CN115458182A - Trajectory tracking method and device, electronic equipment and storage medium - Google Patents

Trajectory tracking method and device, electronic equipment and storage medium Download PDF

Info

Publication number
CN115458182A
CN115458182A CN202110641974.8A CN202110641974A CN115458182A CN 115458182 A CN115458182 A CN 115458182A CN 202110641974 A CN202110641974 A CN 202110641974A CN 115458182 A CN115458182 A CN 115458182A
Authority
CN
China
Prior art keywords
target user
user
track
fingerprint
close contact
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110641974.8A
Other languages
Chinese (zh)
Inventor
张雪香
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Mobile Communications Group Co Ltd
China Mobile Xiongan ICT Co Ltd
China Mobile System Integration Co Ltd
Original Assignee
China Mobile Communications Group Co Ltd
China Mobile Xiongan ICT Co Ltd
China Mobile System Integration Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Mobile Communications Group Co Ltd, China Mobile Xiongan ICT Co Ltd, China Mobile System Integration Co Ltd filed Critical China Mobile Communications Group Co Ltd
Priority to CN202110641974.8A priority Critical patent/CN115458182A/en
Publication of CN115458182A publication Critical patent/CN115458182A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H50/00ICT specially adapted for medical diagnosis, medical simulation or medical data mining; ICT specially adapted for detecting, monitoring or modelling epidemics or pandemics
    • G16H50/80ICT specially adapted for medical diagnosis, medical simulation or medical data mining; ICT specially adapted for detecting, monitoring or modelling epidemics or pandemics for detecting, monitoring or modelling epidemics or pandemics, e.g. flu
    • GPHYSICS
    • G01MEASURING; TESTING
    • G01SRADIO DIRECTION-FINDING; RADIO NAVIGATION; DETERMINING DISTANCE OR VELOCITY BY USE OF RADIO WAVES; LOCATING OR PRESENCE-DETECTING BY USE OF THE REFLECTION OR RERADIATION OF RADIO WAVES; ANALOGOUS ARRANGEMENTS USING OTHER WAVES
    • G01S19/00Satellite radio beacon positioning systems; Determining position, velocity or attitude using signals transmitted by such systems
    • G01S19/38Determining a navigation solution using signals transmitted by a satellite radio beacon positioning system
    • G01S19/39Determining a navigation solution using signals transmitted by a satellite radio beacon positioning system the satellite radio beacon positioning system transmitting time-stamped messages, e.g. GPS [Global Positioning System], GLONASS [Global Orbiting Navigation Satellite System] or GALILEO
    • G01S19/42Determining position
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/29Geographical information databases
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F17/00Digital computing or data processing equipment or methods, specially adapted for specific functions
    • G06F17/10Complex mathematical operations
    • G06F17/18Complex mathematical operations for evaluating statistical data, e.g. average values, frequency distributions, probability functions, regression analysis

Abstract

The invention provides a track tracking method, a track tracking device, electronic equipment and a storage medium, wherein the method comprises the following steps: determining position parameter information of a target user through fusion positioning; generating a track fingerprint of the target user based on the location parameter information; determining an intimate contacter of the target user based on the target user's track fingerprint. According to the track tracking method, the track tracking device, the electronic equipment and the storage medium, the position parameter information of the user is determined through fusion positioning, the track fingerprint of the user is generated based on the position parameter information of the user determined through fusion positioning, and the close contact person is determined based on the track fingerprint of the user, so that the tracked close contact person is more accurate.

Description

Trajectory tracking method and device, electronic equipment and storage medium
Technical Field
The invention relates to the technical field of computers, in particular to a track tracking method and device, electronic equipment and a storage medium.
Background
In the aspect of infectious disease prevention and control, the method is the most effective method for controlling infectious diseases by finding the close contact persons of infectious disease patients through trajectory tracking and carrying out isolated observation on the close contact persons.
The existing scheme carries out trajectory tracking through an application named TraceTogether, and the operating principle of the TraceTogether is to exchange short-distance Bluetooth signals between mobile phones so as to detect other users using the TraceTogeher in a short distance. These near-contact original records are stored on the mobile phone of each user in an encrypted manner and cannot be uploaded through the network. If a user is diagnosed with an infection, the person who has been in close contact with the user can be tracked based on all data provided by the user.
However, the existing technical solution depends on the search range of bluetooth, the maximum search range of bluetooth is between 10 and 20 meters at present, and there is a large prediction error, which is estimated to be between 3 meters and 5 meters, so that the close contact person tracked by the solution in the prior art is not accurate.
Disclosure of Invention
The invention provides a track tracking method, a track tracking device, electronic equipment and a storage medium, which are used for solving the technical problem that a scheme in the prior art tracks an inaccurately contacted person.
In a first aspect, the present invention provides a trajectory tracking method, including:
determining position parameter information of a target user through fusion positioning;
generating a track fingerprint of the target user based on the position parameter information;
determining an intimate contacter of the target user based on the target user's track fingerprint.
In one embodiment, the determining the location parameter information of the target user through the fusion positioning includes:
obtaining positioning results of a plurality of positioning systems; the plurality of positioning systems comprise at least one of a 4G/5G in-band positioning system, a common frequency band positioning system, a WiFi positioning system, a Bluetooth positioning system and a GPS positioning system;
carrying out position fusion on positioning results of a plurality of positioning systems;
performing path fitting by combining an indoor and outdoor map and performing prediction estimation according to a position fusion result;
and determining the position parameter information of the target user according to the position fusion result, the prediction estimation result and the path fitting result.
In one embodiment, the location parameter information includes: dense closure index, range distance, and relative motion trend.
In one embodiment, the generating the track fingerprint of the target user based on the location parameter information includes:
when the target user exchanges information with other users, recording temporary identification codes of the target user and other users by taking pairs as units; judging whether the other users are the users which the target user has contacted, and if so, updating and retaining the latest contact information;
performing risk assessment based on the position parameter information, and determining a close contact risk probability index;
and reading the contact information meeting the conditions in all the close contact records of the target user and the corresponding close contact risk probability index to generate the track fingerprint of the target user.
In one embodiment, the mapping relationship between the temporary identification code of the target user and the user identification code of the target user is stored on an application server;
and the temporary identification code of the target user is encrypted by a public key distributed to the target user by a third party and is decrypted by using a corresponding private key.
In one embodiment, the determining the target user's close contacts based on the target user's trajectory fingerprint comprises:
generating a health code of the user according to the track fingerprint of the user;
the tested user determines whether the tested user is an intimate contact of the target user by scanning the monitoring code of the target user;
and if the tested user is preliminarily verified to be the close contact person of the target user, taking a third party verification platform as a verifier, and judging whether the tested user is the close contact person of the target user again based on a zero-knowledge proof protocol.
In one embodiment, after determining the target user's close contact based on the target user's trajectory fingerprint, the method further comprises:
building a block chain according to the target user and the close contacts thereof; the blockchain comprises a main chain, a first side chain and a second side chain; the main chain is composed of confirmed users; said first sidechain is comprised of undiagnosed intimate contacts of diagnosed users in said backbone; the second side chain is formed by healthy close contacts in the main chain who diagnose the user, and close contacts who diagnose and cure the close contacts who are already died.
In a second aspect, the present invention provides a trajectory tracking device, including:
the first determining module is used for determining the position parameter information of the target user through fusion positioning;
a generating module, configured to generate a track fingerprint of the target user based on the location parameter information;
a second determination module to determine an intimate contact of the target user based on the target user's track fingerprint.
In a third aspect, the present invention provides an electronic device, comprising a memory and a memory storing a computer program, wherein the processor implements the steps of the trajectory tracking method according to the first aspect when executing the program.
In a fourth aspect, the invention provides a processor readable storage medium having stored thereon a computer program for causing a processor to perform the steps of the trajectory tracking method of the first aspect.
According to the trajectory tracking method, the trajectory tracking device, the electronic equipment and the storage medium, the position parameter information of the user is determined through fusion positioning, the trajectory fingerprint of the user is generated based on the position parameter information of the user determined through fusion positioning, and the close contact person is determined based on the trajectory fingerprint of the user, so that the tracked close contact person is more accurate.
Drawings
In order to more clearly illustrate the present invention or the technical solutions in the prior art, the drawings used in the embodiments or the description of the prior art will be briefly described below, and it is obvious that the drawings in the following description are some embodiments of the present invention, and other drawings can be obtained by those skilled in the art without creative efforts.
FIG. 1 is a schematic flow chart of a trajectory tracking method according to the present invention;
FIG. 2 is a schematic diagram of a personal health information code system with embedded track tracking according to the present invention;
FIG. 3 is a schematic diagram of a positioning and ranging module according to the present invention;
FIG. 4 is a schematic diagram of a contact information exchange flow provided by the present invention;
FIG. 5 is a schematic diagram of a backbone-side chain structure based on a blockchain provided by the present invention;
FIG. 6 is a schematic diagram of a track-based fingerprint tracking process provided by the present invention;
FIG. 7 is a schematic structural diagram of a trajectory tracking device according to the present invention;
fig. 8 is a schematic structural diagram of an electronic device provided in the present invention.
Detailed Description
The basic infection number of the novel coronavirus is high, and the only effective means for blocking the epidemic situation is to cut off a virus transmission chain. Suppose there are three people A, B, C. A has the contact history of epidemic areas, is scattered in various places and is easy to find out. A encounters B, never known by peace, on the road, A does not know the presence of B, nor does B. A touches C after reaching the destination, and no matter how many C touches, the C can be found and is isolated. The biggest hidden danger at present is B, which cannot be found at all, nobody knows who is B, and the nobody does not know that B is B at all. Therefore, the purpose of isolating each person is to screen out B in time, and within two weeks of incubation, B is attacked in a burst and falling rocks are produced. The epidemic can not be over until all B have got ill. Therefore, all measures adopted by epidemic prevention and control are to reduce the generation of new B. The close contact person B is found through track tracing, and the close contact person B is found early and isolated early, is the most effective method for controlling epidemic situations at present, is beneficial to flattening infection curves, and further reduces the maximum burden of diseases on a medical system.
The prior known technical scheme is a personal health information code technical scheme, and a real-name code-holding person scans codes to enter and exit a public place and leaves personal tracks together. When a case occurs, the user can touch the melon, and the close contact person and the isolation object are confirmed and verified.
In addition, an application called tracetogetherer is also used for trajectory tracking in epidemic situations. The tracetogetherer works on the principle of exchanging short-range bluetooth signals between mobile phones to detect other users using tracetogetherer at a short distance. These close-range contact raw records are encrypted and stored on the mobile phone of each user and are not uploaded through the network. If the user is diagnosed with an infection, the diagnosed user may provide all of the data to track people who have had close contact with the user. The tracetogetherstates do not collect or use any type of user location data, nor do they access the user's contact or address information. It uses only bluetooth data to establish contact and does not store information about where the contact occurred.
However, the following disadvantages exist for trajectory tracking using the tracetogetherer application to determine the close contacts:
1. the accuracy of the intimate contact is insufficient. Tracetogetherer relies on the search range of bluetooth, which is roughly about 10 to 20 meters, and also has a large prediction error, which is estimated to be 3 to 5 meters. The probability of neglecting close contact is related to the relative personnel movement speed, the environment ventilation condition (indoor/outdoor), the contact time, the distance and other factors by simply judging the close contact according to the distance. Obviously, whether the close contact is established on the inaccurate physical distance on one side or not cannot be comprehensively classified according to various factors to accurately predict the risk level, and the close contact person is easy to expand and miss.
2. Privacy protection is insufficient. The tracetogetheric contact records are stored on the mobile phone of each user, and the data are encrypted but have high risk of being leaked, particularly if the user is diagnosed with infection, the diagnosed user can contact the data on other tracks, so that the contact data on the historical track of the user is leaked, and the personal privacy of the user is easily invaded.
3. The tamper resistance of the contact data is insufficient. The traceTogether is stored locally, is not uploaded and has the possibility of tampering data locally.
In order to make the objects, technical solutions and advantages of the present invention clearer, the technical solutions of the present invention will be clearly and completely described below with reference to the accompanying drawings, and it is obvious that the described embodiments are some, but not all embodiments of the present invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
Fig. 1 is a schematic flow chart of a trajectory tracking method provided by the present invention, and as shown in fig. 1, the present invention provides a trajectory tracking method, including:
step 101, determining the position parameter information of the target user through fusion positioning.
The determining the position parameter information of the target user through fusion positioning comprises the following steps:
obtaining positioning results of a plurality of positioning systems; the plurality of positioning systems comprise at least one of a 4G/5G in-band positioning system, a common frequency band positioning system, a WiFi positioning system, a Bluetooth positioning system and a GPS positioning system;
carrying out position fusion on positioning results of a plurality of positioning systems;
performing path fitting by combining an indoor and outdoor map and performing prediction estimation according to a position fusion result;
and determining the position parameter information of the target user according to the position fusion result, the prediction estimation result and the path fitting result.
The location parameter information includes: dense closure index, range distance, and relative motion trend.
Specifically, fig. 2 is a schematic diagram of a trace-tracing-embedded personal health information code system provided by the present invention, and as shown in fig. 2, a trace fingerprint is embedded into a personal health information code to implement trace tracing on an osculating person, and a trace fingerprint engine is used for generating hierarchically classified osculating person trace fingerprints; the epidemic situation data platform is used for establishing a sharing platform comprising epidemic situation data by chaining the epidemic situation data based on a block chain technology; and the health code engine is used for generating a health code (comprising the health code of the track fingerprint) and verifying the health information of the code holder (including whether the code holder is an intimate contact person of a certain user).
The track tracking application platform provides account management and positioning ranging functions.
The client side of the embodiment of the application is in a mobile phone application form, and the trajectory tracking application platform distributes a unique User identity identification number User _ ID for each client side. The data exchange of the contacter is realized by adopting a modified BlueTrace protocol. In order not to reveal the personal information of the user and avoid the user being traced by a third party, the data exchange is performed by using a temporary identification number Temp _ ID (the format is as follows, the first three fields of which are encrypted by using AED 256-GCM). And storing the mapping relation between the User _ ID and the Temp _ ID on an application server of the trajectory tracking application platform. At some point, the Temp _ ID uses a trusted third party to encrypt the public key K1 distributed to the User _ ID User and uses a corresponding private key S1 to decrypt.
Another important function of the trajectory tracking application platform is based on the location service opening capability of the MEC, providing the positioning and ranging capability for the user, and being implemented by the positioning and ranging module. The output parameter of the module is a dense sealing index alpha k And a distance d k Relative movement tendency Δ d k (estimated distance of next cycle).
Estimating the distance between contacts is a key factor for accurate tracking. Compared with the estimation based on the Bluetooth RSSI of the user client, the method can more accurately estimate the position based on a high-precision fusion positioning method of a 4G/5G network and the like under the support of the application client and the network environment where the application client is located (if the application client is located), so as to achieve accurate tracking.
Fig. 3 is a schematic diagram of a positioning and ranging module provided in the present invention, and as shown in fig. 3, the positioning and ranging module includes the following layers: the signal test layer is used for collecting information required by positioning, such as various positioning system basic settings, chips, sensors and the like supported in the current environment; the basic position estimation layer is mainly used for respectively obtaining the positioning results of all the positioning systems through some positioning algorithms, and mainly selecting basic indoor/outdoor positioning subsystems such as 4G/5G in-band positioning, common frequency band positioning, wiFi positioning, bluetooth positioning, GPS positioning and the like to carry out high-precision measurement and positioning; the fusion position estimation layer is used for carrying out position fusion according to positioning results of a plurality of positioning systems, reducing errors and obtaining higher positioning precision; the position prediction layer is mainly combined with an indoor and outdoor map to carry out path fitting and carries out prediction estimation according to a position fusion result; a decision and feedback layer fuses and obtains a dense closure index alpha according to the position result fusion, the prediction estimation and the path fitting result in combination with other positioning systems k And a distance d k Relative movement tendency Δ d k
The dense closed type can be divided into the numerical values corresponding to indoor dense, indoor sparse, outdoor dense and outdoor sparse according to the geographic position standard and the number of times of pairing of the current position (1) 、α (2) 、α (3) And alpha (4) . Judging whether indoor/outdoor base stations are accessed for judgment according to geographical matching or not; the sparse and dense judgment refers to the human dense degree, and the judgment that the number of times exceeds N can be judged according to the number of matching heuristics which currently occur c The density can be determined in the next time. Tendency of movement Δ d k Is based on the previous distance and an estimate of the distance between the two next possible distances.
And 102, generating a track fingerprint of the target user based on the position parameter information.
The generating of the trajectory fingerprint of the target user based on the location parameter information comprises:
when the target user and other users exchange information, recording temporary identification codes of the target user and other users by taking pairs as units; judging whether the other users are the users which the target user has contacted, and if so, updating and retaining the latest contact information;
performing risk assessment based on the position parameter information, and determining a close contact risk probability index;
and reading the contact information meeting the conditions in all the close contact records of the target user and the corresponding close contact risk probability index to generate the track fingerprint of the target user.
The mapping relation between the temporary identification code of the target user and the user identification code of the target user is stored on an application server;
and the temporary identification code of the target user is encrypted by a public key distributed to the target user by a third party and is decrypted by using a corresponding private key.
In particular, the core function of the track fingerprint engine is to record and track the contactee, predict the risk level of the contactee, and generate the contactee track fingerprint. The track fingerprint engine can be divided into the following functional modules: the system comprises a contact triggering module, a risk prediction module and a track compression module.
1. Contact trigger module
Assuming that there are users a and B, the user a generates a pair of keys Km and Sm for itself for each Temp _ ID, the user B is a contacter of a, the public key Km and the contact message are sent to the contacter B at the time of information exchange, and the private keys Sm are retained by itself, and a and B retain the contact record once. When B initiates a contact request to A, a list consisting of all temporary Temp _ IDs which have been contacted within a specific time (such as 2 hours) is attached, the Temp _ IDs in the list are encrypted by a public key of an opposite contact person, and the public key is also attached behind the Temp _ IDs. And under the new contact, whether the user has contacted once is judged through decryption of the private key, and if the user has contacted once, the latest contact information is updated and kept, and the past user is deleted.
The exchange information format is as follows:
Figure BDA0003108272690000091
Figure BDA0003108272690000101
wherein ID is Temp _ ID; mp is the mobile phone model; location represents the contact occurrence area (city class); a timestamp st; rssi bluetooth power; the close contact risk index pr represents risk probability, and takes a value from 0 to 1, wherein the larger the risk is, the higher the risk is; close contacter type class (high risk H, medium risk M, low risk L and N risk free); accumulating the number of contacts not with the ID, i.e. accumulating the number of contacts of the ID and the ID; the user of the Temp _ ID accumulates the number of valid interactions n.
The function of the touch trigger module is to track the contacts and output matching Temp _ ID, namely < mp, mc >, of a pair of contacts.
Fig. 4 is a schematic diagram of a contact information exchange process provided by the present invention, and as shown in fig. 4, the contact information exchange is based on the existing BLE (Bluetooth Low Energy) protocol. Each device may have two roles, a personal role and a Central role. The Peripheral role terminal sends out Services notification, and the Central terminal scans notification messages of all Peripheral terminals to connect to the Services. Services is the exchange of data sets between devices, with read and write operations being performed by terminals in Central role.
Suppose that user a has a list of Temp _ IDs that he has used for a past period of time (typically set to 2 hours) and a list of Temp _ IDs of users he has contacted. In one touch, user a issues a public key to the person who touched once, and lets him encrypt the Temp _ ID for the past 2 hours. If the opposite end is the contact person which the user A has passed, the contact information is read, and the operation is executed according to the following logic:
(1) Whether the id is in a blacklist of the user A (the blacklist is a person judged to be high-risk close contact and also includes a self-defined acquaintance), updating contact data information and the like, and directly exiting all the processes;
(2) If the contact history shows that the contact type is not high-risk, updating the timestamp and the RSSI, setting the previous contact record to be in a state to be updated, and jumping to the step (4);
(3) If the contact is the first contact, a contact record is newly established, a timestamp and RSSI are written, the contact record state is set to be updated, and the step (4) is skipped;
(4) And outputting paired equipment to a positioning and ranging module at the next stage, wherein < mp, mc > is output in the form of a Temp _ ID pair.
2. Risk prediction module
The risk prediction module carries out risk evaluation based on positioning and ranging results (close contact probability indexes, indoor and outdoor closed indexes, distance and time functions and the like), classifies tracks in a grading manner, and defines close contact risk levels of three levels of high risk, medium risk and low risk.
For example, when the k-th contact occurs between a user A and a user B, the probability index of the risk of close contact is denoted as p k According to the dense closure index α k Distance d k Relative movement tendency Δ d k These factors form a prediction of the risk of intimate contact between the contacters. The close contact risk index is positively correlated with the dense seal index, positively correlated with the duration of contact, inversely correlated with the distance of contact, and can be formalized as follows:
Figure BDA0003108272690000111
according to the probability index p of close contact risk k Define contacts as three types of contacts:
those at high risk of intimate contact are defined as p k ≥σ 1 At this time, p is corrected k And ← 1, namely, the intimate contact risk probability index is updated to 1; the middle risk of close contact is defined as sigma 1 >p k ≥σ 2 (ii) a Low risk of intimate contact is defined as σ 2 >p k
After the risk prediction is completed, the system updates the touch information items, and the updating content comprises the following steps: a location; an intimate contact risk index pr; close contact type class (high risk H, medium risk M, low risk L); the number of contacts not is accumulated with the ID; the accumulated effective interactive times n of the temporary ID, and the like. And after the updating is finished, the information is stored between the devices.
3. Track compression module
In user A's affinity list, a set of information is maintained for all affinities over a particular time period, including Temp _ ID and risk rating. For a certain user C, it is desired to determine whether the user C is an osculating person of a, and the conventional solution is to directly disclose or semi-disclose a set of osculating persons of the user C, and let the user C directly or through a third-party organization to perform verification. The typical problem with this approach is that the search is inefficient, while all traces and contact information for a and C need to be viewed, revealing the privacy of the user. The embodiment of the application provides a solution based on BloomFilter zero-knowledge proof, which can quickly screen whether C is a suspected close contact person of A under the condition that privacy information of A and C is not revealed.
The embodiment of the application provides a track fingerprint which is generated by all contact records of a user meeting specific time conditions and risk levels and is used for identifying whether the user is an intimate contact person of the user. The trace fingerprint tfp is formed by K Hash functions (Hash) 1 (s),hash 2 (s),…,hash k (s)) is generated, which is essentially a string of bits of length K bits, and this set of Hash functions satisfies the random distribution of Temp _ IDs to the tfp full space.
The confirmed user A reads all rds meeting the conditions in all close contact records, extracts Temp _ ID in each record rd to form a set
Figure BDA0003108272690000121
Then, traversing all elements in S, and respectively solving has of any element t e Sh i (t), the track fingerprint tfp is updated, i.e., a bitwise OR operation. The expression is as follows:
tfp←tfp∨<hash 1 (s),hash 2 (s),…,hash k (s)>。
step 103, determining the close contact person of the target user based on the track fingerprint of the target user.
The determining of the target user's close contacts based on the target user's trajectory fingerprint comprises:
generating a health code of the user according to the track fingerprint of the user;
the tested user determines whether the tested user is an intimate contacter of the target user by scanning the monitoring code of the target user;
and if the tested user is preliminarily verified to be the close contact person of the target user, taking a third party verification platform as a verifier, and judging whether the tested user is the close contact person of the target user again based on a zero-knowledge proof protocol.
After determining the target user's close contact based on the target user's trajectory fingerprint, the method further comprises:
building a block chain according to the target user and the close contacts thereof; the blockchain comprises a main chain, a first side chain and a second side chain; the main chain is composed of confirmed users; said first side chain is comprised of undiagnosed intimate contacts of a diagnosed user in said backbone; the second side chain is formed by healthy close contacts in the main chain who have diagnosed the user, and close contacts in the main chain who have diagnosed and cured close contacts who have died.
Specifically, the health code engine is used for generating a health code (the health code containing track fingerprints) and verifying health information of a code holder (including whether the code holder is an intimate contact person of a certain user), and comprises a health code generating module, a suspected screening module and an accurate screening module.
1. Health code generation module
The existing personal health information code data includes: (1) personal basic information; (2) personal health information; (3) travel information; and (4) health certification information. Here, the travel information is the location information on the subject of the personal health information, which lives or once stays in a market beyond a certain time. Including province/city/district where the vehicle is currently located or has been parked, and journey information verification situations, etc.
On the basis, the track contact information using the track fingerprint as a carrier is added to the health code, and the two-dimensional code of the personal health information code containing the track fingerprint is generated to conform to the national standard GB/T27766-2011.
2. Suspected screening module
The suspected screening is realized by combining the track fingerprint tfp, the track fingerprint is very suitable for track tracking of epidemic situations, although the false positive rate with certain probability exists, the suspected screening can be carried out because false negative does not occur, namely any close contact person cannot be mistakenly put through.
The suspected screening module comprises two parts, namely active screening and passive screening, and can be presented to the public in a two-dimensional code form in practical application. The active screening means that when a certain person confirms a diagnosis and needs to disclose information, besides the descriptive track information of characters, the track fingerprint tfp of the person is included, and any user can also actively scan the track fingerprint two-dimensional code of the person who confirms the diagnosis and judge whether the user is a close contact person of the user or not besides confirming according to the track information. If yes, entering a precise confirmation module; if not, it is representative that the user is never a close contact, so that a quick determination can be made as to whether close contact is satisfied.
The specific process may be such that, assuming that the user a confirms the diagnosis of the patient, and the user B finds that he/she has already been registered with the a track possibly coinciding with a part of the track according to the published motion track description of the user a, the user B scans the track fingerprint tfp _ a published by the user a, and performs the following operations:
step one, B, extracting locally stored history Temp _ ID in a certain period (such as 14 days or 21 days) and recording as Tb;
step two, randomly extracting an untested mark from Tb, recording the untested mark as Tb, and locally calculating hash value hash one by one 1 (tb),hash 2 (tb),…,hash k (tb);
Thirdly, judging the hash 1 (tb),hash 2 (tb),…,hash K (Tb) whether the corresponding position at tfp _ A is 1, if yes, exiting, B is a suspected person in close contact with A, if not, tb is marked as tested, and jumping to the second step until all marks in Tb are tested.
Passive screening, the principle is similar to active screening, and the user becomes a passive screener, but the application scene changes, such as entering or exiting a cell, a public place or sentry inspection, etc. Assuming that user C is the screened person, who presents a two-dimensional code of the person's trajectory fingerprint tfp _ C to the inspector, the inspector uses the open confirmed user's Temp _ ID to match.
For the scenes for active screening, passive screening can be performed once, and active screening can be performed again for the scenes for passive screening, namely, the track fingerprints of two persons are matched with each other, and only if the track fingerprints are suspected to be close, the track fingerprints are listed as suspected close contacts, otherwise, the track fingerprints are not close contacts.
3. Accurate confirmation module
Whether active screening or passive screening is carried out, the possibility of false positive exists, and in order to more accurately confirm whether a suspected person who is in close contact is a true person who is in close contact, the person who is in close contact can be self-proved.
Both suspected contactees follow the stored pairing, but do not know which pair constitutes the contactant pair. First, suspected intimate contacts A and B pair histories for each particular time period<mp ai ,mc ai >And<mp bj ,mc bj >respectively calculate hash ai And hash bj And the hash value is sent to a track tracking application platform, and the track tracking application platform finds the consistent hash value ai =hash bj And in the right, a third-party verification platform is used as a verifier, and the zero-knowledge proof protocol based on zkSNARKs proves that the hash requirement is met ai =hash bj Is/are as follows<mp ai ,mc ai >And<mp bj ,mc bj >also satisfy, mp ai =mp bj And mc ai =mc bj I.e. both are indeed a pair of close contacts; otherwise, it is judged that the contact is not close contact.
The most important point for epidemic situation prevention and control based on trajectory tracking is to quickly and accurately identify and isolate closely contacted people. Currently, people who are in close contact with the building and their stakeholders are easy to subjectively make false evasion mainly by means of manual confirmation, and in order to avoid the reality and effectiveness of trajectory tracking, the embodiment of the present application provides an implementation scheme based on the main chain-side chain structure of the block chain. In this scheme, both the main chain and the side chains take the form of permissive chains.
Fig. 5 is a schematic diagram of a main chain-side chain structure based on a block chain according to the present invention, as shown in fig. 5, the main chain is composed of a confirmed user, and the user uses all the digital digests htids generated by Temp _ ID, the digital digests hrds generated by the contact information rds in the original trajectory tracking, and the trajectory fingerprint tfp of the user.
The sidechain 1 is composed of the close contact persons of the confirmed user in the main chain, and information such as a digital abstract tids generated by a set consisting of Temp _ ID of the confirmed patient in the main chain which causes the sidechain 1 to enter the main chain, a digital abstract htids of a Temp _ ID set used by the sidechain, a digital abstract hrds of contact information in original trajectory tracking and the like is uplinked corresponding to each close contact person.
The side chain 2 is composed of healthy close contact persons, cure diagnosers and casualties, and identifies the three states by status, and also comprises information such as digital abstract htids of Temp _ ID set used once, digital abstract hrds of contact information in original trajectory tracking and the like.
The side chain 1 and the side chain 2 are essentially a cross-chain solution of an epidemic situation alliance chain formed around a core main chain, and through the scheme, bidirectional anchoring can be achieved, and epidemic situation data can be transferred between the main chain and the side chain efficiently, quickly and safely. The specific process is as follows:
when a user conducts active self-checking or passive screening (by inquiring on the main chain), if the user is found to be a close contact person, the intelligent contract C1 on the side chain 1 is triggered firstly to judge whether the information required by uploading needs to be confirmed, and if the information needs to be confirmed, the information is automatically triggered to be uploaded; if the close contact person on the side chain 1 is confirmed as a confirmed patient through detection, when a medical institution submits confirmed information, intelligent contract 2 is caused to be executed, so that the information of the close contact person on the side chain is transmitted across the chain; when the confirmer heals or dies, the intelligent contract C3 will be triggered, and the message transmission from the backbone to the side chain 2 will occur; when the close contact goes through the quarantine period, information transfer from side 1 to side 2 will occur.
Fig. 6 is a schematic diagram of a track process based on track fingerprints provided in the present invention, and as shown in fig. 6, the track process based on track fingerprints is as follows:
1. users a and B enter the range of distances triggered by the contact and determine whether to trigger trajectory tracking between a and B.
Suppose that user a has a list of Temp _ IDs that he has used for a past period of time (typically set to 2 hours) and a list of Temp _ IDs of users he has contacted. In one touch, user a issues a public key to the person who touched once, and lets him encrypt the Temp _ ID for the past 2 hours. If the opposite end is the contact person the user A has passed, the contact information is read, and the operation is executed according to the following logic:
1-1, whether the id is in a blacklist of the user A (the blacklist is a person judged to be a high-risk close contact and also includes a self-defined acquaintance), updating contact data information and the like, and directly exiting all the processes;
1-2, if the contact history shows that the contact type is not high-risk, updating the timestamp and the RSSI, setting the previous contact record to be in a state to be updated, and jumping to 1-4;
1-3, if the contact is the first contact, newly establishing a contact record, writing a timestamp and RSSI (received signal strength indicator), setting the contact record state to be updated, and jumping to 1-4;
1-4, outputting paired equipment to a positioning and ranging module at the next stage, and outputting < mp, mc > in the form of a Temp _ ID pair.
2. Determining location services openness capabilities based on deployment at the edge of a mobile networkCorrelation parameters between a and B: close closure index alpha k Distance d k Relative motion tendency Δ d k (estimated distance of next cycle) and the like.
3. And (3) after the contact risk prediction is carried out based on the parameters between the A and the B given in the step (2), the system can update the contact information items.
3-1, based on the dense closure index alpha k Distance d k Relative motion tendency Δ d k And calculating the contact risk;
3-2, updating the information of the contact contents A and B, and finishing the storage of the contact contents of the devices corresponding to A and B, wherein the storage comprises the position location; an intimate contact risk index pr; close contacter type class (high risk H, medium risk M, low risk L); accumulating the number of contacts not with the ID; the accumulated effective interactive times n of the temporary ID of the user, and the like.
4. Screening of close contacts based on trace fingerprints:
4-1, when B is a confirmed user, the track fingerprint of B will be disclosed, and all users suspected to be coincident with the track of B can scan the two-dimensional code generated by the track fingerprint tfp _ B of B for active screening, and preliminarily judge whether B is a close contact person or not.
4-2, the track fingerprint of A is taken as a health certificate, when the person goes in and out the public place, the inspector can passively screen the two-dimensional code generated by scanning the track fingerprint tfp _ A of A to determine whether the person is a suspected person who is close to the recent diagnostician.
And 4-3, performing passive screening once in the scene for performing active screening, and performing active screening again in the scene for performing passive screening, namely matching the track fingerprints of the two persons, and only if the track fingerprints are suspected to be close, the two persons are listed as suspected close contacts, otherwise, the two persons are not close contacts.
5. It is determined by the accurate prediction module whether the suspected person in close contact is a real person in close contact.
The embodiment of the application provides a track tracking method, which is based on multi-factor classification close contact person confirmation of fusion positioning, and based on cryptography algorithms such as zero knowledge proof to realize user privacy protection, and based on a block chain technology to provide the anti-tampering capability of close contact data, and solves the problems of insufficient accuracy of close contact, insufficient privacy protection, insufficient anti-tampering capability of contact data and the like, and the close contact person is more accurate in tracking, better in privacy protection, and more complete and real in data.
The following describes the trajectory tracking device provided by the present invention, and the trajectory tracking device described below and the trajectory tracking method described above may be referred to correspondingly.
Fig. 7 is a schematic structural diagram of a trajectory tracking device provided by the present invention, and as shown in fig. 7, an embodiment of the present application discloses a trajectory tracking device, including a first determining module 701, a generating module 702, and a second determining module 703, where:
the first determining module 701 is configured to determine location parameter information of a target user through fusion positioning; the generating module 702 is configured to generate a track fingerprint of the target user based on the location parameter information; the second determination module 703 is used to determine the close contact of the target user based on the target user's track fingerprint.
Specifically, the trajectory tracking device provided in the embodiment of the present application can implement all the method steps implemented by the embodiment of the trajectory tracking method, and can achieve the same technical effect, and details of the same parts and beneficial effects as those of the embodiment of the method are not repeated herein.
Fig. 8 is a schematic structural diagram of an electronic device provided in the present invention, and as shown in fig. 8, the electronic device may include: a processor (processor) 810, a Communication Interface 820, a memory 830 and a Communication bus 840, wherein the processor 810, the Communication Interface 820 and the memory 830 communicate with each other via the Communication bus 840. The processor 810 may invoke computer programs in the memory 830 to perform the steps of the trajectory tracking method, including, for example:
determining position parameter information of a target user through fusion positioning;
generating a track fingerprint of the target user based on the location parameter information;
determining an intimate contacter of the target user based on the target user's trajectory fingerprint.
In addition, the logic instructions in the memory 830 may be implemented in software functional units and stored in a computer readable storage medium when the logic instructions are sold or used as independent products. Based on such understanding, the technical solution of the present invention may be embodied in the form of a software product, which is stored in a storage medium and includes instructions for causing a computer device (which may be a personal computer, a server, or a network device) to execute all or part of the steps of the method according to the embodiments of the present invention. And the aforementioned storage medium includes: a U-disk, a removable hard disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk, and other various media capable of storing program codes.
In another aspect, the present invention also provides a computer program product comprising a computer program stored on a non-transitory computer readable storage medium, the computer program comprising program instructions which, when executed by a computer, enable the computer to perform the steps of the trajectory tracking method provided by the above methods, for example, comprising:
determining position parameter information of a target user through fusion positioning;
generating a track fingerprint of the target user based on the location parameter information;
determining an intimate contacter of the target user based on the target user's trajectory fingerprint.
On the other hand, an embodiment of the present application further provides a processor-readable storage medium, where the processor-readable storage medium stores a computer program, where the computer program is configured to cause the processor to perform the steps of the method provided in each of the above embodiments, for example, including:
determining position parameter information of a target user through fusion positioning;
generating a track fingerprint of the target user based on the position parameter information;
determining an intimate contacter of the target user based on the target user's trajectory fingerprint.
The processor-readable storage medium may be any available medium or data storage device that can be accessed by a processor, including, but not limited to, magnetic memory (e.g., floppy disks, hard disks, magnetic tape, magneto-optical disks (MOs), etc.), optical memory (e.g., CDs, DVDs, BDs, HVDs, etc.), and semiconductor memory (e.g., ROMs, EPROMs, EEPROMs, non-volatile memories (NAND FLASH), solid State Disks (SSDs)), etc.
The above-described embodiments of the apparatus are merely illustrative, and the units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the modules may be selected according to actual needs to achieve the purpose of the solution of the present embodiment. One of ordinary skill in the art can understand and implement it without inventive effort.
Through the above description of the embodiments, those skilled in the art will clearly understand that each embodiment may be implemented by software plus a necessary general hardware platform, and may also be implemented by hardware. With this understanding in mind, the above-described technical solutions may be embodied in the form of a software product, which can be stored in a computer-readable storage medium such as ROM/RAM, magnetic disk, optical disk, etc., and includes instructions for causing a computer device (which may be a personal computer, a server, or a network device, etc.) to execute the methods described in the embodiments or some parts of the embodiments.
Finally, it should be noted that: the above examples are only intended to illustrate the technical solution of the present invention, and not to limit it; although the present invention has been described in detail with reference to the foregoing embodiments, it will be understood by those of ordinary skill in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some technical features may be equivalently replaced; and such modifications or substitutions do not depart from the spirit and scope of the corresponding technical solutions of the embodiments of the present invention.

Claims (10)

1. A trajectory tracking method, comprising:
determining position parameter information of a target user through fusion positioning;
generating a track fingerprint of the target user based on the position parameter information;
determining an intimate contacter of the target user based on the target user's track fingerprint.
2. The trajectory tracking method according to claim 1, wherein the determining the position parameter information of the target user by the fusion positioning comprises:
obtaining positioning results of a plurality of positioning systems; the plurality of positioning systems comprise at least one of a 4G/5G in-band positioning system, a common frequency band positioning system, a WiFi positioning system, a Bluetooth positioning system and a GPS positioning system;
carrying out position fusion on positioning results of a plurality of positioning systems;
performing path fitting by combining an indoor map and an outdoor map and performing prediction estimation according to a position fusion result;
and determining the position parameter information of the target user according to the position fusion result, the prediction estimation result and the path fitting result.
3. The trajectory tracking method of claim 2, wherein the location parameter information comprises: dense closure index, range distance, and relative motion trend.
4. The trajectory tracking method of claim 1, wherein generating the trajectory fingerprint of the target user based on the location parameter information comprises:
when the target user and other users exchange information, recording temporary identification codes of the target user and other users by taking pairs as units; judging whether the other users are the users which the target user has contacted once, and if so, updating and retaining the latest contact information;
performing risk assessment based on the position parameter information, and determining a close contact risk probability index;
and reading the contact information meeting the conditions in all the close contact records of the target user and the corresponding close contact risk probability index to generate the track fingerprint of the target user.
5. The trajectory tracking method of claim 4, wherein the mapping relationship between the temporary identifier of the target user and the user identifier of the target user is stored on an application server;
and the temporary identification code of the target user is encrypted by a public key distributed to the target user by a third party and is decrypted by using a corresponding private key.
6. The trajectory tracking method of claim 1, wherein the determining the target user's close contact based on the target user's trajectory fingerprint comprises:
generating a health code of the user according to the track fingerprint of the user;
the tested user determines whether the tested user is an intimate contact of the target user by scanning the monitoring code of the target user;
and if the tested user is preliminarily verified to be the close contact person of the target user, taking a third party verification platform as a verifier, and judging whether the tested user is the close contact person of the target user again based on a zero-knowledge proof protocol.
7. The trajectory tracking method of claim 1, after determining the target user's close contact based on the target user's trajectory fingerprint, further comprising:
building a block chain according to the target user and the close contacts thereof; the blockchain comprises a main chain, a first side chain and a second side chain; the backbone is comprised of confirmed users; said first sidechain is comprised of undiagnosed intimate contacts of diagnosed users in said backbone; the second side chain is formed by healthy close contacts in the main chain who have diagnosed the user, and close contacts in the main chain who have diagnosed and cured close contacts who have died.
8. A trajectory tracking device, comprising:
the first determining module is used for determining the position parameter information of the target user through fusion positioning;
a generating module, configured to generate a track fingerprint of the target user based on the location parameter information;
a second determination module to determine an intimate contact of the target user based on the target user's track fingerprint.
9. An electronic device comprising a processor and a memory storing a computer program, characterized in that the steps of the trajectory tracking method according to any of claims 1 to 7 are implemented when the processor executes the computer program.
10. A non-transitory computer readable storage medium, on which a computer program is stored, which, when being executed by a processor, carries out the steps of the trajectory tracking method according to any one of claims 1 to 7.
CN202110641974.8A 2021-06-09 2021-06-09 Trajectory tracking method and device, electronic equipment and storage medium Pending CN115458182A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110641974.8A CN115458182A (en) 2021-06-09 2021-06-09 Trajectory tracking method and device, electronic equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110641974.8A CN115458182A (en) 2021-06-09 2021-06-09 Trajectory tracking method and device, electronic equipment and storage medium

Publications (1)

Publication Number Publication Date
CN115458182A true CN115458182A (en) 2022-12-09

Family

ID=84294703

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110641974.8A Pending CN115458182A (en) 2021-06-09 2021-06-09 Trajectory tracking method and device, electronic equipment and storage medium

Country Status (1)

Country Link
CN (1) CN115458182A (en)

Similar Documents

Publication Publication Date Title
Gupta et al. Analysis of COVID-19 tracking tool in India: case study of Aarogya Setu mobile application
Hoh et al. Enhancing security and privacy in traffic-monitoring systems
CN108306893A (en) A kind of Novel Distributed Intrusion Detection Method and system of ad-hoc network
CN109087090A (en) Target is tracked using account book trusty
CN111405470A (en) System and method for tracking gathered people based on mobile phone positioning algorithm
Trivedi et al. Digital contact tracing: Technologies, shortcomings, and the path forward
US11178156B2 (en) Methods and systems for authenticating a reported geolocation of a mobile device
Drakonakis et al. Please forget where I was last summer: The privacy risks of public location (meta) data
WO2012081006A1 (en) System and method for analyzing and controlling epidemics
CN109996278A (en) Road network method for evaluating quality, device, equipment and medium
Vhaduri et al. Opportunistic discovery of personal places using multi-source sensor data
WO2015170289A1 (en) Method and system for vehicular traffic prediction
WO2021098028A1 (en) Progressive global positioning system and method
US20220285036A1 (en) Systems and methods for intelligent and privacy-centric contact tracing
WO2021188043A1 (en) A device, a server and a system for detecting items or persons coming into proximity of one another
Determe et al. Monitoring large crowds with WiFi: A privacy-preserving approach
CN113993087A (en) Bluetooth semi-quantitative ranging-based close contact person tracing method for confirmed cases
KR102282352B1 (en) Ai movement-tracing apparatus of infected asymptomatic people and method using the same
Hernández-Orallo et al. A methodology for evaluating digital contact tracing apps based on the COVID-19 experience
CN106776902A (en) The analysis method and device of path locus
CN113873441A (en) Method for contact person tracking and corresponding processing method, system, device and medium
Lubis Proximity-based COVID-19 contact tracing system devices for locally problems solution
CN114175031A (en) Information processing apparatus, information processing method, and program
CN115458182A (en) Trajectory tracking method and device, electronic equipment and storage medium
CN112153562A (en) User network positioning method based on Bluetooth, electronic equipment and medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination