajectory data
The availability of anonymous trace data is typically indicated by the amount of trace twist, which is typically determined by the size of the anonymous region, and thus the size of the area of the anonymous region reflects, to some extent, the availability of anonymous trace data. For statistical purposes, the availability of the trace data is expressed herein as the ratio of the average anonymous area to the total area of the region. The smaller the ratio value, the smaller the anonymous area, and the higher the availability of the data.
2. Anonymous efficiency analysis
The anonymity efficiency refers to the execution efficiency of an anonymity algorithm, and the length of the execution time of the algorithm reflects the efficiency of the anonymity method to a certain extent. The shorter the algorithm execution time, the more efficient the anonymization method is represented.
(1) Track segment spacing characteristic alpha and position type label difference characteristic beta index analysis
Fig. 6 shows the impact on track data availability when the track segment spacing characteristic α and the location type tag difference characteristic β are (1,0), (0.5 ) and (0,1), respectively, when the value of k anonymity is increased, keeping the other parameters unchanged by default in the STFAM method. As can be seen from fig. 6, the availability of trajectory data decreases with decreasing α and increasing β. This is because when α is decreased, the constraint condition of the space between the head and tail track segments in the track data is relaxed, the space between the track segments is increased, and the anonymous area is increased. Therefore, under the same k value, the smaller the value of alpha, the larger the average anonymous area, and the worse the usability of data. And the increase of beta increases the privacy requirement of the user on the track data, the position type difference between corresponding head and tail track segments is increased, the average anonymous area is increased, and the usability of the track data is reduced. Meanwhile, when the value of k is increased, the number of track fragments in an anonymous group is increased, which also causes the increase of the average anonymous area and the reduction of the usability of the track data.
Fig. 7 reflects the effect on anonymity efficiency when the value of k anonymity is increased, while keeping other parameters unchanged by default, for the STFAM method, the track-fragment-pitch-feature α and the location-type-tag-difference-feature β are (1,0), (0.5 ), and (0,1), respectively. As can be seen from fig. 7, the change in α and β has little effect on anonymity efficiency under the same k value condition. This is because the k value is constant, and the number of track segments constituting the k-anonymous group in the equivalence class is constant, so the algorithm execution time is close. In addition, the anonymity efficiency of the STFAM method decreases as the k value increases, because the k-anonymity scale increases, the method needs to search more track fragments to form a k-anonymity group, and the anonymity time is prolonged.
(2) K-value index analysis for improving anonymity
As can be seen from fig. 8, other parameters are kept unchanged by default, and as the k anonymity value is continuously increased, the STFAM method only anonymizes the head and tail track segments of the track, so that the average anonymity area of the STFAM method is smaller and the usability degree of the track data is higher than that of a method of k-anonymizing the whole track.
As can be seen from fig. 9, other parameters are kept as defaults, and along with the increasing value of k anonymity, the STFAM method only anonymizes the head and tail track segments of the track, which is higher in anonymity efficiency than the way of carrying out k-anonymization on the whole track. But the STFAM method also requires a certain time consumption in identifying the head and tail segments of each track.
(3) Increase dmaxIndex analysis
As can be seen from FIG. 10, the other parameters are kept constant by default, with dmaxThe value increases and the availability of trace data decreases. This is due to dmaxAnd increasing the selectable range of the head-to-tail track fragment spacing in the anonymous group, so that the larger the average anonymous area of the STFAM method is, the lower the usability of the track data is under the condition of the same k anonymity. Similarly, when the entire track is anonymized, the anonymized areaAlso following dmaxIncreases and data availability decreases.
As can be seen from FIG. 11, the other parameters are kept constant by default, with dmaxThe value increases and the anonymity time of the STFAM method increases. This is because when dmaxAnd increasing the selectable range of the interval between the head track segment and the tail track segment in the anonymous group, increasing the number, and slightly prolonging the anonymous time when the k value is constant, wherein the number of the divided anonymous groups is increased. But the whole is smaller than the method of anonymizing the whole track.

Claims (1)

1. A position privacy protection method based on head and tail track segments comprises the following three steps:
A. road network conversion stage: firstly, converting an original road network structure into an edge cluster model based on a position type, wherein a road network undirected graph is defined as follows:
definition 1: road network undirected graph: g ═ V, E, where V represents the set of points, ViE, V represents a crossing node in a road network structure; e represents an edge set, Eij=(vi,vj) E, representing a road section connecting two nodes;
the edge cluster model based on location type is defined as follows:
definition 2: location type based edge cluster model: gS=(VS,ES,WS),GSThe correspondence with G is as follows:
1)VSis GSThe point set of (D) corresponds to the edge set E in G; vS={ve1,ve2,...,veiE ═ E1,e2,...,etThe roads are in one-to-one correspondence, wherein t represents the total number of the road sections in the road network;
2)ESis GSEdge set of (V)SMiddle veiAnd vejWith a connecting edge es∈ESIf and only if e in GiAnd ejA connection relationship exists;
3)WSrepresents GSPosition type tag set in (1), WSIs distributed at VSPerforming the following steps;
in order to make the edge cluster model based on the position type simpler and more convenient, only one type label of each node is preset;
B. track preprocessing stage: preprocessing all tracks, segmenting the whole track according to the time sequence of an access node, identifying the initial track segment and the ending track segment in the track, and performing equivalence class division, wherein the steps are as follows:
(1) trajectory segmentation
Suppose that the track information formed by the user u in the moving process is Tru={<(x1,y1),t1>,<(x2,y2),t2>,...,<(xi,yi),ti>Is corresponding to the position type edge cluster model, which can be expressed as TSru={<ve1,Δt1>,<ve2,Δt2>,...,<vei,Δti>In which v iseiIndicates that the trajectory is at Δ tiNode numbers of track segments in the edge cluster model of the type of the position where the moment is located; dividing track segments according to the time sequence of the user in-out position type edge cluster model nodes;
(2) identifying head and tail track segments
Head and tail track segments refer to the beginning and end of a track, and v existsei、vejAnd venWhen the track TruIn sequence and only via node vei、vejAnd venIs located at veiThe track segment of the node is TruAt v is located inenThe track segment of the node is TruThe ending track segment of (1);
(3) equivalence class partitioning
In the k-anonymization of the track, the anonymization effect can be achieved only when the tracks with similar time are anonymized, so that the equivalence class is divided according to the time information; if two start or end track segments truFrag and trvIf _fraghas similar start and end times, then the track segment tr is divided intouFrag and trvFrag is divided into the sameIn equivalence class D;
C. head and tail track segment k-concealment set construction stage: constructing head and tail track segments in the equivalence classes into track graphs, and dividing the track graphs into corresponding k-anonymous sets according to the weight;
(1) head and tail track fragment graph construction
After the equivalence class D is obtained, certain processing needs to be carried out on the head and tail track segments, and track segment graphs are constructed on the basis of the distance between the head and tail track segments in the equivalence class D;
definition 3: head-to-tail track segment spacing: dist (tr)u_frag,trv_frag)
If there is a track fragment truFrag and trvAnd all of _fragbelong to D, the distance between the two is:
Figure FDA0002805778360000021
wherein:
Figure FDA0002805778360000022
and
Figure FDA0002805778360000023
as the coordinates of the starting time of the two,
Figure FDA0002805778360000024
and
Figure FDA0002805778360000025
coordinates of the ending time of the two are obtained;
since the user should guarantee the balance between the anonymous area and the service quality when making LBS request, the user should specify the maximum acceptable distance d in advancemax(ii) a When the distance between the two track segments is less than dmaxWhen constructing the head and tail track segment graph, the two are considered to be in contact;
definition 4: head and tail trace segment graph T ═ (V, E, W)
1) V isSet of points of T, existence
Figure FDA0002805778360000026
Representing track segments in the equivalence class;
2) e is the set of edges of T, when trace segment truFrag and trvThe distance between the _fragis less than dmaxThen node vuAnd vvThere is a side e betweenuvAnd e is anduv=evu
3) w is a set of weights for T, WuvE.g., W, represents an edge euvThe weight of (c);
the weight set W of the edges in the head-to-tail track segment graph T ═ V, E, W) is set as follows:
definition 5: weight w of the edge of the head and tail track segment graphuvWherein w isuv∈W
If there is a track fragment truFrag and trvFr ag ∈ V, and (tr)u_frag,trvF rag) belongs to E, then truFrag and trvEdge e between _ fraguvWeight w ofuvThe overall parameter can be defined as the distance between the head and tail track segments and the difference of the types of the positions where the track segments are located:
wuv=αdist(tru_frag,trv_frag)+βDiff(tru_frag,trv_frag)
wherein:
1)
Figure FDA0002805778360000031
it represents the difference of position types between the nodes where the track segments are located;
2) α + β ═ 1; alpha is a track segment spacing feature and beta is a position type tag difference feature;
(2) k-anonymous set construction
Firstly traversing all edges in T ═ V, E and W, taking the edge with the maximum weight but not ∞ as an initial edge, forming an initial structure with nodes at two ends, pressing two nodes connected on the edge into a stack, and adding all nodes connected with the current initial structure into a set GkPerforming the following steps; when set GkWhen the number of the nodes is less than k, searching for edges which are connected with the current structure and have the largest weight but are not infinite, adding the edges to form a new structure, sequentially pushing the nodes into a stack until the number of the nodes reaches k, obtaining the current structure which is a corresponding track k-anonymous group, outputting the current structure, deleting the new structure from T (V, E, W), and repeating the steps in the same way to divide T in sequence.
CN201910396178.5A 2019-05-14 2019-05-14 Position privacy protection method based on head and tail track segments Expired - Fee Related CN110121153B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910396178.5A CN110121153B (en) 2019-05-14 2019-05-14 Position privacy protection method based on head and tail track segments

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910396178.5A CN110121153B (en) 2019-05-14 2019-05-14 Position privacy protection method based on head and tail track segments

Publications (2)

Publication Number Publication Date
CN110121153A CN110121153A (en) 2019-08-13
CN110121153B true CN110121153B (en) 2021-01-15

Family

ID=67522308

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910396178.5A Expired - Fee Related CN110121153B (en) 2019-05-14 2019-05-14 Position privacy protection method based on head and tail track segments

Country Status (1)

Country Link
CN (1) CN110121153B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11526628B2 (en) 2020-05-29 2022-12-13 Here Global B.V. Method and apparatus for device-side trajectory anonymization based on negative gapping
US11754405B2 (en) 2020-05-29 2023-09-12 Here Global B.V. Method and apparatus for trajectory anonymization based on negative gapping

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105760780A (en) * 2016-02-29 2016-07-13 福建师范大学 Trajectory data privacy protection method based on road network
CN105912616A (en) * 2016-04-07 2016-08-31 电子科技大学 Enhanced privacy protection method based on track reconstruction
WO2017062601A1 (en) * 2015-10-09 2017-04-13 Interdigital Technology Corporation Multi-level dynamic privacy management in an internet of things environment with multiple personalized service providers
CN106650486A (en) * 2016-09-28 2017-05-10 河北经贸大学 Trajectory privacy protection method in road network environment
CN107017985A (en) * 2017-05-10 2017-08-04 河南工业大学 A kind of vehicular ad hoc network method for protecting track privacy and system

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9179304B2 (en) * 2013-09-18 2015-11-03 Google Inc. Device location history anonymization based on stop detection
CN105205408B (en) * 2015-09-07 2018-11-06 中国科学院深圳先进技术研究院 Track data method for secret protection based on spatial clustering and system
CN107145796A (en) * 2017-04-24 2017-09-08 公安海警学院 Track data k anonymities method for secret protection under a kind of uncertain environment
CN109660945B (en) * 2019-02-18 2020-07-07 河海大学常州校区 Dynamic multi-route source node position privacy protection method based on multiple sink nodes in WSN

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2017062601A1 (en) * 2015-10-09 2017-04-13 Interdigital Technology Corporation Multi-level dynamic privacy management in an internet of things environment with multiple personalized service providers
CN105760780A (en) * 2016-02-29 2016-07-13 福建师范大学 Trajectory data privacy protection method based on road network
CN105912616A (en) * 2016-04-07 2016-08-31 电子科技大学 Enhanced privacy protection method based on track reconstruction
CN106650486A (en) * 2016-09-28 2017-05-10 河北经贸大学 Trajectory privacy protection method in road network environment
CN107017985A (en) * 2017-05-10 2017-08-04 河南工业大学 A kind of vehicular ad hoc network method for protecting track privacy and system

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
一种位置服务隐私保护方法;王木涵,汪佳帧,阳杰,迟焕醒,徐九韵;《计算机系统应用》;20170815(第8期);全文 *
基于相似路径的位置隐私保护方法;解瑾,孙小婷;《计算机系统应用》;20181203(第12期);全文 *
轨迹隐私保护技术研究;霍峥,孟小峰;《计算机学报》;20111015(第10期);全文 *

Also Published As

Publication number Publication date
CN110121153A (en) 2019-08-13

Similar Documents

Publication Publication Date Title
CN110121153B (en) Position privacy protection method based on head and tail track segments
CN110602145B (en) Track privacy protection method based on location-based service
CN106294815B (en) A kind of clustering method and device of URL
CN102156756A (en) Method for finding optimal path in road network based on graph embedding
CN104346444B (en) A kind of the best site selection method based on the anti-spatial key inquiry of road network
CN110298687B (en) Regional attraction assessment method and device
CN112579921B (en) Track indexing and query method and system based on inverted sorting index and prefix tree
CN104731811B (en) A kind of clustering information evolution analysis method towards extensive dynamic short text
KR102017605B1 (en) System and method for automated map creation and computer program for the same
CN110097079B (en) User privacy protection method based on classification boundary
CN111026930B (en) Track data privacy protection method based on track segmentation
US20040078762A1 (en) Multi-lingual information server apparatus and method for operation thereof
CN103458032B (en) The method and system of a kind of spatial data accessing rule dynamic statistics and Information Compression
Li et al. Fog-based pub/sub index with Boolean expressions in the internet of industrial vehicles
CN108111968B (en) Generalization-based location privacy protection method
CN112948872B (en) Road network track semantic privacy protection method based on segmented clustering
CN106878312B (en) Semantic position privacy protection method based on edge cluster map
Li et al. Intelligent augmented keyword search on spatial entities in real-life internet of vehicles
CN114900870A (en) Cache content updating algorithm based on vehicle clustering
CN109657018B (en) Distributed vehicle running data query method and terminal equipment
Ganti et al. MP-trie: Fast spatial queries on moving objects
CN108399200B (en) Construction method of time-space buffer zone of road network constrained track
CN104636461A (en) Dynamic event clustering and extracting method based on KNN
CN107564289B (en) Road network preprocessing method for merging traffic nodes
Shi et al. A proactive approach for mobile GIS

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20210115