CN112784297A - Differential privacy logic grid spatial data publishing method based on hierarchical model - Google Patents

Differential privacy logic grid spatial data publishing method based on hierarchical model Download PDF

Info

Publication number
CN112784297A
CN112784297A CN202110040810.XA CN202110040810A CN112784297A CN 112784297 A CN112784297 A CN 112784297A CN 202110040810 A CN202110040810 A CN 202110040810A CN 112784297 A CN112784297 A CN 112784297A
Authority
CN
China
Prior art keywords
grid
logic
grained
grids
coarse
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202110040810.XA
Other languages
Chinese (zh)
Other versions
CN112784297B (en
Inventor
张伟
倪松
陈云芳
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nanjing University of Posts and Telecommunications
Original Assignee
Nanjing University of Posts and Telecommunications
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nanjing University of Posts and Telecommunications filed Critical Nanjing University of Posts and Telecommunications
Priority to CN202110040810.XA priority Critical patent/CN112784297B/en
Publication of CN112784297A publication Critical patent/CN112784297A/en
Application granted granted Critical
Publication of CN112784297B publication Critical patent/CN112784297B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes

Landscapes

  • Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Databases & Information Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Medical Informatics (AREA)
  • Image Processing (AREA)

Abstract

The invention discloses a differential privacy logic grid space data publishing method based on a hierarchical model, which comprises the following specific steps: (1) four-division self-adaptive division; (2) logic combination; (3) logic division; (4) a hierarchical model is constructed, and by means of logic combination, noise errors are greatly reduced on the premise of not introducing more uniform assumed errors, so that the problem of insufficient division caused by data point distribution deflection is effectively solved; and innovatively dividing the large area into a plurality of small areas with uniform shapes by inquiring the contribution degree, further reducing uniform assumed errors, and realizing the optimization of noise errors and uniform assumed errors, thereby improving the usability of published data while ensuring the data privacy.

Description

Differential privacy logic grid spatial data publishing method based on hierarchical model
Technical Field
The invention relates to the field of data privacy protection, in particular to a differential privacy logic grid space data publishing method based on a hierarchical model.
Background
With the rapid development of the internet of things and big data technology, data collection and release are more common, and the value of the data is continuously improved. The two-dimensional spatial data is more closely related to the daily life of human beings, and the spatial data can be generated by many interactions with the network in the daily life of people. The reasonable utilization of the space data can enable enterprises to bring more convenience to users, so that huge commercial profits are obtained. Meanwhile, spatial data often relate to the personal privacy of users, and unpredictable results can be generated if the spatial data are utilized by lawless persons. Therefore, it is very important to improve the usability of the two-dimensional spatial data to the maximum extent on the premise of ensuring the privacy of the data.
The most common privacy protection models at present are the anonymous model and the differential privacy model. Compared with a privacy protection model based on an anonymous technology, the differential privacy model does not need to make too many specific background knowledge assumptions, and is a mainstream method for protecting two-dimensional spatial data at present.
In the task of issuing the differential privacy two-dimensional spatial data, factors influencing the inquiry accuracy of an issued result mainly originate from two errors. The method is divided according to the mode of error generation, and can be divided into noise errors introduced by a differential privacy implementation mechanism and uniform hypothesis errors introduced by adopting a uniform distribution hypothesis when the divided structure responds to a query. Both types of errors are inevitable in the partitioning. Generally, the existence of noise error and uniform assumption error are mutually contradictory, the noise error is small when the data field is divided into coarse data fields, but the estimated uniform error is large, if the data field is divided into fine data fields, the value of the estimated uniform error is reduced, but the excessive noise error is accumulated. It follows that the issue of differential private space data distribution is essentially to find a point of equilibrium between the two types of errors.
The data indexing technology adopted by the current spatial data publishing method based on differential privacy mainly comprises a grid structure and a hierarchical structure. The representative algorithms UG and AG of the grid structure cannot fully consider the skewness of real data distribution, the noise added by the representative algorithms Quad-post and DP-Tree of the Tree structure depends on the height of the Tree, and the algorithms cannot well balance two errors.
Disclosure of Invention
The purpose of the invention is as follows: the invention aims to provide a differential privacy logic grid space data issuing method based on a hierarchical model, which can balance errors of AG and the hierarchical model of self-adaptive grid division, make the error sum reduced to the optimum, simultaneously construct the hierarchical model to construct an index structure, perform post-processing on the hierarchical model, and improve the response time and the query precision of large-scale query.
The technical scheme is as follows: the invention relates to a differential privacy logic grid space data publishing method based on a hierarchical model, which comprises the following steps:
s1: four-point self-adaptive division: performing four-section self-adaptive grid division on a data domain, dividing the data domain into a plurality of fine-grained grids, and adding noise to real count values of the fine-grained grids;
s2: and (3) logic combination: merging adjacent fine-grained grids with similar noise count values to form a logic grid; further merging the logic grids with similar distribution density into a plurality of logic grid domains;
s3: and (3) logic division: dividing the logic grid into a plurality of leaf grids according to the query contribution rate;
s4: constructing a hierarchical model: and constructing a layer model by the logic grid domain, the logic grid and the leaf grid, counting nodes of each layer, adding noise, performing post-processing, and finally issuing the obtained layer model.
Preferably, the S1 specifically includes the following steps:
s1.1: according to the number N of data points of the data field and the allocated privacy protection budget alpha1Epsilon and constant c, calculating coarse granularity division parameter m1
Figure BDA0002895265270000021
Taking c as 10, and then carrying out granularity m on the data field1×m1Coarse size division of (1) to obtain m1×m1Each coarse-grained grid is added with a privacy protection budget of alpha to the real count of each coarse-grained grid1Laplace noise of epsilon;
s1.2: according to the noise count N' in each coarse-grained grid, the distributed privacy protection budget alpha2ε and constant c2And calculating a fine-grained division parameter, wherein the calculation formula is as follows:
Figure BDA0002895265270000022
Figure BDA0002895265270000023
wherein c is taken out2C/2, and then carrying out granularity m on each coarse-grained grid2×m2And adding a privacy protection budget of alpha to the real count of each fine-grained grid2Laplace noise of epsilon;
s1.3: and carrying out consistency constraint on each coarse-grained grid and all fine-grained grids contained in the coarse-grained grid.
Preferably, the S2 specifically includes the following steps:
s2.1.1: and combining adjacent fine-grained grids in each coarse-grained grid by using the sum of squares error SSE as an index, wherein the formula is as follows:
Figure BDA0002895265270000031
namely, when the noise count values of two adjacent fine-grained grids are close and the SSE of the two adjacent fine-grained grids is within the threshold value theta, the two grid cells are judged to be distributed similarly;
s2.1.2: and merging the areas which are adjacent in position and do not belong to the same coarse-grained grid obtained by merging 2.1.1 to form a logic grid, wherein the adopted merging index is distribution density rho:
Figure BDA0002895265270000032
wherein c isiFor noise counting of regions, SiSetting a merging threshold value as phi for the area of the region;
s2.2: and logically combining the logic grids which are not adjacent in position and have similar data distribution to form a logic grid domain, wherein the combination index still adopts the distribution density as shown in a formula (5), and the combination threshold still adopts phi.
Preferably, the specific steps of S3 are as follows:
s3.1: to carry out granularity m on the original data field1×max(m2) The formed finest particle grid is used as a calculation unit to calculate the query contribution rate;
s3.2: and dividing the logic grids according to the query contribution degree.
Preferably, the specific steps of S4 are as follows:
s4.1: respectively adding Laplace noise to a root node (logic grid real counting), a middle node (logic grid real counting) and a leaf node (leaf grid real counting) of each level model for disturbance;
s4.2: and carrying out consistency constraint post-processing on the hierarchical structure, and publishing the obtained result.
Has the advantages that: the invention provides a differential privacy logic grid space data publishing method based on a hierarchical model, which has the following advantages:
1. the invention merges the grids with similar data distribution into the logic grid through logic merging, and further merges into the logic grid domain, and adds noise and issues on the merged large area, thereby effectively reducing the superposition of noise errors.
2. The invention divides the grid with irregular shape into a plurality of leaf grids with relatively regular shape through logic division, adds noise to the leaf grids to respond to the query, can limit the number of response units and simultaneously make the shape of the response units close to the shape of the query domain, thereby effectively reducing the superposition of uniform hypothesis errors.
3. The algorithm provided by the invention constructs a hierarchical structure with a boundary height on the whole, and can further reduce the superposition of noise errors by utilizing a post-processing mode of the hierarchical structure while avoiding the phenomenon that the added noise is too large under the condition of too large tree height.
Drawings
FIG. 1 is a flow chart of the algorithm of the present invention;
FIG. 2 is a diagram of the logical merge process of the present invention;
FIG. 3 is an example of a query contribution calculation for the present invention;
FIG. 4 is a hierarchical block diagram of the present invention;
FIG. 5 is a diagram of an example hierarchy of the present invention.
Detailed Description
In order to more clearly illustrate the technical solution of the present invention, the present invention will be further described below; obviously, the following description is only a part of the embodiments, and it is obvious for a person skilled in the art to apply the technical solutions of the present invention to other similar scenarios without creative efforts based on these; in order to more clearly illustrate the technical solution of the present invention, the following detailed description is made with reference to the accompanying drawings:
as shown in fig. 1, the present invention provides a differential privacy logic grid spatial data publishing method based on a hierarchical model, including the following steps:
s1: four-point self-adaptive division: and performing four-section self-adaptive grid division on the data domain, dividing the data domain into a plurality of fine-grained grids, and adding noise to real count values of the fine-grained grids.
The S1 mainly includes 3 steps, i.e., data field coarse-grained division, quarter adaptive fine-grained division, and consistency constraint. The main purpose of step 1 is to divide the data field into a plurality of smaller areas, so as to facilitate the next step of logic combination. In order to divide the data domain fully and not finely, the idea of the AG algorithm is used for reference, and improvement is made on the basis of the idea, so that the logic division is convenient to be carried out at the later stage.
S1.1: according to the number N of data points of the data field and the allocated privacy protection budget alpha1Epsilon and constant c, calculating coarse granularity division parameter m1
Figure BDA0002895265270000041
Taking c as 10, and then carrying out granularity m on the data field1×m1Coarse size division of (1) to obtain m1×m1Each coarse-grained grid is added with a privacy protection budget of alpha to the real count of each coarse-grained grid1The distribution of the added noise obeys the laplacian noise of epsilon since the global sensitivity of the statistical function is 1
Figure BDA0002895265270000042
S1.2: according to the noise count N' in each coarse-grained grid, the distributed privacy protection budget alpha2ε and constant c2And calculating a fine-grained division parameter, wherein the calculation formula is as follows:
Figure BDA0002895265270000051
Figure BDA0002895265270000052
wherein c is taken out2C/2, and then carrying out granularity m on each coarse-grained grid2×m2The fine-grained division is that each coarse-grained grid is adaptively divided into a plurality of fine-grained grids, the number of the divided fine-grained grids is a power of 2, and privacy protection budget is added to the real count of each fine-grained grid and is alpha2Laplacian noise of epsilon, the distribution of which obeys
Figure BDA0002895265270000053
S1.3: and carrying out consistency constraint on each coarse-grained grid and all fine-grained grids contained in the coarse-grained grid. Let the noise count of the coarse-grained grid be v and its fine-grained division parameter be m2And the count of the fine-grained grid noise under the coarse-grained grid is recorded as ui,j. First, pass v and all ui,jIs weighted by the sum ofAveraging, calculating a more accurate coarse-grained noise count v', which is calculated by the formula:
Figure BDA0002895265270000054
and then, carrying out error averaging on the noise count of each fine-grained grid, wherein the formula is as follows:
Figure BDA0002895265270000055
s2: and (3) logic combination: merging adjacent fine-grained grids with similar noise count values to form a logic grid; and further merging the logic grids with similar distribution density into a plurality of logic grid domains.
The main purpose of S2 is to merge small regions with similar data distribution into a large region, and add noise to the entire count of the large region to effectively reduce the superposition of noise errors, thereby achieving a large reduction of noise errors without introducing over-uniform assumed errors. The specific process of logical merge is shown in fig. 2.
The logic grid is formed by combining distributed similar fine-grained grids with adjacent positions, and the logic grid domain is formed by combining distributed similar logic grids with non-adjacent positions.
S2.1.1: merging adjacent fine-grained grids in each coarse-grained grid by taking the sum of squares error SSE as an index:
Figure BDA0002895265270000056
that is, when the noise count values of two adjacent fine-grained grids are close and their SSE is within the threshold θ, it is determined that the two grid cells are similarly distributed. Fig. 2(a) is a structure into which the data field is divided after the operation of step 1, and 4 fine-grained grids in the coarse-grained grid on the upper left side thereof are combined by S2.1.1 to form the large region of fig. 2 (b).
S2.1.2: and merging regions which are obtained by the S2.1.1 merging and are adjacent in position and do not belong to the same coarse-grained grid to form a logical grid. The merging index used here is distribution density ρ:
Figure BDA0002895265270000061
wherein c isiFor noise counting of regions, SiThe merging threshold is set to Φ for the area of the region. The regions in the two coarse-grained grids on the right in fig. 2(a) form the corresponding location structures shown in fig. 2(b) via S2.2. Each mesh in the structure of fig. 2(b) corresponds to a logical mesh.
S2.2: and logically combining the logic grids which are not adjacent in position and are close in data distribution to form a logic grid domain. The merging index still adopts the distribution density as shown in formula (5), and the merging threshold still adopts phi. The structure of fig. 2(b) is merged via S2.2 into the structure of fig. 2 (c).
S3: and (3) logic division: and dividing the logic grid into a plurality of leaf grids according to the query contribution rate.
Since the data field is divided into several irregular logical grids by the operation of S2, although the uniform assumption error is limited to some extent by combining the thresholds θ and Φ, when the query field is larger, the number of intersecting logical grids is larger, and the superposition of the uniform assumption error may still occur. Therefore, we consider partitioning the logical grid into several shape rules, and responding to the query with leaf grids with similar probability of being queried, thereby further reducing the uniform hypothesis error.
S3.1: the metric used for the logical partitioning is the query contribution rate, which is used to represent a value amount of how much contribution is made to the query. Since a logical grid is an area formed by combining a plurality of fine-grained grids, the sizes of the fine-grained grids may be different. Thus, the algorithm performs the granularity m on the original data field1×max(m2) The formed finest particle grid is used as a calculation unit to calculate the query contribution rate. Obviously, all logical meshes may be composed of several finest-grained meshes of the same shape.
The query contribution rate is defined as: setting logic grid GiConsisting of n finest-grained grids, logical grid GiThe partial area intersecting the query domain Q is denoted SDThe area of the query field Q is denoted as SQThen small grid giThe query contribution rate of
Figure BDA0002895265270000062
While logical grid GiHas an average query contribution rate of
Figure BDA0002895265270000063
The calculation method of the query contribution degree is illustrated by demonstrating the whole process of calculating the query contribution rate of the concave logical grid in the query domain with the scale of 2 × 3 in the step 3 (a).
All possible cases where the query domain intersects the logical grid are listed in FIG. 3(b), which form the basis for calculating the query contribution rate. To take the example of calculating the query contribution rate of the finest-grained grid a, in fig. 3(b), only the top-left 6 cases include the finest-grained grid a, the query contribution rates of a corresponding to these cases are 1/6, 1/6, 2/6, 2/6, 3/6, and 5/6, respectively, and then the total query contribution rate of a to the logical grid is 14/6. Similarly, the query contribution rate of the rest finest-granularity grids to the logical grid can be calculated, and further, the average query contribution rate of the logical grid can be calculated, and the calculation result is shown in fig. 3 (d).
S3.2: after the query contribution rate of each finest-granularity grid under the logic grid and the average query contribution rate of the whole logic grid are calculated, the logic grids can be divided in sequence. The specific method is to classify the finest-grained grids into 2 types according to whether the query contribution rate is greater than the average query contribution rate, and to regard the regions formed by the finest-grained grids with the same type and adjacent positions as leaf nodes. According to P in FIG. 3(d)iAs a result of e (p), we divided the concave logical grid in fig. 3(a) into 4 regularly shaped leaf grids in fig. 3 (c).
S4: constructing a hierarchical model: and constructing a layer model by the logic grid domain, the logic grid and the leaf grid, counting nodes of each layer, adding noise, performing post-processing, and finally issuing the obtained layer model. The source of each level of nodes of the hierarchical model is shown in FIG. 4.
From the three meshes obtained in S2 and S3, we can construct a hierarchical structure. FIG. 5 is a 3-level model constructed from the data fields of FIG. 2.
Because the calculation of the query contribution rate finally presents a monotone increasing relationship, and the relationship with the expectation of the query contribution rate of the logic grid does not change along with the change of the size of the query area, the dividing method for dividing the logic grid according to the query contribution rate has stability, and a three-layer structure issued for responding to different query sizes also has certain stability.
S4.1: respectively adding privacy protection budgets to the root node (logic grid real counting), the middle node (logic grid real counting) and the leaf node (leaf grid real counting) of each hierarchical model to be alpha、α、αIs disturbed. Need to ensure alpha12345The guaranteed privacy protection budget epsilon is divided into 5 shares, and an equal budget sharing strategy is generally adopted.
S4.2: and (5) carrying out consistency constraint post-processing on the hierarchical structure, wherein the process is similar to S1.3, and publishing the obtained result.
The technical solutions provided by the embodiments of the present invention are described in detail above, and the principles and embodiments implemented by the present invention are explained in the present document by using specific examples, and the descriptions of the above examples are only used to help understanding the principles implemented by the present invention; meanwhile, for a person skilled in the art, the embodiment of the present invention may be changed in the specific implementation manner and the application scope, and in summary, the content of the present description should not be construed as limiting the present invention.

Claims (5)

1. A differential privacy logic grid space data publishing method based on a hierarchical model is characterized in that: the method comprises the following steps:
s1: four-point self-adaptive division: performing four-section self-adaptive grid division on a data domain, dividing the data domain into a plurality of fine-grained grids, and adding noise to real count values of the fine-grained grids;
s2: and (3) logic combination: merging adjacent fine-grained grids with similar noise count values to form a logic grid; further merging the logic grids with similar distribution density into a plurality of logic grid domains;
s3: and (3) logic division: dividing the logic grid into a plurality of leaf grids according to the query contribution rate;
s4: constructing a hierarchical model: and constructing a layer model by the logic grid domain, the logic grid and the leaf grid, counting nodes of each layer, adding noise, performing post-processing, and finally issuing the obtained layer model.
2. The differential privacy logic grid space data publishing method based on the hierarchical model according to claim 1, characterized in that: the S1 specifically includes the following steps:
s1.1: according to the number N of data points of the data field and the allocated privacy protection budget alpha1Epsilon and constant c, calculating coarse granularity division parameter m1
Figure FDA0002895265260000011
Taking c as 10, and then carrying out granularity m on the data field1×m1Coarse size division of (1) to obtain m1×m1Each coarse-grained grid is added with a privacy protection budget of alpha to the real count of each coarse-grained grid1Laplace noise of epsilon;
s1.2: according to the noise count N' in each coarse-grained grid, the distributed privacy protection budget alpha2ε and constant c2And calculating a fine-grained division parameter, wherein the calculation formula is as follows:
Figure FDA0002895265260000012
Figure FDA0002895265260000013
wherein c is taken out2C/2, and then carrying out granularity m on each coarse-grained grid2×m2And adding a privacy protection budget of alpha to the real count of each fine-grained grid2Laplace noise of epsilon;
s1.3: and carrying out consistency constraint on each coarse-grained grid and all fine-grained grids contained in the coarse-grained grid.
3. The differential privacy logic grid space data publishing method based on the hierarchical model according to claim 1, characterized in that: the S2 specifically includes the following steps:
s2.1.1: and combining adjacent fine-grained grids in each coarse-grained grid by using the sum of squares error SSE as an index, wherein the formula is as follows:
Figure FDA0002895265260000022
namely, when the noise count values of two adjacent fine-grained grids are close and the SSE of the two adjacent fine-grained grids is within the threshold value theta, the two grid cells are judged to be distributed similarly;
s2.1.2: and merging the areas which are adjacent in position and do not belong to the same coarse-grained grid obtained by merging 2.1.1 to form a logic grid, wherein the adopted merging index is distribution density rho:
Figure FDA0002895265260000021
wherein c isiFor noise counting of regions, SiIs the area of the region(s),setting a merging threshold value as phi;
s2.2: and logically combining the logic grids which are not adjacent in position and have similar data distribution to form a logic grid domain, wherein the combination index still adopts the distribution density as shown in a formula (5), and the combination threshold still adopts phi.
4. The differential privacy logic grid space data publishing method based on the hierarchical model according to claim 1, characterized in that: the specific steps of S3 are as follows:
s3.1: to carry out granularity m on the original data field1×max(m2) The formed finest particle grid is used as a calculation unit to calculate the query contribution rate;
s3.2: and dividing the logic grids according to the query contribution degree.
5. The differential privacy logic grid space data publishing method based on the hierarchical model according to claim 1, characterized in that: the specific steps of S4 are as follows:
s4.1: respectively adding Laplace noise to a root node (logic grid real counting), a middle node (logic grid real counting) and a leaf node (leaf grid real counting) of each level model for disturbance;
s4.2: and carrying out consistency constraint post-processing on the hierarchical structure, and publishing the obtained result.
CN202110040810.XA 2021-01-13 2021-01-13 Differential privacy logic grid spatial data publishing method based on hierarchical model Active CN112784297B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110040810.XA CN112784297B (en) 2021-01-13 2021-01-13 Differential privacy logic grid spatial data publishing method based on hierarchical model

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110040810.XA CN112784297B (en) 2021-01-13 2021-01-13 Differential privacy logic grid spatial data publishing method based on hierarchical model

Publications (2)

Publication Number Publication Date
CN112784297A true CN112784297A (en) 2021-05-11
CN112784297B CN112784297B (en) 2022-11-08

Family

ID=75755523

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110040810.XA Active CN112784297B (en) 2021-01-13 2021-01-13 Differential privacy logic grid spatial data publishing method based on hierarchical model

Country Status (1)

Country Link
CN (1) CN112784297B (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105069371A (en) * 2015-07-28 2015-11-18 武汉大学 Geospatial data based user privacy protection method and system
CN109472155A (en) * 2018-10-11 2019-03-15 电子科技大学 A kind of difference private space data publication method in space crowdsourcing
CN109726587A (en) * 2018-12-21 2019-05-07 盐城师范学院 A kind of Spatial-data Integration method based on difference privacy
CN112131603A (en) * 2020-09-24 2020-12-25 合肥城市云数据中心股份有限公司 Two-dimensional spatial data differential privacy publishing method based on quadtree adaptive partitioning technology

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105069371A (en) * 2015-07-28 2015-11-18 武汉大学 Geospatial data based user privacy protection method and system
CN109472155A (en) * 2018-10-11 2019-03-15 电子科技大学 A kind of difference private space data publication method in space crowdsourcing
CN109726587A (en) * 2018-12-21 2019-05-07 盐城师范学院 A kind of Spatial-data Integration method based on difference privacy
CN112131603A (en) * 2020-09-24 2020-12-25 合肥城市云数据中心股份有限公司 Two-dimensional spatial data differential privacy publishing method based on quadtree adaptive partitioning technology

Also Published As

Publication number Publication date
CN112784297B (en) 2022-11-08

Similar Documents

Publication Publication Date Title
TWI688968B (en) Method and device for determining index grid of geographic fence, computer equipment and computer readable storage medium for performing the above method
CN109726587B (en) Spatial data partitioning method based on differential privacy
CN107067091B (en) Urban ecological land space planning model based on ant colony optimization algorithm
CN103679807A (en) Method for reconstructing scattered point cloud with boundary constraint
CN102682115B (en) Dot density thematic map making method based on Voronoi picture
Amini et al. Density micro-clustering algorithms on data streams: A review
CN102073700A (en) Discovery method of complex network community
CN111339091A (en) Position big data differential privacy division and release method based on non-uniform quadtree
CN113468286A (en) Three-dimensional pyramid construction method based on triangular patch number division
CN1877640A (en) Geometric data subdivision method based on triangle interpolation surface subdivision
Yan et al. Differential private spatial decomposition and location publishing based on unbalanced quadtree partition algorithm
CN112784297B (en) Differential privacy logic grid spatial data publishing method based on hierarchical model
CN103399799B (en) Computational physics resource node load evaluation method and device in cloud operating system
CN108153706A (en) A kind of ultra-large calculating grid reconstruction method
CN112417507B (en) Method for publishing node triangle count of large-scale graph based on privacy protection
Zhang et al. Differentially private high-dimensional data publication via Markov network
CN116522381A (en) Differential privacy-based non-equilibrium position data publishing method
Cheng et al. Algorithm for k-anonymity based on ball-tree and projection area density partition
CN111723168B (en) Differential privacy two-dimensional space data publishing method based on ladder mechanism
CN111402382B (en) Classification optimization method for improving data rendering efficiency of layered and partitioned three-dimensional model
Kou et al. A location privacy protection algorithm based on differential privacy in sensor network
Liu et al. Histogram publishing method based on differential privacy
Yang et al. Differentially private geospatial data publication based on grid clustering
CN113704788B (en) Quaternary tree privacy protection method based on R-neighborhood relation and differential privacy
CN109062679B (en) Parallel processing-oriented vector data general partitioning method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant