WO2021072846A1 - Position acquisition method and apparatus, and storage medium and electronic device - Google Patents

Position acquisition method and apparatus, and storage medium and electronic device Download PDF

Info

Publication number
WO2021072846A1
WO2021072846A1 PCT/CN2019/116780 CN2019116780W WO2021072846A1 WO 2021072846 A1 WO2021072846 A1 WO 2021072846A1 CN 2019116780 W CN2019116780 W CN 2019116780W WO 2021072846 A1 WO2021072846 A1 WO 2021072846A1
Authority
WO
WIPO (PCT)
Prior art keywords
position information
locator
relative position
initial position
initial
Prior art date
Application number
PCT/CN2019/116780
Other languages
French (fr)
Chinese (zh)
Inventor
王嵩
Original Assignee
宇龙计算机通信科技(深圳)有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 宇龙计算机通信科技(深圳)有限公司 filed Critical 宇龙计算机通信科技(深圳)有限公司
Publication of WO2021072846A1 publication Critical patent/WO2021072846A1/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/63Location-dependent; Proximity-dependent

Definitions

  • This application relates to the field of computer technology, and in particular to a location acquisition method, device, storage medium, and electronic equipment.
  • locators with location-based services have also emerged. After users establish a connection with the locator through a user terminal (mobile phone, computer, etc.) that they carry with them, It is possible to grasp and obtain the location information of the positioned objects (children, elderly, pets, etc.) of the locator at any time through the user terminal.
  • the locator sends the position information of the positioned object to the server, and the server saves the position information so that the user can obtain the position information of the positioned object on the server through the user terminal.
  • the locator encrypts the location information of the user (targeted object) and sends it directly to the server.
  • the server then saves the encrypted location information.
  • the location information is encrypted and sent by the server.
  • the server saves the location information. It may be maliciously attacked due to security vulnerabilities, causing the user's location information to be leaked and affecting the user's privacy and security.
  • the embodiments of the present application provide a location acquisition method, device, storage medium, and electronic equipment, which can reduce the risk of the user's location information leakage and improve the user's privacy and security.
  • the technical solution is as follows:
  • an embodiment of the present application provides a location acquisition method, the method includes:
  • Receive the location acquisition request of the locator sent by the user terminal and send the obfuscated location information set to the user terminal, so that the user terminal can de-obfuscate the obfuscated location information set deal with.
  • an embodiment of the present application provides another method for obtaining a location, and the method includes:
  • the location information set includes the first initial location information, the first relative location information, the second initial location information, and the second Relative position information;
  • an embodiment of the present application provides a location acquisition device, the device includes:
  • a position information receiving module configured to receive first initial position information sent by a locator at a target time, and receive first relative position information sent by the locator with respect to the first initial position information after the target time;
  • the location information confusion module is used to obtain the second initial location information and the second relative location information from the saved location information set, and compare the first initial location information, the first relative location information, and the second initial location information. Performing obfuscation processing on the position information and the second relative position information to obtain an obfuscated position information set;
  • the location information sending module is configured to receive the location acquisition request of the locator sent by the user terminal, and send the location information set after the obfuscation processing to the user terminal, so that the user terminal can perform the obfuscation processing after the obfuscation processing.
  • the collection of location information is de-obfuscated.
  • an embodiment of the present application provides another device for obtaining a position, and the device includes:
  • the query command monitoring module is used to send the position acquisition request of the locator to the server when the position query command of the locator is monitored;
  • the location information receiving module is configured to receive the obfuscated location information set sent by the server based on the location acquisition request, where the location information set includes the first initial location information, the first relative location information, and the first relative location information. 2.
  • the position information de-obfuscation module performs de-obfuscation processing on the first initial position information, the first relative position information, the second initial position information, and the second relative position information, and obtains the de-obfuscation process.
  • the first initial position information and the first relative position information are the first initial position information and the first relative position information.
  • an embodiment of the present application provides a computer storage medium that stores a plurality of instructions, and the instructions are suitable for being loaded by a processor and executing the above method steps.
  • an embodiment of the present application provides an electronic device, which may include a processor and a memory; wherein the memory stores a computer program, and the computer program is adapted to be loaded by the processor and execute the above method steps .
  • the first initial position information sent by the locator at the target time is received, and the first relative position information sent by the locator relative to the first initial position information after the target time is received.
  • Position information acquiring second initial position information and second relative position information from a set of saved position information, for the first initial position information, the first relative position information, the second initial position information, and all Performing obfuscation processing on the second relative position information to obtain an obfuscated position information set, receiving the position acquisition request of the locator sent by the user terminal, and sending the obfuscated position information set to the user terminal, This allows the user terminal to perform de-obfuscation processing on the obfuscated location information set.
  • the position of the locator on the server By obfuscating the correspondence between the second initial position information, the second relative position information, and the first initial position information and the first relative position information, the position of the locator on the server When the information is leaked, the difficulty of cracking the location information is increased, thereby reducing the risk of the user’s location information leakage.
  • the locator sends the first initial location information encrypted by the public key and the first location information encrypted by the preset encryption algorithm to the server in turn.
  • the risk of cracking after the first initial position information and/or the first relative position information is intercepted can be reduced, and the privacy and security of the user can be improved.
  • FIG. 1 is a schematic diagram of a location acquisition scenario architecture provided by an embodiment of the present application
  • FIG. 2 is a schematic diagram of interaction of a location acquisition system provided by an embodiment of the present application.
  • FIG. 3 is a schematic flowchart of a location acquisition method provided by an embodiment of the present application.
  • FIG. 4 is a schematic flowchart of another method for obtaining a location according to an embodiment of the present application.
  • FIG. 5 is a schematic diagram corresponding to an encryption scenario involved in a location acquisition method provided by an embodiment of the present application
  • FIG. 6 is a scene diagram corresponding to the confusion processing involved in the location acquisition method provided by the embodiment of the present application.
  • FIG. 7 is a schematic flowchart of another method for obtaining a location according to an embodiment of the present application.
  • FIG. 8 is a schematic diagram of a locator connection interface involved in a position acquisition method provided by an embodiment of the present application.
  • FIG. 9 is a diagram of a displacement track of a locator involved in a position acquisition method provided by an embodiment of the present application.
  • FIG. 10 is a schematic structural diagram of a location acquisition device provided by an embodiment of the present application.
  • FIG. 11 is a schematic structural diagram of another device for obtaining a position according to an embodiment of the present application.
  • FIG. 12 is a schematic structural diagram of a location acquisition module provided by an embodiment of the present application.
  • FIG. 13 is a schematic structural diagram of a location information de-obfuscation module provided by an embodiment of the present application.
  • FIG. 14 is a schematic structural diagram of another device for obtaining a position according to an embodiment of the present application.
  • FIG. 15 is a schematic structural diagram of an electronic device provided by an embodiment of the present application.
  • plural means two or more.
  • “And/or” describes the association relationship of the associated objects, indicating that there can be three types of relationships, for example, A and/or B, which can mean: A alone exists, A and B exist at the same time, and B exists alone.
  • the character “/” generally indicates that the associated objects before and after are in an "or” relationship.
  • the position acquisition system may include a server 100, a user terminal 110, and a locator cluster.
  • the locator cluster may include multiple locators, as shown in FIG. 1, specifically including locators 1, locators 2, ..., locators n, where n is an integer greater than 0; for ease of understanding, the embodiment of the present invention uses
  • the server 100, the user terminal 110, and the locator 1 in FIG. 1 are described as examples.
  • the server 100 may be a single server device, such as a rack-type, blade, tower, or cabinet-type server device, or a workstation, a large computer, and other hardware devices with strong computing capabilities; or multiple A server cluster composed of servers, each server in the service cluster may be formed in a symmetrical manner, wherein each server is equivalent in function and position in the business link, and each server can independently provide external services. Providing services alone can be understood as without the assistance of another server.
  • the user terminal 110 may be a terminal device with a location acquisition function, including but not limited to: a mobile terminal, a handheld device, a personal computer, a tablet computer, a vehicle-mounted device, a computing device, or other processing devices connected to a wireless modem, etc.
  • the locator 1 may be an electronic device with a position locating function.
  • the locator may be a separate device or integrated in an independent tool device, and it may be called a different name in different environments. For example: positioning terminals, trackers, wearable devices, handheld devices, positioning bags, smart school bags, smart luggage, etc.
  • the user terminal and the locator communicate with the server through a network.
  • the network can be a wireless network or a wired network.
  • the wireless network includes but is not limited to a cellular network, a wireless local area network, an infrared network or a Bluetooth network, and a wired network includes but is not limited to Ethernet, universal serial bus (USB) or controller area network.
  • USB universal serial bus
  • FIG. 2 is a schematic diagram of interaction of a location acquisition system provided by an embodiment of this application.
  • Step 001 The user terminal 110 monitors the connection instruction input for the locator 1 and generates a connection request corresponding to the connection instruction.
  • the instructions are instructions and commands that direct the work of the user terminal, and can be understood as codes that specify the execution of a certain operation or a certain control realized by a function.
  • the connection instruction refers to the code for the computer to perform the connection operation.
  • the code for the user terminal to perform the connection operation between the user terminal and the locator can be understood.
  • the locator 1 has a connection code
  • the connection code can be in the form of a two-dimensional code, a small program code, a string of random numbers, letter combinations, etc., when the user needs to establish a connection with the locator 1 through the user terminal 110
  • the camera function can be turned on through the user terminal, the connection code on the locator can be scanned, and the locator identification of the locator can be obtained by identifying the connection code.
  • the user terminal generates a connection request corresponding to the connection instruction, and the pairing request carries the locator identifier of the locator and the terminal identifier of the user terminal.
  • Step 002 The user terminal 110 sends the connection request to the server 100, and the connection request carries the locator identifier of the locator 1 and the terminal identifier of the user terminal 110.
  • connection request is used to instruct the server 100 to perform a request for connection, pairing, and binding operations.
  • the server 100 may establish a connection relationship between the user terminal 110 and the locator 1 based on the connection request.
  • the locator identification may be information such as the MAC address, IP address, digital certificate and ID of the locator 1.
  • the terminal identification may be information such as the MAC address, IP address, digital certificate, and ID of the user terminal 110.
  • Step 003 The server 100 receives the connection request from the user terminal 110, and establishes a connection between the locator 1 and the user terminal 110.
  • the server 100 receives the connection request of the user terminal 110, obtains the locator identifier of the locator and the terminal identifier of the user terminal carried in the connection request, based on the locator identifier and the terminal identifier
  • the mapping relationship between the locator 1 and the user terminal 110 is established, and the mapping relationship between the locator 1 and the user terminal 110 is saved in the local storage space to complete the connection establishment process.
  • Step 004 The locator 1 obtains the first initial position at the target moment, encrypts the first initial position with a preset public key, and generates first initial position information.
  • the target time refers to the time used by the locator at the specified time to report the current initial position.
  • the locator has a timing function.
  • the locator starts the positioning function. Get the geographic location of the current locator.
  • the target time may be set by the user.
  • the positioning time set by the user on the user terminal that establishes a binding connection with the locator may be the locating time preset by the locator, for example, when the locator is shipped from the factory.
  • the set positioning time can be the corresponding trigger time when the locator is triggered to report the position.
  • the locator can be a portable positioning bracelet, watch, schoolbag and other devices.
  • the preset public key is used in the key to encrypt and transmit the first initial location information.
  • the preset public key corresponds to the preset private key, and the public key and the private key are used to encrypt and decrypt the transmission information.
  • asymmetric encryption Generally referred to as asymmetric encryption.
  • the preset public key may be distributed based on an asymmetric encryption algorithm, and the asymmetric encryption algorithm includes but is not limited to RSA encryption algorithm, Elgamal encryption algorithm, knapsack algorithm, Rabin encryption algorithm, ECC (elliptic curve encryption algorithm) and many more.
  • Step 005 The locator 1 sends the first initial position information to the server 100.
  • Step 006 The server 100 receives the first initial location information.
  • Step 007 The locator 1 obtains the first relative position relative to the first initial position after the target time, and encrypts the first relative position using a preset encryption algorithm to generate first relative position information.
  • the preset encryption algorithm refers to an algorithm based on a symmetric encryption method
  • the symmetric encryption method refers to that the sender and receiver of encrypted information use the same key for encryption/decryption.
  • the algorithm based on the symmetric encryption method may be a DES encryption algorithm, a TripleDES encryption algorithm, an RC2/RC4/RC5 encryption algorithm, a Blowfish encryption algorithm, and so on.
  • the locator after the locator encrypts and sends the first initial location information to the server at the target moment, it can obtain the geographic location of the locator in real time or after a specific period of time (for example, 2s), calculate the relative position relative to the initial location, and The relative position is encrypted by using a preset encryption algorithm to generate first relative position information.
  • a specific period of time for example, 2s
  • Step 008 The locator 1 sends the first relative position information to the server 100.
  • Step 009 The server 100 receives the first relative position information.
  • Step 010 The server 100 obtains the second initial position information and the second relative position information from the stored position information set.
  • the second initial position information and the second relative position information may be pre-cached by the server, and may be sent and stored by a locator other than the locator indicated by the first initial position information and the first relative position information. Based on the initial position information and relative position information in the existing position information set, it is generated virtually using a position information generator, and so on.
  • Step 011 The server 100 performs obfuscation processing on the first initial position information, the first relative position information, the second initial position information, and the second relative position information to obtain an obfuscated position information set.
  • the obfuscation processing is usually a process of disassembling and reorganizing obfuscated objects (files, correspondences, etc.). Before and after the obfuscation processing, the number of obfuscated objects usually does not change, and the obfuscated objects are reordered according to predetermined obfuscation rules. , Can improve the anti-deciphering ability of the confused object.
  • the server 100 performs confusion processing on the first initial position information, the first relative position information, the second initial position information, and the second relative position information to establish the first initial position information
  • the corresponding relationship with the second relative position information, and the corresponding relationship between the first relative position information and the second initial position information is established to obtain the position information set after the obfuscation processing.
  • Step 012 When the user terminal 110 monitors the position query instruction of the locator 1, it sends the position acquisition request of the locator 1 to the server 100.
  • the location query instruction is used to query the location information of the queried object.
  • the location query instruction is used to query the location information of the locator.
  • the position acquisition request is used to acquire the position information of the locator at a certain point in time and/or time period.
  • the position information is used to characterize the location and orientation of the locator, and may be in the form of an absolute position. For example, coordinates, latitude and longitude, etc., may be in the form of relative positions, that is, using a certain position as a reference point to indicate the position of the locator, and so on.
  • Step 013 The server 100 sends the obfuscated location information set to the user terminal 110.
  • Step 014 The user terminal 110 receives the obfuscated location information set, where the location information set includes the first initial location information, the first relative location information, the second initial location information, and the second relative location information .
  • Step 015 The user terminal 110 de-obfuscates the first initial position information, the first relative position information, the second initial position information, and the second relative position information.
  • the obfuscation processing is usually a process of disassembling and reorganizing obfuscated objects (files, correspondences, etc.). Before and after the obfuscation processing, the number of obfuscated objects usually does not change, and the obfuscated objects are reordered according to predetermined obfuscation rules. .
  • de-obfuscation processing can also be understood as de-obfuscation processing, which is the inverse process of the obfuscation processing, that is, the process of restoring and combining the de-obfuscating objects (files, correspondences, etc.).
  • the user terminal 110 performs de-obfuscation processing on the first initial position information, the first relative position information, the second initial position information, and the second relative position information to establish the first initial position
  • the corresponding relationship between the information and the first relative position information establishes the corresponding relationship between the second initial position information and the second relative position information.
  • Step 016 The user terminal 110 obtains the first initial position information and the first relative position information after de-obfuscation processing.
  • the user terminal 110 obtains the first initial position information and the first initial position based on the corresponding relationship between the first initial position information and the first relative position information after completing the de-obfuscation processing.
  • the first relative position information corresponding to the information.
  • Step 017 The user terminal 110 uses the preset private key to decrypt the first initial position information to obtain the first initial position corresponding to the first initial position information, and uses a preset decryption algorithm to decrypt the first relative position information Decryption is performed to obtain the first relative position corresponding to the first relative position information.
  • the preset private key is used in the key to decrypt the first initial location information, and usually the preset private key corresponds to the preset public key.
  • the preset decryption algorithm corresponds to the preset encryption algorithm.
  • the preset decryption algorithm is a decryption algorithm based on a symmetric encryption method.
  • the symmetric encryption method means that the sender and receiver of encrypted information use the same A key is used for encryption/decryption.
  • the decryption algorithm based on the symmetric encryption method may be a DES decryption algorithm, a TripleDES decryption algorithm, an RC2/RC4/RC5 decryption algorithm, a Blowfish decryption algorithm, and so on.
  • Step 018 The user terminal 110 uses the first initial position as a reference, calculates a displacement position corresponding to the first relative position, and generates a displacement trajectory of the locator based on the first initial position and the displacement position.
  • the user terminal 110 decrypts the first initial position information and the first relative position information to obtain the first initial position and the first relative position, and uses the first initial position as a reference point to calculate the relative position of the first relative position.
  • the displacement position of the reference point, wherein the first relative position corresponding to the first relative position information may be multiple, the first initial position and the time point indicated by the displacement position are acquired, and according to the sequence of the time points, The first initial position and the displacement position are connected in pairs to generate the displacement trajectory of the positioner 1.
  • the first initial position information sent by the locator at the target time is received, and the first relative position information sent by the locator relative to the first initial position information after the target time is received.
  • the second initial position information and the second relative position information are acquired from the saved position information set, and the first initial position information, the first relative position information, the second initial position information, and the second relative position information are The position information is obfuscated to obtain the obfuscated position information set, the position acquisition request of the locator sent by the user terminal is received, and the obfuscated position information set is sent to the user terminal, so that the The user terminal performs de-obfuscation processing on the obfuscated location information set.
  • the position of the locator on the server By obfuscating the correspondence between the second initial position information, the second relative position information, and the first initial position information and the first relative position information, the position of the locator on the server When the information is leaked, the difficulty of cracking the location information is increased, thereby reducing the risk of the user’s location information leakage.
  • the locator sends the first initial location information encrypted by the public key and the first location information encrypted by the preset encryption algorithm to the server in turn.
  • the risk of cracking after the first initial position information and/or the first relative position information is intercepted can be reduced, and the privacy and security of the user can be improved.
  • a location acquisition method is specially proposed, which can be implemented by relying on a computer program and can be run on a location acquisition device based on the von Neumann system.
  • the computer program can be integrated in the application or run as an independent tool application.
  • the location acquisition device is used as a server for detailed description.
  • the location acquisition method includes:
  • Step 101 Receive first initial position information sent by a locator at a target time, and receive first relative position information sent by the locator relative to the first initial position information after the target time.
  • the target time refers to the time used by the locator at the specified time to report the current initial position.
  • the locator has a timing function.
  • the locator starts the positioning function. Get the geographic location of the current locator.
  • the target time may be set by the user.
  • the positioning time set by the user on the user terminal that establishes a binding connection with the locator may be the positioning time preset by the locator, for example, when the locator is shipped from the factory.
  • the set positioning time can be the corresponding trigger time when the locator is triggered to report the position.
  • the locator can be a portable positioning bracelet, watch, schoolbag and other devices.
  • the position information refers to the position, the place occupied, or the orientation
  • the first initial position information refers to the corresponding initial position of the locator at the beginning of positioning, which can be understood as
  • the first initial position information may be the initial position, the initial place occupied, or the initial position of the locator when the locator is first positioned.
  • the first initial position information may usually be the latitude, longitude, latitude and longitude indicated by the initial position of the locator. Coordinates, direction, azimuth, etc.
  • the relative position information refers to the relative position determined by the position of its reference point, and the first relative position information can be understood as the relative position of the locator relative to the initial position of the locator after the target moment.
  • the first relative position information may be the distance, angle, azimuth, latitude and longitude relative to the initial position of the locator.
  • the first initial position information and the first relative position information mentioned in this embodiment may be acquired by the locator using corresponding position acquisition technology
  • the position acquisition technology includes but is not limited to: wireless positioning technology, short-distance connection Technology, sensor technology, location image processing technology, etc., among them:
  • Wireless positioning technology includes but is not limited to: satellite positioning technology, infrared indoor positioning technology, ultrasonic positioning technology, Bluetooth technology, radio frequency identification technology, ultra-wideband technology, Wi-Fi technology, ZigBee technology, etc.
  • Sensor technology uses proximity sensors and other position-sensing sensors to determine the position of the locator.
  • Image processing technology is to perform predictive processing on the location image taken by the camera to obtain location information and so on.
  • the locator obtains the current initial position of the locator at the target time (the time corresponding to the time when the position report function of the locator is triggered), and sends to the server the initial position containing the position The first initial position information of the initial position where the locator is currently located. At this time, the server receives the first initial position information sent by the locator.
  • the locator After the locator obtains the initial position information, it obtains the geographic location where the locator is located at a certain time interval (for example, 2 seconds) in the next time interval, and uses the initial position of the locator as a reference point to calculate The relative position of the geographic location where the locator is located with respect to the initial position, to obtain the first relative position information, and the locator sends the first relative position information to the server.
  • the server can receive the positioning The first relative position information sent by the device.
  • the position reporting function of the locator is triggered, which may be an active trigger, and the active trigger may be understood as the user carrying the locator arrives at a certain place at a certain time, and then starts the positioning at that time.
  • the positioning function of the locator the locator is in a shutdown or low power consumption state before that time, after the user actively turns on the positioning function of the locator, the locator obtains the first initial position information, and the first initial position information Sent to the server, usually the location of the user carrying the locator is not fixed, the locator is separated by a certain time interval, and the position information indicated by the next time interval is obtained, and the initial position is used as the reference point to obtain the positioning
  • the first relative position information of the locator the locator sends the first relative position information to the server.
  • the location report function of the locator is triggered, which may be a passive trigger, and the passive trigger may be that the locator is set with a specific active area.
  • the passive trigger may be that the locator is set with a specific active area.
  • the current geographic location of the user carrying the locator is located in real time.
  • the position report function of the locator is triggered and sends the real-time position of the current locator to the server;
  • the passive trigger may be that the locator is set with a specific time point ( For example, 21:00), when the time point is reached, the position report function of the locator is triggered, and so on.
  • the locator obtains the current first initial position information-the latitude and longitude coordinates of the initial position, such as the latitude and longitude coordinates (a0, b0) of the initial position, and the The initial position coordinates are sent to the server, and the locator obtains the latitude and longitude coordinates corresponding to the next time interval at a specific time interval (for example, 2s).
  • a specific time interval for example, 2s
  • a0, b0 is the benchmark, calculate the relative position coordinates (a1-a0, b1-b0) corresponding to the next time interval, and send the first relative position information (relative position coordinates (a1-a0, b1-b0)) to the server At this time, the server receives the first initial position information (a0, b0) sent by the locator, and receives the first relative position information of the locator.
  • the locator may package each relative position sub-information within a period of time (for example, within 10 minutes) in the form of first relative position information and send it to the server.
  • the locator may sequentially send the first relative position information to the server within a specific time interval, and the server may receive at least one piece of the first relative position information within the specific time interval, and the server may The at least one piece of the first relative position information is combined and processed to obtain the processed first relative position information.
  • Step 102 Obtain the second initial position information and the second relative position information from the saved position information set, and compare the first initial position information, the first relative position information, the second initial position information, and all the information.
  • the second relative position information is subjected to obfuscation processing to obtain the position information set after obfuscation processing.
  • the position information set stores the second initial position information and the second relative position information sent by at least one locator.
  • at least one locator is connected to the server, and the server is receiving the at least one locator.
  • the initial second position information and the second relative position information sent by each locator in the locator save the initial second position information and the second relative position information sent by each locator in the at least one locator into the position information set.
  • the location information refers to the location, the occupied place, or the orientation
  • the second initial location information refers to the initial location stored in the location information set and corresponding to the initial location of the locator.
  • the second initial position information may be the initial position, the initial place occupied, or the initial position of the locator when the locator is first positioned.
  • the second initial position information may usually be the positioning The latitude, longitude, coordinates, direction, azimuth, etc. indicated by the initial position of the device.
  • the relative position information refers to the relative position determined by the position of its reference point, and the second relative position information can be understood as the relative position of the locator relative to the locator stored in the position information set after the target moment.
  • the second relative position information may be the distance, angle, azimuth, latitude and longitude relative to the initial position of the locator.
  • the obfuscation processing is usually a process of disassembling and reorganizing obfuscated objects (files, correspondences, etc.). Before and after the obfuscation processing, the number of obfuscated objects usually does not change, and the obfuscated objects are reordered according to predetermined obfuscation rules. , Can improve the anti-deciphering ability of the confused object.
  • the first initial position information and the first relative position information of the locator received by the server usually have a position correspondence relationship, that is, the first initial position information corresponds to the first relative position information, and the server position information is stored in the collection There are second initial position information and second relative position information.
  • the second initial position information and the second relative position information have a position correspondence relationship, and the server obtains the first position information stored in the position information set.
  • the correspondence between the set elements (first initial position information, second initial position information, first relative position information, second relative position information, etc.) in the position information set Perform confusion processing, such as establishing the first initial position information and the second relative position information, establishing the corresponding relationship between the first relative position information and the second initial position information, etc., to obtain the confusion processing that contains the first initial position information and all the information.
  • the first relative position information, the second initial position information, and the position information set of the second relative position information are the first relative position information set of the second relative position information.
  • Step 103 Receive the location acquisition request of the locator sent by the user terminal, and send the obfuscation processed location information set to the user terminal, so that the user terminal can understand the obfuscation processed location information set Perform de-obfuscation processing.
  • the location acquisition request is used to acquire the location information of the locator at a certain point in time and/or time period, and the location information is used to characterize the location and orientation of the locator.
  • the location information may be It is in the form of absolute position, such as coordinates, latitude and longitude, etc., and may be in the form of relative position, that is, using a certain position as a reference point to indicate the position of the locator, and so on.
  • the position information obtaining request is used to obtain the first initial position information and the first relative position information of the locator from the server.
  • the server when receiving the position acquisition request of the locator sent by the user terminal, the server sends the obfuscated position information set to the user terminal, where the position information set includes the first initial position information , The first relative position information, the second initial position information, and the second relative position information, the user terminal may perform de-obfuscation processing on the position information set after receiving the position information set, the The de-obfuscation process is an inverse process of performing obfuscation processing on the first initial position information, the first relative position information, the second initial position information, and the second relative position information. After the collection is subjected to de-obfuscation processing, the first initial position information in the position information collection and the first relative position information corresponding to the first initial position information can be obtained.
  • the server receives the location acquisition request of the locator sent by the user terminal, and sends the obfuscated location information set to the user terminal based on the current communication connection quality between the server and the user terminal. (For example, uplink and downlink rate, frame loss rate, time delay, etc.), after slicing or compressing the position information set, the position information set is sent to the user terminal.
  • the server may send the location information set to the user terminal after slicing or compressing the location information set based on the current load status of the user terminal (CPU load, background thread, resource pool occupancy rate, etc.), and many more.
  • the current load status of the user terminal CPU load, background thread, resource pool occupancy rate, etc.
  • the first initial position information sent by the locator at the target time is received, and the first relative position information sent by the locator relative to the first initial position information after the target time is received.
  • the second initial position information and the second relative position information are acquired from the saved position information set, and the first initial position information, the first relative position information, the second initial position information, and the second relative position information are The position information is obfuscated to obtain the obfuscated position information set, the position acquisition request of the locator sent by the user terminal is received, and the obfuscated position information set is sent to the user terminal, so that the The user terminal performs de-obfuscation processing on the obfuscated location information set.
  • the position of the locator on the server By obfuscating the correspondence between the second initial position information, the second relative position information, and the first initial position information and the first relative position information, the position of the locator on the server When the information is leaked, the difficulty of cracking the location information is increased, thereby reducing the risk of the user’s location information leakage.
  • the locator sends the first initial location information encrypted by the public key and the first location information encrypted by the preset encryption algorithm to the server in turn.
  • the risk of cracking after the first initial position information and/or the first relative position information is intercepted can be reduced, and the privacy and security of the user can be improved.
  • FIG. 4 is a schematic flowchart of another embodiment of a location acquisition method proposed by the present application.
  • the location acquisition method is applied to the server as an example.
  • the location acquisition method may include the following steps:
  • Step 201 Receive a connection request from the user terminal, obtain the locator identifier of the locator and the terminal identifier of the user terminal carried in the connection request, and establish a connection relationship between the locator identifier and the terminal identifier.
  • connection request is used to instruct the server to perform a request for connection, pairing, and binding operations, and the server may establish a connection relationship between the user terminal and the locator based on the connection request.
  • the locator identifier may be information such as the MAC address, IP address, digital certificate, and ID of the locator.
  • the terminal identification may be information such as the MAC address, IP address, digital certificate, and ID of the user terminal.
  • the server may start to establish the connection relationship between the locator and the user terminal based on the wireless connection protocol.
  • the data communication is defined Various aspects of the communication interface, including the type of communication interface, the wireless connection protocol used, the data framework implemented, the type of communication wiring, etc., the commonly used wireless connection protocol can be Bluetooth low energy wireless protocol, WIFI protocol, ZigBee protocol, infrared Communication protocol, ultra-wideband (UWB) communication protocol, etc.
  • the server may obtain the locator identifier of the locator and the terminal identifier of the user terminal carried in the connection request, and establish the locator and the terminal identifier based on the locator identifier and the terminal identifier.
  • the mapping relationship between the user terminal and the mapping relationship between the locator and the user terminal are stored in the local storage space to complete the connection establishment process.
  • the user terminal can directly establish a connection with the locator. After the connection is established, the user terminal sends the locator identifier and terminal identifier to The server saves and completes the process of establishing a connection.
  • Step 202 Receive the first initial position information generated by the preset public key encryption and sent by the locator at the target time.
  • the preset public key is used in the key to encrypt and transmit the first initial location information.
  • the preset public key corresponds to the preset private key, and the public key and the private key are used to encrypt and decrypt the transmission information. It is generally called asymmetric encryption method.
  • Figure 5 is a scene diagram of an asymmetric encryption method.
  • the encryption party-locator uses the public key to perform encrypted transmission of the initial position information. Encrypted and sent to the decryptor-user terminal by the server.
  • the user terminal uses the preset private key to decrypt the encrypted information to obtain the initial location information.
  • the private key is used for electronic devices other than the user terminal. Invisible, the transmission information encrypted by the public key can only be decrypted with the private key.
  • the preset public key may be distributed based on an asymmetric encryption algorithm
  • the asymmetric encryption algorithm includes but is not limited to RSA encryption algorithm, Elgamal encryption algorithm, knapsack algorithm, Rabin encryption algorithm, ECC (elliptic curve encryption algorithm) and many more.
  • the position report function of the locator is triggered, the locator obtains the current initial position of the locator at the target time (the time corresponding to the trigger of the position report function of the locator), and obtains a preset public key based on
  • the initial position where the locator is currently located is encrypted by using the preset public key to generate encrypted first initial position information.
  • the locator sends the first initial location information to the server.
  • the server receives the first initial location information that is encrypted and generated by using a preset public key and sent by the locator at the target time.
  • Step 203 Receive first relative position information encrypted and generated by the locator using a preset encryption algorithm after the target time.
  • the preset encryption algorithm refers to an algorithm based on a symmetric encryption method
  • the symmetric encryption method refers to that the sender and receiver of encrypted information use the same key for encryption/decryption.
  • the algorithm based on the symmetric encryption method may be a DES encryption algorithm, a TripleDES encryption algorithm, an RC2/RC4/RC5 encryption algorithm, a Blowfish encryption algorithm, and so on.
  • the locator After the locator encrypts and sends the first initial location information to the server at the target time, the locator obtains the geographic location of the locator at a certain time interval (for example, 2 seconds) at the next time interval, and uses the location of the locator
  • the initial position is the reference point
  • the relative position of the geographic location where the locator is located relative to the initial position is calculated
  • the relative position is encrypted by using a preset encryption algorithm to generate first relative position information
  • the locator calculates the first relative position information.
  • the location information is sent to the server.
  • the server can receive the first relative location information encrypted and generated by the locator using a preset encryption algorithm after the target time.
  • Step 204 Obtain the second initial position information and the second relative position information from the saved position information set.
  • step 103 For details, refer to step 103, which will not be repeated here.
  • Step 205 Establish a corresponding relationship between the first initial position information and the second relative position information, and establish a corresponding relationship between the first relative position information and the second initial position information, to obtain the confusingly processed position Information collection.
  • the server is connected to at least one locator, and the server receives the initial second position information and the second relative position information sent by each locator in the at least one locator, and sends each locator in the at least one locator.
  • the initial second position information and the second relative position information of is saved in the position information set.
  • the second initial position information and the second relative position information may be pre-cached by the server, and may be sent and received by a locator other than the locator indicated by the first initial position information and the first relative position information.
  • the saved information may be virtually generated by a position information generator based on the initial position information and relative position information in the existing position information set, and so on.
  • the obfuscation processing refers to the obfuscation processing of the corresponding relationship between the first initial position information and the first relative position information, and the second initial position information and the second relative position information.
  • the confusion processing may be calculation based on a confusion matrix to confuse the correspondence between the first initial position information and the first relative position information, and the second initial position information and the second relative position information.
  • the server After the server obtains the second initial position information and the second relative position information from the saved position information set, the server combines the first initial position information, the first relative position information, and the second initial position information. And the second relative position information is input into a preset confusion matrix for calculation to establish the correspondence between the first initial position information and the second relative position information, and establish the first relative position information and The corresponding relationship of the second initial position information outputs the position information set after the preset confusion matrix confusion processing.
  • the obfuscation processing may be obtained based on a pre-trained obfuscation model, and the server combines the first initial position information, the first relative position information, the second initial position information, and the The second relative position information is input to the confusion model for confusion processing, and the position information set after the confusion processing is output.
  • the confusion model may be trained using a large number of test samples.
  • the confusion model may be based on a convolutional neural network (Convolutional Neural Network, CNN) model, a deep neural network (Deep Neural Network, DNN) model, At least one of Recurrent Neural Networks (RNN), models, embedding models, Gradient Boosting Decision Tree (GBDT) models, Logistic Regression (LR) models,
  • CNN convolutional Neural Network
  • DNN deep neural network
  • RNN Recurrent Neural Networks
  • GBDT Gradient Boosting Decision Tree
  • LR Logistic Regression
  • FIG. 6 is a schematic diagram of a scene of obfuscation processing.
  • the server obtains the second initial position information and the second relative position information from the stored position information set.
  • the position information set includes a plurality of second initial position information and a plurality of second relative position information.
  • each of the plurality of second initial position information corresponds to the corresponding second relative position information, for example, the second initial position information 1 corresponds to the second relative position information 1
  • the second initial position information 2 corresponds to The second relative position information 2, etc.
  • the correspondence between the plurality of second initial position information and the plurality of second relative position information in the position information set may be a correspondence relationship after obfuscation processing.
  • the server Based on a preset confusion rule, the server inputs the first initial position information, the first relative position information, all the acquired second initial position information, and the second relative position information into the confusion model for confusion processing, and outputs the confusion processing.
  • the first initial position information corresponds to the second relative position information 2
  • the first relative position information corresponds to the The correspondence of the second initial position information 2 is described.
  • Step 206 Receive the location acquisition request of the locator sent by the user terminal, and send the obfuscated location information set to the user terminal, so that the user terminal can understand the obfuscated location information set Perform de-obfuscation processing.
  • step 103 For details, refer to step 103, which will not be repeated here.
  • the first initial position information sent by the locator at the target time is received, and the first relative position information sent by the locator relative to the first initial position information after the target time is received.
  • the second initial position information and the second relative position information are acquired from the saved position information set, and the first initial position information, the first relative position information, the second initial position information, and the second relative position information are The position information is obfuscated to obtain the obfuscated position information set, the position acquisition request of the locator sent by the user terminal is received, and the obfuscated position information set is sent to the user terminal, so that the The user terminal performs de-obfuscation processing on the obfuscated location information set.
  • the position of the locator on the server By obfuscating the correspondence between the second initial position information, the second relative position information, and the first initial position information and the first relative position information, the position of the locator on the server When the information is leaked, the difficulty of cracking the location information is increased, thereby reducing the risk of the user’s location information leakage.
  • the locator sends the first initial location information encrypted by the public key and the first location information encrypted by the preset encryption algorithm to the server in turn.
  • the risk of cracking after the first initial position information and/or the first relative position information is intercepted can be reduced, and the privacy and security of the user can be improved.
  • FIG. 7 is a schematic flowchart of a method for obtaining a location according to an embodiment of this application.
  • the location acquisition method is applied to the user terminal as an example.
  • the location acquisition method may include the following steps:
  • Step 301 Listen to the connection instruction input for the locator, generate a connection request corresponding to the connection instruction, and send the connection request to the server, the connection request carrying the locator identifier of the locator and The terminal identifier of the user terminal.
  • the instructions are instructions and commands that direct the work of the user terminal, and can be understood as codes that specify the execution of a certain operation or a certain control realized by a function.
  • the connection instruction refers to the code for the computer to perform the connection operation.
  • the code for the user terminal to perform the connection operation between the user terminal and the locator can be understood.
  • the user terminal displays an icon for connecting the locator on the current display interface
  • the user terminal includes a touch screen
  • the touch screen has a function of sensing a user's touch operation.
  • the structure of the touch screen includes at least 4 parts: the screen glass layer, the sensor film, the display panel layer, and the controller board.
  • the sensor film has a touch sensor layer and contains a variety of sensors, such as pressure sensors, position sensors, etc.
  • the interface in Figure 8 is a display interface for the user terminal to connect to the locator.
  • the interface in Figure 8 contains multiple icons for connecting to the locator.
  • the touch screen of the user terminal obtains the position parameters of its touch "locator 1" icon through the position sensor in the sensor film, and then The position parameter is processed, and the instruction to connect to the "locator 1" input by the user is recognized.
  • the user terminal detects the user's connection instruction for the locator 1 on the current display interface. By reading and executing the machine executable instruction corresponding to the control logic corresponding to the connection "locator 1", the next step of generating the connection request corresponding to the connection instruction is performed.
  • connection request carries the locator identifier of the locator and the terminal identifier of the user terminal, and the The connection request is sent to the server.
  • connection instruction may be completed through an external device.
  • the user may select the icon of the locator on the display interface of the user terminal through the mouse connected to the user terminal and input the connection instruction; it may be the connection instruction input by the user through the connection to the user terminal.
  • Keyboard or touchpad input corresponding instructions it can be the user's instructions to connect to a certain locator through voice input (for example, the voice input connection is set to 1 etc.; it can be the user through the camera to collect gesture control instructions to complete the connection specific scheduled operation ,and many more.
  • the locator has a connection code
  • the connection code can be in the form of a two-dimensional code, a small program code, a string of random numbers, letter combinations, etc., when the user needs to communicate with the locator through the user terminal
  • the user terminal can turn on the camera function, scan the connection code on the locator, and obtain the locator identifier of the locator by identifying the connection code.
  • the user terminal generates a connection request corresponding to the connection instruction, and the pairing request carries the locator identifier of the locator and the terminal identifier of the user terminal.
  • Step 302 When the position query instruction of the locator is monitored, send the position acquisition request of the locator to the server.
  • the location query instruction is used to query the location information of the queried object.
  • the location query instruction is used to query the location information of the locator.
  • the position acquisition request is used to acquire the position information of the locator at a certain point in time and/or time period.
  • the position information is used to characterize the location and orientation of the locator, and may be in the form of an absolute position. For example, coordinates, latitude and longitude, etc., may be in the form of relative positions, that is, using a certain position as a reference point to indicate the position of the locator, and so on.
  • an icon for locator query is displayed on the display interface of the user terminal.
  • the touch screen of the user terminal can pass through The sensor obtains the position parameter of its touch.
  • the position parameter is processed, and it is recognized that the icon for locator query on the display interface corresponding to the position parameter is touched.
  • the user terminal listens to the position query command input for the locator, and at this time, the user terminal sends the position acquisition request of the locator to the server for Obtain the position information of the locator.
  • Step 303 Receive an obfuscated location information set sent by the server based on the location acquisition request, where the location information set includes the first initial location information, the first relative location information, and the second initial location information And the second relative position information.
  • the user terminal sends the position acquisition request of the locator to the server.
  • the server After receiving the position acquisition request, the server sends the obfuscated position information collection to the user terminal in response to the position acquisition request. That is, the obfuscated location information set sent by the server based on the location acquisition request is received, and the location information set includes the first initial location information, the first relative location information, the second initial location information, and The second relative position information.
  • Step 304 Perform de-obfuscation processing on the first initial position information, the first relative position information, the second initial position information, and the second relative position information to obtain the de-obfuscated first Initial position information and the first relative position information.
  • the obfuscation processing is usually a process of disassembling and reorganizing obfuscated objects (files, correspondences, etc.). Before and after the obfuscation processing, the number of obfuscated objects usually does not change, and the obfuscated objects are reordered according to predetermined obfuscation rules. .
  • de-obfuscation processing can also be understood as de-obfuscation processing, which is the inverse process of the obfuscation processing, that is, the process of restoring and combining the de-obfuscating objects (files, correspondences, etc.).
  • the user terminal based on a preset de-obfuscation rule, in the position information set after obtaining the obfuscation processing, compares the first initial position information, the first relative position information, and the first position information in the position information set. 2. Perform de-obfuscation processing on the initial position information and the second relative position information. In the de-obfuscation process, the user terminal establishes the corresponding relationship between the first initial position information and the first relative position information based on a preset de-obfuscation rule Establish a correspondence between the second initial position information and the second relative position information to complete the de-obfuscation processing.
  • the user terminal acquires the first initial location information and the first initial location information based on the correspondence between the first initial location information and the first relative location information The corresponding first relative position information.
  • the preset de-obfuscation rule may be to combine the set elements in the position information set (the first initial position information, the first relative position information, the second initial position information, and the second relative position information) ) Input into the inverse confusion matrix, which may be inputting the set elements in the position information set into the de-obfuscation model for de-obfuscation processing, or may use the de-obfuscation algorithm to perform de-obfuscation calculation on the set elements in the position information set,
  • the commonly used de-obfuscation algorithms may be inverse algorithms based on dynamic allocation, decryption algorithms based on differential privacy, inverse algorithms based on adaptive allocation, and so on.
  • the server inputs the first initial position information, the first relative position information, the second initial position information, and the second relative position information into a preset confusion matrix.
  • Obfuscation processing sending the obfuscated location information set to the user terminal.
  • the user terminal After receiving the location information set, the user terminal combines the first initial location information, the first relative location information, and the location information in the location information set.
  • the second initial position information and the second relative position information are input into a preset inverse confusion matrix for de-obfuscation, thereby establishing the corresponding relationship between the first initial position information and the first relative position information, and establishing all
  • the corresponding relationship between the second initial position information and the second relative position information is used to complete the de-obfuscation processing.
  • Step 305 Use a preset private key to decrypt the first initial position information to obtain the first initial position corresponding to the first initial position information, and use a preset decryption algorithm to decrypt the first relative position information. Obtain the first relative position corresponding to the first relative position information.
  • the preset private key is used in the key to decrypt the first initial location information, and usually the preset private key corresponds to the preset public key.
  • the preset decryption algorithm corresponds to the preset encryption algorithm.
  • the preset decryption algorithm is a decryption algorithm based on a symmetric encryption method.
  • the symmetric encryption method means that the sender and receiver of encrypted information use the same A key is used for encryption/decryption.
  • the decryption algorithm based on the symmetric encryption method may be a DES decryption algorithm, a TripleDES decryption algorithm, an RC2/RC4/RC5 decryption algorithm, a Blowfish decryption algorithm, and so on.
  • the locator uses a pre-made public key to encrypt the first initial position to generate the first initial position information, which is sent to the user terminal by the server, and the user terminal uses the preset private key to decrypt the encrypted information to obtain the initial position Information.
  • the private key is invisible to electronic devices other than the user terminal, and its first initial location information encrypted by the public key can only be decrypted with the private key on the user terminal.
  • the user terminal uses the pre-made private key to decrypt the first initial location information to obtain the first initial location corresponding to the first initial location information.
  • the locator uses a preset encryption algorithm to encrypt the first relative position to generate the first relative position information, which is sent to the user terminal by the server, and after the user terminal receives the first relative position information, it uses preset decryption The algorithm decrypts the first relative position information to obtain the first relative position corresponding to the first relative position information.
  • Step 306 Using the first initial position as a reference, calculate the displacement position corresponding to the first relative position, and generate a displacement trajectory of the locator based on the first initial position and the displacement position.
  • the user terminal decrypts the first initial position information and the first relative position information to obtain the first initial position and the first relative position, and uses the first initial position as a reference point to calculate the first relative position relative to the The displacement position of the reference point, where the first relative position corresponding to the first relative position information may be multiple, the first initial position and the time point indicated by the displacement position are acquired, and the first relative position is determined according to the sequence of the time points.
  • An initial position and a displacement position are connected in pairs to generate the displacement trajectory of the locator.
  • the user terminal pre-stores an electronic map, and the range of the electronic map covers the activity range of the user carrying the locator.
  • the user terminal can mark the displacement trajectory of the locator at the corresponding position on the electronic map.
  • the user terminal makes the mark, it can mark relevant voice data, image data of the current position, time data, text data and other types of data based on the labeling rules. One or more of them are marked on the electronic map.
  • the user terminal decrypts the first initial position information to obtain the first initial position-longitude and latitude coordinates A(a0, b0), and the user terminal decrypts the first relative position information to obtain the first relative position.
  • Figure 9 is a schematic diagram of the displacement track on the user terminal displayed on the electronic map.
  • the A(a0, b0), B1(a1+a0, b1+b0), B2(a2+a0, b2+ b0), B3 (a3+a0, b3+b0) ⁇ Bn (an+a0, bn+b0) corresponding points on the electronic map can be seen in Figure 9.
  • the dotted line connecting the points is the displacement track of the positioner.
  • the user terminal when the user terminal monitors the location query instruction of the locator, it sends the location acquisition request of the locator to the server, and receives the obfuscated location information sent by the server based on the location acquisition request.
  • the set of position information includes the first initial position information, the first relative position information, the second initial position information, and the second relative position information.
  • the position information, the second initial position information, and the second relative position information are subjected to de-obfuscation processing to obtain the first initial position information and the first relative position information after the de-obfuscation processing.
  • the location information sent by the server can be received at the user terminal
  • the risk of cracking the first initial location information and/or the first relative location information is reduced, and the privacy of the user is improved.
  • FIG. 10 shows a schematic structural diagram of a location acquiring apparatus provided by an exemplary embodiment of the present application.
  • the location acquisition device can be implemented as all or a part of the device through software, hardware or a combination of the two.
  • the device 1 includes a location information receiving module 11, a location information confusion module 12 and a location information sending module 13.
  • the position information receiving module 11 is configured to receive the first initial position information sent by the locator at the target time, and receive the first relative position information sent by the locator with respect to the first initial position information after the target time;
  • the location information obfuscation module 12 is configured to obtain second initial location information and second relative location information from the saved location information set, and compare the first initial location information, the first relative location information, and the second Performing obfuscation processing on the initial position information and the second relative position information to obtain an obfuscated position information set;
  • the location information sending module 13 is configured to receive the location acquisition request of the locator sent by the user terminal, and send the location information set after the obfuscation processing to the user terminal, so that the user terminal can process the obfuscation The subsequent location information collection is processed for de-obfuscation.
  • the location information receiving module 11 is specifically configured to:
  • the location information obfuscation module 12 is specifically used for:
  • the correspondence relationship between the first initial position information and the second relative position information is established, and the correspondence relationship between the first relative position information and the second initial position information is established, so as to obtain a position information set after obfuscation processing.
  • the device 1 further includes:
  • the connection relationship establishment module 14 is configured to receive the connection request of the user terminal, obtain the locator identifier of the locator and the terminal identifier of the user terminal carried in the connection request, and establish the locator identifier and the terminal identifier The connection relationship.
  • the location acquisition device provided in the above embodiment executes the location acquisition method
  • only the division of the above functional modules is used as an example.
  • the above functions can be allocated by different functional modules as needed. , Divide the internal structure of the device into different functional modules to complete all or part of the functions described above.
  • the location acquisition device provided in the foregoing embodiment and the location acquisition method embodiment belong to the same concept, and the implementation process of the implementation process is detailed in the method embodiment, which will not be repeated here.
  • the first initial position information sent by the locator at the target time is received, and the first relative position information sent by the locator relative to the first initial position information after the target time is received.
  • the second initial position information and the second relative position information are acquired from the saved position information set, and the first initial position information, the first relative position information, the second initial position information, and the second relative position Information is obfuscated to obtain an obfuscated location information set, receive the location acquisition request of the locator sent by the user terminal, and send the obfuscated location information set to the user terminal, so that the user The terminal performs de-obfuscation processing on the obfuscated location information set.
  • the position of the locator on the server By obfuscating the correspondence between the second initial position information, the second relative position information, and the first initial position information and the first relative position information, the position of the locator on the server When the information is leaked, the difficulty of cracking the location information is increased, thereby reducing the risk of the user’s location information leakage.
  • the locator sends the first initial location information encrypted by the public key and the first location information encrypted by the preset encryption algorithm to the server in turn.
  • the risk of cracking after the first initial position information and/or the first relative position information is intercepted can be reduced, and the privacy and security of the user can be improved.
  • FIG. 12 shows a schematic structural diagram of a location obtaining apparatus provided by an exemplary embodiment of the present application.
  • the location acquisition device can be implemented as all or a part of the device through software, hardware or a combination of the two.
  • the device 2 includes: a query command monitoring module 21, a location information receiving module 22, and a location information de-obfuscation module 23.
  • the query instruction monitoring module 21 is configured to send a location acquisition request of the locator to the server when the location query instruction of the locator is monitored;
  • the location information receiving module 22 is configured to receive a set of obfuscated location information sent by the server based on the location acquisition request, where the location information set includes the first initial location information, the first relative location information, Second initial position information and second relative position information;
  • the position information de-obfuscation module 23 performs de-obfuscation processing on the first initial position information, the first relative position information, the second initial position information, and the second relative position information to obtain the de-obfuscated The first initial position information and the first relative position information.
  • the device 2 further includes:
  • the connection request sending module 24 is configured to monitor the connection instruction input for the locator, generate a connection request corresponding to the connection instruction, and send the connection request to the server, and the connection request carries the locator The locator ID of the user terminal and the terminal ID of the user terminal.
  • the location information de-obfuscation module 23 further includes:
  • the position information de-obfuscation unit 231 is configured to establish a correspondence between the first initial position information and the first relative position information, and establish a correspondence between the second initial position information and the second relative position information.
  • the position information acquiring unit 232 is configured to acquire the first initial position information and the first initial position information corresponding to the first initial position information based on the corresponding relationship between the first initial position information and the first relative position information. Relative location information.
  • the device 2 further includes:
  • the location information decryption module 25 is configured to decrypt the first initial location information using a preset private key to obtain the first initial location corresponding to the first initial location information, and use a preset decryption algorithm to decrypt the first relative location information. Decrypting the position information to obtain the first relative position corresponding to the first relative position information;
  • the displacement trajectory generating module 26 is configured to calculate the displacement position corresponding to the first relative position based on the first initial position, and generate the displacement of the locator based on the first initial position and the displacement position Trajectory.
  • the location acquisition device provided in the above embodiment executes the location acquisition method
  • only the division of the above functional modules is used as an example.
  • the above functions can be allocated by different functional modules as needed. , Divide the internal structure of the device into different functional modules to complete all or part of the functions described above.
  • the location acquisition device provided in the foregoing embodiment and the location acquisition method embodiment belong to the same concept, and the implementation process of the implementation process is detailed in the method embodiment, which will not be repeated here.
  • the user terminal by performing de-obfuscation processing on the obfuscated position information set, and then decrypting the first initial position information and the first relative position information after the de-obfuscation processing, the user terminal can be When the collection of location information sent by the receiving server is intercepted, the risk of cracking the first initial location information and/or the first relative location information is reduced, and the user's privacy and security are improved.
  • the embodiment of the present application also provides a computer storage medium.
  • the computer storage medium may store a plurality of instructions, and the instructions are suitable for being loaded by a processor and executed as described in the embodiments shown in FIGS. 1 to 9 above.
  • For the location acquisition method refer to the specific description of the embodiment shown in FIG. 1 to FIG. 9 for the specific execution process, which will not be repeated here.
  • the present application also provides a computer program product that stores at least one instruction, and the at least one instruction is loaded by the processor and executed as described in the above-mentioned embodiment shown in FIG. 1 to FIG. 9.
  • the specific execution process of the method please refer to the specific description of the embodiment shown in FIG. 1 to FIG. 9, which will not be repeated here.
  • the electronic device 1000 may include: at least one processor 1001, at least one network interface 1004, a user interface 1003, a memory 1005, and at least one communication bus 1002.
  • the communication bus 1002 is used to implement connection and communication between these components.
  • the user interface 1003 may include a display (Display) and a camera (Camera), and the optional user interface 1003 may also include a standard wired interface and a wireless interface.
  • the network interface 1004 may optionally include a standard wired interface and a wireless interface (such as a WI-FI interface).
  • the processor 1001 may include one or more processing cores.
  • the processor 1001 uses various excuses and lines to connect various parts of the entire server 1000, and executes the server by running or executing instructions, programs, code sets, or instruction sets stored in the memory 1005, and calling data stored in the memory 1005.
  • Various functions and processing data of 1000 may adopt at least one of digital signal processing (Digital Signal Processing, DSP), Field-Programmable Gate Array (Field-Programmable Gate Array, FPGA), and Programmable Logic Array (Programmable Logic Array, PLA).
  • DSP Digital Signal Processing
  • FPGA Field-Programmable Gate Array
  • PLA Programmable Logic Array
  • the processor 1001 may integrate one or a combination of a central processing unit (CPU), a graphics processing unit (GPU), a modem, and the like.
  • the CPU mainly processes the operating system, user interface, and application programs; the GPU is used to render and draw the content that needs to be displayed on the display; the modem is used to process wireless communication. It is understandable that the above-mentioned modem may not be integrated into the processor 1001, but may be implemented by a chip alone.
  • the memory 1005 may include random access memory (RAM) or read-only memory (Read-Only Memory).
  • the memory 1005 includes a non-transitory computer-readable storage medium.
  • the memory 1005 may be used to store instructions, programs, codes, code sets or instruction sets.
  • the memory 1005 may include a program storage area and a data storage area, where the program storage area may store instructions for implementing the operating system and instructions for at least one function (such as touch function, sound playback function, image playback function, etc.), Instructions used to implement the foregoing method embodiments, etc.; the storage data area can store data and the like involved in the foregoing method embodiments.
  • the memory 1005 may also be at least one storage device located far away from the foregoing processor 1001.
  • the memory 1005, which is a computer storage medium may include an operating system, a network communication module, a user interface module, and a location acquisition application program.
  • the user interface 1003 is mainly used to provide an input interface for the user to obtain data input by the user; and the processor 1001 may be used to call a location stored in the memory 1005 to obtain an application program, and specifically Do the following:
  • Receive the location acquisition request of the locator sent by the user terminal and send the obfuscated location information set to the user terminal, so that the user terminal can de-obfuscate the obfuscated location information set deal with.
  • the processor 1001 executes the receiving of the first initial position information sent by the locator at the target time, and receives the first initial position information sent by the locator after the target time.
  • the first relative position information of specifically perform the following operations:
  • the processor 1001 is performing the obfuscation processing on the first initial position information, the first relative position information, the second initial position information, and the second relative position information ,
  • the following operations are specifically performed:
  • the correspondence relationship between the first initial position information and the second relative position information is established, and the correspondence relationship between the first relative position information and the second initial position information is established, so as to obtain a position information set after obfuscation processing.
  • the processor 1001 further performs the following operations before performing the receiving of the first initial position information and the first relative position information sent by the first terminal:
  • the first initial position information sent by the locator at the target time is received, and the first relative position information sent by the locator relative to the first initial position information after the target time is received.
  • the second initial position information and the second relative position information are acquired from the saved position information set, and the first initial position information, the first relative position information, the second initial position information, and the second relative position Information is obfuscated to obtain an obfuscated location information set, receive the location acquisition request of the locator sent by the user terminal, and send the obfuscated location information set to the user terminal, so that the user The terminal performs de-obfuscation processing on the obfuscated location information set.
  • the position of the locator on the server By obfuscating the correspondence between the second initial position information, the second relative position information, and the first initial position information and the first relative position information, the position of the locator on the server When the information is leaked, the difficulty of cracking the location information is increased, thereby reducing the risk of the user’s location information leakage.
  • the locator sends the first initial location information encrypted by the public key and the first location information encrypted by the preset encryption algorithm to the server in turn.
  • the risk of cracking after the first initial position information and/or the first relative position information is intercepted can be reduced, and the privacy and security of the user can be improved.
  • the electronic device 1000 may include: at least one processor 1001, at least one network interface 1004, a user interface 1003, a memory 1005, and at least one communication bus 1002.
  • the communication bus 1002 is used to implement connection and communication between these components.
  • the user interface 1003 may include a display (Display) and a camera (Camera), and the optional user interface 1003 may also include a standard wired interface and a wireless interface.
  • the network interface 1004 may optionally include a standard wired interface and a wireless interface (such as a WI-FI interface).
  • the processor 1001 may include one or more processing cores.
  • the processor 1001 uses various excuses and lines to connect various parts of the entire server 1000, and executes the server by running or executing instructions, programs, code sets, or instruction sets stored in the memory 1005, and calling data stored in the memory 1005.
  • Various functions and processing data of 1000 may adopt at least one of digital signal processing (Digital Signal Processing, DSP), Field-Programmable Gate Array (Field-Programmable Gate Array, FPGA), and Programmable Logic Array (Programmable Logic Array, PLA).
  • DSP Digital Signal Processing
  • FPGA Field-Programmable Gate Array
  • PLA Programmable Logic Array
  • the processor 1001 may integrate one or a combination of a central processing unit (CPU), a graphics processing unit (GPU), a modem, and the like.
  • the CPU mainly processes the operating system, user interface, and application programs; the GPU is used to render and draw the content that needs to be displayed on the display; the modem is used to process wireless communication. It is understandable that the above-mentioned modem may not be integrated into the processor 1001, but may be implemented by a chip alone.
  • the memory 1005 may include random access memory (RAM) or read-only memory (Read-Only Memory).
  • the memory 1005 includes a non-transitory computer-readable storage medium.
  • the memory 1005 may be used to store instructions, programs, codes, code sets or instruction sets.
  • the memory 1005 may include a program storage area and a data storage area, where the program storage area may store instructions for implementing the operating system and instructions for at least one function (such as touch function, sound playback function, image playback function, etc.), Instructions used to implement the foregoing method embodiments, etc.; the storage data area can store data and the like involved in the foregoing method embodiments.
  • the memory 1005 may also be at least one storage device located far away from the foregoing processor 1001.
  • the memory 1005, which is a computer storage medium may include an operating system, a network communication module, a user interface module, and a location acquisition application program.
  • the user interface 1003 is mainly used to provide an input interface for the user to obtain data input by the user; and the processor 1001 may be used to call a location stored in the memory 1005 to obtain an application program, and specifically Do the following:
  • the location information set includes the first initial location information, the first relative location information, the second initial location information, and the second Relative position information;
  • the processor 1001 further performs the following operations before sending the position acquisition request of the locator to the server when the position query instruction of the locator is monitored:
  • the processor 1001 is performing the de-obfuscation of the first initial position information, the first relative position information, the second initial position information, and the second relative position information. Processing, when the first initial position information and the first relative position information after the de-obfuscation processing are obtained, the following operations are specifically performed:
  • a correspondence relationship between the first initial position information and the first relative position information is established, and a correspondence relationship between the second initial position information and the second relative position information is established.
  • the first initial position information and the first relative position information corresponding to the first initial position information are acquired.
  • processor 1001 when the processor 1001 executes the location acquisition method, it further executes the following steps:
  • a displacement trajectory of the locator is generated.
  • the user terminal when the user terminal monitors the position query instruction of the locator, it sends the position acquisition request of the locator to the server, and receives the obfuscated position information sent by the server based on the position acquisition request.
  • the set of position information includes the first initial position information, the first relative position information, the second initial position information, and the second relative position information.
  • the position information, the second initial position information, and the second relative position information are subjected to de-obfuscation processing to obtain the first initial position information and the first relative position information after the de-obfuscation processing.
  • the location information sent by the server can be received at the user terminal
  • the risk of cracking the first initial location information and/or the first relative location information is reduced, and the privacy of the user is improved.
  • the program can be stored in a computer readable storage medium, and the program can be stored in a computer readable storage medium. During execution, it may include the procedures of the above-mentioned method embodiments.
  • the storage medium can be a magnetic disk, an optical disc, a read-only storage memory or a random storage memory, etc.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Telephone Function (AREA)

Abstract

A position acquisition method and apparatus, and a storage medium and an electronic device. The method comprises: receiving first initial position information sent by a positioner at a target moment, and receiving first relative position information sent by the positioner relative to the first initial position information after the target moment (S101); acquiring second initial position information and second relative position information from the stored position information set, and performing confusion processing on the first initial position information, the first relative position information, the second initial position information and the second relative position information to obtain the position information set subjected to confusion processing (S102); and receiving a position acquisition request of the positioner sent by a user terminal (110), and sending the position information set subjected to confusion processing to the user terminal (110), so that the user terminal (110) performs de-confusion processing on the position information set subjected to confusion processing (S103). By adopting the method, the risk of position information leakage of the user can be reduced, and the privacy security of the user is improved.

Description

一种位置获取方法、装置、存储介质及电子设备Location acquisition method, device, storage medium and electronic equipment 技术领域Technical field
本申请涉及计算机技术领域,尤其涉及一种位置获取方法、装置、存储介质及电子设备。This application relates to the field of computer technology, and in particular to a location acquisition method, device, storage medium, and electronic equipment.
背景技术Background technique
本申请对于背景技术的描述属于与本申请相关的相关技术,仅仅是用于说明和便于理解本申请的申请内容,不应理解为申请人明确认为或推定申请人认为是本申请在首次提出申请的申请日的现有技术。The description of the background technology in this application belongs to the related technology related to this application. It is only used to illustrate and facilitate the understanding of the application content of this application. It should not be construed as the applicant expressly believes or presumes that the applicant believes that the application is the first application for this application. Existing technology at the date of application.
随着无线通信技术以及智能终端设备的普及,位置定位服务日益成为人们工作生活中不可缺少的一部分。与此同时,具有位置定位服务的定位器(智能定位手表、防丢器、定位手环等)也随之兴起,用户通过随身携带的用户终端(手机、电脑等)与定位器建立连接之后,就可以通过用户终端随时掌握并获取定位器的被定位对象(儿童、老人、宠物等对象)的位置信息。With the popularity of wireless communication technology and smart terminal equipment, location-based services have increasingly become an indispensable part of people's work and life. At the same time, locators with location-based services (smart positioning watches, anti-lost devices, positioning bracelets, etc.) have also emerged. After users establish a connection with the locator through a user terminal (mobile phone, computer, etc.) that they carry with them, It is possible to grasp and obtain the location information of the positioned objects (children, elderly, pets, etc.) of the locator at any time through the user terminal.
通常,定位器会将被定位对象的位置信息发送至服务器,服务器将位置信息保存,以便用户通过用户终端获取服务器上被定位对象的位置信息。Generally, the locator sends the position information of the positioned object to the server, and the server saves the position information so that the user can obtain the position information of the positioned object on the server through the user terminal.
目前,定位器会将用户(被定位对象)的位置信息进行加密后直接发送至服务器,服务器再将所述加密后的位置信息进行保存,然而,采用位置信息加密发送、服务器保存的方式,服务器可能会因为安全漏洞被恶意攻击,导致用户的位置信息泄露,影响用户的隐私安全。At present, the locator encrypts the location information of the user (targeted object) and sends it directly to the server. The server then saves the encrypted location information. However, the location information is encrypted and sent by the server. The server saves the location information. It may be maliciously attacked due to security vulnerabilities, causing the user's location information to be leaked and affecting the user's privacy and security.
发明内容Summary of the invention
本申请实施例提供了一种位置获取方法、装置、存储介质及电子设备,可以降低用户的位置信息泄露的风险,提高用户的隐私安全。所述技术方案如下:The embodiments of the present application provide a location acquisition method, device, storage medium, and electronic equipment, which can reduce the risk of the user's location information leakage and improve the user's privacy and security. The technical solution is as follows:
第一方面,本申请实施例提供了一种位置获取方法,所述方法包括:In the first aspect, an embodiment of the present application provides a location acquisition method, the method includes:
接收定位器在目标时刻发送的第一初始位置信息,并接收所述定位器在所述目标时刻之后相对所述第一初始位置信息发送的第一相对位置信息;Receiving first initial position information sent by a locator at a target time, and receiving first relative position information sent by the locator with respect to the first initial position information after the target time;
在所保存的位置信息集合中获取第二初始位置信息以及第二相对位置信息,对所述第一初始位置信息、所述第一相对位置信息、所述第二初始位置信息以及所述第二相对位置信息进行混淆处理,得到混淆处理后的位置信息集合;Obtain the second initial position information and the second relative position information from the saved position information set, and compare the first initial position information, the first relative position information, the second initial position information, and the second Perform obfuscation processing on the relative position information to obtain a collection of obfuscated position information;
接收用户终端发送的所述定位器的位置获取请求,将所述混淆处理后的位置信息集合发送至所述用户终端,以使所述用户终端对所述混淆处理后的位置信息集合进行解混淆处理。Receive the location acquisition request of the locator sent by the user terminal, and send the obfuscated location information set to the user terminal, so that the user terminal can de-obfuscate the obfuscated location information set deal with.
第二方面,本申请实施例提供了另一种位置获取方法,所述方法包括:In the second aspect, an embodiment of the present application provides another method for obtaining a location, and the method includes:
当监听到针对定位器输入的位置查询指令时,向服务器发送所述定位器的位置获取请求;When the position query instruction input for the locator is monitored, sending the position acquisition request of the locator to the server;
接收所述服务器基于所述位置获取请求发送的混淆处理后的位置信息集合,所述位置 信息集合包含所述第一初始位置信息、所述第一相对位置信息、第二初始位置信息以及第二相对位置信息;Receive the obfuscated location information set sent by the server based on the location acquisition request, where the location information set includes the first initial location information, the first relative location information, the second initial location information, and the second Relative position information;
对所述第一初始位置信息、所述第一相对位置信息、所述第二初始位置信息以及所述第二相对位置信息进行解混淆处理,得到解混淆处理后的所述第一初始位置信息以及所述第一相对位置信息。Perform de-obfuscation processing on the first initial position information, the first relative position information, the second initial position information, and the second relative position information to obtain the first initial position information after the de-obfuscation processing And the first relative position information.
第三方面,本申请实施例提供了一种位置获取装置,所述装置包括:In a third aspect, an embodiment of the present application provides a location acquisition device, the device includes:
位置信息接收模块,用于接收定位器在目标时刻发送的第一初始位置信息,并接收所述定位器在所述目标时刻之后相对所述第一初始位置信息发送的第一相对位置信息;A position information receiving module, configured to receive first initial position information sent by a locator at a target time, and receive first relative position information sent by the locator with respect to the first initial position information after the target time;
位置信息混淆模块,用于在所保存的位置信息集合中获取第二初始位置信息以及第二相对位置信息,对所述第一初始位置信息、所述第一相对位置信息、所述第二初始位置信息以及所述第二相对位置信息进行混淆处理,得到混淆处理后的位置信息集合;The location information confusion module is used to obtain the second initial location information and the second relative location information from the saved location information set, and compare the first initial location information, the first relative location information, and the second initial location information. Performing obfuscation processing on the position information and the second relative position information to obtain an obfuscated position information set;
位置信息发送模块,用于接收用户终端发送的所述定位器的位置获取请求,将所述混淆处理后的位置信息集合发送至所述用户终端,以使所述用户终端对所述混淆处理后的位置信息集合进行解混淆处理。The location information sending module is configured to receive the location acquisition request of the locator sent by the user terminal, and send the location information set after the obfuscation processing to the user terminal, so that the user terminal can perform the obfuscation processing after the obfuscation processing. The collection of location information is de-obfuscated.
第四方面,本申请实施例提供了另一种位置获取装置,所述装置包括:In a fourth aspect, an embodiment of the present application provides another device for obtaining a position, and the device includes:
查询指令监听模块,用于当监听到定位器的位置查询指令时,向服务器发送所述定位器的位置获取请求;The query command monitoring module is used to send the position acquisition request of the locator to the server when the position query command of the locator is monitored;
位置信息接收模块,用于接收所述服务器基于所述位置获取请求发送的混淆处理后的位置信息集合,所述位置信息集合包含所述第一初始位置信息、所述第一相对位置信息、第二初始位置信息以及第二相对位置信息;The location information receiving module is configured to receive the obfuscated location information set sent by the server based on the location acquisition request, where the location information set includes the first initial location information, the first relative location information, and the first relative location information. 2. Initial position information and second relative position information;
位置信息解混淆模块,对所述第一初始位置信息、所述第一相对位置信息、所述第二初始位置信息以及所述第二相对位置信息进行解混淆处理,得到解混淆处理后的所述第一初始位置信息以及所述第一相对位置信息。The position information de-obfuscation module performs de-obfuscation processing on the first initial position information, the first relative position information, the second initial position information, and the second relative position information, and obtains the de-obfuscation process. The first initial position information and the first relative position information.
第五方面,本申请实施例提供一种计算机存储介质,所述计算机存储介质存储有多条指令,所述指令适于由处理器加载并执行上述的方法步骤。In a fifth aspect, an embodiment of the present application provides a computer storage medium that stores a plurality of instructions, and the instructions are suitable for being loaded by a processor and executing the above method steps.
第六方面,本申请实施例提供一种电子设备,可包括:处理器和存储器;其中,所述存储器存储有计算机程序,所述计算机程序适于由所述处理器加载并执行上述的方法步骤。In a sixth aspect, an embodiment of the present application provides an electronic device, which may include a processor and a memory; wherein the memory stores a computer program, and the computer program is adapted to be loaded by the processor and execute the above method steps .
本申请一些实施例提供的技术方案带来的有益效果至少包括:The beneficial effects brought by the technical solutions provided by some embodiments of the present application include at least:
在本申请一个或多个实施例中,接收定位器在目标时刻发送的第一初始位置信息,并接收所述定位器在所述目标时刻之后相对所述第一初始位置信息发送的第一相对位置信息,在所保存的位置信息集合中获取第二初始位置信息以及第二相对位置信息,对所述第一初始位置信息、所述第一相对位置信息、所述第二初始位置信息以及所述第二相对位置信息进行混淆处理,得到混淆处理后的位置信息集合,接收用户终端发送的所述定位器的位置获取请求,将所述混淆处理后的位置信息集合发送至所述用户终端,以使所述用户终端对所述混淆处理后的位置信息集合进行解混淆处理。通过对所述第二初始位置信息、所述第二相对位置信息以及所述第一初始位置信息、所述第一相对位置信息之间的对应关系进行混淆处理,可以在服务器上定位器的位置信息泄露时,增大位置信息的破解难度,从而降低用户的位置信息泄露的风险,同时在定位器向服务器依次发送经公钥加密的第一初始位 置信息以及经预设加密算法加密的第一相对位置信息过程中,可以减小在第一初始位置信息和/或第一相对位置信息被拦截之后破解的风险,提高用户的隐私安全。In one or more embodiments of the present application, the first initial position information sent by the locator at the target time is received, and the first relative position information sent by the locator relative to the first initial position information after the target time is received. Position information, acquiring second initial position information and second relative position information from a set of saved position information, for the first initial position information, the first relative position information, the second initial position information, and all Performing obfuscation processing on the second relative position information to obtain an obfuscated position information set, receiving the position acquisition request of the locator sent by the user terminal, and sending the obfuscated position information set to the user terminal, This allows the user terminal to perform de-obfuscation processing on the obfuscated location information set. By obfuscating the correspondence between the second initial position information, the second relative position information, and the first initial position information and the first relative position information, the position of the locator on the server When the information is leaked, the difficulty of cracking the location information is increased, thereby reducing the risk of the user’s location information leakage. At the same time, the locator sends the first initial location information encrypted by the public key and the first location information encrypted by the preset encryption algorithm to the server in turn. In the relative position information process, the risk of cracking after the first initial position information and/or the first relative position information is intercepted can be reduced, and the privacy and security of the user can be improved.
附图说明Description of the drawings
为了更清楚地说明本申请实施例或现有技术中的技术方案,下面将对实施例或现有技术描述中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本申请的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动的前提下,还可以根据这些附图获得其他的附图。In order to more clearly describe the technical solutions in the embodiments of the present application or the prior art, the following will briefly introduce the drawings that need to be used in the description of the embodiments or the prior art. Obviously, the drawings in the following description are only These are some embodiments of the present application. For those of ordinary skill in the art, other drawings can be obtained based on these drawings without creative work.
图1是本申请实施例提供的一种位置获取的场景架构示意图;FIG. 1 is a schematic diagram of a location acquisition scenario architecture provided by an embodiment of the present application;
图2是本申请实施例提供的一种位置获取系统的交互示意图;2 is a schematic diagram of interaction of a location acquisition system provided by an embodiment of the present application;
图3是本申请实施例提供的一种位置获取方法的流程示意图;FIG. 3 is a schematic flowchart of a location acquisition method provided by an embodiment of the present application;
图4是本申请实施例提供的另一种位置获取方法的流程示意图;FIG. 4 is a schematic flowchart of another method for obtaining a location according to an embodiment of the present application;
图5是本申请实施例提供的位置获取方法涉及的加密场景对应的示意图;FIG. 5 is a schematic diagram corresponding to an encryption scenario involved in a location acquisition method provided by an embodiment of the present application;
图6是本申请实施例提供的位置获取方法涉及的混淆处理对应的场景图;FIG. 6 is a scene diagram corresponding to the confusion processing involved in the location acquisition method provided by the embodiment of the present application;
图7是本申请实施例提供的另一种位置获取方法的流程示意图;FIG. 7 is a schematic flowchart of another method for obtaining a location according to an embodiment of the present application;
图8是本申请实施例提供的位置获取方法涉及的定位器连接界面的示意图;FIG. 8 is a schematic diagram of a locator connection interface involved in a position acquisition method provided by an embodiment of the present application;
图9是本申请实施例提供的位置获取方法涉及的定位器位移轨迹的示图;FIG. 9 is a diagram of a displacement track of a locator involved in a position acquisition method provided by an embodiment of the present application;
图10是本申请实施例提供的一种位置获取装置的结构示意图;FIG. 10 is a schematic structural diagram of a location acquisition device provided by an embodiment of the present application;
图11是本申请实施例提供的另一种位置获取装置的结构示意图;FIG. 11 is a schematic structural diagram of another device for obtaining a position according to an embodiment of the present application;
图12是本申请实施例提供的一种位置获取模块的结构示意图;FIG. 12 is a schematic structural diagram of a location acquisition module provided by an embodiment of the present application;
图13是本申请实施例提供的一种位置信息解混淆模块的结构示意图;FIG. 13 is a schematic structural diagram of a location information de-obfuscation module provided by an embodiment of the present application;
图14是本申请实施例提供的另一种位置获取装置的结构示意图;FIG. 14 is a schematic structural diagram of another device for obtaining a position according to an embodiment of the present application;
图15是本申请实施例提供的一种电子设备的结构示意图。FIG. 15 is a schematic structural diagram of an electronic device provided by an embodiment of the present application.
具体实施方式Detailed ways
下面将结合本申请实施例中的附图,对本申请实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例仅仅是本申请一部分实施例,而不是全部的实施例。基于本申请中的实施例,本领域普通技术人员在没有做出创造性劳动前提下所获得的所有其他实施例,都属于本申请保护的范围。The technical solutions in the embodiments of the present application will be clearly and completely described below in conjunction with the accompanying drawings in the embodiments of the present application. Obviously, the described embodiments are only a part of the embodiments of the present application, rather than all the embodiments. Based on the embodiments in this application, all other embodiments obtained by those of ordinary skill in the art without creative work shall fall within the protection scope of this application.
在本申请的描述中,需要理解的是,术语“第一”、“第二”等仅用于描述目的,而不能理解为指示或暗示相对重要性。在本申请的描述中,需要说明的是,除非另有明确的规定和限定,“包括”和“具有”以及它们任何变形,意图在于覆盖不排他的包含。例如包含了一系列步骤或单元的过程、方法、系统、产品或设备没有限定于已列出的步骤或单元,而是可选地还包括没有列出的步骤或单元,或可选地还包括对于这些过程、方法、产品或设备固有的其他步骤或单元。对于本领域的普通技术人员而言,可以具体情况理解上述术语在本申请中的具体含义。此外,在本申请的描述中,除非另有说明,“多个”是指两个或两个以上。“和/或”,描述关联对象的关联关系,表示可以存在三种关系,例如,A和/或B,可以表示:单独存在A,同时存在A和B,单独存在B这三种情况。字符“/” 一般表示前后关联对象是一种“或”的关系。In the description of this application, it should be understood that the terms "first", "second", etc. are only used for descriptive purposes, and cannot be understood as indicating or implying relative importance. In the description of this application, it should be noted that, unless expressly stipulated and defined otherwise, "including" and "having" and any variations thereof are intended to cover non-exclusive inclusions. For example, a process, method, system, product, or device that includes a series of steps or units is not limited to the listed steps or units, but optionally includes unlisted steps or units, or optionally also includes Other steps or units inherent to these processes, methods, products or equipment. For those of ordinary skill in the art, the specific meanings of the above-mentioned terms in this application can be understood under specific circumstances. In addition, in the description of this application, unless otherwise specified, "plurality" means two or more. "And/or" describes the association relationship of the associated objects, indicating that there can be three types of relationships, for example, A and/or B, which can mean: A alone exists, A and B exist at the same time, and B exists alone. The character "/" generally indicates that the associated objects before and after are in an "or" relationship.
下面结合具体的实施例对本申请进行详细说明。The application will be described in detail below in conjunction with specific embodiments.
请参见图1,为本申请实施例提供的一种位置获取系统的场景示意图。如图1所示,所述位置获取系统可以包括服务器100、用户终端110和定位器集群。所述定位器集群可以包括多个定位器,如图1所示,具体包括定位器1、定位器2、…、定位器n,n为大于0的整数;为便于理解,本发明实施例以图1中的服务器100、用户终端110及定位器1为例进行描述。Please refer to FIG. 1, which is a schematic diagram of a scene of a location acquisition system provided by an embodiment of this application. As shown in FIG. 1, the position acquisition system may include a server 100, a user terminal 110, and a locator cluster. The locator cluster may include multiple locators, as shown in FIG. 1, specifically including locators 1, locators 2, ..., locators n, where n is an integer greater than 0; for ease of understanding, the embodiment of the present invention uses The server 100, the user terminal 110, and the locator 1 in FIG. 1 are described as examples.
所述服务器100可以是单独的服务器设备,例如:机架式、刀片、塔式、或者机柜式的服务器设备,或采用工作站、大型计算机等具备较强计算能力硬件设备;也可以是采用多个服务器组成的服务器集群,所述服务集群中的各服务器可以是以对称方式组成的,其中每台服务器在业务链路中功能等价、地位等价,各服务器均可单独对外提供服务,所述单独提供服务可以理解为无需另外的服务器的辅助。The server 100 may be a single server device, such as a rack-type, blade, tower, or cabinet-type server device, or a workstation, a large computer, and other hardware devices with strong computing capabilities; or multiple A server cluster composed of servers, each server in the service cluster may be formed in a symmetrical manner, wherein each server is equivalent in function and position in the business link, and each server can independently provide external services. Providing services alone can be understood as without the assistance of another server.
所述用户终端110可以是具有位置获取功能的终端设备,包括但不限于:移动终端、手持设备、个人电脑、平板电脑、车载设备、计算设备或连接到无线调制解调器的其它处理设备等。The user terminal 110 may be a terminal device with a location acquisition function, including but not limited to: a mobile terminal, a handheld device, a personal computer, a tablet computer, a vehicle-mounted device, a computing device, or other processing devices connected to a wireless modem, etc.
所述定位器1可以是具有位置定位功能的电子设备,该定位器可以是单独的设备,也可以集成在独立的工具类设备中,在不同的环境中可以叫做不同的名称。例如:定位终端、追踪器、可穿戴设备、手持设备、定位包、智能书包、智能行李箱等。The locator 1 may be an electronic device with a position locating function. The locator may be a separate device or integrated in an independent tool device, and it may be called a different name in different environments. For example: positioning terminals, trackers, wearable devices, handheld devices, positioning bags, smart school bags, smart luggage, etc.
所述用户终端及定位器通过网络与服务器进行通信,网络可以是无线网络,也可以是有线网络,无线网络包括但不限于蜂窝网络、无线局域网、红外网络或蓝牙网络,有线网络包括但不限于以太网、通用串行总线(universal serial bus,USB)或控制器局域网络。The user terminal and the locator communicate with the server through a network. The network can be a wireless network or a wired network. The wireless network includes but is not limited to a cellular network, a wireless local area network, an infrared network or a Bluetooth network, and a wired network includes but is not limited to Ethernet, universal serial bus (USB) or controller area network.
请参见图2,图2为本申请实施例提供的一种位置获取系统的交互示意图。Please refer to FIG. 2, which is a schematic diagram of interaction of a location acquisition system provided by an embodiment of this application.
步骤001:用户终端110监听针对所述定位器1输入的连接指令,生成所述连接指令对应的连接请求。Step 001: The user terminal 110 monitors the connection instruction input for the locator 1 and generates a connection request corresponding to the connection instruction.
所述指令是指挥用户终端工作的指示和命令,可以理解为指定执行某种运算或功能实现的某种控制的代码。所述连接指令是指计算机执行连接操作的代码,在本实施例可以理解位所述用户终端执行用户终端与定位器连接操作的代码。The instructions are instructions and commands that direct the work of the user terminal, and can be understood as codes that specify the execution of a certain operation or a certain control realized by a function. The connection instruction refers to the code for the computer to perform the connection operation. In this embodiment, the code for the user terminal to perform the connection operation between the user terminal and the locator can be understood.
具体的,所述定位器1具有连接码,所述连接码可以是二维码、小程序码、一串随机数、字母组合等形式,当用户需要通过用户终端110与定位器1的建立连接时,可以通过用户终端开启相机功能,扫描定位器上的连接码,通过对所述连接码进行识别处理,得到所述定位器的定位器标识。用户终端生成所述连接指令对应的连接请求,所述配对请求携带所述定位器的定位器标识及所述用户终端的终端标识。Specifically, the locator 1 has a connection code, and the connection code can be in the form of a two-dimensional code, a small program code, a string of random numbers, letter combinations, etc., when the user needs to establish a connection with the locator 1 through the user terminal 110 At this time, the camera function can be turned on through the user terminal, the connection code on the locator can be scanned, and the locator identification of the locator can be obtained by identifying the connection code. The user terminal generates a connection request corresponding to the connection instruction, and the pairing request carries the locator identifier of the locator and the terminal identifier of the user terminal.
步骤002:用户终端110将所述连接请求发送至所述服务器100,所述连接请求携带所述定位器1的定位器标识以及所述用户终端110的终端标识。Step 002: The user terminal 110 sends the connection request to the server 100, and the connection request carries the locator identifier of the locator 1 and the terminal identifier of the user terminal 110.
所述连接请求用于指示服务器100执行连接、配对、绑定操作的请求,服务器100可以基于所述连接请求,建立所述用户终端110与所述定位器1的连接关系。The connection request is used to instruct the server 100 to perform a request for connection, pairing, and binding operations. The server 100 may establish a connection relationship between the user terminal 110 and the locator 1 based on the connection request.
所述定位器标识可以是定位器1的MAC地址、IP地址、数字证书和ID等信息。The locator identification may be information such as the MAC address, IP address, digital certificate and ID of the locator 1.
所述终端标识可以是用户终端110的MAC地址、IP地址、数字证书和ID等信息。The terminal identification may be information such as the MAC address, IP address, digital certificate, and ID of the user terminal 110.
步骤003:服务器100接收用户终端110的所述连接请求,建立定位器1与用户终端110的连接。Step 003: The server 100 receives the connection request from the user terminal 110, and establishes a connection between the locator 1 and the user terminal 110.
具体的,服务器100接收所述用户终端110的所述连接请求,获取所述连接请求携带的定位器的定位器标识及所述用户终端的终端标识,基于所述定位器标识与所述终端标识建立所述定位器1与所述用户终端110的映射关系,并将所述定位器1与所述用户终端110的映射关系保存至所述本地存储空间中,以完成所述建立连接过程。Specifically, the server 100 receives the connection request of the user terminal 110, obtains the locator identifier of the locator and the terminal identifier of the user terminal carried in the connection request, based on the locator identifier and the terminal identifier The mapping relationship between the locator 1 and the user terminal 110 is established, and the mapping relationship between the locator 1 and the user terminal 110 is saved in the local storage space to complete the connection establishment process.
步骤004:定位器1获取目标时刻的第一初始位置,采用预设公钥对第一初始位置加密,生成第一初始位置信息。Step 004: The locator 1 obtains the first initial position at the target moment, encrypts the first initial position with a preset public key, and generates first initial position information.
所述目标时刻是指指定时刻定位器用于上报当前初始位置的时间,在本实施例可以理解为,所述定位器具有计时功能,当定位器到达某一指定时刻时,定位器开启定位功能,获取当前定位器所处的地理位置。The target time refers to the time used by the locator at the specified time to report the current initial position. In this embodiment, it can be understood that the locator has a timing function. When the locator reaches a certain specified time, the locator starts the positioning function. Get the geographic location of the current locator.
其中,所述目标时刻可以是用户设置的,例如用户在与定位器建立绑定连接的用户终端上设定的定位时间,可以是定位器预设的定位时间,例如所述定位器在出厂时设置好的定位时间,可以是触发定位器上报位置功能时,对应的触发时间,例如所述定位器可以是便携式定位手环、手表、书包等装置,当用户开启定位器时,例如打开该定位器的电源键,触发定位器上报位置功能,此时,“打开该定位器的电源键”对应的触发时间即目标时刻,等等。Wherein, the target time may be set by the user. For example, the positioning time set by the user on the user terminal that establishes a binding connection with the locator may be the locating time preset by the locator, for example, when the locator is shipped from the factory. The set positioning time can be the corresponding trigger time when the locator is triggered to report the position. For example, the locator can be a portable positioning bracelet, watch, schoolbag and other devices. When the user turns on the locator, for example, open the positioning The power button of the locator triggers the position report function of the locator. At this time, the trigger time corresponding to "turn on the power button of the locator" is the target time, and so on.
所述预设公钥是密钥中用于对第一初始位置信息进行加密传输,通常所述预设公钥与预设私钥对应,采用公钥与私钥对传输信息进行加解密的方式一般称为非对称加密方式。其中,所述预设公钥可以是基于非对称加密算法分配的,所述非对称加密算法包括但不限于RSA加密算法、Elgamal加密算法、背包算法、Rabin加密算法、ECC(椭圆曲线加密算法)等等。The preset public key is used in the key to encrypt and transmit the first initial location information. Generally, the preset public key corresponds to the preset private key, and the public key and the private key are used to encrypt and decrypt the transmission information. Generally referred to as asymmetric encryption. Wherein, the preset public key may be distributed based on an asymmetric encryption algorithm, and the asymmetric encryption algorithm includes but is not limited to RSA encryption algorithm, Elgamal encryption algorithm, knapsack algorithm, Rabin encryption algorithm, ECC (elliptic curve encryption algorithm) and many more.
步骤005:定位器1将所述第一初始位置信息发送至服务器100。Step 005: The locator 1 sends the first initial position information to the server 100.
步骤006:服务器100接收所述第一初始位置信息。Step 006: The server 100 receives the first initial location information.
步骤007:定位器1获取目标时刻之后相对第一初始位置的第一相对位置,采用预设加密算法对第一相对位置加密,生成第一相对位置信息。Step 007: The locator 1 obtains the first relative position relative to the first initial position after the target time, and encrypts the first relative position using a preset encryption algorithm to generate first relative position information.
所述预设加密算法是指基于对称加密方式的算法,所述对称加密方式是指加密信息发送方以及接收方采用同一个密钥进行加/解密。所述基于对称加密方式的算法可以是DES加密算法、TripleDES加密算法、RC2/RC4/RC5加密算法、Blowfish加密算法等等。The preset encryption algorithm refers to an algorithm based on a symmetric encryption method, and the symmetric encryption method refers to that the sender and receiver of encrypted information use the same key for encryption/decryption. The algorithm based on the symmetric encryption method may be a DES encryption algorithm, a TripleDES encryption algorithm, an RC2/RC4/RC5 encryption algorithm, a Blowfish encryption algorithm, and so on.
具体的,定位器在目标时刻向服务器加密发送第一初始位置信息之后,可以实时获取或相隔特定时间周期(例如2s),获取定位器所在的地理位置,计算相对于初始位置的相对位置,并对所述相对位置采用预设加密算法加密生成第一相对位置信息。Specifically, after the locator encrypts and sends the first initial location information to the server at the target moment, it can obtain the geographic location of the locator in real time or after a specific period of time (for example, 2s), calculate the relative position relative to the initial location, and The relative position is encrypted by using a preset encryption algorithm to generate first relative position information.
步骤008:定位器1将所述第一相对位置信息发送至服务器100。Step 008: The locator 1 sends the first relative position information to the server 100.
步骤009:服务器100接收所述第一相对位置信息。Step 009: The server 100 receives the first relative position information.
步骤010:服务器100在所保存的位置信息集合中获取第二初始位置信息以及第二相对位置信息。Step 010: The server 100 obtains the second initial position information and the second relative position information from the stored position information set.
所述第二初始位置信息以及第二相对位置信息可以是服务器预先缓存的,可以是除接 收发送第一初始位置信息以及第一相对位置信息指示的定位器以外的定位器发送并保存的,可以是基于已有位置信息集合中的初始位置信息及相对位置信息采用位置信息生成器虚拟生成的,等等。The second initial position information and the second relative position information may be pre-cached by the server, and may be sent and stored by a locator other than the locator indicated by the first initial position information and the first relative position information. Based on the initial position information and relative position information in the existing position information set, it is generated virtually using a position information generator, and so on.
步骤011:服务器100对所述第一初始位置信息、所述第一相对位置信息、所述第二初始位置信息以及所述第二相对位置信息进行混淆处理,得到混淆处理后的位置信息集合。Step 011: The server 100 performs obfuscation processing on the first initial position information, the first relative position information, the second initial position information, and the second relative position information to obtain an obfuscated position information set.
所述混淆处理通常是对混淆对象(文件、对应关系等对象)拆分重组的过程,在混淆处理的前后,所述混淆对象的数量通常不发生改变,通过对混淆对象按照预定混淆规则重新排序,可以提高混淆对象的防破解能力。The obfuscation processing is usually a process of disassembling and reorganizing obfuscated objects (files, correspondences, etc.). Before and after the obfuscation processing, the number of obfuscated objects usually does not change, and the obfuscated objects are reordered according to predetermined obfuscation rules. , Can improve the anti-deciphering ability of the confused object.
具体的,服务器100对所述第一初始位置信息、所述第一相对位置信息、所述第二初始位置信息以及所述第二相对位置信息进行混淆处理,以建立所述第一初始位置信息与所述第二相对位置信息的对应关系,并建立所述第一相对位置信息与所述第二初始位置信息的对应关系,得到混淆处理后的位置信息集合。Specifically, the server 100 performs confusion processing on the first initial position information, the first relative position information, the second initial position information, and the second relative position information to establish the first initial position information The corresponding relationship with the second relative position information, and the corresponding relationship between the first relative position information and the second initial position information is established to obtain the position information set after the obfuscation processing.
步骤012:当用户终端110监听到定位器1的位置查询指令时,向服务器100发送所述定位器1的位置获取请求。Step 012: When the user terminal 110 monitors the position query instruction of the locator 1, it sends the position acquisition request of the locator 1 to the server 100.
所述位置查询指令用于查询被查询对象的位置信息,在本实施例中,所述位置查询指令用于查询定位器的位置信息。The location query instruction is used to query the location information of the queried object. In this embodiment, the location query instruction is used to query the location information of the locator.
所述位置获取请求用于获取定位器在某个时间点和/或时间段的位置信息,所述位置信息用于表征定位器的所在的地方、所处的方位,可以是以绝对位置的形式例如坐标、经纬度等,可以是以相对位置的形式,即以某一位置为参考点,来表示所述定位器的位置,等等。The position acquisition request is used to acquire the position information of the locator at a certain point in time and/or time period. The position information is used to characterize the location and orientation of the locator, and may be in the form of an absolute position. For example, coordinates, latitude and longitude, etc., may be in the form of relative positions, that is, using a certain position as a reference point to indicate the position of the locator, and so on.
步骤013:服务器100将所述混淆处理后的位置信息集合发送至所述用户终端110。Step 013: The server 100 sends the obfuscated location information set to the user terminal 110.
步骤014:用户终端110接收所述混淆处理后的位置信息集合,所述位置信息集合包含所述第一初始位置信息、所述第一相对位置信息、第二初始位置信息以及第二相对位置信息。Step 014: The user terminal 110 receives the obfuscated location information set, where the location information set includes the first initial location information, the first relative location information, the second initial location information, and the second relative location information .
步骤015:用户终端110对所述第一初始位置信息、所述第一相对位置信息、第二初始位置信息以及第二相对位置信息解混淆处理。Step 015: The user terminal 110 de-obfuscates the first initial position information, the first relative position information, the second initial position information, and the second relative position information.
所述混淆处理通常是对混淆对象(文件、对应关系等对象)拆分重组的过程,在混淆处理的前后,所述混淆对象的数量通常不发生改变,通过对混淆对象按照预定混淆规则重新排序。The obfuscation processing is usually a process of disassembling and reorganizing obfuscated objects (files, correspondences, etc.). Before and after the obfuscation processing, the number of obfuscated objects usually does not change, and the obfuscated objects are reordered according to predetermined obfuscation rules. .
所述解混淆处理也可以理解为反混淆处理,所述解混淆处理是混淆处理的逆过程,即对解混淆对象(文件、对应关系等对象)还原组合的过程。The de-obfuscation processing can also be understood as de-obfuscation processing, which is the inverse process of the obfuscation processing, that is, the process of restoring and combining the de-obfuscating objects (files, correspondences, etc.).
具体的,用户终端110对所述第一初始位置信息、所述第一相对位置信息、所述第二初始位置信息以及所述第二相对位置信息进行解混淆处理,建立所述第一初始位置信息与所述第一相对位置信息的对应关系,建立所述第二初始位置信息以及所述第二相对位置信息的对应关系。步骤016:用户终端110得到解混淆处理后的所述第一初始位置信息以及所述第一相对位置信息。Specifically, the user terminal 110 performs de-obfuscation processing on the first initial position information, the first relative position information, the second initial position information, and the second relative position information to establish the first initial position The corresponding relationship between the information and the first relative position information establishes the corresponding relationship between the second initial position information and the second relative position information. Step 016: The user terminal 110 obtains the first initial position information and the first relative position information after de-obfuscation processing.
具体的,用户终端110在完成所述解混淆处理之后,基于所述第一初始位置信息与所述第一相对位置信息的对应关系,获取所述第一初始位置信息以及所述第一初始位置信息 对应的所述第一相对位置信息。Specifically, the user terminal 110 obtains the first initial position information and the first initial position based on the corresponding relationship between the first initial position information and the first relative position information after completing the de-obfuscation processing. The first relative position information corresponding to the information.
步骤017:用户终端110采用预设私钥对所述第一初始位置信息进行解密,得到所述第一初始位置信息对应的第一初始位置,采用预设解密算法对所述第一相对位置信息进行解密,得到所述第一相对位置信息对应的第一相对位置。Step 017: The user terminal 110 uses the preset private key to decrypt the first initial position information to obtain the first initial position corresponding to the first initial position information, and uses a preset decryption algorithm to decrypt the first relative position information Decryption is performed to obtain the first relative position corresponding to the first relative position information.
所述预设私钥是密钥中用于对第一初始位置信息进行解密,通常所述预设私钥与预设公钥对应。The preset private key is used in the key to decrypt the first initial location information, and usually the preset private key corresponds to the preset public key.
所述预设解密算法与预设加密算法向对应,在本实施例中所述预设解密算法是基于对称加密方式的解密算法,所述对称加密方式是指加密信息发送方以及接收方采用同一个密钥进行加/解密。所述基于对称加密方式的解密算法可以是DES解密算法、TripleDES解密算法、RC2/RC4/RC5解密算法、Blowfish解密算法等等。The preset decryption algorithm corresponds to the preset encryption algorithm. In this embodiment, the preset decryption algorithm is a decryption algorithm based on a symmetric encryption method. The symmetric encryption method means that the sender and receiver of encrypted information use the same A key is used for encryption/decryption. The decryption algorithm based on the symmetric encryption method may be a DES decryption algorithm, a TripleDES decryption algorithm, an RC2/RC4/RC5 decryption algorithm, a Blowfish decryption algorithm, and so on.
步骤018:用户终端110以所述第一初始位置为基准,计算所述第一相对位置对应的位移位置,基于所述第一初始位置以及所述位移位置,生成所述定位器的位移轨迹。Step 018: The user terminal 110 uses the first initial position as a reference, calculates a displacement position corresponding to the first relative position, and generates a displacement trajectory of the locator based on the first initial position and the displacement position.
具体的,用户终端110对所述第一初始位置信息以及第一相对位置信息解密,得到第一初始位置以及第一相对位置之后,以第一初始位置为参考点,计算第一相对位置相对所述参考点的位移位置,其中,所述第一相对位置信息对应的第一相对位置可以是多个,获取所述第一初始位置、位移位置指示的时间点,根据时间点的先后顺序,将第一初始位置、位移位置两两相连,从而生成所述定位器1的位移轨迹。Specifically, the user terminal 110 decrypts the first initial position information and the first relative position information to obtain the first initial position and the first relative position, and uses the first initial position as a reference point to calculate the relative position of the first relative position. The displacement position of the reference point, wherein the first relative position corresponding to the first relative position information may be multiple, the first initial position and the time point indicated by the displacement position are acquired, and according to the sequence of the time points, The first initial position and the displacement position are connected in pairs to generate the displacement trajectory of the positioner 1.
在本申请实施例中,接收定位器在目标时刻发送的第一初始位置信息,并接收所述定位器在所述目标时刻之后相对所述第一初始位置信息发送的第一相对位置信息,在所保存的位置信息集合中获取第二初始位置信息以及第二相对位置信息,对所述第一初始位置信息、所述第一相对位置信息、所述第二初始位置信息以及所述第二相对位置信息进行混淆处理,得到混淆处理后的位置信息集合,接收用户终端发送的所述定位器的位置获取请求,将所述混淆处理后的位置信息集合发送至所述用户终端,以使所述用户终端对所述混淆处理后的位置信息集合进行解混淆处理。通过对所述第二初始位置信息、所述第二相对位置信息以及所述第一初始位置信息、所述第一相对位置信息之间的对应关系进行混淆处理,可以在服务器上定位器的位置信息泄露时,增大位置信息的破解难度,从而降低用户的位置信息泄露的风险,同时在定位器向服务器依次发送经公钥加密的第一初始位置信息以及经预设加密算法加密的第一相对位置信息过程中,可以减小在第一初始位置信息和/或第一相对位置信息被拦截之后破解的风险,提高用户的隐私安全。In the embodiment of the present application, the first initial position information sent by the locator at the target time is received, and the first relative position information sent by the locator relative to the first initial position information after the target time is received. The second initial position information and the second relative position information are acquired from the saved position information set, and the first initial position information, the first relative position information, the second initial position information, and the second relative position information are The position information is obfuscated to obtain the obfuscated position information set, the position acquisition request of the locator sent by the user terminal is received, and the obfuscated position information set is sent to the user terminal, so that the The user terminal performs de-obfuscation processing on the obfuscated location information set. By obfuscating the correspondence between the second initial position information, the second relative position information, and the first initial position information and the first relative position information, the position of the locator on the server When the information is leaked, the difficulty of cracking the location information is increased, thereby reducing the risk of the user’s location information leakage. At the same time, the locator sends the first initial location information encrypted by the public key and the first location information encrypted by the preset encryption algorithm to the server in turn. In the relative position information process, the risk of cracking after the first initial position information and/or the first relative position information is intercepted can be reduced, and the privacy and security of the user can be improved.
在一个实施例中,如图3所示,特提出了一种位置获取方法,该方法可依赖于计算机程序实现,可运行于基于冯诺依曼体系的位置获取装置上。该计算机程序可集成在应用中,也可作为独立的工具类应用运行。以下为了描述的方便,以位置获取装置为服务器进行详细描述。In one embodiment, as shown in FIG. 3, a location acquisition method is specially proposed, which can be implemented by relying on a computer program and can be run on a location acquisition device based on the von Neumann system. The computer program can be integrated in the application or run as an independent tool application. For the convenience of description, the location acquisition device is used as a server for detailed description.
具体的,该位置获取方法包括:Specifically, the location acquisition method includes:
步骤101:接收定位器在目标时刻发送的第一初始位置信息,并接收所述定位器在所述目标时刻之后相对所述第一初始位置信息发送的第一相对位置信息。Step 101: Receive first initial position information sent by a locator at a target time, and receive first relative position information sent by the locator relative to the first initial position information after the target time.
所述目标时刻是指指定时刻定位器用于上报当前初始位置的时间,在本实施例可以理 解为,所述定位器具有计时功能,当定位器到达某一指定时刻时,定位器开启定位功能,获取当前定位器所处的地理位置。The target time refers to the time used by the locator at the specified time to report the current initial position. In this embodiment, it can be understood that the locator has a timing function. When the locator reaches a certain specified time, the locator starts the positioning function. Get the geographic location of the current locator.
其中,所述目标时刻可以是用户设置的,例如用户在与定位器建立绑定连接的用户终端上设定的定位时间,可以是定位器预设的定位时间,例如所述定位器在出厂时设置好的定位时间,可以是触发定位器上报位置功能时,对应的触发时间,例如所述定位器可以是便携式定位手环、手表、书包等装置,当用户开启定位器时,例如打开该定位器的电源键,触发定位器上报位置功能,此时,“打开该定位器的电源键”对应的触发时间即目标时刻,等等。Wherein, the target time may be set by the user. For example, the positioning time set by the user on the user terminal that establishes a binding connection with the locator may be the positioning time preset by the locator, for example, when the locator is shipped from the factory. The set positioning time can be the corresponding trigger time when the locator is triggered to report the position. For example, the locator can be a portable positioning bracelet, watch, schoolbag and other devices. When the user turns on the locator, for example, open the positioning The power button of the locator triggers the position report function of the locator. At this time, the trigger time corresponding to "turn on the power button of the locator" is the target time, etc.
所述位置信息是指所在的位置、所占的地方或所处的方位,所述第一初始位置信息是指所述定位器最开始定位时对应的初始位置,在本实施例中可以理解为,所述第一初始位置信息可以是定位器最开始定位时所在的初始位置、所占的初始地方或所处的初始方位,该第一初始位置信息通常可以是定位器初始位置指示的经纬度、坐标、方向、方位等。The position information refers to the position, the place occupied, or the orientation, and the first initial position information refers to the corresponding initial position of the locator at the beginning of positioning, which can be understood as The first initial position information may be the initial position, the initial place occupied, or the initial position of the locator when the locator is first positioned. The first initial position information may usually be the latitude, longitude, latitude and longitude indicated by the initial position of the locator. Coordinates, direction, azimuth, etc.
所述相对位置信息是指以其参考点的位置确定的相对位置,所述第一相对位置信息可以理解为定位器在所述目标时刻之后相对于所述定位器的初始位置对应的相对位置。通常,所述第一相对位置信息可以是相对于定位器初始位置的距离、角度、方位、经纬度等等。The relative position information refers to the relative position determined by the position of its reference point, and the first relative position information can be understood as the relative position of the locator relative to the initial position of the locator after the target moment. Generally, the first relative position information may be the distance, angle, azimuth, latitude and longitude relative to the initial position of the locator.
本实施例中提及的所述第一初始位置信息以及第一相对位置信息可以是定位器采用相应的位置获取技术获取的,所述位置获取技术包括但不限于:无线定位技术、短距离连接技术、传感器技术、位置图像处理技术等等,其中:The first initial position information and the first relative position information mentioned in this embodiment may be acquired by the locator using corresponding position acquisition technology, and the position acquisition technology includes but is not limited to: wireless positioning technology, short-distance connection Technology, sensor technology, location image processing technology, etc., among them:
无线定位技术包括但不限于:卫星定位技术、红外线室内定位技术、超声波定位技术、蓝牙技术、射频识别技术、超宽带技术、Wi-Fi技术、ZigBee技术等。Wireless positioning technology includes but is not limited to: satellite positioning technology, infrared indoor positioning technology, ultrasonic positioning technology, Bluetooth technology, radio frequency identification technology, ultra-wideband technology, Wi-Fi technology, ZigBee technology, etc.
传感器技术是利用接近传感器等可感知位置的传感器实现对定位器位置的判定。Sensor technology uses proximity sensors and other position-sensing sensors to determine the position of the locator.
图像处理技术是利用对摄像头拍摄的位置图像进行预想处理来获取位置信息等。Image processing technology is to perform predictive processing on the location image taken by the camera to obtain location information and so on.
具体的,所述定位器上报位置功能被触发,定位器获取所述目标时刻(所述定位器上报位置功能被触发对应的时刻)的定位器当前所在的初始位置,向服务器发送包含所述定位器当前所在的初始位置的第一初始位置信息,此时,服务器即接收所述定位器发送的所述第一初始位置信息。Specifically, the position report function of the locator is triggered, the locator obtains the current initial position of the locator at the target time (the time corresponding to the time when the position report function of the locator is triggered), and sends to the server the initial position containing the position The first initial position information of the initial position where the locator is currently located. At this time, the server receives the first initial position information sent by the locator.
具体的,定位器在获取所述初始位置信息之后,相隔一定时间间隔(例如2秒)获取下一时间间隔所述定位器所在的地理位置,以所述定位器的初始位置为参考点,计算所述定位器所在的地理位置相对于初始位置的相对位置,得到所述第一相对位置信息,定位器将所述第一相对位置信息发送至服务器,此时,服务器即可接受到所述定位器发送的第一相对位置信息。Specifically, after the locator obtains the initial position information, it obtains the geographic location where the locator is located at a certain time interval (for example, 2 seconds) in the next time interval, and uses the initial position of the locator as a reference point to calculate The relative position of the geographic location where the locator is located with respect to the initial position, to obtain the first relative position information, and the locator sends the first relative position information to the server. At this time, the server can receive the positioning The first relative position information sent by the device.
可选的,所述定位器上报位置功能被触发,可以是主动触发,所述主动触发可以理解为携带所述定位器的用户在某一时刻到达某一地点后,在该时刻开启所述定位器的定位功能,所述定位器在该时刻之前处于关机或低功耗状态,用户主动开启所述定位器的定位功能之后,定位器获取第一初始位置信息,将所述第一初始位置信息发送至所述服务器,通常携带定位器的用户所在的位置是不固定的,定位器相隔一定时间间隔,获取下一次时间间隔指示的位置信息,以所述初始位置为参考点,得到所述定位器的第一相对位置信息,定位器将所述第一相对位置信息发送至服务器。Optionally, the position reporting function of the locator is triggered, which may be an active trigger, and the active trigger may be understood as the user carrying the locator arrives at a certain place at a certain time, and then starts the positioning at that time. The positioning function of the locator, the locator is in a shutdown or low power consumption state before that time, after the user actively turns on the positioning function of the locator, the locator obtains the first initial position information, and the first initial position information Sent to the server, usually the location of the user carrying the locator is not fixed, the locator is separated by a certain time interval, and the position information indicated by the next time interval is obtained, and the initial position is used as the reference point to obtain the positioning The first relative position information of the locator, the locator sends the first relative position information to the server.
可选的,所述定位器上报位置功能被触发,可以是被动触发,所述被动触发可以是定位器设置有特定的活动区域,定位器开启之后,实时定位携带定位器的用户当前所在地理位置,当所述地理位置在所述特定的活动区域之外时,定位器上报位置功能被触发,向服务器发送当前定位器的实时位置;所述被动触发可以是定位器设置有特定的时间点(例如21:00),到达该时间点时,所述定位器上报位置功能即被触发,等等。Optionally, the location report function of the locator is triggered, which may be a passive trigger, and the passive trigger may be that the locator is set with a specific active area. After the locator is turned on, the current geographic location of the user carrying the locator is located in real time. When the geographic location is outside the specific active area, the position report function of the locator is triggered and sends the real-time position of the current locator to the server; the passive trigger may be that the locator is set with a specific time point ( For example, 21:00), when the time point is reached, the position report function of the locator is triggered, and so on.
在一种具体的实施场景中,定位器上报位置功能被触发之后,定位器获取当前的第一初始位置信息-初始位置的经纬度坐标,如初始位置的经纬度坐标(a0,b0),将所述初始位置坐标发送至服务器,定位器相隔特定时间间隔(例如2s)获取下一时间间隔对应的经纬度坐标,如下一时间间隔对应的经纬度坐标(a1,b1),定位器以初始位置的经纬度坐标(a0,b0)为基准,计算下一时间间隔对应的相对位置坐标(a1-a0,b1-b0),将第一相对位置信息(相对位置坐标(a1-a0,b1-b0))发送至服务器,此时,服务器及接收到定位器发送的第一初始位置信息(a0,b0),接收到所述定位器第一相对位置信息。In a specific implementation scenario, after the position report function of the locator is triggered, the locator obtains the current first initial position information-the latitude and longitude coordinates of the initial position, such as the latitude and longitude coordinates (a0, b0) of the initial position, and the The initial position coordinates are sent to the server, and the locator obtains the latitude and longitude coordinates corresponding to the next time interval at a specific time interval (for example, 2s). a0, b0) is the benchmark, calculate the relative position coordinates (a1-a0, b1-b0) corresponding to the next time interval, and send the first relative position information (relative position coordinates (a1-a0, b1-b0)) to the server At this time, the server receives the first initial position information (a0, b0) sent by the locator, and receives the first relative position information of the locator.
可选的,定位器可以将一段时间内(例如10分钟内)的各相对位置子信息打包以第一相对位置信息形式发送至所述服务器。Optionally, the locator may package each relative position sub-information within a period of time (for example, within 10 minutes) in the form of first relative position information and send it to the server.
可选的,定位器可以在相隔特定时间间隔内依次向服务器发送所述第一相对位置信息,服务器即接收到所述相隔特定时间间隔内至少一个所述第一相对位置信息,所述服务器可以对所述至少一个所述第一相对位置信息合并处理,得到处理后的所述第一相对位置信息。Optionally, the locator may sequentially send the first relative position information to the server within a specific time interval, and the server may receive at least one piece of the first relative position information within the specific time interval, and the server may The at least one piece of the first relative position information is combined and processed to obtain the processed first relative position information.
步骤102:在所保存的位置信息集合中获取第二初始位置信息以及第二相对位置信息,对所述第一初始位置信息、所述第一相对位置信息、所述第二初始位置信息以及所述第二相对位置信息进行混淆处理,得到混淆处理后的位置信息集合。Step 102: Obtain the second initial position information and the second relative position information from the saved position information set, and compare the first initial position information, the first relative position information, the second initial position information, and all the information. The second relative position information is subjected to obfuscation processing to obtain the position information set after obfuscation processing.
所述位置信息集合中保存有至少一个定位器发送第二初始位置信息以及第二相对位置信息,在本实施例中可以理解为,服务器连接有至少一个定位器,服务器在接收所述至少一个定位器中各定位器发送的初始第二位置信息以及第二相对位置信息,将所述至少一个定位器中各定位器发送的初始第二位置信息以及第二相对位置信息保存至位置信息集合中。The position information set stores the second initial position information and the second relative position information sent by at least one locator. In this embodiment, it can be understood that at least one locator is connected to the server, and the server is receiving the at least one locator. The initial second position information and the second relative position information sent by each locator in the locator save the initial second position information and the second relative position information sent by each locator in the at least one locator into the position information set.
所述位置信息是指所在的位置、所占的地方或所处的方位,所述第二初始位置信息是指所述位置信息集合中存储的、定位器最开始定位时对应的初始位置,在本实施例中可以理解为,所述第二初始位置信息可以是定位器最开始定位时所在的初始位置、所占的初始地方或所处的初始方位,该第二初始位置信息通常可以是定位器初始位置指示的经纬度、坐标、方向、方位等。The location information refers to the location, the occupied place, or the orientation, and the second initial location information refers to the initial location stored in the location information set and corresponding to the initial location of the locator. In this embodiment, it can be understood that the second initial position information may be the initial position, the initial place occupied, or the initial position of the locator when the locator is first positioned. The second initial position information may usually be the positioning The latitude, longitude, coordinates, direction, azimuth, etc. indicated by the initial position of the device.
所述相对位置信息是指以其参考点的位置确定的相对位置,所述第二相对位置信息可以理解为位置信息集合中存储的、定位器在所述目标时刻之后相对于所述定位器的初始位置对应的相对位置。通常,所述第二相对位置信息可以是相对于定位器初始位置的距离、角度、方位、经纬度等等。The relative position information refers to the relative position determined by the position of its reference point, and the second relative position information can be understood as the relative position of the locator relative to the locator stored in the position information set after the target moment. The relative position corresponding to the initial position. Generally, the second relative position information may be the distance, angle, azimuth, latitude and longitude relative to the initial position of the locator.
所述混淆处理通常是对混淆对象(文件、对应关系等对象)拆分重组的过程,在混淆处理的前后,所述混淆对象的数量通常不发生改变,通过对混淆对象按照预定混淆规则重新排序,可以提高混淆对象的防破解能力。The obfuscation processing is usually a process of disassembling and reorganizing obfuscated objects (files, correspondences, etc.). Before and after the obfuscation processing, the number of obfuscated objects usually does not change, and the obfuscated objects are reordered according to predetermined obfuscation rules. , Can improve the anti-deciphering ability of the confused object.
具体的,服务器接收到定位器的所述第一初始位置信息以及所述第一相对位置信息通常存在位置对应关系,即第一初始位置信息对应着第一相对位置信息,服务器位置信息集 合中保存有第二初始位置信息以及第二相对位置信息,在所述位置信息集合中,所述第二初始位置信息与第二相对位置信息存在位置对应关系,服务器获取所述位置信息集合中保存的第二初始位置信息以及第二相对位置信息以后,对位置信息集合中集合元素(第一初始位置信息、第二初始位置信息、第一相对位置信息、第二相对位置信息等)之间的对应关系进行混淆处理,例如建立第一初始位置信息与第二相对位置信息,建立第一相对位置信息与第二初始位置信息的对应关系等,得到混淆处理后的包含所述第一初始位置信息、所述第一相对位置信息、所述第二初始位置信息以及所述第二相对位置信息的位置信息集合。Specifically, the first initial position information and the first relative position information of the locator received by the server usually have a position correspondence relationship, that is, the first initial position information corresponds to the first relative position information, and the server position information is stored in the collection There are second initial position information and second relative position information. In the position information set, the second initial position information and the second relative position information have a position correspondence relationship, and the server obtains the first position information stored in the position information set. 2. After the initial position information and the second relative position information, the correspondence between the set elements (first initial position information, second initial position information, first relative position information, second relative position information, etc.) in the position information set Perform confusion processing, such as establishing the first initial position information and the second relative position information, establishing the corresponding relationship between the first relative position information and the second initial position information, etc., to obtain the confusion processing that contains the first initial position information and all the information. The first relative position information, the second initial position information, and the position information set of the second relative position information.
步骤103:接收用户终端发送的所述定位器的位置获取请求,将所述混淆处理后的位置信息集合发送至所述用户终端,以使所述用户终端对所述混淆处理后的位置信息集合进行解混淆处理。Step 103: Receive the location acquisition request of the locator sent by the user terminal, and send the obfuscation processed location information set to the user terminal, so that the user terminal can understand the obfuscation processed location information set Perform de-obfuscation processing.
所述位置获取请求用于获取所述定位器在某个时间点和/或时间段的位置信息,所述位置信息用于表征定位器所在的地方、所处的方位,通常所述位置信息可以是以绝对位置的形式例如坐标、经纬度等,可以是以相对位置的形式,即以某一位置为参考点,来表示所述定位器的位置,等等。在本实施例中,所述位置信息获取请求用于向服务器获取定位器的第一初始位置信息以及第一相对位置信息。The location acquisition request is used to acquire the location information of the locator at a certain point in time and/or time period, and the location information is used to characterize the location and orientation of the locator. Generally, the location information may be It is in the form of absolute position, such as coordinates, latitude and longitude, etc., and may be in the form of relative position, that is, using a certain position as a reference point to indicate the position of the locator, and so on. In this embodiment, the position information obtaining request is used to obtain the first initial position information and the first relative position information of the locator from the server.
具体的,服务器在接收到用户终端发送的所述定位器的位置获取请求时,将经混淆处理后的位置信息集合发送至所述用户终端,所述位置信息集合包含所述第一初始位置信息、所述第一相对位置信息、所述第二初始位置信息以及所述第二相对位置信息,用户终端在接收到所述位置信息集合后可以对所述位置信息集合进行解混淆处理,所述解混淆处理为对对所述第一初始位置信息、所述第一相对位置信息、所述第二初始位置信息以及所述第二相对位置信息进行混淆处理的逆处理过程,对所述位置信息集合进行解混淆处理之后,可以得到位置信息集合中的第一初始位置信息以及第一初始位置信息对应的第一相对位置信息。Specifically, when receiving the position acquisition request of the locator sent by the user terminal, the server sends the obfuscated position information set to the user terminal, where the position information set includes the first initial position information , The first relative position information, the second initial position information, and the second relative position information, the user terminal may perform de-obfuscation processing on the position information set after receiving the position information set, the The de-obfuscation process is an inverse process of performing obfuscation processing on the first initial position information, the first relative position information, the second initial position information, and the second relative position information. After the collection is subjected to de-obfuscation processing, the first initial position information in the position information collection and the first relative position information corresponding to the first initial position information can be obtained.
可选的,服务器接收用户终端发送的所述定位器的位置获取请求,将所述混淆处理后的位置信息集合发送至所述用户终端的过程中,可以基于当前服务器与用户终端的通信连接质量(例如上下行速率、丢帧率、时延等),在对所述位置信息集合切片处理或压缩处理之后,向所述用户终端发送位置信息集合。Optionally, the server receives the location acquisition request of the locator sent by the user terminal, and sends the obfuscated location information set to the user terminal based on the current communication connection quality between the server and the user terminal. (For example, uplink and downlink rate, frame loss rate, time delay, etc.), after slicing or compressing the position information set, the position information set is sent to the user terminal.
可选的,服务器可以基于当前用户终端的负载状态(CPU负荷、后台线程、资源池占用率等)在对所述位置信息集合切片处理或压缩处理之后,向所述用户终端发送位置信息集合,等等。Optionally, the server may send the location information set to the user terminal after slicing or compressing the location information set based on the current load status of the user terminal (CPU load, background thread, resource pool occupancy rate, etc.), and many more.
在本申请实施例中,接收定位器在目标时刻发送的第一初始位置信息,并接收所述定位器在所述目标时刻之后相对所述第一初始位置信息发送的第一相对位置信息,在所保存的位置信息集合中获取第二初始位置信息以及第二相对位置信息,对所述第一初始位置信息、所述第一相对位置信息、所述第二初始位置信息以及所述第二相对位置信息进行混淆处理,得到混淆处理后的位置信息集合,接收用户终端发送的所述定位器的位置获取请求,将所述混淆处理后的位置信息集合发送至所述用户终端,以使所述用户终端对所述混淆处理后的位置信息集合进行解混淆处理。通过对所述第二初始位置信息、所述第二相对位置 信息以及所述第一初始位置信息、所述第一相对位置信息之间的对应关系进行混淆处理,可以在服务器上定位器的位置信息泄露时,增大位置信息的破解难度,从而降低用户的位置信息泄露的风险,同时在定位器向服务器依次发送经公钥加密的第一初始位置信息以及经预设加密算法加密的第一相对位置信息过程中,可以减小在第一初始位置信息和/或第一相对位置信息被拦截之后破解的风险,提高用户的隐私安全。In the embodiment of the present application, the first initial position information sent by the locator at the target time is received, and the first relative position information sent by the locator relative to the first initial position information after the target time is received. The second initial position information and the second relative position information are acquired from the saved position information set, and the first initial position information, the first relative position information, the second initial position information, and the second relative position information are The position information is obfuscated to obtain the obfuscated position information set, the position acquisition request of the locator sent by the user terminal is received, and the obfuscated position information set is sent to the user terminal, so that the The user terminal performs de-obfuscation processing on the obfuscated location information set. By obfuscating the correspondence between the second initial position information, the second relative position information, and the first initial position information and the first relative position information, the position of the locator on the server When the information is leaked, the difficulty of cracking the location information is increased, thereby reducing the risk of the user’s location information leakage. At the same time, the locator sends the first initial location information encrypted by the public key and the first location information encrypted by the preset encryption algorithm to the server in turn. In the relative position information process, the risk of cracking after the first initial position information and/or the first relative position information is intercepted can be reduced, and the privacy and security of the user can be improved.
请参见图4,图4是本申请提出的一种位置获取方法的另一种实施例的流程示意图。本实施例以位置获取方法应用于服务器中来举例说明。该位置获取方法可以包括以下步骤:Please refer to FIG. 4, which is a schematic flowchart of another embodiment of a location acquisition method proposed by the present application. In this embodiment, the location acquisition method is applied to the server as an example. The location acquisition method may include the following steps:
步骤201:接收所述用户终端的连接请求,获取所述连接请求携带的定位器的定位器标识及所述用户终端的终端标识,建立所述定位器标识以及所述终端标识的连接关系。Step 201: Receive a connection request from the user terminal, obtain the locator identifier of the locator and the terminal identifier of the user terminal carried in the connection request, and establish a connection relationship between the locator identifier and the terminal identifier.
所述连接请求用于指示服务器执行连接、配对、绑定操作的请求,服务器可以基于所述连接请求,建立所述用户终端与所述定位器的连接关系。The connection request is used to instruct the server to perform a request for connection, pairing, and binding operations, and the server may establish a connection relationship between the user terminal and the locator based on the connection request.
所述定位器标识可以是定位器的MAC地址、IP地址、数字证书和ID等信息。The locator identifier may be information such as the MAC address, IP address, digital certificate, and ID of the locator.
所述终端标识可以是用户终端的MAC地址、IP地址、数字证书和ID等信息。The terminal identification may be information such as the MAC address, IP address, digital certificate, and ID of the user terminal.
具体的,服务器在接收到所述用户终端的连接请求之后,服务器可以基于无线连接协议开始建立所述定位器与所述用户终端的连接关系,在所述建立连接的过程中,定义了数据通信的各个方面,包含通信的接口类型、使用的无线连接协议、实现的数据框架、通信布线的类型等,常用的所述无线连接协议可以是低功耗蓝牙无线协议、WIFI协议、ZigBee协议、红外通信协议、超带宽(UWB)通信协议等。服务器在所述建立连接的过程中,可以获取所述连接请求携带的定位器的定位器标识及所述用户终端的终端标识,基于所述定位器标识与所述终端标识建立所述定位器与所述用户终端的映射关系,并将所述定位器与所述用户终端的映射关系保存至所述本地存储空间中,以完成所述建立连接过程。Specifically, after the server receives the connection request of the user terminal, the server may start to establish the connection relationship between the locator and the user terminal based on the wireless connection protocol. In the process of establishing the connection, the data communication is defined Various aspects of the communication interface, including the type of communication interface, the wireless connection protocol used, the data framework implemented, the type of communication wiring, etc., the commonly used wireless connection protocol can be Bluetooth low energy wireless protocol, WIFI protocol, ZigBee protocol, infrared Communication protocol, ultra-wideband (UWB) communication protocol, etc. In the process of establishing the connection, the server may obtain the locator identifier of the locator and the terminal identifier of the user terminal carried in the connection request, and establish the locator and the terminal identifier based on the locator identifier and the terminal identifier. The mapping relationship between the user terminal and the mapping relationship between the locator and the user terminal are stored in the local storage space to complete the connection establishment process.
可选的,基于所述定位器的定位器标识及所述用户终端的终端标识,所述用户终端与定位器可以直接建立连接,在建立连接之后,用户终端将定位器标识与终端标识发送至服务器保存,完成所述建立连接过程。Optionally, based on the locator identifier of the locator and the terminal identifier of the user terminal, the user terminal can directly establish a connection with the locator. After the connection is established, the user terminal sends the locator identifier and terminal identifier to The server saves and completes the process of establishing a connection.
步骤202:接收定位器在目标时刻发送的采用预设公钥加密生成的第一初始位置信息。Step 202: Receive the first initial position information generated by the preset public key encryption and sent by the locator at the target time.
所述预设公钥是密钥中用于对第一初始位置信息进行加密传输,通常所述预设公钥与预设私钥对应,采用公钥与私钥对传输信息进行加解密的方式一般称为非对称加密方式,在非对称加密方式中,如图5所示,图5为一种非对称加密方式的场景图,加密方-定位器利用公钥对加密传输的初始位置信息进行加密,经服务器发送至解密方-用户终端,用户终端采用预设私钥对所述加密信息进行解密,得到初始位置信息,在整个信息传输的过程中,私钥对除用户终端以外的电子设备不可见,其经公钥加密的传输信息只能用私钥进行解密。The preset public key is used in the key to encrypt and transmit the first initial location information. Generally, the preset public key corresponds to the preset private key, and the public key and the private key are used to encrypt and decrypt the transmission information. It is generally called asymmetric encryption method. In asymmetric encryption method, as shown in Figure 5, Figure 5 is a scene diagram of an asymmetric encryption method. The encryption party-locator uses the public key to perform encrypted transmission of the initial position information. Encrypted and sent to the decryptor-user terminal by the server. The user terminal uses the preset private key to decrypt the encrypted information to obtain the initial location information. During the entire information transmission process, the private key is used for electronic devices other than the user terminal. Invisible, the transmission information encrypted by the public key can only be decrypted with the private key.
其中,所述预设公钥可以是基于非对称加密算法分配的,所述非对称加密算法包括但不限于RSA加密算法、Elgamal加密算法、背包算法、Rabin加密算法、ECC(椭圆曲线加密算法)等等。Wherein, the preset public key may be distributed based on an asymmetric encryption algorithm, and the asymmetric encryption algorithm includes but is not limited to RSA encryption algorithm, Elgamal encryption algorithm, knapsack algorithm, Rabin encryption algorithm, ECC (elliptic curve encryption algorithm) and many more.
具体的,所述定位器上报位置功能被触发,定位器获取所述目标时刻(所述定位器上报位置功能被触发对应的时刻)的定位器当前所在的初始位置,获取预设公钥,基于非对称加密方式,采用所述预设公钥对所述定位器当前所在的初始位置进行加密,生成加密之 后的第一初始位置信息。定位器将所述第一初始位置信息发送至服务器,此时,服务器即接收到所述定位器在目标时刻发送的采用预设公钥加密生成的第一初始位置信息。Specifically, the position report function of the locator is triggered, the locator obtains the current initial position of the locator at the target time (the time corresponding to the trigger of the position report function of the locator), and obtains a preset public key based on In an asymmetric encryption mode, the initial position where the locator is currently located is encrypted by using the preset public key to generate encrypted first initial position information. The locator sends the first initial location information to the server. At this time, the server receives the first initial location information that is encrypted and generated by using a preset public key and sent by the locator at the target time.
步骤203:接收所述定位器在所述目标时刻之后采用预设加密算法加密生成的第一相对位置信息。Step 203: Receive first relative position information encrypted and generated by the locator using a preset encryption algorithm after the target time.
所述预设加密算法是指基于对称加密方式的算法,所述对称加密方式是指加密信息发送方以及接收方采用同一个密钥进行加/解密。所述基于对称加密方式的算法可以是DES加密算法、TripleDES加密算法、RC2/RC4/RC5加密算法、Blowfish加密算法等等。The preset encryption algorithm refers to an algorithm based on a symmetric encryption method, and the symmetric encryption method refers to that the sender and receiver of encrypted information use the same key for encryption/decryption. The algorithm based on the symmetric encryption method may be a DES encryption algorithm, a TripleDES encryption algorithm, an RC2/RC4/RC5 encryption algorithm, a Blowfish encryption algorithm, and so on.
具体的,定位器在目标时刻向服务器加密发送第一初始位置信息之后,定位器相隔一定时间间隔(例如2秒)获取下一时间间隔所述定位器所在的地理位置,以所述定位器的初始位置为参考点,计算所述定位器所在的地理位置相对于初始位置的相对位置,并对所述相对位置采用预设加密算法加密生成第一相对位置信息,定位器将所述第一相对位置信息发送至服务器,此时,服务器即可接受到所述定位器在所述目标时刻之后采用预设加密算法加密生成的第一相对位置信息。Specifically, after the locator encrypts and sends the first initial location information to the server at the target time, the locator obtains the geographic location of the locator at a certain time interval (for example, 2 seconds) at the next time interval, and uses the location of the locator The initial position is the reference point, the relative position of the geographic location where the locator is located relative to the initial position is calculated, and the relative position is encrypted by using a preset encryption algorithm to generate first relative position information, and the locator calculates the first relative position information. The location information is sent to the server. At this time, the server can receive the first relative location information encrypted and generated by the locator using a preset encryption algorithm after the target time.
步骤204:在所保存的位置信息集合中获取第二初始位置信息以及第二相对位置信息。Step 204: Obtain the second initial position information and the second relative position information from the saved position information set.
具体可参见步骤103,此处不再赘述。For details, refer to step 103, which will not be repeated here.
步骤205:建立所述第一初始位置信息与所述第二相对位置信息的对应关系,并建立所述第一相对位置信息与所述第二初始位置信息的对应关系,得到混淆处理后的位置信息集合。Step 205: Establish a corresponding relationship between the first initial position information and the second relative position information, and establish a corresponding relationship between the first relative position information and the second initial position information, to obtain the confusingly processed position Information collection.
具体的,服务器连接有至少一个定位器,服务器在接收所述至少一个定位器中各定位器发送的初始第二位置信息以及第二相对位置信息,将所述至少一个定位器中各定位器发送的初始第二位置信息以及第二相对位置信息保存至位置信息集合中。Specifically, the server is connected to at least one locator, and the server receives the initial second position information and the second relative position information sent by each locator in the at least one locator, and sends each locator in the at least one locator. The initial second position information and the second relative position information of is saved in the position information set.
可选的,所述第二初始位置信息以及第二相对位置信息可以是服务器预先缓存的,可以是除接收发送第一初始位置信息以及第一相对位置信息指示的定位器以外的定位器发送并保存的,可以是基于已有位置信息集合中的初始位置信息及相对位置信息采用位置信息生成器虚拟生成的,等等。Optionally, the second initial position information and the second relative position information may be pre-cached by the server, and may be sent and received by a locator other than the locator indicated by the first initial position information and the first relative position information. The saved information may be virtually generated by a position information generator based on the initial position information and relative position information in the existing position information set, and so on.
在本实施例中,所述混淆处理是指对第一初始位置信息与第一相对位置信息、第二初始位置信息与第二相对位置信息对应关系的混淆处理,在混淆处理的过程中,所述混淆处理可以是基于混淆矩阵进行计算,对所述第一初始位置信息与第一相对位置信息、第二初始位置信息与第二相对位置信息对应关系进行混淆。In this embodiment, the obfuscation processing refers to the obfuscation processing of the corresponding relationship between the first initial position information and the first relative position information, and the second initial position information and the second relative position information. The confusion processing may be calculation based on a confusion matrix to confuse the correspondence between the first initial position information and the first relative position information, and the second initial position information and the second relative position information.
具体的,服务器在所保存的位置信息集合中获取第二初始位置信息以及第二相对位置信息之后,将所述第一初始位置信息、所述第一相对位置信息、所述第二初始位置信息以及所述第二相对位置信息输入至预设的混淆矩阵中进行计算,以建立所述第一初始位置信息与所述第二相对位置信息的对应关系,并建立所述第一相对位置信息与所述第二初始位置信息的对应关系,输出经预设的混淆矩阵混淆处理后的位置信息集合。Specifically, after the server obtains the second initial position information and the second relative position information from the saved position information set, the server combines the first initial position information, the first relative position information, and the second initial position information. And the second relative position information is input into a preset confusion matrix for calculation to establish the correspondence between the first initial position information and the second relative position information, and establish the first relative position information and The corresponding relationship of the second initial position information outputs the position information set after the preset confusion matrix confusion processing.
在一种可行的实施方式中,所述混淆处理可以是基于预先训练的混淆模型得到的,服务器将所述第一初始位置信息、所述第一相对位置信息、所述第二初始位置信息以及所述第二相对位置信息输入至所述混淆模型中进行混淆处理,输出混淆处理后的位置信息集合。In a feasible implementation manner, the obfuscation processing may be obtained based on a pre-trained obfuscation model, and the server combines the first initial position information, the first relative position information, the second initial position information, and the The second relative position information is input to the confusion model for confusion processing, and the position information set after the confusion processing is output.
可选的,所述混淆模型可以是使用大量的测试样本训练出来的,如混淆模型可以是基 于卷积神经网络(Convolutional Neural Network,CNN)模型,深度神经网络(Deep Neural Network,DNN)模型、循环神经网络(Recurrent Neural Networks,RNN)、模型、嵌入(embedding)模型、梯度提升决策树(Gradient Boosting Decision Tree,GBDT)模型、逻辑回归(Logistic Regression,LR)模型中的至少一种实现的,基于已经标注的样本数据对混淆模型进行训练,可以得到训练好的混淆模型。Optionally, the confusion model may be trained using a large number of test samples. For example, the confusion model may be based on a convolutional neural network (Convolutional Neural Network, CNN) model, a deep neural network (Deep Neural Network, DNN) model, At least one of Recurrent Neural Networks (RNN), models, embedding models, Gradient Boosting Decision Tree (GBDT) models, Logistic Regression (LR) models, The confusion model is trained based on the labeled sample data, and a trained confusion model can be obtained.
在一种具体的实施场景中,如图6所示,图6为一种混淆处理的场景示意图,服务器从所保存的位置信息集合中获取第二初始位置信息以及第二相对位置信息,所述位置信息集合中包含多个第二初始位置信息以及多个第二相对位置信息。其中,所述多个第二初始位置信息中各第二初始位置信息对应着相应的第二相对位置信息,例如第二初始位置信息1对应第二相对位置信息1,第二初始位置信息2对应第二相对位置信息2等,另外,所述位置信息集合中所述多个第二初始位置信息以及多个第二相对位置信息的对应关系可以是经混淆处理之后的对应关系。In a specific implementation scenario, as shown in FIG. 6, FIG. 6 is a schematic diagram of a scene of obfuscation processing. The server obtains the second initial position information and the second relative position information from the stored position information set. The position information set includes a plurality of second initial position information and a plurality of second relative position information. Wherein, each of the plurality of second initial position information corresponds to the corresponding second relative position information, for example, the second initial position information 1 corresponds to the second relative position information 1, and the second initial position information 2 corresponds to The second relative position information 2, etc., in addition, the correspondence between the plurality of second initial position information and the plurality of second relative position information in the position information set may be a correspondence relationship after obfuscation processing.
服务器基于预设的混淆规则,将所述第一初始位置信息、第一相对位置信息、所获取的所有第二初始位置信息、第二相对位置信息输入至混淆模型中混淆处理,输出混淆处理后的位置信息集合,如图6所示,所述混淆处理后的位置信息集合中,所述第一初始位置信息与所述第二相对位置信息2的对应,所述第一相对位置信息与所述第二初始位置信息2的对应。Based on a preset confusion rule, the server inputs the first initial position information, the first relative position information, all the acquired second initial position information, and the second relative position information into the confusion model for confusion processing, and outputs the confusion processing. As shown in FIG. 6, in the position information set after obfuscation processing, the first initial position information corresponds to the second relative position information 2, and the first relative position information corresponds to the The correspondence of the second initial position information 2 is described.
步骤206:接收用户终端发送的所述定位器的位置获取请求,将所述混淆处理后的位置信息集合发送至所述用户终端,以使所述用户终端对所述混淆处理后的位置信息集合进行解混淆处理。Step 206: Receive the location acquisition request of the locator sent by the user terminal, and send the obfuscated location information set to the user terminal, so that the user terminal can understand the obfuscated location information set Perform de-obfuscation processing.
具体可参见步骤103,此处不再赘述。For details, refer to step 103, which will not be repeated here.
在本申请实施例中,接收定位器在目标时刻发送的第一初始位置信息,并接收所述定位器在所述目标时刻之后相对所述第一初始位置信息发送的第一相对位置信息,在所保存的位置信息集合中获取第二初始位置信息以及第二相对位置信息,对所述第一初始位置信息、所述第一相对位置信息、所述第二初始位置信息以及所述第二相对位置信息进行混淆处理,得到混淆处理后的位置信息集合,接收用户终端发送的所述定位器的位置获取请求,将所述混淆处理后的位置信息集合发送至所述用户终端,以使所述用户终端对所述混淆处理后的位置信息集合进行解混淆处理。通过对所述第二初始位置信息、所述第二相对位置信息以及所述第一初始位置信息、所述第一相对位置信息之间的对应关系进行混淆处理,可以在服务器上定位器的位置信息泄露时,增大位置信息的破解难度,从而降低用户的位置信息泄露的风险,同时在定位器向服务器依次发送经公钥加密的第一初始位置信息以及经预设加密算法加密的第一相对位置信息过程中,可以减小在第一初始位置信息和/或第一相对位置信息被拦截之后破解的风险,提高用户的隐私安全。In the embodiment of the present application, the first initial position information sent by the locator at the target time is received, and the first relative position information sent by the locator relative to the first initial position information after the target time is received. The second initial position information and the second relative position information are acquired from the saved position information set, and the first initial position information, the first relative position information, the second initial position information, and the second relative position information are The position information is obfuscated to obtain the obfuscated position information set, the position acquisition request of the locator sent by the user terminal is received, and the obfuscated position information set is sent to the user terminal, so that the The user terminal performs de-obfuscation processing on the obfuscated location information set. By obfuscating the correspondence between the second initial position information, the second relative position information, and the first initial position information and the first relative position information, the position of the locator on the server When the information is leaked, the difficulty of cracking the location information is increased, thereby reducing the risk of the user’s location information leakage. At the same time, the locator sends the first initial location information encrypted by the public key and the first location information encrypted by the preset encryption algorithm to the server in turn. In the relative position information process, the risk of cracking after the first initial position information and/or the first relative position information is intercepted can be reduced, and the privacy and security of the user can be improved.
请参见图7,为本申请实施例提供的一种位置获取方法的流程示意图。本实施例以位置获取方法应用于用户终端中来举例说明。该位置获取方法可以包括以下步骤:Please refer to FIG. 7, which is a schematic flowchart of a method for obtaining a location according to an embodiment of this application. In this embodiment, the location acquisition method is applied to the user terminal as an example. The location acquisition method may include the following steps:
步骤301:监听针对所述定位器输入的连接指令,生成所述连接指令对应的连接请求,并将所述连接请求发送至所述服务器,所述连接请求携带所述定位器的定位器标识以及所 述用户终端的终端标识。Step 301: Listen to the connection instruction input for the locator, generate a connection request corresponding to the connection instruction, and send the connection request to the server, the connection request carrying the locator identifier of the locator and The terminal identifier of the user terminal.
所述指令是指挥用户终端工作的指示和命令,可以理解为指定执行某种运算或功能实现的某种控制的代码。所述连接指令是指计算机执行连接操作的代码,在本实施例可以理解位所述用户终端执行用户终端与定位器连接操作的代码。The instructions are instructions and commands that direct the work of the user terminal, and can be understood as codes that specify the execution of a certain operation or a certain control realized by a function. The connection instruction refers to the code for the computer to perform the connection operation. In this embodiment, the code for the user terminal to perform the connection operation between the user terminal and the locator can be understood.
具体的,用户终端在当前显示界面上显示用于定位器连接的图标,所述用户终端含有触控屏,触控屏具有感应用户触摸操作的功能。触控屏的结构至少包括4个部分:屏幕玻璃层,传感器薄膜,显示面板层,控制器板,其中传感器薄膜有触摸感应器层,含有多种感应器,例如压力传感器、位置感应器等等,当用户在用户终端的当前显示界面上触控所述用于定位器连接的图标时,用户终端的触控屏能够通过其中的传感器获取其触控的位置参数。然后对所述位置参数进行处理,识别到所述位置参数对应的显示界面上的所述用于定位器连接的图标被触控,当用户通过触控所述用于定位器连接的图标时,用户终端即监听到针对所述定位器输入的连接指令。Specifically, the user terminal displays an icon for connecting the locator on the current display interface, the user terminal includes a touch screen, and the touch screen has a function of sensing a user's touch operation. The structure of the touch screen includes at least 4 parts: the screen glass layer, the sensor film, the display panel layer, and the controller board. The sensor film has a touch sensor layer and contains a variety of sensors, such as pressure sensors, position sensors, etc. When the user touches the icon used for locator connection on the current display interface of the user terminal, the touch screen of the user terminal can obtain the touch position parameter of the user terminal through the sensor. Then the position parameter is processed, and it is recognized that the icon for locator connection on the display interface corresponding to the position parameter is touched. When the user touches the icon for locator connection, The user terminal monitors the connection instruction input to the locator.
例如:如图8所示,图8界面为一种用户终端用于定位器连接的显示界面,图8界面中包含多个用于连接定位器的图标,当用户选中用户终端屏幕上的定位器图标-定位器1时,具体通过触控用户终端触控屏的屏幕玻璃层,用户终端的触控屏通过传感器薄膜中的位置传感器获取其触控“定位器1”图标的位置参数,然后对所述位置参数进行处理,识别到用户输入的连接“定位器1”的指令,此时,用户终端即检测到用户针对当前显示界面上定位器1的连接指令。通过读取并执行连接“定位器1”对应的控制逻辑对应的机器可执行指令,执行下一步生成所述连接指令对应的连接请求的操作。For example: as shown in Figure 8, the interface in Figure 8 is a display interface for the user terminal to connect to the locator. The interface in Figure 8 contains multiple icons for connecting to the locator. When the user selects the locator on the user terminal screen Icon-locator 1, specifically by touching the screen glass layer of the touch screen of the user terminal, the touch screen of the user terminal obtains the position parameters of its touch "locator 1" icon through the position sensor in the sensor film, and then The position parameter is processed, and the instruction to connect to the "locator 1" input by the user is recognized. At this time, the user terminal detects the user's connection instruction for the locator 1 on the current display interface. By reading and executing the machine executable instruction corresponding to the control logic corresponding to the connection "locator 1", the next step of generating the connection request corresponding to the connection instruction is performed.
用户终端在监听针对所述定位器输入的连接指令之后,生成所述连接指令对应的连接请求,所述连接请求携带有所述定位器的定位器标识以及所述用户终端的终端标识,将所述连接请求发送至服务器。After the user terminal monitors the connection instruction input for the locator, it generates a connection request corresponding to the connection instruction. The connection request carries the locator identifier of the locator and the terminal identifier of the user terminal, and the The connection request is sent to the server.
可选的,所述连接指令可以是通过外部设备完成的,例如,用户可以通过连接用户终端的鼠标选中用户终端的显示界面的定位器的图标输入的连接指令;可以是用户通过连接用户终端的键盘或者触摸板输入相应指令进行的;可以是用户通过语音输入连接某一定位器的指令(例如语音输入连接定为期1等;可以是用户通过摄像头采集手势控制指令完成连接特定的定为期的操作,等等。Optionally, the connection instruction may be completed through an external device. For example, the user may select the icon of the locator on the display interface of the user terminal through the mouse connected to the user terminal and input the connection instruction; it may be the connection instruction input by the user through the connection to the user terminal. Keyboard or touchpad input corresponding instructions; it can be the user's instructions to connect to a certain locator through voice input (for example, the voice input connection is set to 1 etc.; it can be the user through the camera to collect gesture control instructions to complete the connection specific scheduled operation ,and many more.
在一种可行的实施方式中,所述定位器具有连接码,所述连接码可以是二维码、小程序码、一串随机数、字母组合等形式,当用户需要通过用户终端与定位器的建立连接时,可以通过用户终端开启相机功能,扫描定位器上的连接码,通过对所述连接码进行识别处理,得到所述定位器的定位器标识。用户终端生成所述连接指令对应的连接请求,所述配对请求携带所述定位器的定位器标识及所述用户终端的终端标识。In a feasible implementation manner, the locator has a connection code, and the connection code can be in the form of a two-dimensional code, a small program code, a string of random numbers, letter combinations, etc., when the user needs to communicate with the locator through the user terminal When establishing a connection, the user terminal can turn on the camera function, scan the connection code on the locator, and obtain the locator identifier of the locator by identifying the connection code. The user terminal generates a connection request corresponding to the connection instruction, and the pairing request carries the locator identifier of the locator and the terminal identifier of the user terminal.
步骤302:当监听到定位器的位置查询指令时,向服务器发送所述定位器的位置获取请求。Step 302: When the position query instruction of the locator is monitored, send the position acquisition request of the locator to the server.
所述位置查询指令用于查询被查询对象的位置信息,在本实施例中,所述位置查询指令用于查询定位器的位置信息。The location query instruction is used to query the location information of the queried object. In this embodiment, the location query instruction is used to query the location information of the locator.
所述位置获取请求用于获取定位器在某个时间点和/或时间段的位置信息,所述位置信息用于表征定位器的所在的地方、所处的方位,可以是以绝对位置的形式例如坐标、经纬 度等,可以是以相对位置的形式,即以某一位置为参考点,来表示所述定位器的位置,等等。The position acquisition request is used to acquire the position information of the locator at a certain point in time and/or time period. The position information is used to characterize the location and orientation of the locator, and may be in the form of an absolute position. For example, coordinates, latitude and longitude, etc., may be in the form of relative positions, that is, using a certain position as a reference point to indicate the position of the locator, and so on.
具体的,用户终端的显示界面上显示有用于定位器查询的图标,当用户在用户终端的显示界面上触控所述用于定位器查询的图标时,用户终端的触控屏能够通过其中的传感器获取其触控的位置参数。然后对所述位置参数进行处理,识别到所述位置参数对应的显示界面上的所述用于定位器查询的图标被触控。当用户通过触控所述用于定位器查询的图标时,用户终端即监听到针对所述定位器输入的位置查询指令,此时用户终端向服务器发送所述定位器的位置获取请求,用于获取所述定位器的位置信息。Specifically, an icon for locator query is displayed on the display interface of the user terminal. When the user touches the icon for locator query on the display interface of the user terminal, the touch screen of the user terminal can pass through The sensor obtains the position parameter of its touch. Then, the position parameter is processed, and it is recognized that the icon for locator query on the display interface corresponding to the position parameter is touched. When the user touches the icon for the locator query, the user terminal listens to the position query command input for the locator, and at this time, the user terminal sends the position acquisition request of the locator to the server for Obtain the position information of the locator.
步骤303:接收所述服务器基于所述位置获取请求发送的混淆处理后的位置信息集合,所述位置信息集合包含所述第一初始位置信息、所述第一相对位置信息、第二初始位置信息以及第二相对位置信息。Step 303: Receive an obfuscated location information set sent by the server based on the location acquisition request, where the location information set includes the first initial location information, the first relative location information, and the second initial location information And the second relative position information.
具体的,用户终端向服务器发送所述定位器的位置获取请求,服务器接收到所述位置获取请求之后,响应于所述位置获取请求,将混淆处理后的位置信息集合发送至用户终端,用户终端即接收到所述服务器基于所述位置获取请求发送的混淆处理后的位置信息集合,该位置信息集合中包含所述第一初始位置信息、所述第一相对位置信息、第二初始位置信息以及第二相对位置信息。Specifically, the user terminal sends the position acquisition request of the locator to the server. After receiving the position acquisition request, the server sends the obfuscated position information collection to the user terminal in response to the position acquisition request. That is, the obfuscated location information set sent by the server based on the location acquisition request is received, and the location information set includes the first initial location information, the first relative location information, the second initial location information, and The second relative position information.
步骤304:对所述第一初始位置信息、所述第一相对位置信息、所述第二初始位置信息以及所述第二相对位置信息进行解混淆处理,得到解混淆处理后的所述第一初始位置信息以及所述第一相对位置信息。Step 304: Perform de-obfuscation processing on the first initial position information, the first relative position information, the second initial position information, and the second relative position information to obtain the de-obfuscated first Initial position information and the first relative position information.
所述混淆处理通常是对混淆对象(文件、对应关系等对象)拆分重组的过程,在混淆处理的前后,所述混淆对象的数量通常不发生改变,通过对混淆对象按照预定混淆规则重新排序。The obfuscation processing is usually a process of disassembling and reorganizing obfuscated objects (files, correspondences, etc.). Before and after the obfuscation processing, the number of obfuscated objects usually does not change, and the obfuscated objects are reordered according to predetermined obfuscation rules. .
所述解混淆处理也可以理解为反混淆处理,所述解混淆处理是混淆处理的逆过程,即对解混淆对象(文件、对应关系等对象)还原组合的过程。The de-obfuscation processing can also be understood as de-obfuscation processing, which is the inverse process of the obfuscation processing, that is, the process of restoring and combining the de-obfuscating objects (files, correspondences, etc.).
具体的,用户终端在获取到所述混淆处理后的位置信息集合中,基于预设的解混淆规则,对位置信息集合中的所述第一初始位置信息、所述第一相对位置信息、第二初始位置信息以及第二相对位置信息进行解混淆处理,在解混淆的过程中,用户终端基于预设的解混淆规则建立所述第一初始位置信息与所述第一相对位置信息的对应关系,建立所述第二初始位置信息以及所述第二相对位置信息的对应关系,以完成所述解混淆处理。Specifically, the user terminal, based on a preset de-obfuscation rule, in the position information set after obtaining the obfuscation processing, compares the first initial position information, the first relative position information, and the first position information in the position information set. 2. Perform de-obfuscation processing on the initial position information and the second relative position information. In the de-obfuscation process, the user terminal establishes the corresponding relationship between the first initial position information and the first relative position information based on a preset de-obfuscation rule Establish a correspondence between the second initial position information and the second relative position information to complete the de-obfuscation processing.
具体的,用户终端在完成所述解混淆处理之后,基于所述第一初始位置信息与所述第一相对位置信息的对应关系,获取所述第一初始位置信息以及所述第一初始位置信息对应的所述第一相对位置信息。Specifically, after completing the de-obfuscation process, the user terminal acquires the first initial location information and the first initial location information based on the correspondence between the first initial location information and the first relative location information The corresponding first relative position information.
可选的,所述预设的解混淆规则可以是将位置信息集合中的集合元素(所述第一初始位置信息、所述第一相对位置信息、第二初始位置信息以及第二相对位置信息)输入至逆混淆矩阵中,可以是将所述位置信息集合中的集合元素输入至解混淆模型中进行解混淆处理,可以是采用解混淆算法对位置信息集合中的集合元素进行解混淆计算,其中,常用的解混淆算法可以是基于动态分配的逆算法、基于差分隐私的解密算法、基于自适应分配的逆算法等等。Optionally, the preset de-obfuscation rule may be to combine the set elements in the position information set (the first initial position information, the first relative position information, the second initial position information, and the second relative position information) ) Input into the inverse confusion matrix, which may be inputting the set elements in the position information set into the de-obfuscation model for de-obfuscation processing, or may use the de-obfuscation algorithm to perform de-obfuscation calculation on the set elements in the position information set, Among them, the commonly used de-obfuscation algorithms may be inverse algorithms based on dynamic allocation, decryption algorithms based on differential privacy, inverse algorithms based on adaptive allocation, and so on.
在一种可行的实施方式中,服务器所述第一初始位置信息、所述第一相对位置信息、所述第二初始位置信息以及所述第二相对位置信息输入至预设的混淆矩阵中进行混淆处理,向用户终端发送经混淆处理之后的位置信息集合,用户终端接收到所述位置信息集合之后,将位置信息集合中的所述第一初始位置信息、所述第一相对位置信息、所述第二初始位置信息以及所述第二相对位置信息输入至预设的逆混淆矩阵中进行解混淆,从而建立所述第一初始位置信息与所述第一相对位置信息的对应关系,建立所述第二初始位置信息以及所述第二相对位置信息的对应关系,以完成所述解混淆处理。In a feasible implementation manner, the server inputs the first initial position information, the first relative position information, the second initial position information, and the second relative position information into a preset confusion matrix. Obfuscation processing, sending the obfuscated location information set to the user terminal. After receiving the location information set, the user terminal combines the first initial location information, the first relative location information, and the location information in the location information set. The second initial position information and the second relative position information are input into a preset inverse confusion matrix for de-obfuscation, thereby establishing the corresponding relationship between the first initial position information and the first relative position information, and establishing all The corresponding relationship between the second initial position information and the second relative position information is used to complete the de-obfuscation processing.
步骤305:采用预设私钥对所述第一初始位置信息进行解密,得到所述第一初始位置信息对应的第一初始位置,采用预设解密算法对所述第一相对位置信息进行解密,得到所述第一相对位置信息对应的第一相对位置。Step 305: Use a preset private key to decrypt the first initial position information to obtain the first initial position corresponding to the first initial position information, and use a preset decryption algorithm to decrypt the first relative position information. Obtain the first relative position corresponding to the first relative position information.
所述预设私钥是密钥中用于对第一初始位置信息进行解密,通常所述预设私钥与预设公钥对应。The preset private key is used in the key to decrypt the first initial location information, and usually the preset private key corresponds to the preset public key.
所述预设解密算法与预设加密算法向对应,在本实施例中所述预设解密算法是基于对称加密方式的解密算法,所述对称加密方式是指加密信息发送方以及接收方采用同一个密钥进行加/解密。所述基于对称加密方式的解密算法可以是DES解密算法、TripleDES解密算法、RC2/RC4/RC5解密算法、Blowfish解密算法等等。The preset decryption algorithm corresponds to the preset encryption algorithm. In this embodiment, the preset decryption algorithm is a decryption algorithm based on a symmetric encryption method. The symmetric encryption method means that the sender and receiver of encrypted information use the same A key is used for encryption/decryption. The decryption algorithm based on the symmetric encryption method may be a DES decryption algorithm, a TripleDES decryption algorithm, an RC2/RC4/RC5 decryption algorithm, a Blowfish decryption algorithm, and so on.
具体的,定位器采用预制公钥对第一初始位置进行加密生成所述第一初始位置信息,经服务器发送至用户终端,用户终端采用预设私钥对所述加密信息进行解密,得到初始位置信息,在整个信息传输的过程中,私钥对除用户终端以外的电子设备不可见,其经公钥加密的第一初始位置信息只能用所述用户终端上的私钥进行解密。用户终端采用预制私钥对所述第一初始位置信息进行解密,得到所述第一初始位置信息对应的第一初始位置。Specifically, the locator uses a pre-made public key to encrypt the first initial position to generate the first initial position information, which is sent to the user terminal by the server, and the user terminal uses the preset private key to decrypt the encrypted information to obtain the initial position Information. During the entire information transmission process, the private key is invisible to electronic devices other than the user terminal, and its first initial location information encrypted by the public key can only be decrypted with the private key on the user terminal. The user terminal uses the pre-made private key to decrypt the first initial location information to obtain the first initial location corresponding to the first initial location information.
具体的,定位器采用预设加密算法对第一相对位置进行加密生成所述第一相对位置信息,经服务器发送至用户终端,用户终端接收到所述第一相对位置信息之后,采用预设解密算法对所述第一相对位置信息进行解密,得到所述第一相对位置信息对应的第一相对位置。Specifically, the locator uses a preset encryption algorithm to encrypt the first relative position to generate the first relative position information, which is sent to the user terminal by the server, and after the user terminal receives the first relative position information, it uses preset decryption The algorithm decrypts the first relative position information to obtain the first relative position corresponding to the first relative position information.
步骤306:以所述第一初始位置为基准,计算所述第一相对位置对应的位移位置,基于所述第一初始位置以及所述位移位置,生成所述定位器的位移轨迹。Step 306: Using the first initial position as a reference, calculate the displacement position corresponding to the first relative position, and generate a displacement trajectory of the locator based on the first initial position and the displacement position.
具体的,用户终端对所述第一初始位置信息以及第一相对位置信息解密,得到第一初始位置以及第一相对位置之后,以第一初始位置为参考点,计算第一相对位置相对所述参考点的位移位置,其中,所述第一相对位置信息对应的第一相对位置可以是多个,获取所述第一初始位置、位移位置指示的时间点,根据时间点的先后顺序,将第一初始位置、位移位置两两相连,从而生成所述定位器的位移轨迹。Specifically, the user terminal decrypts the first initial position information and the first relative position information to obtain the first initial position and the first relative position, and uses the first initial position as a reference point to calculate the first relative position relative to the The displacement position of the reference point, where the first relative position corresponding to the first relative position information may be multiple, the first initial position and the time point indicated by the displacement position are acquired, and the first relative position is determined according to the sequence of the time points. An initial position and a displacement position are connected in pairs to generate the displacement trajectory of the locator.
可选的,所述用户终端预先存储有电子地图,所述电子地图的范围覆盖携带所述定位器的用户的活动范围。用户终端可以将所述定位器的位移轨迹在电子地图上的相应位置进行标注,用户终端在标注时,可以基于标注规则将相关语音数据、当前位置的图像数据、时间数据、文字数据等类型数据中的一种或多种标注在电子地图上。Optionally, the user terminal pre-stores an electronic map, and the range of the electronic map covers the activity range of the user carrying the locator. The user terminal can mark the displacement trajectory of the locator at the corresponding position on the electronic map. When the user terminal makes the mark, it can mark relevant voice data, image data of the current position, time data, text data and other types of data based on the labeling rules. One or more of them are marked on the electronic map.
在一种具体的实施场景中,用户终端对第一初始位置信息解密得到第一初始位置-经纬度坐标A(a0,b0),用户终端对第一相对位置信息解密得到第一相对位置,所述第一相对 位置可以是对应多个相对位置坐标,如B1(a1,b1)、B2(a2,b2)、B3(a3,b3)~Bn(an,bn),所述相对位置坐标计算公式可以是:相对位置=位移位置-初始位置,则用户终端以初始位置的经纬度坐标A(a0,b0)为基准,计算得到的各位移位置为:B1(a1+a0,b1+b0)、B2(a2+a0,b2+b0)、B3(a3+a0,b3+b0)~Bn(an+a0,bn+b0),用户终端基于各点对应的时间先后顺序,将相邻时间点对应的第一初始位置、位移位置两两相连,从而生成所述定位器的位移轨迹,并在预先存储的电子地图将所述位移轨迹进行标注。如图9所示,图9为用户终端上位移轨迹显示在电子地图上的示意图,所述A(a0,b0)、B1(a1+a0,b1+b0)、B2(a2+a0,b2+b0)、B3(a3+a0,b3+b0)~Bn(an+a0,bn+b0)在电子地图上的对应点可参见图9。各点连成的虚线即定位器的位移轨迹。In a specific implementation scenario, the user terminal decrypts the first initial position information to obtain the first initial position-longitude and latitude coordinates A(a0, b0), and the user terminal decrypts the first relative position information to obtain the first relative position. The first relative position can correspond to multiple relative position coordinates, such as B1 (a1, b1), B2 (a2, b2), B3 (a3, b3) ~ Bn (an, bn), the relative position coordinate calculation formula can be Yes: relative position = displacement position-initial position, then the user terminal uses the latitude and longitude coordinates A (a0, b0) of the initial position as the reference, and the calculated displacement positions are: B1(a1+a0, b1+b0), B2( a2+a0, b2+b0), B3(a3+a0, b3+b0) ~ Bn(an+a0, bn+b0), the user terminal will, based on the time sequence corresponding to each point, assign the first corresponding to the adjacent time point An initial position and a displacement position are connected in pairs to generate the displacement trajectory of the locator, and the displacement trajectory is marked on a pre-stored electronic map. As shown in Figure 9, Figure 9 is a schematic diagram of the displacement track on the user terminal displayed on the electronic map. The A(a0, b0), B1(a1+a0, b1+b0), B2(a2+a0, b2+ b0), B3 (a3+a0, b3+b0) ~ Bn (an+a0, bn+b0) corresponding points on the electronic map can be seen in Figure 9. The dotted line connecting the points is the displacement track of the positioner.
在本申请实施例中,当用户终端监听到定位器的位置查询指令时,向服务器发送所述定位器的位置获取请求,接收所述服务器基于所述位置获取请求发送的混淆处理后的位置信息集合,所述位置信息集合包含所述第一初始位置信息、所述第一相对位置信息、第二初始位置信息以及第二相对位置信息,对所述第一初始位置信息、所述第一相对位置信息、所述第二初始位置信息以及所述第二相对位置信息进行解混淆处理,得到解混淆处理后的所述第一初始位置信息以及所述第一相对位置信息。通过对混淆处理后的位置信息集合进行解混淆处理,然后对解混淆处理后的所述第一初始位置信息以及所述第一相对位置信息分别进行解密,可以在用户终端接收服务器发送的位置信息集合被拦截时,降低第一初始位置信息和/或第一相对位置信息破解的风险,提高用户的隐私安全。In the embodiment of the present application, when the user terminal monitors the location query instruction of the locator, it sends the location acquisition request of the locator to the server, and receives the obfuscated location information sent by the server based on the location acquisition request. The set of position information includes the first initial position information, the first relative position information, the second initial position information, and the second relative position information. The position information, the second initial position information, and the second relative position information are subjected to de-obfuscation processing to obtain the first initial position information and the first relative position information after the de-obfuscation processing. By performing de-obfuscation processing on the obfuscated location information set, and then decrypting the first initial location information and the first relative location information after the de-obfuscation processing, respectively, the location information sent by the server can be received at the user terminal When the collection is intercepted, the risk of cracking the first initial location information and/or the first relative location information is reduced, and the privacy of the user is improved.
下述为本申请装置实施例,可以用于执行本申请方法实施例。对于本申请装置实施例中未披露的细节,请参照本申请方法实施例。The following are device embodiments of this application, which can be used to execute the method embodiments of this application. For details not disclosed in the device embodiment of this application, please refer to the method embodiment of this application.
请参见图10,其示出了本申请一个示例性实施例提供的一种位置获取装置的结构示意图。该位置获取装置可以通过软件、硬件或者两者的结合实现成为装置的全部或一部分。该装置1包括位置信息接收模块11、位置信息混淆模块12和位置信息发送模块13。Please refer to FIG. 10, which shows a schematic structural diagram of a location acquiring apparatus provided by an exemplary embodiment of the present application. The location acquisition device can be implemented as all or a part of the device through software, hardware or a combination of the two. The device 1 includes a location information receiving module 11, a location information confusion module 12 and a location information sending module 13.
位置信息接收模块11,用于接收定位器在目标时刻发送的第一初始位置信息,并接收所述定位器在所述目标时刻之后相对所述第一初始位置信息发送的第一相对位置信息;The position information receiving module 11 is configured to receive the first initial position information sent by the locator at the target time, and receive the first relative position information sent by the locator with respect to the first initial position information after the target time;
位置信息混淆模块12,用于在所保存的位置信息集合中获取第二初始位置信息以及第二相对位置信息,对所述第一初始位置信息、所述第一相对位置信息、所述第二初始位置信息以及所述第二相对位置信息进行混淆处理,得到混淆处理后的位置信息集合;The location information obfuscation module 12 is configured to obtain second initial location information and second relative location information from the saved location information set, and compare the first initial location information, the first relative location information, and the second Performing obfuscation processing on the initial position information and the second relative position information to obtain an obfuscated position information set;
位置信息发送模块13,用于接收用户终端发送的所述定位器的位置获取请求,将所述混淆处理后的位置信息集合发送至所述用户终端,以使所述用户终端对所述混淆处理后的位置信息集合进行解混淆处理。The location information sending module 13 is configured to receive the location acquisition request of the locator sent by the user terminal, and send the location information set after the obfuscation processing to the user terminal, so that the user terminal can process the obfuscation The subsequent location information collection is processed for de-obfuscation.
可选的,所述位置信息接收模块11,具体用于:Optionally, the location information receiving module 11 is specifically configured to:
接收定位器在目标时刻发送的采用预设公钥加密生成的第一初始位置信息,接收所述定位器在所述目标时刻之后采用预设加密算法加密生成的第一相对位置信息。Receiving the first initial position information encrypted and generated using a preset public key sent by the locator at the target time, and receiving the first relative position information encrypted and generated by the locator using a preset encryption algorithm after the target time.
可选的,位置信息混淆模块12,具体用于:Optionally, the location information obfuscation module 12 is specifically used for:
建立所述第一初始位置信息与所述第二相对位置信息的对应关系,并建立所述第一相对位置信息与所述第二初始位置信息的对应关系,得到混淆处理后的位置信息集合。The correspondence relationship between the first initial position information and the second relative position information is established, and the correspondence relationship between the first relative position information and the second initial position information is established, so as to obtain a position information set after obfuscation processing.
可选的,如图11所示,所述装置1,还包括:Optionally, as shown in FIG. 11, the device 1 further includes:
连接关系建立模块14,用于接收所述用户终端的连接请求,获取所述连接请求携带的定位器的定位器标识及所述用户终端的终端标识,建立所述定位器标识以及所述终端标识的连接关系。The connection relationship establishment module 14 is configured to receive the connection request of the user terminal, obtain the locator identifier of the locator and the terminal identifier of the user terminal carried in the connection request, and establish the locator identifier and the terminal identifier The connection relationship.
需要说明的是,上述实施例提供的位置获取装置在执行位置获取方法时,仅以上述各功能模块的划分进行举例说明,实际应用中,可以根据需要而将上述功能分配由不同的功能模块完成,即将设备的内部结构划分成不同的功能模块,以完成以上描述的全部或者部分功能。另外,上述实施例提供的位置获取装置与位置获取方法实施例属于同一构思,其体现实现过程详见方法实施例,这里不再赘述。It should be noted that when the location acquisition device provided in the above embodiment executes the location acquisition method, only the division of the above functional modules is used as an example. In practical applications, the above functions can be allocated by different functional modules as needed. , Divide the internal structure of the device into different functional modules to complete all or part of the functions described above. In addition, the location acquisition device provided in the foregoing embodiment and the location acquisition method embodiment belong to the same concept, and the implementation process of the implementation process is detailed in the method embodiment, which will not be repeated here.
上述本申请实施例序号仅仅为了描述,不代表实施例的优劣。The serial numbers of the foregoing embodiments of the present application are only for description, and do not represent the superiority or inferiority of the embodiments.
在本实施例中,接收定位器在目标时刻发送的第一初始位置信息,并接收所述定位器在所述目标时刻之后相对所述第一初始位置信息发送的第一相对位置信息,在所保存的位置信息集合中获取第二初始位置信息以及第二相对位置信息,对所述第一初始位置信息、所述第一相对位置信息、所述第二初始位置信息以及所述第二相对位置信息进行混淆处理,得到混淆处理后的位置信息集合,接收用户终端发送的所述定位器的位置获取请求,将所述混淆处理后的位置信息集合发送至所述用户终端,以使所述用户终端对所述混淆处理后的位置信息集合进行解混淆处理。通过对所述第二初始位置信息、所述第二相对位置信息以及所述第一初始位置信息、所述第一相对位置信息之间的对应关系进行混淆处理,可以在服务器上定位器的位置信息泄露时,增大位置信息的破解难度,从而降低用户的位置信息泄露的风险,同时在定位器向服务器依次发送经公钥加密的第一初始位置信息以及经预设加密算法加密的第一相对位置信息过程中,可以减小在第一初始位置信息和/或第一相对位置信息被拦截之后破解的风险,提高用户的隐私安全。In this embodiment, the first initial position information sent by the locator at the target time is received, and the first relative position information sent by the locator relative to the first initial position information after the target time is received. The second initial position information and the second relative position information are acquired from the saved position information set, and the first initial position information, the first relative position information, the second initial position information, and the second relative position Information is obfuscated to obtain an obfuscated location information set, receive the location acquisition request of the locator sent by the user terminal, and send the obfuscated location information set to the user terminal, so that the user The terminal performs de-obfuscation processing on the obfuscated location information set. By obfuscating the correspondence between the second initial position information, the second relative position information, and the first initial position information and the first relative position information, the position of the locator on the server When the information is leaked, the difficulty of cracking the location information is increased, thereby reducing the risk of the user’s location information leakage. At the same time, the locator sends the first initial location information encrypted by the public key and the first location information encrypted by the preset encryption algorithm to the server in turn. In the relative position information process, the risk of cracking after the first initial position information and/or the first relative position information is intercepted can be reduced, and the privacy and security of the user can be improved.
请参见图12,其示出了本申请一个示例性实施例提供的一种位置获取装置的结构示意图。该位置获取装置可以通过软件、硬件或者两者的结合实现成为装置的全部或一部分。该装置2包括:查询指令监听模块21、位置信息接收模块22以及位置信息解混淆模块23。Please refer to FIG. 12, which shows a schematic structural diagram of a location obtaining apparatus provided by an exemplary embodiment of the present application. The location acquisition device can be implemented as all or a part of the device through software, hardware or a combination of the two. The device 2 includes: a query command monitoring module 21, a location information receiving module 22, and a location information de-obfuscation module 23.
查询指令监听模块21,用于当监听到定位器的位置查询指令时,向服务器发送所述定位器的位置获取请求;The query instruction monitoring module 21 is configured to send a location acquisition request of the locator to the server when the location query instruction of the locator is monitored;
位置信息接收模块22,用于接收所述服务器基于所述位置获取请求发送的混淆处理后的位置信息集合,所述位置信息集合包含所述第一初始位置信息、所述第一相对位置信息、第二初始位置信息以及第二相对位置信息;The location information receiving module 22 is configured to receive a set of obfuscated location information sent by the server based on the location acquisition request, where the location information set includes the first initial location information, the first relative location information, Second initial position information and second relative position information;
位置信息解混淆模块23,对所述第一初始位置信息、所述第一相对位置信息、所述第二初始位置信息以及所述第二相对位置信息进行解混淆处理,得到解混淆处理后的所述第一初始位置信息以及所述第一相对位置信息。The position information de-obfuscation module 23 performs de-obfuscation processing on the first initial position information, the first relative position information, the second initial position information, and the second relative position information to obtain the de-obfuscated The first initial position information and the first relative position information.
可选的,如图14所示,所述装置2,还包括:Optionally, as shown in FIG. 14, the device 2 further includes:
连接请求发送模块24,用于监听针对所述定位器输入的连接指令,生成所述连接指令对应的连接请求,并将所述连接请求发送至所述服务器,所述连接请求携带所述定位器的定位器标识以及所述用户终端的终端标识。The connection request sending module 24 is configured to monitor the connection instruction input for the locator, generate a connection request corresponding to the connection instruction, and send the connection request to the server, and the connection request carries the locator The locator ID of the user terminal and the terminal ID of the user terminal.
可选的,如图13所示,所述位置信息解混淆模块23,还包括:Optionally, as shown in FIG. 13, the location information de-obfuscation module 23 further includes:
位置信息解混淆单元231,用于建立所述第一初始位置信息与所述第一相对位置信息的对应关系,建立所述第二初始位置信息以及所述第二相对位置信息的对应关系。The position information de-obfuscation unit 231 is configured to establish a correspondence between the first initial position information and the first relative position information, and establish a correspondence between the second initial position information and the second relative position information.
位置信息获取单元232,用于基于所述第一初始位置信息与所述第一相对位置信息的对应关系,获取所述第一初始位置信息以及所述第一初始位置信息对应的所述第一相对位置信息。The position information acquiring unit 232 is configured to acquire the first initial position information and the first initial position information corresponding to the first initial position information based on the corresponding relationship between the first initial position information and the first relative position information. Relative location information.
可选的,如图14所示,所述装置2,还包括:Optionally, as shown in FIG. 14, the device 2 further includes:
位置信息解密模块25,用于采用预设私钥对所述第一初始位置信息进行解密,得到所述第一初始位置信息对应的第一初始位置,采用预设解密算法对所述第一相对位置信息进行解密,得到所述第一相对位置信息对应的第一相对位置;The location information decryption module 25 is configured to decrypt the first initial location information using a preset private key to obtain the first initial location corresponding to the first initial location information, and use a preset decryption algorithm to decrypt the first relative location information. Decrypting the position information to obtain the first relative position corresponding to the first relative position information;
位移轨迹生成模块26,用于以所述第一初始位置为基准,计算所述第一相对位置对应的位移位置,基于所述第一初始位置以及所述位移位置,生成所述定位器的位移轨迹。The displacement trajectory generating module 26 is configured to calculate the displacement position corresponding to the first relative position based on the first initial position, and generate the displacement of the locator based on the first initial position and the displacement position Trajectory.
需要说明的是,上述实施例提供的位置获取装置在执行位置获取方法时,仅以上述各功能模块的划分进行举例说明,实际应用中,可以根据需要而将上述功能分配由不同的功能模块完成,即将设备的内部结构划分成不同的功能模块,以完成以上描述的全部或者部分功能。另外,上述实施例提供的位置获取装置与位置获取方法实施例属于同一构思,其体现实现过程详见方法实施例,这里不再赘述。It should be noted that when the location acquisition device provided in the above embodiment executes the location acquisition method, only the division of the above functional modules is used as an example. In practical applications, the above functions can be allocated by different functional modules as needed. , Divide the internal structure of the device into different functional modules to complete all or part of the functions described above. In addition, the location acquisition device provided in the foregoing embodiment and the location acquisition method embodiment belong to the same concept, and the implementation process of the implementation process is detailed in the method embodiment, which will not be repeated here.
上述本申请实施例序号仅仅为了描述,不代表实施例的优劣。The serial numbers of the foregoing embodiments of the present application are only for description, and do not represent the superiority or inferiority of the embodiments.
在本实施例中,通过对混淆处理后的位置信息集合进行解混淆处理,然后对解混淆处理后的所述第一初始位置信息以及所述第一相对位置信息分别进行解密,可以在用户终端接收服务器发送的位置信息集合被拦截时,降低第一初始位置信息和/或第一相对位置信息破解的风险,提高用户的隐私安全。In this embodiment, by performing de-obfuscation processing on the obfuscated position information set, and then decrypting the first initial position information and the first relative position information after the de-obfuscation processing, the user terminal can be When the collection of location information sent by the receiving server is intercepted, the risk of cracking the first initial location information and/or the first relative location information is reduced, and the user's privacy and security are improved.
本申请实施例还提供了一种计算机存储介质,所述计算机存储介质可以存储有多条指令,所述指令适于由处理器加载并执行如上述图1-图9所示实施例的所述位置获取方法,具体执行过程可以参见图1-图9所示实施例的具体说明,在此不进行赘述。The embodiment of the present application also provides a computer storage medium. The computer storage medium may store a plurality of instructions, and the instructions are suitable for being loaded by a processor and executed as described in the embodiments shown in FIGS. 1 to 9 above. For the location acquisition method, refer to the specific description of the embodiment shown in FIG. 1 to FIG. 9 for the specific execution process, which will not be repeated here.
本申请还提供了一种计算机程序产品,该计算机程序产品存储有至少一条指令,所述至少一条指令由所述处理器加载并执行如上述图1-图9所示实施例的所述位置获取方法,具体执行过程可以参见图1-图9所示实施例的具体说明,在此不进行赘述。The present application also provides a computer program product that stores at least one instruction, and the at least one instruction is loaded by the processor and executed as described in the above-mentioned embodiment shown in FIG. 1 to FIG. 9. For the specific execution process of the method, please refer to the specific description of the embodiment shown in FIG. 1 to FIG. 9, which will not be repeated here.
请参见图15,为本申请实施例提供了一种电子设备的结构示意图。如图15所示,所述电子设备1000可以包括:至少一个处理器1001,至少一个网络接口1004,用户接口1003,存储器1005,至少一个通信总线1002。Please refer to FIG. 15, which provides a schematic structural diagram of an electronic device according to an embodiment of the application. As shown in FIG. 15, the electronic device 1000 may include: at least one processor 1001, at least one network interface 1004, a user interface 1003, a memory 1005, and at least one communication bus 1002.
其中,通信总线1002用于实现这些组件之间的连接通信。Among them, the communication bus 1002 is used to implement connection and communication between these components.
其中,用户接口1003可以包括显示屏(Display)、摄像头(Camera),可选用户接口1003还可以包括标准的有线接口、无线接口。The user interface 1003 may include a display (Display) and a camera (Camera), and the optional user interface 1003 may also include a standard wired interface and a wireless interface.
其中,网络接口1004可选的可以包括标准的有线接口、无线接口(如WI-FI接口)。Among them, the network interface 1004 may optionally include a standard wired interface and a wireless interface (such as a WI-FI interface).
其中,处理器1001可以包括一个或者多个处理核心。处理器1001利用各种借口和线路连接整个服务器1000内的各个部分,通过运行或执行存储在存储器1005内的指令、程序、代码集或指令集,以及调用存储在存储器1005内的数据,执行服务器1000的各种功能和处理数据。可选的,处理器1001可以采用数字信号处理(Digital Signal Processing,DSP)、现场可编程门阵列(Field-Programmable Gate Array,FPGA)、可编程逻辑阵列(Programmable Logic Array,PLA)中的至少一种硬件形式来实现。处理器1001可集成中央处理器(Central Processing Unit,CPU)、图像处理器(Graphics Processing Unit,GPU)和调制解调器等中的一种或几种的组合。其中,CPU主要处理操作系统、用户界面和应用程序等;GPU用于负责显示屏所需要显示的内容的渲染和绘制;调制解调器用于处理无线通信。可以理解的是,上述调制解调器也可以不集成到处理器1001中,单独通过一块芯片进行实现。The processor 1001 may include one or more processing cores. The processor 1001 uses various excuses and lines to connect various parts of the entire server 1000, and executes the server by running or executing instructions, programs, code sets, or instruction sets stored in the memory 1005, and calling data stored in the memory 1005. Various functions and processing data of 1000. Optionally, the processor 1001 may adopt at least one of digital signal processing (Digital Signal Processing, DSP), Field-Programmable Gate Array (Field-Programmable Gate Array, FPGA), and Programmable Logic Array (Programmable Logic Array, PLA). A kind of hardware form to realize. The processor 1001 may integrate one or a combination of a central processing unit (CPU), a graphics processing unit (GPU), a modem, and the like. Among them, the CPU mainly processes the operating system, user interface, and application programs; the GPU is used to render and draw the content that needs to be displayed on the display; the modem is used to process wireless communication. It is understandable that the above-mentioned modem may not be integrated into the processor 1001, but may be implemented by a chip alone.
其中,存储器1005可以包括随机存储器(Random Access Memory,RAM),也可以包括只读存储器(Read-Only Memory)。可选的,该存储器1005包括非瞬时性计算机可读介质(non-transitory computer-readable storage medium)。存储器1005可用于存储指令、程序、代码、代码集或指令集。存储器1005可包括存储程序区和存储数据区,其中,存储程序区可存储用于实现操作系统的指令、用于至少一个功能的指令(比如触控功能、声音播放功能、图像播放功能等)、用于实现上述各个方法实施例的指令等;存储数据区可存储上面各个方法实施例中涉及到的数据等。存储器1005可选的还可以是至少一个位于远离前述处理器1001的存储装置。如图15所示,作为一种计算机存储介质的存储器1005中可以包括操作系统、网络通信模块、用户接口模块以及位置获取应用程序。The memory 1005 may include random access memory (RAM) or read-only memory (Read-Only Memory). Optionally, the memory 1005 includes a non-transitory computer-readable storage medium. The memory 1005 may be used to store instructions, programs, codes, code sets or instruction sets. The memory 1005 may include a program storage area and a data storage area, where the program storage area may store instructions for implementing the operating system and instructions for at least one function (such as touch function, sound playback function, image playback function, etc.), Instructions used to implement the foregoing method embodiments, etc.; the storage data area can store data and the like involved in the foregoing method embodiments. Optionally, the memory 1005 may also be at least one storage device located far away from the foregoing processor 1001. As shown in FIG. 15, the memory 1005, which is a computer storage medium, may include an operating system, a network communication module, a user interface module, and a location acquisition application program.
在图15所示的电子设备1000中,用户接口1003主要用于为用户提供输入的接口,获取用户输入的数据;而处理器1001可以用于调用存储器1005中存储的位置获取应用程序,并具体执行以下操作:In the electronic device 1000 shown in FIG. 15, the user interface 1003 is mainly used to provide an input interface for the user to obtain data input by the user; and the processor 1001 may be used to call a location stored in the memory 1005 to obtain an application program, and specifically Do the following:
接收定位器在目标时刻发送的第一初始位置信息,并接收所述定位器在所述目标时刻之后相对所述第一初始位置信息发送的第一相对位置信息;Receiving first initial position information sent by a locator at a target time, and receiving first relative position information sent by the locator with respect to the first initial position information after the target time;
在所保存的位置信息集合中获取第二初始位置信息以及第二相对位置信息,对所述第一初始位置信息、所述第一相对位置信息、所述第二初始位置信息以及所述第二相对位置信息进行混淆处理,得到混淆处理后的位置信息集合;Obtain the second initial position information and the second relative position information from the saved position information set, and compare the first initial position information, the first relative position information, the second initial position information, and the second Perform obfuscation processing on the relative position information to obtain a collection of obfuscated position information;
接收用户终端发送的所述定位器的位置获取请求,将所述混淆处理后的位置信息集合发送至所述用户终端,以使所述用户终端对所述混淆处理后的位置信息集合进行解混淆处理。Receive the location acquisition request of the locator sent by the user terminal, and send the obfuscated location information set to the user terminal, so that the user terminal can de-obfuscate the obfuscated location information set deal with.
在一个实施例中,所述处理器1001在执行所述接收定位器在目标时刻发送的第一初始位置信息,并接收所述定位器在所述目标时刻之后相对所述第一初始位置信息发送的第一相对位置信息时,具体执行以下操作:In an embodiment, the processor 1001 executes the receiving of the first initial position information sent by the locator at the target time, and receives the first initial position information sent by the locator after the target time. When the first relative position information of, specifically perform the following operations:
接收定位器在目标时刻发送的采用预设公钥加密生成的第一初始位置信息;Receiving the first initial position information that is encrypted and generated by using a preset public key and is sent by the locator at the target time;
接收所述定位器在所述目标时刻之后采用预设加密算法加密生成的第一相对位置信息。Receiving the first relative position information encrypted and generated by the locator using a preset encryption algorithm after the target time.
在一个实施例中,所述处理器1001在执行所述对所述第一初始位置信息、所述第一相对位置信息、所述第二初始位置信息以及所述第二相对位置信息进行混淆处理,得到混淆 处理后的位置信息集合时,具体执行以下操作:In one embodiment, the processor 1001 is performing the obfuscation processing on the first initial position information, the first relative position information, the second initial position information, and the second relative position information , When the obfuscated location information collection is obtained, the following operations are specifically performed:
建立所述第一初始位置信息与所述第二相对位置信息的对应关系,并建立所述第一相对位置信息与所述第二初始位置信息的对应关系,得到混淆处理后的位置信息集合。The correspondence relationship between the first initial position information and the second relative position information is established, and the correspondence relationship between the first relative position information and the second initial position information is established, so as to obtain a position information set after obfuscation processing.
在一个实施例中,所述处理器1001在执行所述接收第一终端发送的第一初始位置信息以及第一相对位置信息之前,还执行以下操作:In an embodiment, the processor 1001 further performs the following operations before performing the receiving of the first initial position information and the first relative position information sent by the first terminal:
接收所述用户终端的连接请求,获取所述连接请求携带的定位器的定位器标识及所述用户终端的终端标识;Receiving the connection request of the user terminal, and obtaining the locator identifier of the locator and the terminal identifier of the user terminal carried in the connection request;
建立所述定位器标识以及所述终端标识的连接关系。Establishing a connection relationship between the locator identifier and the terminal identifier.
在本实施例中,接收定位器在目标时刻发送的第一初始位置信息,并接收所述定位器在所述目标时刻之后相对所述第一初始位置信息发送的第一相对位置信息,在所保存的位置信息集合中获取第二初始位置信息以及第二相对位置信息,对所述第一初始位置信息、所述第一相对位置信息、所述第二初始位置信息以及所述第二相对位置信息进行混淆处理,得到混淆处理后的位置信息集合,接收用户终端发送的所述定位器的位置获取请求,将所述混淆处理后的位置信息集合发送至所述用户终端,以使所述用户终端对所述混淆处理后的位置信息集合进行解混淆处理。通过对所述第二初始位置信息、所述第二相对位置信息以及所述第一初始位置信息、所述第一相对位置信息之间的对应关系进行混淆处理,可以在服务器上定位器的位置信息泄露时,增大位置信息的破解难度,从而降低用户的位置信息泄露的风险,同时在定位器向服务器依次发送经公钥加密的第一初始位置信息以及经预设加密算法加密的第一相对位置信息过程中,可以减小在第一初始位置信息和/或第一相对位置信息被拦截之后破解的风险,提高用户的隐私安全。In this embodiment, the first initial position information sent by the locator at the target time is received, and the first relative position information sent by the locator relative to the first initial position information after the target time is received. The second initial position information and the second relative position information are acquired from the saved position information set, and the first initial position information, the first relative position information, the second initial position information, and the second relative position Information is obfuscated to obtain an obfuscated location information set, receive the location acquisition request of the locator sent by the user terminal, and send the obfuscated location information set to the user terminal, so that the user The terminal performs de-obfuscation processing on the obfuscated location information set. By obfuscating the correspondence between the second initial position information, the second relative position information, and the first initial position information and the first relative position information, the position of the locator on the server When the information is leaked, the difficulty of cracking the location information is increased, thereby reducing the risk of the user’s location information leakage. At the same time, the locator sends the first initial location information encrypted by the public key and the first location information encrypted by the preset encryption algorithm to the server in turn. In the relative position information process, the risk of cracking after the first initial position information and/or the first relative position information is intercepted can be reduced, and the privacy and security of the user can be improved.
请参见图15,为本申请实施例提供了一种电子设备的结构示意图。如图15所示,所述电子设备1000可以包括:至少一个处理器1001,至少一个网络接口1004,用户接口1003,存储器1005,至少一个通信总线1002。Please refer to FIG. 15, which provides a schematic structural diagram of an electronic device according to an embodiment of the application. As shown in FIG. 15, the electronic device 1000 may include: at least one processor 1001, at least one network interface 1004, a user interface 1003, a memory 1005, and at least one communication bus 1002.
其中,通信总线1002用于实现这些组件之间的连接通信。Among them, the communication bus 1002 is used to implement connection and communication between these components.
其中,用户接口1003可以包括显示屏(Display)、摄像头(Camera),可选用户接口1003还可以包括标准的有线接口、无线接口。The user interface 1003 may include a display (Display) and a camera (Camera), and the optional user interface 1003 may also include a standard wired interface and a wireless interface.
其中,网络接口1004可选的可以包括标准的有线接口、无线接口(如WI-FI接口)。Among them, the network interface 1004 may optionally include a standard wired interface and a wireless interface (such as a WI-FI interface).
其中,处理器1001可以包括一个或者多个处理核心。处理器1001利用各种借口和线路连接整个服务器1000内的各个部分,通过运行或执行存储在存储器1005内的指令、程序、代码集或指令集,以及调用存储在存储器1005内的数据,执行服务器1000的各种功能和处理数据。可选的,处理器1001可以采用数字信号处理(Digital Signal Processing,DSP)、现场可编程门阵列(Field-Programmable Gate Array,FPGA)、可编程逻辑阵列(Programmable Logic Array,PLA)中的至少一种硬件形式来实现。处理器1001可集成中央处理器(Central Processing Unit,CPU)、图像处理器(Graphics Processing Unit,GPU)和调制解调器等中的一种或几种的组合。其中,CPU主要处理操作系统、用户界面和应用程序等;GPU用于负责显示屏所需要显示的内容的渲染和绘制;调制解调器用于处理无线通信。可以理解的是,上述调制解调器也可以不集成到处理器1001中,单独通过一块芯片 进行实现。The processor 1001 may include one or more processing cores. The processor 1001 uses various excuses and lines to connect various parts of the entire server 1000, and executes the server by running or executing instructions, programs, code sets, or instruction sets stored in the memory 1005, and calling data stored in the memory 1005. Various functions and processing data of 1000. Optionally, the processor 1001 may adopt at least one of digital signal processing (Digital Signal Processing, DSP), Field-Programmable Gate Array (Field-Programmable Gate Array, FPGA), and Programmable Logic Array (Programmable Logic Array, PLA). A kind of hardware form to realize. The processor 1001 may integrate one or a combination of a central processing unit (CPU), a graphics processing unit (GPU), a modem, and the like. Among them, the CPU mainly processes the operating system, user interface, and application programs; the GPU is used to render and draw the content that needs to be displayed on the display; the modem is used to process wireless communication. It is understandable that the above-mentioned modem may not be integrated into the processor 1001, but may be implemented by a chip alone.
其中,存储器1005可以包括随机存储器(Random Access Memory,RAM),也可以包括只读存储器(Read-Only Memory)。可选的,该存储器1005包括非瞬时性计算机可读介质(non-transitory computer-readable storage medium)。存储器1005可用于存储指令、程序、代码、代码集或指令集。存储器1005可包括存储程序区和存储数据区,其中,存储程序区可存储用于实现操作系统的指令、用于至少一个功能的指令(比如触控功能、声音播放功能、图像播放功能等)、用于实现上述各个方法实施例的指令等;存储数据区可存储上面各个方法实施例中涉及到的数据等。存储器1005可选的还可以是至少一个位于远离前述处理器1001的存储装置。如图15所示,作为一种计算机存储介质的存储器1005中可以包括操作系统、网络通信模块、用户接口模块以及位置获取应用程序。The memory 1005 may include random access memory (RAM) or read-only memory (Read-Only Memory). Optionally, the memory 1005 includes a non-transitory computer-readable storage medium. The memory 1005 may be used to store instructions, programs, codes, code sets or instruction sets. The memory 1005 may include a program storage area and a data storage area, where the program storage area may store instructions for implementing the operating system and instructions for at least one function (such as touch function, sound playback function, image playback function, etc.), Instructions used to implement the foregoing method embodiments, etc.; the storage data area can store data and the like involved in the foregoing method embodiments. Optionally, the memory 1005 may also be at least one storage device located far away from the foregoing processor 1001. As shown in FIG. 15, the memory 1005, which is a computer storage medium, may include an operating system, a network communication module, a user interface module, and a location acquisition application program.
在图15所示的电子设备1000中,用户接口1003主要用于为用户提供输入的接口,获取用户输入的数据;而处理器1001可以用于调用存储器1005中存储的位置获取应用程序,并具体执行以下操作:In the electronic device 1000 shown in FIG. 15, the user interface 1003 is mainly used to provide an input interface for the user to obtain data input by the user; and the processor 1001 may be used to call a location stored in the memory 1005 to obtain an application program, and specifically Do the following:
当监听到定位器的位置查询指令时,向服务器发送所述定位器的位置获取请求;When the position query instruction of the locator is monitored, sending the position acquisition request of the locator to the server;
接收所述服务器基于所述位置获取请求发送的混淆处理后的位置信息集合,所述位置信息集合包含所述第一初始位置信息、所述第一相对位置信息、第二初始位置信息以及第二相对位置信息;Receive the obfuscated location information set sent by the server based on the location acquisition request, where the location information set includes the first initial location information, the first relative location information, the second initial location information, and the second Relative position information;
对所述第一初始位置信息、所述第一相对位置信息、所述第二初始位置信息以及所述第二相对位置信息进行解混淆处理,得到解混淆处理后的所述第一初始位置信息以及所述第一相对位置信息。Perform de-obfuscation processing on the first initial position information, the first relative position information, the second initial position information, and the second relative position information to obtain the first initial position information after the de-obfuscation processing And the first relative position information.
在一个实施例中,所述处理器1001在执行所述当监听到定位器的位置查询指令时,向服务器发送所述定位器的位置获取请求之前,还执行以下操作:In an embodiment, the processor 1001 further performs the following operations before sending the position acquisition request of the locator to the server when the position query instruction of the locator is monitored:
监听针对所述定位器输入的连接指令,生成所述连接指令对应的连接请求,并将所述连接请求发送至所述服务器,所述连接请求携带所述定位器的定位器标识以及所述用户终端的终端标识。Monitor the connection instruction input for the locator, generate a connection request corresponding to the connection instruction, and send the connection request to the server, the connection request carrying the locator identifier of the locator and the user The terminal ID of the terminal.
在一个实施例中,所述处理器1001在执行所述对所述第一初始位置信息、所述第一相对位置信息、所述第二初始位置信息以及所述第二相对位置信息进行解混淆处理,得到解混淆处理后的所述第一初始位置信息以及所述第一相对位置信息时,具体执行以下操作:In one embodiment, the processor 1001 is performing the de-obfuscation of the first initial position information, the first relative position information, the second initial position information, and the second relative position information. Processing, when the first initial position information and the first relative position information after the de-obfuscation processing are obtained, the following operations are specifically performed:
建立所述第一初始位置信息与所述第一相对位置信息的对应关系,建立所述第二初始位置信息以及所述第二相对位置信息的对应关系。A correspondence relationship between the first initial position information and the first relative position information is established, and a correspondence relationship between the second initial position information and the second relative position information is established.
基于所述第一初始位置信息与所述第一相对位置信息的对应关系,获取所述第一初始位置信息以及所述第一初始位置信息对应的所述第一相对位置信息。Based on the correspondence between the first initial position information and the first relative position information, the first initial position information and the first relative position information corresponding to the first initial position information are acquired.
在一个实施例中,所述处理器1001在执行所述位置获取方法时,还执行以下步骤:In an embodiment, when the processor 1001 executes the location acquisition method, it further executes the following steps:
采用预设私钥对所述第一初始位置信息进行解密,得到所述第一初始位置信息对应的第一初始位置,采用预设解密算法对所述第一相对位置信息进行解密,得到所述第一相对位置信息对应的第一相对位置;Use a preset private key to decrypt the first initial location information to obtain the first initial location corresponding to the first initial location information, and use a preset decryption algorithm to decrypt the first relative location information to obtain the A first relative position corresponding to the first relative position information;
以所述第一初始位置为基准,计算所述第一相对位置对应的位移位置;Using the first initial position as a reference to calculate the displacement position corresponding to the first relative position;
基于所述第一初始位置以及所述位移位置,生成所述定位器的位移轨迹。Based on the first initial position and the displacement position, a displacement trajectory of the locator is generated.
在本申实施例中,当用户终端监听到定位器的位置查询指令时,向服务器发送所述定位器的位置获取请求,接收所述服务器基于所述位置获取请求发送的混淆处理后的位置信息集合,所述位置信息集合包含所述第一初始位置信息、所述第一相对位置信息、第二初始位置信息以及第二相对位置信息,对所述第一初始位置信息、所述第一相对位置信息、所述第二初始位置信息以及所述第二相对位置信息进行解混淆处理,得到解混淆处理后的所述第一初始位置信息以及所述第一相对位置信息。通过对混淆处理后的位置信息集合进行解混淆处理,然后对解混淆处理后的所述第一初始位置信息以及所述第一相对位置信息分别进行解密,可以在用户终端接收服务器发送的位置信息集合被拦截时,降低第一初始位置信息和/或第一相对位置信息破解的风险,提高用户的隐私安全。In this embodiment, when the user terminal monitors the position query instruction of the locator, it sends the position acquisition request of the locator to the server, and receives the obfuscated position information sent by the server based on the position acquisition request. The set of position information includes the first initial position information, the first relative position information, the second initial position information, and the second relative position information. The position information, the second initial position information, and the second relative position information are subjected to de-obfuscation processing to obtain the first initial position information and the first relative position information after the de-obfuscation processing. By performing de-obfuscation processing on the obfuscated location information set, and then decrypting the first initial location information and the first relative location information after the de-obfuscation processing, respectively, the location information sent by the server can be received at the user terminal When the collection is intercepted, the risk of cracking the first initial location information and/or the first relative location information is reduced, and the privacy of the user is improved.
本领域普通技术人员可以理解实现上述实施例方法中的全部或部分流程,是可以通过计算机程序来指令相关的硬件来完成,所述的程序可存储于一计算机可读取存储介质中,该程序在执行时,可包括如上述各方法的实施例的流程。其中,所述的存储介质可为磁碟、光盘、只读存储记忆体或随机存储记忆体等。以上所揭露的仅为本申请较佳实施例而已,当然不能以此来限定本申请之权利范围。因此依本申请权利要求所作的等同变化,仍属本申请所涵盖的范围。A person of ordinary skill in the art can understand that all or part of the processes in the above-mentioned embodiment methods can be implemented by instructing relevant hardware through a computer program. The program can be stored in a computer readable storage medium, and the program can be stored in a computer readable storage medium. During execution, it may include the procedures of the above-mentioned method embodiments. Wherein, the storage medium can be a magnetic disk, an optical disc, a read-only storage memory or a random storage memory, etc. What has been disclosed above are only preferred embodiments of the present application, and of course the scope of rights of the present application cannot be limited by this. Therefore, equivalent changes made according to the claims of this application are still within the scope of this application.

Claims (10)

  1. 一种位置获取方法,应用于服务器,其特征在于,所述方法包括:A location acquisition method applied to a server, characterized in that the method includes:
    接收定位器在目标时刻发送的第一初始位置信息,并接收所述定位器在所述目标时刻之后相对所述第一初始位置信息发送的第一相对位置信息;Receiving first initial position information sent by a locator at a target time, and receiving first relative position information sent by the locator with respect to the first initial position information after the target time;
    在所保存的位置信息集合中获取第二初始位置信息以及第二相对位置信息,对所述第一初始位置信息、所述第一相对位置信息、所述第二初始位置信息以及所述第二相对位置信息进行混淆处理,得到混淆处理后的位置信息集合;Obtain the second initial position information and the second relative position information from the saved position information set, and compare the first initial position information, the first relative position information, the second initial position information, and the second Perform obfuscation processing on the relative position information to obtain a collection of obfuscated position information;
    接收用户终端发送的所述定位器的位置获取请求,将所述混淆处理后的位置信息集合发送至所述用户终端,以使所述用户终端对所述混淆处理后的位置信息集合进行解混淆处理。Receive the location acquisition request of the locator sent by the user terminal, and send the obfuscated location information set to the user terminal, so that the user terminal can de-obfuscate the obfuscated location information set deal with.
  2. 根据权利要求1所述的方法,其特征在于,所述接收定位器在目标时刻发送的第一初始位置信息,并接收所述定位器在所述目标时刻之后相对所述第一初始位置信息发送的第一相对位置信息,包括:The method according to claim 1, wherein the receiving first initial position information sent by the locator at the target time, and receiving the first initial position information sent by the locator after the target time The first relative position information of includes:
    接收定位器在目标时刻发送的采用预设公钥加密生成的第一初始位置信息;Receiving the first initial position information that is encrypted and generated by using a preset public key and is sent by the locator at the target time;
    接收所述定位器在所述目标时刻之后采用预设加密算法加密生成的第一相对位置信息。Receiving the first relative position information encrypted and generated by the locator using a preset encryption algorithm after the target time.
  3. 根据权利要求1所述的方法,其特征在于,所述对所述第一初始位置信息、所述第一相对位置信息、所述第二初始位置信息以及所述第二相对位置信息进行混淆处理,得到混淆处理后的位置信息集合,包括:4. The method according to claim 1, wherein the first initial position information, the first relative position information, the second initial position information, and the second relative position information are obfuscated , Get the location information collection after obfuscation, including:
    建立所述第一初始位置信息与所述第二相对位置信息的对应关系,并建立所述第一相对位置信息与所述第二初始位置信息的对应关系,得到混淆处理后的位置信息集合。The correspondence relationship between the first initial position information and the second relative position information is established, and the correspondence relationship between the first relative position information and the second initial position information is established, so as to obtain a position information set after obfuscation processing.
  4. 根据权利要求1所述的方法,其特征在于,所述接收第一终端发送的第The method according to claim 1, wherein the receiving the first terminal sent by the first terminal
    一初始位置信息以及第一相对位置信息之前,还包括:Before the initial position information and the first relative position information, it further includes:
    接收所述用户终端的连接请求,获取所述连接请求携带的定位器的定位器标识及所述用户终端的终端标识;Receiving the connection request of the user terminal, and obtaining the locator identifier of the locator and the terminal identifier of the user terminal carried in the connection request;
    建立所述定位器标识以及所述终端标识的连接关系。Establishing a connection relationship between the locator identifier and the terminal identifier.
  5. 一种位置获取方法,应用于用户终端,其特征在于,所述方法包括:A location acquisition method applied to a user terminal, characterized in that the method includes:
    当监听到定位器的位置查询指令时,向服务器发送所述定位器的位置获取请求;When the position query instruction of the locator is monitored, sending the position acquisition request of the locator to the server;
    接收所述服务器基于所述位置获取请求发送的混淆处理后的位置信息集合,所述位置信息集合包含所述第一初始位置信息、所述第一相对位置信息、第二初始位置信息以及第二相对位置信息;Receive the obfuscated location information set sent by the server based on the location acquisition request, where the location information set includes the first initial location information, the first relative location information, the second initial location information, and the second Relative position information;
    对所述第一初始位置信息、所述第一相对位置信息、所述第二初始位置信息以及所述第二相对位置信息进行解混淆处理,得到解混淆处理后的所述第一初始位置信息以及所述第一相对位置信息。Perform de-obfuscation processing on the first initial position information, the first relative position information, the second initial position information, and the second relative position information to obtain the first initial position information after the de-obfuscation processing And the first relative position information.
  6. 根据权利要求5所述的方法,其特征在于,所述当监听到定位器的位置查询指令时,向服务器发送所述定位器的位置获取请求之前,还包括:The method according to claim 5, wherein when the position query instruction of the locator is monitored, before sending the position acquisition request of the locator to the server, the method further comprises:
    监听针对所述定位器输入的连接指令,生成所述连接指令对应的连接请求,并将所述连接请求发送至所述服务器,所述连接请求携带所述定位器的定位器标识以及所述用户终端的终端标识。Monitor the connection instruction input for the locator, generate a connection request corresponding to the connection instruction, and send the connection request to the server, the connection request carrying the locator identifier of the locator and the user The terminal ID of the terminal.
  7. 根据权利要求5所述的方法,其特征在于,所述对所述第一初始位置信息、所述第一相对位置信息、所述第二初始位置信息以及所述第二相对位置信息进行解混淆处理,得到解混淆处理后的所述第一初始位置信息以及所述第一相对位置信息,包括:The method according to claim 5, wherein the de-obfuscation of the first initial position information, the first relative position information, the second initial position information, and the second relative position information Processing to obtain the first initial position information and the first relative position information after de-obfuscation processing includes:
    建立所述第一初始位置信息与所述第一相对位置信息的对应关系,建立所述第二初始位置信息以及所述第二相对位置信息的对应关系。A correspondence relationship between the first initial position information and the first relative position information is established, and a correspondence relationship between the second initial position information and the second relative position information is established.
    基于所述第一初始位置信息与所述第一相对位置信息的对应关系,获取所述第一初始位置信息以及所述第一初始位置信息对应的所述第一相对位置信息。Based on the correspondence between the first initial position information and the first relative position information, the first initial position information and the first relative position information corresponding to the first initial position information are acquired.
  8. 根据权利要求7所述的方法,其特征在于,所述方法还包括:The method according to claim 7, wherein the method further comprises:
    采用预设私钥对所述第一初始位置信息进行解密,得到所述第一初始位置信息对应的第一初始位置,采用预设解密算法对所述第一相对位置信息进行解密,得到所述第一相对位置信息对应的第一相对位置;Use a preset private key to decrypt the first initial location information to obtain the first initial location corresponding to the first initial location information, and use a preset decryption algorithm to decrypt the first relative location information to obtain the A first relative position corresponding to the first relative position information;
    以所述第一初始位置为基准,计算所述第一相对位置对应的位移位置;Using the first initial position as a reference to calculate the displacement position corresponding to the first relative position;
    基于所述第一初始位置以及所述位移位置,生成所述定位器的位移轨迹。Based on the first initial position and the displacement position, a displacement trajectory of the locator is generated.
  9. 一种计算机存储介质,其特征在于,所述计算机存储介质存储有多条指令,所述指令适于由处理器加载并执行如权利要求1~4或5~8任意一项的方法步骤。A computer storage medium, wherein the computer storage medium stores a plurality of instructions, and the instructions are suitable for being loaded by a processor and executing the method steps according to any one of claims 1 to 4 or 5 to 8.
  10. 一种电子设备,其特征在于,包括:处理器和存储器;其中,所述存储器存储有计算机程序,所述计算机程序适于由所述处理器加载并执行如权利要求1~4或5~8任意一项的方法步骤。An electronic device, comprising: a processor and a memory; wherein the memory stores a computer program, and the computer program is adapted to be loaded by the processor and executed as claimed in claims 1 to 4 or 5 to 8. Any one of the method steps.
PCT/CN2019/116780 2019-10-18 2019-11-08 Position acquisition method and apparatus, and storage medium and electronic device WO2021072846A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201910991440.0 2019-10-18
CN201910991440.0A CN111065088B (en) 2019-10-18 2019-10-18 Position acquisition method and device, storage medium and electronic equipment

Publications (1)

Publication Number Publication Date
WO2021072846A1 true WO2021072846A1 (en) 2021-04-22

Family

ID=70298413

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2019/116780 WO2021072846A1 (en) 2019-10-18 2019-11-08 Position acquisition method and apparatus, and storage medium and electronic device

Country Status (2)

Country Link
CN (1) CN111065088B (en)
WO (1) WO2021072846A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113343279A (en) * 2021-07-07 2021-09-03 兰州理工大学 Position big data statistics and publishing method and system

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111343204B (en) * 2020-05-18 2021-06-08 鹏城实验室 Control command obfuscation method, apparatus and computer-readable storage medium
CN113127925B (en) * 2021-03-11 2022-12-16 西安电子科技大学 User and service provider decision tree privacy classification service method, system and application
CN113660276A (en) * 2021-08-18 2021-11-16 宜宾电子科技大学研究院 Remote task scheduling method based on privacy data protection
CN115499826B (en) * 2022-11-18 2023-04-28 中国信息通信研究院 Position information protection method and device

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2015082003A1 (en) * 2013-12-05 2015-06-11 Nec Europe Ltd. A method for preserving privacy within a communication system and an according communication system
CN105491519A (en) * 2015-11-24 2016-04-13 西安电子科技大学 Privacy protection method based on continuous real time inquiry scene in position service
CN106922016A (en) * 2015-12-24 2017-07-04 中国电信股份有限公司 Localization method, equipment and system
US20170337397A1 (en) * 2015-05-19 2017-11-23 Rujing Tang System And Method For Protecting Internet User Data Privacy
CN109688545A (en) * 2018-11-12 2019-04-26 中国人民大学 Group's K-NN search method, first terminal, second terminal and server
CN110062324A (en) * 2019-03-28 2019-07-26 南京航空航天大学 A kind of personalized location method for secret protection based on k- anonymity

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101247561A (en) * 2008-03-21 2008-08-20 宇龙计算机通信科技(深圳)有限公司 Method and device for searching mobile terminal user position
CN101604013A (en) * 2008-06-11 2009-12-16 周毅 A kind of method for tracking and positioning and device
US8856939B2 (en) * 2008-09-05 2014-10-07 Iowa State University Research Foundation, Inc. Cloaking with footprints to provide location privacy protection in location-based services
CN102801781B (en) * 2012-06-29 2016-08-03 宇龙计算机通信科技(深圳)有限公司 Terminal, location-server and localization method
CN104010272A (en) * 2014-05-12 2014-08-27 宇龙计算机通信科技(深圳)有限公司 Method and device for protecting privacy
CN105430033A (en) * 2014-09-17 2016-03-23 宇龙计算机通信科技(深圳)有限公司 Method and device for protecting position of terminal
CN107038354A (en) * 2016-02-03 2017-08-11 阿里巴巴集团控股有限公司 Code obfuscation method, code operation method and device
CN106060024B (en) * 2016-05-23 2021-11-02 厦门雅迅网络股份有限公司 Method and system for inquiring position of safety group
CN109302687A (en) * 2017-07-25 2019-02-01 中国电信股份有限公司 For obscuring the methods, devices and systems of short message content

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2015082003A1 (en) * 2013-12-05 2015-06-11 Nec Europe Ltd. A method for preserving privacy within a communication system and an according communication system
US20170337397A1 (en) * 2015-05-19 2017-11-23 Rujing Tang System And Method For Protecting Internet User Data Privacy
CN105491519A (en) * 2015-11-24 2016-04-13 西安电子科技大学 Privacy protection method based on continuous real time inquiry scene in position service
CN106922016A (en) * 2015-12-24 2017-07-04 中国电信股份有限公司 Localization method, equipment and system
CN109688545A (en) * 2018-11-12 2019-04-26 中国人民大学 Group's K-NN search method, first terminal, second terminal and server
CN110062324A (en) * 2019-03-28 2019-07-26 南京航空航天大学 A kind of personalized location method for secret protection based on k- anonymity

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113343279A (en) * 2021-07-07 2021-09-03 兰州理工大学 Position big data statistics and publishing method and system
CN113343279B (en) * 2021-07-07 2024-05-28 兰州理工大学 Statistical distribution method and system for position big data

Also Published As

Publication number Publication date
CN111065088A (en) 2020-04-24
CN111065088B (en) 2021-10-22

Similar Documents

Publication Publication Date Title
WO2021072846A1 (en) Position acquisition method and apparatus, and storage medium and electronic device
US20180332041A1 (en) Network connection method, apparatus, storage medium and terminal
CN111600710B (en) Key storage method, device, terminal, server and readable medium
WO2017185711A1 (en) Method, apparatus and system for controlling smart device, and storage medium
US20170331860A1 (en) Method and apparatus for local data monitoring and actuator control in an internet of things network
CN109905380B (en) Node control method and related device in distributed system
CN110417543B (en) Data encryption method, device and storage medium
US11736555B2 (en) IOT interaction system
CN108809906B (en) Data processing method, system and device
JP2018519682A (en) Secure communication with wearable devices
CN110166439B (en) Equipment sharing method, terminal, router and server
CN104954126B (en) Sensitive operation verification method, device and system
CN106961655A (en) It is used to detect the apparatus and method for forging notice device in a wireless communication system
US20170185142A1 (en) Method, system and smart glove for obtaining immersion in virtual reality system
US20130262563A1 (en) Internet access system and method
CN107679561A (en) Image processing method and device, system, computer equipment
CN113434905B (en) Data transmission method and device, computer equipment and storage medium
CN109067751B (en) ARP spoofing detection method and device under non-Root environment and terminal
CN107679563A (en) Image processing method and device, system, computer equipment
CN109257793A (en) Method for connecting network, device, equipment and storage medium
CN109801136B (en) Food ordering method, system, terminal, server and medium for preventing malicious ordering
CN109639706A (en) A kind of request processing method, server, user terminal and system
JP6603430B1 (en) Safety confirmation system and safety confirmation method
CN114553612B (en) Data encryption and decryption method and device, storage medium and electronic equipment
WO2023173666A1 (en) Facial recognition payment method and apparatus, electronic device, storage medium, program and product

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 19949299

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 19949299

Country of ref document: EP

Kind code of ref document: A1