CN112700637A - Traffic density detection method and system based on position privacy protection - Google Patents

Traffic density detection method and system based on position privacy protection Download PDF

Info

Publication number
CN112700637A
CN112700637A CN202011382430.6A CN202011382430A CN112700637A CN 112700637 A CN112700637 A CN 112700637A CN 202011382430 A CN202011382430 A CN 202011382430A CN 112700637 A CN112700637 A CN 112700637A
Authority
CN
China
Prior art keywords
vehicle
traffic density
location
density detection
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202011382430.6A
Other languages
Chinese (zh)
Inventor
吴磊
魏霞
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shandong Normal University
Original Assignee
Shandong Normal University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shandong Normal University filed Critical Shandong Normal University
Priority to CN202011382430.6A priority Critical patent/CN112700637A/en
Publication of CN112700637A publication Critical patent/CN112700637A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G08SIGNALLING
    • G08GTRAFFIC CONTROL SYSTEMS
    • G08G1/00Traffic control systems for road vehicles
    • G08G1/01Detecting movement of traffic to be counted or controlled
    • GPHYSICS
    • G08SIGNALLING
    • G08GTRAFFIC CONTROL SYSTEMS
    • G08G1/00Traffic control systems for road vehicles
    • G08G1/01Detecting movement of traffic to be counted or controlled
    • G08G1/0104Measuring and analyzing of parameters relative to traffic conditions
    • G08G1/0125Traffic data processing
    • GPHYSICS
    • G08SIGNALLING
    • G08GTRAFFIC CONTROL SYSTEMS
    • G08G1/00Traffic control systems for road vehicles
    • G08G1/065Traffic control systems for road vehicles by counting the vehicles in a section of the road or in a parking area, i.e. comparing incoming count with outgoing count
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden

Landscapes

  • Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Chemical & Material Sciences (AREA)
  • Analytical Chemistry (AREA)
  • Traffic Control Systems (AREA)

Abstract

The present disclosure provides a traffic density detection method and system based on location privacy protection, including: acquiring a vehicle application signal and vehicle position information; generating pseudonym information and an encryption key according to the vehicle application signal, and encrypting the vehicle position information through the encryption key to generate a vehicle encryption position area number; processing the pseudonym information and the vehicle position information to obtain an anonymous set; generating a traffic density detection result according to the anonymous set and the vehicle encryption position area number; calculating historical query probability distribution, selecting a position anonymous set through a certain algorithm, and using the position anonymous set to replace the real position of the vehicle and sending the position anonymous set to a position server; meanwhile, the traffic density detection can be realized on the premise of protecting the privacy inquiry of the user, and the system can protect the position privacy of the vehicle and the privacy inquiry of the user, so that the safety of the system can be improved.

Description

Traffic density detection method and system based on position privacy protection
Technical Field
The disclosure relates to the technical field of location privacy protection, in particular to a traffic density detection method and system based on location privacy protection.
Background
The statements in this section merely provide background information related to the present disclosure and may not necessarily constitute prior art.
With the rapid development of the mobile internet, location-based services bring certain convenience to the life of people, such as location navigation and traffic density detection. The general method for detecting the traffic density is to collect the position information of the vehicle, but the position information of the vehicle is directly related to the personal privacy of the owner of the vehicle, and can be inferred by a malicious attacker. Through the position information of the vehicle, an attacker can deduce the personal information of the user, and through the frequently-going position of the vehicle, the attacker can deduce the information of the home address, the company address and the like of the user, so that the enthusiasm of the owner for uploading the position of the vehicle is seriously reduced. Therefore, it is of great importance to protect the privacy of the vehicle location in the traffic density detection.
Common methods for protecting location privacy include encryption, K-anonymization, and false location substitution. In the traffic density detection process, the vehicle does not need to upload the accurate position of the vehicle to the position server, and only needs to submit the fuzzy position of the vehicle to the server. The encryption method is adopted to encrypt each piece of vehicle position information, so that the encryption efficiency is low, and the efficiency of the position server is reduced. In areas with fewer vehicles, the hidden area required by a vehicle may be very large when the K-anonymous method is employed, and cannot be directly applied to location privacy protection because it needs to contain the vehicle itself and at least K-1 other vehicles. The false position substitution algorithm is adopted, a false position is sent to the server instead of the real position of the vehicle, and the position privacy of the vehicle can be protected.
Disclosure of Invention
In order to solve the above problems, the present disclosure provides a traffic density detection method and system based on location privacy protection, which can implement traffic density detection on the premise of protecting vehicle location privacy and user query privacy, and implement hiding of a real vehicle location by using a false location selection algorithm based on a historical location, so as to protect privacy security of a vehicle location.
In a first aspect, the present disclosure provides a traffic density detection method based on location privacy protection, including:
acquiring a vehicle application signal and vehicle position information;
generating pseudonym information and an encryption key according to the vehicle application signal, and encrypting the vehicle position information through the encryption key to generate a vehicle encryption position area number;
processing the pseudonym information and the vehicle position information to obtain an anonymous set;
and generating a traffic density detection result according to the anonymous set and the vehicle encryption position area number.
In a second aspect, the present disclosure provides a traffic density detection system based on location privacy protection, including:
a data acquisition module configured to: acquiring a vehicle application signal and vehicle position information;
a pseudonym server configured to: generating pseudonym information and an encryption key according to the vehicle application signal, and encrypting the vehicle position information through the encryption key to generate a vehicle encryption position area number;
a location anonymization server configured to: processing the pseudonym information and the vehicle position information to obtain an anonymous set;
a location server configured to: and generating a traffic density detection result according to the anonymous set and the vehicle encryption position area number.
In a third aspect, the present disclosure provides a computer-readable storage medium for storing computer instructions, which when executed by a processor, perform the traffic density detection method based on location privacy protection according to the first aspect.
In a fourth aspect, the present disclosure provides an electronic device, including a memory and a processor, and computer instructions stored in the memory and executed on the processor, where the computer instructions, when executed by the processor, implement the traffic density detection method based on location privacy protection according to the first aspect.
Compared with the prior art, this disclosure possesses following beneficial effect:
1. the method comprises the steps that pseudonym information and an encryption key are generated according to a vehicle application signal, and vehicle encrypted position area numbers are generated after vehicle position information is encrypted through the encryption key; processing the pseudonym information and the vehicle position information to obtain an anonymous set; and generating a traffic density detection result according to the anonymous set and the vehicle encryption position area number. And calculating historical query probability distribution through real position service request data, selecting a position anonymous set through a certain algorithm, and sending the position anonymous set to a position server instead of the real position of the vehicle. Meanwhile, the traffic density detection can be realized on the premise of protecting the privacy inquiry of the user, and the system can protect the position privacy of the vehicle and the privacy inquiry of the user, so that the safety of the system can be improved.
2. The system structure comprises a pseudonymous server, a position anonymous server and a vehicle information acquisition server, wherein the pseudonymous server is connected with the position anonymous server, the position anonymous server is connected with the position anonymous server, and the position anonymous server is connected with the position anonymous server.
3. The system structure disclosed by the invention also protects the inquiry privacy information of the user, the user sends the encrypted inquiry information to the position server, namely, a malicious attacker cannot deduce the personal privacy information of the user through the historical inquiry information of the user, so that the safety of the system can be improved.
4. In the system structure for detecting the traffic density, the pseudonymous server is added, and the privacy information of the vehicle is separately stored, namely the pseudonymous server only knows the real identity of the vehicle, and the position anonymous server only knows the real position of the vehicle; and calculating historical query probability distribution through real position service request data, selecting a position anonymity set by the position anonymity server through a certain algorithm, and sending the position anonymity set to the position server instead of the real position of the vehicle. Meanwhile, the traffic density detection can be realized on the premise of protecting the inquiry privacy of the user, and the system can protect the position privacy of the vehicle and the inquiry privacy of the user, so that the safety of the system can be improved; the traffic density detection is an important method for estimating road traffic information, and can bring certain convenience to people's travel in daily life.
Advantages of additional aspects of the disclosure will be set forth in part in the description which follows, and in part will be obvious from the description, or may be learned by practice of the disclosure.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this application, illustrate embodiments of the application and, together with the description, serve to explain the application and are not intended to limit the application.
Fig. 1 is a flowchart of a traffic density detection method based on location privacy protection in embodiment 1 of the present disclosure;
fig. 2 is a schematic flowchart of a traffic density detection method based on location privacy protection in embodiment 5 of the present disclosure;
FIG. 3 is a symbolic and descriptive diagram of the present disclosure;
FIG. 4 is a schematic structural diagram of a traffic density detection system based on location privacy protection according to the present disclosure;
FIG. 5 is a location probability distribution plot for a vehicle historical location service request of the present disclosure;
FIG. 6 is a schematic diagram of a vehicle false location selection process of the present disclosure.
The specific implementation mode is as follows:
the present disclosure is further described with reference to the following drawings and examples.
It should be noted that the following detailed description is exemplary and is intended to provide further explanation of the disclosure. Unless defined otherwise, all technical and scientific terms used herein have the same meaning as commonly understood by one of ordinary skill in the art to which this application belongs.
It is noted that the terminology used herein is for the purpose of describing particular embodiments only and is not intended to be limiting of example embodiments according to the present application. As used herein, the singular forms "a", "an" and "the" are intended to include the plural forms as well, and it should be understood that when the terms "comprises" and/or "comprising" are used in this specification, they specify the presence of stated features, steps, operations, devices, components, and/or combinations thereof, unless the context clearly indicates otherwise.
Example 1
As shown in fig. 1, the present disclosure provides a traffic density detection method based on location privacy protection, including:
acquiring a vehicle application signal and vehicle position information;
generating pseudonym information and an encryption key according to the vehicle application signal, and encrypting the vehicle position information through the encryption key to generate a vehicle encryption position area number;
processing the pseudonym information and the vehicle position information to obtain an anonymous set;
and generating a traffic density detection result according to the anonymous set and the vehicle encryption position area number.
Further, acquiring a user terminal application signal and terminal position information;
generating an encryption key according to a user terminal application signal, encrypting terminal position information through the encryption key, and generating a user encryption position area number;
and comparing the user encrypted position area number with the vehicle encrypted position area number, selecting an anonymous set with the same number, and transmitting a traffic density detection result generated according to the anonymous set to the user terminal.
Further, the generating of the encrypted vehicle location area number after encrypting the vehicle location information by the encryption key includes averagely dividing the entire area within the set range into Φ areas, numbering each area, and then using the location set in each area to represent the vehicle location in the area;
further, generating the encryption key based on the vehicle request signal includes randomly selecting a number for the vehicle
Figure BDA0002809859590000061
As its private key, and set
Figure BDA0002809859590000062
As a public key;
further, generating the encryption key based on the user terminal application signal includes, for the user terminal, randomly selecting a number
Figure BDA0002809859590000063
As its private key, and set
Figure BDA0002809859590000064
As a public key;
further, generating the pseudonym information according to the vehicle application signal includes randomly generating a pseudonym for the vehicle or the user terminal by a pseudorandom generator; randomly selecting a number
Figure BDA0002809859590000065
Then calculate
Figure BDA0002809859590000066
At the same limited time tsessionThe encryption keys sent to the vehicle and the user terminal are the same; when the limited time is exceeded, the pseudonym server regenerates a new key;
further, the processing the pseudonym information and the vehicle position information to obtain the anonymous set comprises processing the pseudonym information and the vehicle position information to obtain the anonymous set by using a pseudonym position selection algorithm based on historical query;
the method comprises the steps of calculating probability distribution of historical position service requests;
selecting an offset position;
selecting a set of false locations;
obtaining an anonymous set;
the probability distribution of the historical position service request is calculated by firstly gridding each region based on a false position selection algorithm of historical query, wherein each grid corresponds to one position, and the total number of the grids divided by each region is n; according to the historical request data of the vehicle, a false position selection algorithm based on historical query calculates the probability p of initiating a position service request at each position mmThe following conditions are satisfied:
Figure BDA0002809859590000067
i.e. the sum of the probabilities of all location originating requests in the whole grid space is 1.
Fig. 5 is a position probability distribution diagram of historical position service requests of a vehicle, wherein each grid corresponds to a position, the depth of the color represents the size of the position service request probability, the deeper the depth of the color represents the higher the probability, the lighter the depth of the color represents the lower the probability, and the white position represents that the vehicle does not have the position request service, so that the white positions can be positions of rivers, wasteland and the like which are easily identified by malicious adversaries.
The selection offset position/dIncludes protecting the location privacy of the vehicle by selecting an offset location to place in an anonymous set in place of the true location of the vehicle.
After the position probability distribution of historical service request data is obtained by the HCLS algorithm, x-1 p nearest to the real position l of the vehicle are selectedm>Position of 0, together with l, constitutes a set of offset position candidates Mset={d1,d2,…,dx-1L, adding the real position l of the vehicle into the offset position candidate set MsetTo prevent that there are no satisfactory candidates around the true position of the vehicle. From the offset position candidate set MsetIn a random selection of an offset position ldInstead of the actual position of the vehicle.
Said step of selecting a set of false positions comprises selecting 2k p of said set of false positions in the entire grid spacem>0, k being the degree of anonymity, constitute a set of pseudo-position candidates DLset
To prevent over-concentration of locations in anonymous results, the HCLS algorithm is applied to a false location candidate set DLsetAnd (6) optimizing. HCLS algorithm from the false position candidate set DLsetIn the selection of a group containing ldThe k positions where the sum of the inner two positions is the largest,as shown in the formula (2), to improve the degree of dispersion of the pseudo positions, the offset position l is useddThe anonymous set is generated, so that the probability that an attacker guesses the real position l of the vehicle can be reduced, and the privacy protection degree of the algorithm is improved.
Figure BDA0002809859590000071
Wherein Dis (d)i,dj) The distance between any two false positions is represented, and the larger the sum of the distances of the selected k false positions is, the more scattered the false positions are.
The false position selection process is shown in FIG. 6, where l is the true position of the vehicle and l is the true position of the vehicledTo offset a position, the larger the sum of the distances between any two false positions, the more spread between false positions, so A, B is selected as the set of false positions.
The obtaining of the anonymous set DsetComprises the steps of selecting k-1 false positions by the step of selecting a set of false positions and then comparing the selected false positions with an offset position l by using the HCLS algorithmdTogether forming a final anonymous result set;
Dset={d1,d2,…,dk-1,ld} (3)
the HCLS algorithm can select effective false positions by using the historical position service request data of the vehicle, so that the real positions of the vehicle are hidden, the problem that an attacker filters the false positions is solved, and the false positions can be prevented from being too concentrated.
Example 2
A traffic density detection system based on location privacy protection, comprising:
a data acquisition module configured to: acquiring a vehicle application signal and vehicle position information;
a pseudonym server configured to: generating pseudonym information and an encryption key according to the vehicle application signal, and encrypting the vehicle position information through the encryption key to generate a vehicle encryption position area number;
a location anonymization server configured to: processing the pseudonym information and the vehicle position information to obtain an anonymous set;
a location server configured to: and generating a traffic density detection result according to the anonymous set and the vehicle encryption position area number.
Further, the data acquisition module is also configured to acquire a user terminal application signal and terminal position information;
a pseudonym server further configured to: generating an encryption key according to a user terminal application signal, encrypting terminal position information through the encryption key, and generating a user encryption position area number;
a location server further configured to: and comparing the user encrypted position area number with the vehicle encrypted position area number, selecting an anonymous set with the same number, and transmitting a traffic density detection result generated according to the anonymous set to the user terminal.
Further, the specific manners in which the data collection module, the pseudonymous name server, the location anonymization server, and the location server are configured respectively correspond to the specific steps of the traffic density detection method based on location privacy protection in the above embodiments.
Example 3
A computer readable storage medium for storing computer instructions which, when executed by a processor, perform a method for traffic density detection based on location privacy protection as described in the above embodiments.
Example 4
An electronic device comprising a memory and a processor, and computer instructions stored on the memory and executed on the processor, wherein the computer instructions, when executed by the processor, perform a traffic density detection method based on location privacy protection as described in the above embodiments.
Example 5
The embodiment 5 of the present disclosure provides a traffic density detection method based on location privacy protection, which includes 5 steps in total, and a specific process is shown in fig. 2; fig. 4 shows a system structure diagram of a traffic density detection method, in a privacy protection model of the present disclosure, a vehicle client serves as a data provider, and the present disclosure is to ensure both the privacy and the security of the vehicle location and the availability of data. The user client serves as a position service requester, and the privacy and safety of the query information of the user are guaranteed.
When the present disclosure considers traffic density detection, it is not the exact location of the vehicle that the present disclosure needs to collect, one approximate location is sufficient for the present disclosure to detect traffic density. In the privacy model of the present disclosure, the present disclosure transforms an entire area into a series of discrete areas, and then uses the set of locations in each area to represent the vehicle location at that area. In the whole area large area, the whole area is divided into phi areas evenly by the present disclosure, and each area is numbered with Ri(i is more than or equal to 1 and less than or equal to phi). The specific traffic density detection process is as follows:
1. during the initialization phase of the system, the pseudonym server PS is a trusted third party server that generates global system parameters and issues certificates for entities in the system.
In the system initialization phase, a security parameter λ is input, and the pseudonym server PS generates system parameters by:
(a) selecting a multiplication loop group G of order prime p1Wherein G is1Is g1
(b) Randomly selecting a number
Figure BDA0002809859590000101
As the system master key, then calculate the system public key
Figure BDA0002809859590000102
(c) The pseudonym server publicly generates system parameters: (lambda, p, G1,g1)。
2. In the registration stage, in order to apply an incentive mechanism and prevent malicious data uploading, all participants are authenticated and each participant is allocated with an identity. The vehicle and the user need to generate their public-private key pair and register at the pseudonym server PS to obtain the certificate.
The method comprises the following specific steps:
(a) for vehicle ViIt randomly selects a number
Figure BDA0002809859590000103
As its private key, and set
Figure BDA0002809859590000104
As its public key.
(b) For user UiIt randomly selects a number
Figure BDA0002809859590000105
As its private key, and set
Figure BDA0002809859590000111
As its public key.
Based on the identity information of the entities (vehicles and users) in the system, the pseudonym server PS issues certificates for them using a system master key and signature scheme.
3. A vehicle request stage, in which a vehicle with a positioning function first requests a pseudonym N from a pseudonym server PS before uploading the vehicle positionpseuAnd an encryption Key; at a defined time tsessionInner region (if the limited time is 1 minute, the calculation result is the region R in 1 minuteiThe traffic density and the limit time can be set according to specific requirements), and for multiple service requests of vehicles at the same position, the vehicles only apply for pseudonymies and keys once; when the time exceeds the limit time, the vehicle will again apply for a new pseudonym and key.
4. In the vehicle pseudonym and key generation stage, the pseudonym server PS generates a corresponding pseudonym N for the vehiclepseuAnd encryption KeyVAnd will be pseudonymous NpseuAnd encryption KeyVAnd returning to the vehicle. The pseudonym server only serves as a pseudonym and encryption key provider, so the pseudonym server does not store pseudonyms and keys locally.
The pseudonym server randomly generates a pseudonym N for the vehicle by means of a pseudorandom generatorpseu. FalseName server randomly selecting a number
Figure BDA0002809859590000112
Then calculate
Figure BDA0002809859590000113
At the same limited time tsessionThe encryption keys sent by the pseudonym server to the vehicle and the user are the same. When the limited time is exceeded, the pseudonym server regenerates the new key.
5. In the position area encryption stage, the vehicle passes the Key KeyVEncrypt the belonged area of the user and set the pseudonym N of the userpseuEncrypted area number
Figure BDA0002809859590000114
And the current precise location l of the vehicle are sent to the location anonymization server LAS.
6. In the position anonymization stage, after receiving information sent by the vehicle, the position anonymization server LAS hides the real position l of the vehicle according to a corresponding position anonymization algorithm to generate a position anonymization set DsetAnd encrypting the area of the vehicle
Figure BDA0002809859590000115
And location anonymity set DsetAnd sending the information to a position server.
For single point attacks by malicious attackers, the present disclosure uses a historical query based pseudo Location Selection algorithm hcls (history based closed Location Selection algorithm). The specific flow of the algorithm is as follows:
(a) and calculating the probability distribution of the historical position service request, wherein an algorithm firstly gridds each region, each grid corresponds to one position, and the total number of the grids divided by each region is n.
Since the location anonymizing server LAS can obtain location service requests for all vehicles, the HCLS algorithm can calculate the probability p of initiating a location service request at each location m based on the historical request data for the vehiclesmThe following conditions are satisfied:
Figure BDA0002809859590000121
i.e. the sum of the probabilities of all location originating requests in the whole grid space is 1.
Fig. 5 is a position probability distribution diagram of historical position service requests of a vehicle, wherein each grid corresponds to a position, the depth of the color represents the size of the position service request probability, the deeper the depth of the color represents the higher the probability, the lighter the depth of the color represents the lower the probability, and the white position represents that the vehicle does not have the position request service, so that the white positions can be positions of rivers, wasteland and the like which are easily identified by malicious adversaries.
(b) Selecting an offset position ldThe positional deviation is to reduce the positional accuracy by adding noise, and to reduce the probability that the vehicle position is recognized. The HCLS algorithm protects the location privacy of the vehicle by selecting an offset location to place in an anonymous set in place of the true location of the vehicle.
After the position probability distribution of historical service request data is obtained by the HCLS algorithm, x-1 p nearest to the real position l of the vehicle are selectedm>Position of 0, together with l, constitutes a set of offset position candidates Mset={d1,d2,…,dx-1L, adding the real position l of the vehicle into the offset position candidate set MsetTo prevent that there are no satisfactory candidates around the true position of the vehicle. From the offset position candidate set MsetIn a random selection of an offset position ldInstead of the actual position of the vehicle.
(c) Selecting a set of false positions, and selecting 2k p in the whole grid spacem>0, k being the degree of anonymity, constitute a set of pseudo-position candidates DLset
To prevent over-concentration of locations in anonymous results, the HCLS algorithm is applied to a false location candidate set DLsetAnd (6) optimizing. HCLS algorithm from the false position candidate set DLsetIn the selection of a group containing ldIn two by twoK positions having the largest sum of positions, as shown in equation (2), to increase the degree of dispersion of the pseudo positions, using offset position ldThe anonymous set is generated, so that the probability that an attacker guesses the real position l of the vehicle can be reduced, and the privacy protection degree of the algorithm is improved.
Figure BDA0002809859590000131
Wherein Dis (d)i,dj) The distance between any two false positions is represented, and the larger the sum of the distances of the selected k false positions is, the more scattered the false positions are.
The false position selection process is shown in FIG. 6, where l is the true position of the vehicle and l is the true position of the vehicledTo offset a position, the larger the sum of the distances between any two false positions, the more spread between false positions, so A, B is selected as the set of false positions.
(d) Obtaining an anonymous set DsetThe HCLS algorithm selects k-1 false positions, and then sums the selected false positions with the offset position l, via step (c)dTogether form the final anonymous result set
Dset={d1,d2,…,dk-1,ld} (3)
The HCLS algorithm can select effective false positions by using the historical position service request data of the vehicle, so that the real positions of the vehicle are hidden, the problem that an attacker filters the false positions is solved, and the false positions can be prevented from being too concentrated.
7. In the traffic density statistic stage, when a user inquires the traffic density, an encryption Key Key is firstly requested from a pseudonymous name server PSUThen number the position area to be inquirediEncrypted and then sent to the location server, which will number the encrypted location area sent by the user
Figure BDA0002809859590000141
And an encrypted location area number transmitted from the location anonymizing server
Figure BDA0002809859590000142
And comparing, selecting an anonymous set with the same area number, and finally counting to obtain a traffic density detection result and returning the traffic density detection result to the user.
As will be appreciated by one skilled in the art, embodiments of the present disclosure may be provided as a method, system, or computer program product. Accordingly, the present disclosure may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present disclosure may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and so forth) having computer-usable program code embodied therein.
The present disclosure is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the disclosure. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
The above description is only a preferred embodiment of the present disclosure and is not intended to limit the present disclosure, and various modifications and changes may be made to the present disclosure by those skilled in the art. Any modification, equivalent replacement, improvement and the like made within the spirit and principle of the present disclosure should be included in the protection scope of the present disclosure.
Although the present disclosure has been described with reference to specific embodiments, it should be understood that the scope of the present disclosure is not limited thereto, and those skilled in the art will appreciate that various modifications and changes can be made without departing from the spirit and scope of the present disclosure.

Claims (10)

1. A traffic density detection method based on location privacy protection is characterized by comprising the following steps:
acquiring a vehicle application signal and vehicle position information;
generating pseudonym information and an encryption key according to the vehicle application signal, and encrypting the vehicle position information through the encryption key to generate a vehicle encryption position area number;
processing the pseudonym information and the vehicle position information to obtain an anonymous set;
and generating a traffic density detection result according to the anonymous set and the vehicle encryption position area number.
2. The traffic density detection method according to claim 1, further comprising:
acquiring a user terminal application signal and terminal position information;
generating an encryption key according to a user terminal application signal, encrypting terminal position information through the encryption key, and generating a user encryption position area number;
and comparing the user encrypted position area number with the vehicle encrypted position area number, selecting an anonymous set with the same number, and transmitting a traffic density detection result generated according to the anonymous set to the user terminal.
3. The traffic density detection method of claim 1, wherein the processing of the pseudonymous-name information and the vehicle-location information to obtain the anonymous set comprises processing the pseudonymous-name information and the vehicle-location information to obtain the anonymous set using a historical-query-based pseudonymous-location selection algorithm, the steps comprising calculating a probability distribution of historical location service requests; selecting an offset position; selecting a set of false locations; an anonymous set is obtained.
4. The traffic density detection method of claim 3, wherein the calculating the probability distribution of the historical location service requests comprises meshing each area, each mesh corresponds to a location, and the total number of meshes divided by each area is n; calculating the probability p of initiating the position service request at each position m according to the historical request data of the vehiclemThe sum of the probabilities of satisfying all location origination requests in the entire grid space is 1.
5. The traffic density detection method of claim 1, wherein generating the encryption key based on the vehicle request signal comprises randomly selecting a number
Figure FDA0002809859580000021
As a private key of the vehicle, and set
Figure FDA0002809859580000022
As the public key of the vehicle.
6. The traffic density detection method of claim 2, wherein generating the encryption key based on the user terminal application signal comprises, for the user terminal, randomly selecting a number
Figure FDA0002809859580000023
As its private key, and set
Figure FDA0002809859580000024
As a public key.
7. The traffic density detection method of claim 1, wherein generating the pseudonymous-name information from the vehicle application signal comprises randomly generating a pseudonymous name for the vehicle or the user terminal by a pseudo-random generator.
8. A traffic density detection system based on location privacy protection, comprising:
a data acquisition module configured to: acquiring a vehicle application signal and vehicle position information;
a pseudonym server configured to: generating pseudonym information and an encryption key according to the vehicle application signal, and encrypting the vehicle position information through the encryption key to generate a vehicle encryption position area number;
a location anonymization server configured to: processing the pseudonym information and the vehicle position information to obtain an anonymous set;
a location server configured to: and generating a traffic density detection result according to the anonymous set and the vehicle encryption position area number.
9. A computer-readable storage medium storing computer instructions which, when executed by a processor, perform a method for detecting traffic density based on location privacy protection according to any one of claims 1 to 7.
10. An electronic device comprising a memory and a processor, and computer instructions stored on the memory and executed on the processor, wherein the computer instructions, when executed by the processor, perform the method for traffic density detection based on location privacy protection according to any one of claims 1 to 7.
CN202011382430.6A 2020-12-01 2020-12-01 Traffic density detection method and system based on position privacy protection Pending CN112700637A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011382430.6A CN112700637A (en) 2020-12-01 2020-12-01 Traffic density detection method and system based on position privacy protection

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011382430.6A CN112700637A (en) 2020-12-01 2020-12-01 Traffic density detection method and system based on position privacy protection

Publications (1)

Publication Number Publication Date
CN112700637A true CN112700637A (en) 2021-04-23

Family

ID=75506122

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011382430.6A Pending CN112700637A (en) 2020-12-01 2020-12-01 Traffic density detection method and system based on position privacy protection

Country Status (1)

Country Link
CN (1) CN112700637A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113259336A (en) * 2021-05-06 2021-08-13 国网福建省电力有限公司 Communication method based on block chain technology

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090143966A1 (en) * 2007-11-30 2009-06-04 Nokia Corporation Methods, apparatuses, and computer program product for traffic data aggregation using virtual trip lines and gps-enabled mobile handsets
CN107580048A (en) * 2017-09-04 2018-01-12 东北大学 A kind of VANETs location privacy protection system and methods based on virtual Mix zone
CN108171981A (en) * 2018-02-09 2018-06-15 长沙智能驾驶研究院有限公司 The traffic of intersection determines method, apparatus and readable storage medium storing program for executing
CN109039578A (en) * 2018-09-04 2018-12-18 重庆第二师范学院 Secret protection encryption method, information data processing terminal based on homomorphic cryptography
CN109862507A (en) * 2019-03-01 2019-06-07 华南理工大学 A kind of a wide range of traffic density detection method and system
CN110139214A (en) * 2019-06-26 2019-08-16 湖南大学 Vehicle position privacy protection method based on virtual location in a kind of VANET

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090143966A1 (en) * 2007-11-30 2009-06-04 Nokia Corporation Methods, apparatuses, and computer program product for traffic data aggregation using virtual trip lines and gps-enabled mobile handsets
CN107580048A (en) * 2017-09-04 2018-01-12 东北大学 A kind of VANETs location privacy protection system and methods based on virtual Mix zone
CN108171981A (en) * 2018-02-09 2018-06-15 长沙智能驾驶研究院有限公司 The traffic of intersection determines method, apparatus and readable storage medium storing program for executing
CN109039578A (en) * 2018-09-04 2018-12-18 重庆第二师范学院 Secret protection encryption method, information data processing terminal based on homomorphic cryptography
CN109862507A (en) * 2019-03-01 2019-06-07 华南理工大学 A kind of a wide range of traffic density detection method and system
CN110139214A (en) * 2019-06-26 2019-08-16 湖南大学 Vehicle position privacy protection method based on virtual location in a kind of VANET

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
RUBEN RIOS,JORGE CUELLAR,JAVIER LOPEZ: "《Probabilistic receiver-location privacy protection in wireless sensor networks》", 《INFORMATION SCIENCES》 *
夏兴有,白志宏,李婕,于瑞云: "《基于假位置和Stackelberg博弈的位置匿名算法》", 《计算机学报》 *
王志强: "《移动网络环境下的位置隐私保护技术研究》", 《中国优秀硕士学位论文全文数据库 (信息科技辑)》 *

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113259336A (en) * 2021-05-06 2021-08-13 国网福建省电力有限公司 Communication method based on block chain technology
CN113259336B (en) * 2021-05-06 2023-12-26 国网福建省电力有限公司 Communication method based on block chain technology

Similar Documents

Publication Publication Date Title
Xiong et al. A personalized privacy protection framework for mobile crowdsensing in IIoT
Yuan et al. PriRadar: A privacy-preserving framework for spatial crowdsourcing
Khaliq et al. A secure and privacy preserved parking recommender system using elliptic curve cryptography and local differential privacy
Zhu et al. An efficient privacy-preserving location-based services query scheme in outsourced cloud
CN111083631B (en) Efficient query processing method for protecting location privacy and query privacy
Li et al. Highly efficient privacy preserving location-based services with enhanced one-round blind filter
Shen et al. Blockchain-based lightweight certificate authority for efficient privacy-preserving location-based service in vehicular social networks
Peng et al. Multidimensional privacy preservation in location-based services
Chen et al. RPPTD: robust privacy-preserving truth discovery scheme
CN108632237A (en) A kind of position service method based on the anonymity of more Anonymizers
CN113595738A (en) Block chain-based collaborative position privacy protection method
Miao et al. Threshold multi-keyword search for cloud-based group data sharing
Zhang et al. Secure hitch in location based social networks
CN109818729B (en) Privacy protection average distance query method based on Paillier homomorphic encryption
CN112037870B (en) Double-server light-weight searchable encryption method and system supporting data partitioning
CN113507704A (en) Mobile crowd sensing privacy protection method based on double attribute decision
Liu et al. Accountable outsourcing location-based services with privacy preservation
Li et al. A novel privacy-preserving location-based services search scheme in outsourced cloud
Nisha et al. A novel privacy protection scheme for location-based services using collaborative caching
Yan et al. Privacy protection in 5G positioning and location-based services based on SGX
Cai et al. Vizard: A metadata-hiding data analytic system with end-to-end policy controls
CN112700637A (en) Traffic density detection method and system based on position privacy protection
Rajarajeswari et al. Data confidentiality and privacy in cloud computing
Zhu et al. Blockchain‐Enabled Privacy‐Preserving Location Sharing Scheme for LBSNs
Abbas et al. A step towards user privacy while using location-based services

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20210423

RJ01 Rejection of invention patent application after publication