CN112328714A - Airport scene track data publishing method based on differential privacy - Google Patents

Airport scene track data publishing method based on differential privacy Download PDF

Info

Publication number
CN112328714A
CN112328714A CN202011013979.8A CN202011013979A CN112328714A CN 112328714 A CN112328714 A CN 112328714A CN 202011013979 A CN202011013979 A CN 202011013979A CN 112328714 A CN112328714 A CN 112328714A
Authority
CN
China
Prior art keywords
track
track data
differential privacy
publishing
airport
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
CN202011013979.8A
Other languages
Chinese (zh)
Inventor
杜婧涵
胡明华
张魏宁
尹嘉男
杨磊
董欣放
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nanjing University of Aeronautics and Astronautics
Original Assignee
Nanjing University of Aeronautics and Astronautics
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nanjing University of Aeronautics and Astronautics filed Critical Nanjing University of Aeronautics and Astronautics
Priority to CN202011013979.8A priority Critical patent/CN112328714A/en
Publication of CN112328714A publication Critical patent/CN112328714A/en
Withdrawn legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/29Geographical information databases
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Databases & Information Systems (AREA)
  • Physics & Mathematics (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Medical Informatics (AREA)
  • Software Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Remote Sensing (AREA)
  • Data Mining & Analysis (AREA)
  • Traffic Control Systems (AREA)

Abstract

The invention discloses an airport scene track data publishing method based on differential privacy, and belongs to the field of airport track data privacy protection. Firstly, preprocessing acquired airport scene track data to obtain a sample set; then, designing a track generation algorithm which is in accordance with the differential privacy definition and is used for safely publishing airport scene track data, determining a starting point and an end point of a publishing track, and initializing horizontal axis target displacement and vertical axis target displacement in the publishing track; then, sampling in the horizontal and vertical directions by using an index mechanism, and calculating the horizontal and vertical coordinate values of the position points after differential privacy processing; then, selecting a proper position point according to a set boundary condition for outputting; and finally, obtaining an output position point set and publishing the track data. The method has high intelligence degree, can protect the privacy security of the track data to a great extent, and effectively improves the intensity of the privacy security of the track data of the airport scene and the capability of resisting external attacks.

Description

Airport scene track data publishing method based on differential privacy
The technical field is as follows:
the invention relates to an airport scene track data publishing method based on difference privacy, and belongs to the field of airport track data privacy protection.
Background art:
in the civil aviation field, aircrafts are required to be equipped with necessary communication and network basic equipment, and relevant civil aviation departments acquire the aircraft dynamics reported by the equipment through a positioning function and update the dynamics in real time. The development of air traffic management technology accompanied by the development of technology has been completely defined by the broadcast-type automatic correlation monitoring technology, and the use of the technology means a more efficient air traffic management system, which not only includes the dynamic state of the in-flight aircraft, but also includes the real-time monitoring of the scene aircraft which is more important for the control hub of the airport. The broadcast type automatic correlation monitoring technique plays an important role in airport operation through an airport ground detection system and a monitoring system, and airport related controllers judge and track the position of an airport scene aircraft by using related monitoring information, so that the airport scene aircraft track and intention can be mastered, the aircraft interval can be confirmed, the airport scene operation situation can be monitored, taxiway conflict and runway intrusion are reduced, and the air traffic safety guarantee capability is improved.
The broadcast type automatic relevant monitoring equipment broadcasts plain text and unencrypted aircraft data once every second through a radio transmission data link, the data comprises the name, the position and the speed of an aircraft and other relevant data of air traffic control, after the data are collected, relevant workers usually distribute professional data to relevant departments of a civil aviation system or deeply analyze the data with other organizations outside the system to finish other purposes, and the distribution of geospatial data brings great convenience to human society and scientific research. Broadcast auto-correlation monitoring devices, however, generate, process and exchange large amounts of security critical data and are therefore targets of various attacks. In addition, the broadcast auto-correlation monitoring data contains a large amount of sensitive information, any improper distribution may risk privacy violations, and the publishers are not likely to incur litigation and disputes due to the disclosure of aircraft trajectory data. Under the circumstances, a privacy protection mechanism is urgently needed to prevent the problem that the privacy of the track data of the broadcast type automatic correlation monitoring is leaked in the publishing process.
However, there has been little research on track data privacy protection in the field of air traffic. Sampigethaya et al [ Sampigethaya K, Poovendra R, Taylor C S.privacy of general availability information in the NextGen [ C ]//2012IEEE/AIAA31st Digital Avionics Systems Conference (DASC). IEEE,2012:7B5-1-7B5-12 ] in 2012 propose to update aircraft identifiers using pseudonyms during random silence, privacy protection of ADS-B trajectories is enhanced to some extent. But the integrity of ADS-B data is damaged due to the existence of the silent period; moreover, this method is only applicable to situations where multiple aircraft are in the same airspace. Yang et al (Yang H, Zhou Q, Yao M, et al. A practical and compatible cryptographic solution to ADS-B security J. IEEE Internet of Things Journal,2018,6(2):3322 and 3334) proposed an encryption solution based on cryptographic primitives in 2019, providing a privacy protection mechanism for ADS-B trajectory data. Because the aircraft identification field is encrypted, a trusted third party must intervene and master key management authority, which greatly limits the practicability of the method; in addition, the previous research on track data privacy protection is limited to flying airplanes, and the safety protection of airplanes in ground movement is neglected.
The invention content is as follows:
the present invention provides a method for issuing airport surface track data based on differential privacy to solve the above problems in the prior art, so as to effectively and safely issue track data in an infinite privacy attack manner.
The technical scheme adopted by the invention is as follows: an airport scene track data publishing method based on differential privacy comprises the following steps:
step 1: preprocessing the acquired airport scene track data to obtain a sample set;
step 2: designing a track generation algorithm which is in accordance with differential privacy definition and is used for safely publishing airport scene track data, determining a starting point and an end point of a publishing track, and initializing horizontal axis target displacement and vertical axis target displacement in the publishing track;
and step 3: sampling in the horizontal and vertical directions by using an index mechanism, and obtaining horizontal and vertical coordinate values of the position points after differential privacy processing through calculation;
and 4, step 4: selecting a proper position point according to a set boundary condition for outputting;
and 5: and obtaining an output position point set, and safely releasing the track data.
The invention has the following beneficial effects:
1. the method has intelligent learning ability, and the airport scene sliding track sample set required by release is easy to obtain.
2. The method theoretically meets the definition of epsilon-differential privacy, utilizes the differential privacy technology to protect the privacy security of track data, and extremely requires the background knowledge of an attacker, so that even if the attacker knows all information except a certain record, the differential privacy technology can still effectively protect the privacy of a user and avoid privacy disclosure; moreover, the differential privacy technology has a rigorous mathematical model, and greatly facilitates quantitative analysis and verification.
3. The method can effectively and safely release the track data in an infinite privacy attack mode. The data processed by the track generation algorithm conforming to the differential privacy definition can achieve the same output result no matter what way the query data is accessed. For example, when airport scene track data is provided to a third party, the accurate track data of the scene is not expected to be disclosed for some reason, then the track processed by the track generation algorithm conforming to the differential privacy definition can do so, and the track data processed by the algorithm can hide a certain position or positions, so that the usability of the published data is improved as much as possible under the condition that the privacy is ensured to be safe. .
Description of the drawings:
fig. 1 is a flowchart of an airport scene track data publishing method based on differential privacy according to the present invention.
The specific implementation mode is as follows:
the invention will be further described with reference to the accompanying drawings.
The flow of the airport scene track data publishing method based on the difference privacy is shown in fig. 1, and the method specifically comprises the following steps:
step 1: and preprocessing the acquired airport scene track data to obtain a sample set.
The method comprises the steps of acquiring track data of airplane taxiing at an airport scene from a broadcast type automatic correlation monitoring system, and sampling position points of original track data in order to enable the generated track data to be more available. The position points with the time interval of 60 seconds are selected as the position points of the track data after sampling. Then, according to the requirement of a follow-up track generation algorithm, converting longitude and latitude coordinates in the original data into Cartesian coordinates in a two-dimensional Euclidean space by the following formula:
Figure BDA0002698427690000031
Figure BDA0002698427690000032
where alpha and beta represent the latitude and longitude of the aircraft flight, RERepresents the mean radius of the earth, RE=6317000m。
Step 2: and designing a track generation algorithm which accords with the differential privacy definition and is used for safely publishing airport scene track data, determining a starting point and an end point of a publishing track, and initializing horizontal axis target displacement and vertical axis target displacement in the publishing track.
A trajectory generation algorithm for secure distribution of airport scene trajectory data conforming to a differential privacy definition is designed, in the present invention it is assumed that the aircraft is in a two-dimensional Euclidean space of known starting and ending points, i.e., the starting point (x) of the distribution trajectory is first determined to be consistent with the original trajectory0,y0)=(x0,y0) And end point (x)n+1,yn+1)=(xn+1,yn+1) (ii) a To generate aircraft trajectory data with higher utility while preserving trajectory data privacy security, real location points (x) in the original trajectory are utilizedi,yi) And issuing the location point (x) of the last one in the tracki-1,yi-1) To define a target displacement A of the horizontal axisiAnd a target displacement B of the longitudinal axisiWherein A isi=xi-xi-1,Bi=yi-yi-1
And step 3: sampling is carried out in the horizontal and vertical directions by utilizing an index mechanism, and the horizontal and vertical coordinate values of the position points after being processed by the track generation algorithm are obtained through calculation.
Sampling in horizontal and vertical directions by using an exponential mechanism, and defining the maximum distance of two adjacent position points as M on a horizontal axis, namely | | xi-xi-1M | ≦ M, i ═ 1,2,., N +1, and the maximum distance between two adjacent points on the vertical axis is defined as N, i.e., | | yi-yi-1N, i ≦ N, 1,2, N +1, with probability
Figure BDA0002698427690000041
To ai∈[-M,+M]Sampling is performed with probability
Figure BDA0002698427690000042
To b isi∈[-N,+N]Sampling is performed. By stepping on the abscissa x of the last location point in the distribution tracki-1Increase of aiOrdinate yi-1Upper increase biTo obtain the next location point (x) in the release tracki,yi)。
And 4, step 4: and selecting a proper position point according to the set boundary condition for outputting.
In the present invention, two maximum boundary values | | | x are seti-xn+1| ≧ M (n +1-i) and | | | yi-yn+1And | | ≧ N +1-i) N constrains the sampling process. Limiting the position points and tracks in the release trajectory during the sampling processThe distance between the trace ends does not exceed (N +1-i) M on the horizontal axis and (N +1-i) N on the vertical axis.
And 5: and obtaining an output position point set, and safely releasing the track data.
The track is composed of a series of discrete position points and corresponding time, a position point set for track distribution, namely the airport scene sliding track capable of being safely distributed, is output from a track generation algorithm conforming to the differential privacy definition, and the track data is safely distributed.
The foregoing is only a preferred embodiment of this invention and it should be noted that modifications can be made by those skilled in the art without departing from the principle of the invention and these modifications should also be considered as the protection scope of the invention.

Claims (6)

1. An airport scene track data publishing method based on differential privacy is characterized in that: the method comprises the following steps:
step 1: preprocessing the acquired airport scene track data to obtain a sample set;
step 2: designing a track generation algorithm which is in accordance with differential privacy definition and is used for safely publishing airport scene track data, determining a starting point and an end point of a publishing track, and initializing horizontal axis target displacement and vertical axis target displacement in the publishing track;
and step 3: sampling in the horizontal and vertical directions by using an index mechanism, and obtaining horizontal and vertical coordinate values of the position points after differential privacy processing through calculation;
and 4, step 4: selecting a proper position point according to a set boundary condition for outputting;
and 5: and obtaining an output position point set, and safely releasing the track data.
2. The differential privacy-based airport surface track data publication method of claim 1, wherein: the specific content of the step 1 is as follows:
acquiring track data of an airplane sliding on an airport scene from a broadcast type automatic correlation monitoring system, sampling position points of original track data, and converting longitude and latitude coordinates in the original data into Cartesian coordinates in a two-dimensional Euclidean space according to the following formula according to the requirement of a subsequent track generation algorithm:
Figure FDA0002698427680000011
Figure FDA0002698427680000012
where alpha and beta represent the latitude and longitude of the aircraft flight, RERepresents the mean radius of the earth, RE=6317000m。
3. The differential privacy-based airport surface track data publication method of claim 1, wherein: the specific content of the step 2 is as follows:
a trajectory generation algorithm for secure distribution of airport scene trajectory data conforming to a differential privacy definition is designed by first determining the starting point (x) of a distribution trajectory that is consistent with the original trajectory, assuming that the aircraft is in a two-dimensional Euclidean space of known starting and ending points0,y0)=(x0,y0) And end point (x)n+1,yn+1)=(xn+1,yn+1) Using the true location point (x) in the original trajectoryi,yi) And issuing the location point (x) of the last one in the tracki-1,yi-1) To define a target displacement A of the horizontal axisiAnd a target displacement B of the longitudinal axisiWherein A isi=xi-xi-1,Bi=yi-yi-1
4. The differential privacy-based airport surface track data publication method of claim 1, wherein: the specific content of the step 3 is as follows:
by means of fingersThe number mechanism samples in the horizontal and vertical directions, and defines the maximum distance of two adjacent position points as M on the horizontal axis, i.e. | | xi-xi-1M | ≦ M, i ═ 1,2,., N +1, and the maximum distance between two adjacent points on the vertical axis is defined as N, i.e., | | yi-yi-1N, i ≦ N, 1,2, N +1, with probability
Figure FDA0002698427680000021
To ai∈[-M,+M]Sampling is performed with probability
Figure FDA0002698427680000022
To b isi∈[-N,+N]The sampling is carried out by stepping on the abscissa x of the last position point in the distribution tracki-1Increase of aiOrdinate yi-1Upper increase biTo obtain the next location point (x) in the release tracki,yi)。
5. The differential privacy-based airport surface track data publication method of claim 1, wherein: the specific content of the step 4 is as follows:
two maximum boundary values | | x are seti-xn+1| ≧ M (n +1-i) and | | | yi-yn+1And in the sampling process, the distance between a position point in the release track and the track end point on the horizontal axis is limited to be not more than (N +1-i) M, and the distance on the vertical axis is not more than (N +1-i) N.
6. The differential privacy-based airport surface track data publication method of claim 1, wherein: the specific content of the step 5 is as follows:
the track is composed of a series of discrete position points and corresponding time, a position point set for track distribution, namely the airport scene sliding track capable of being safely distributed, is output from a track generation algorithm conforming to the differential privacy definition, and the track data is safely distributed.
CN202011013979.8A 2020-09-24 2020-09-24 Airport scene track data publishing method based on differential privacy Withdrawn CN112328714A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011013979.8A CN112328714A (en) 2020-09-24 2020-09-24 Airport scene track data publishing method based on differential privacy

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011013979.8A CN112328714A (en) 2020-09-24 2020-09-24 Airport scene track data publishing method based on differential privacy

Publications (1)

Publication Number Publication Date
CN112328714A true CN112328714A (en) 2021-02-05

Family

ID=74303209

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011013979.8A Withdrawn CN112328714A (en) 2020-09-24 2020-09-24 Airport scene track data publishing method based on differential privacy

Country Status (1)

Country Link
CN (1) CN112328714A (en)

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20150228196A1 (en) * 2013-10-02 2015-08-13 The Boeing Company Prediction of flight path privacy
CN107493268A (en) * 2017-07-27 2017-12-19 华中科技大学 A kind of difference method for secret protection based on front position vector
CN111581662A (en) * 2020-04-14 2020-08-25 浙江师范大学 Track privacy protection method, privacy protection system, storage medium and mobile device

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20150228196A1 (en) * 2013-10-02 2015-08-13 The Boeing Company Prediction of flight path privacy
CN107493268A (en) * 2017-07-27 2017-12-19 华中科技大学 A kind of difference method for secret protection based on front position vector
CN111581662A (en) * 2020-04-14 2020-08-25 浙江师范大学 Track privacy protection method, privacy protection system, storage medium and mobile device

Similar Documents

Publication Publication Date Title
Olive et al. Trajectory clustering of air traffic flows around airports
US9262928B2 (en) Prediction of flight path privacy
EP2768275B1 (en) Secure transmission of an aircraft trajectory
CN103345587B (en) Intuitionistic fuzzy association method and device for ADS-B monitoring data and radar tracks
Strohmeier et al. On passive data link layer fingerprinting of aircraft transponders
Li et al. Integrated aviation security for defense-in-depth of next generation air transportation system
Khan et al. Intrusion detection in automatic dependent surveillance-broadcast (ADS-B) with machine learning
Kožović et al. Air Traffic Modernization and Control: ADS-B System Implementation Update 2022--a Review.
Nguyen et al. Airspace collision risk hot-spot identification using clustering models
Hableel et al. How to protect ADS-B: Confidentiality framework for future air traffic communication
Strohmeier et al. Surveying aviation professionals on the security of the air traffic control system
Pennapareddy et al. Securing ADS-B data transmissions using blockchain: a comprehensive survey and analysis
CN111612673A (en) Method and system for confirming threat degree of unmanned aerial vehicle to multiple grounds
CN112328714A (en) Airport scene track data publishing method based on differential privacy
WO2020202160A1 (en) System and methods of securing aircraft communications for tracking and control
Wang et al. On the security of the FLARM collision warning system
Adesina et al. Aircraft location prediction using deep learning
Yang et al. Terminal‐Area Aircraft Intent Inference Approach Based on Online Trajectory Clustering
CN113222488B (en) Unmanned aerial vehicle logistics operation and aviation management method applying block chain technology
Yapp et al. Providing accountability and liability protection for UAV operations beyond visual line of sight
Luxhøj et al. A regulatory-based approach to safety analysis of unmanned aircraft systems
Zhang et al. Anomaly Data Detection for ADS-B Based on Zero-bias Inception Network
KR101968022B1 (en) System and method for providing integrated aviation data
Zhang et al. The Reliability Analysis of Air Traffic Network Based on Trajectory Clustering of Terminal Area
Çevik et al. Comparison of Machine Learning Based Anomaly Detection Methods for ADS-B System

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WW01 Invention patent application withdrawn after publication
WW01 Invention patent application withdrawn after publication

Application publication date: 20210205