CN103761485B - Privacy protection method - Google Patents

Privacy protection method Download PDF

Info

Publication number
CN103761485B
CN103761485B CN201410015268.2A CN201410015268A CN103761485B CN 103761485 B CN103761485 B CN 103761485B CN 201410015268 A CN201410015268 A CN 201410015268A CN 103761485 B CN103761485 B CN 103761485B
Authority
CN
China
Prior art keywords
rightarrow
sigma
rss
represent
prime
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201410015268.2A
Other languages
Chinese (zh)
Other versions
CN103761485A (en
Inventor
刘云浩
张善丰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tsinghua University
Original Assignee
Tsinghua University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tsinghua University filed Critical Tsinghua University
Priority to CN201410015268.2A priority Critical patent/CN103761485B/en
Publication of CN103761485A publication Critical patent/CN103761485A/en
Application granted granted Critical
Publication of CN103761485B publication Critical patent/CN103761485B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes

Landscapes

  • Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Databases & Information Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Medical Informatics (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The invention provides a privacy protection method. The method includes: pre-defining a privacy location set: S<i≥{s<i>1, s<i>2, s<i>...}, and setting a user's actual location information: ={L1, L2,...,LT}, an uploaded strategy: ={P1, P2,...PT}, and uploaded crowd sensing data of certain time: ={O1, O2,...,OT}. In the uploaded strategy: ={P1, P2,...PT}, expectation maximum of utility( )=|{t|Ot=/empty}|/T is required while Pr[Lt=s<i>j| ]-Pr[Lt=s<i>j]≤8 is met. The method has the advantages that information quantity of uploaded data is maximally kept and meanwhile the uploaded group sensing data resists powerful attack.

Description

A kind of method for secret protection
Technical field
The present invention relates to field of computer technology, be specifically related to a kind of method for secret protection.
Background technology
In recent years, along with the sensor being equipped with on smart mobile phone gets more and more, intelligent perception technology develops rapidly.Due to group Intelligence cognition technology can obtain large-scale statistical data and carry out the measurement in all scales, intelligent perception technology by It is applied to the every field in people's life, such as publilc health, public safety, traffic monitoring etc..Typical intelligent perception application By great amount of terminals, cellphone subscriber forms, and they spread over each corner in city, by mobile phone be equipped with various kinds of sensors (as Acceleration transducer, optical sensor, gyroscope, GPS etc.) characteristic of record present position, and real-time uploading comprise The data of positional information to intelligent perception server, server obtain the great amount of terminals user sensing data in different location it After, carry out data process and data analysis, thus the respective services required for user is provided.There is substantial amounts of gunz at present The application of perception, although right later user wants to obtain the service that application is provided, is unwilling to provide some privacy informations, as Positional information.Due to such worry, user how to protect when uploading sensing data privacy positional information become one important Problem.
At present, the method for protection privacy positional information is mainly based upon upset, namely in the information that user uploads, Adding independent noise, this kind of technology is proved to be to be hacked, and an assailant can use filtering technique to carry out structure again Build the distribution of initial data, it is hereby achieved that the privacy positional information of user.
Summary of the invention
For the deficiencies in the prior art, the present invention provides a kind of method for secret protection, it is possible to the data making user upload exist While resisting powerful attack, maximize the quantity of information keeping uploading data.
For achieving the above object, the present invention is achieved by the following technical programs:
A kind of method for secret protection, the method includes:
Pre-defined privacy location setsIf the positional information of user's reality isThe strategy uploaded isThe intelligent perception data that certain is uploaded areThe strategy wherein uploadedNeed all intelligent perception data uploadedMeetingOn the premise of so thatExpectation maximum;
Wherein, LtExpression optional position,Represent any privacy position,Represent and upload data known In the case of successfully speculate the probability of privacy position,It is to represent to speculate in the case of there is no any Given information The probability of privacy position,Value for presetting, δ represents the degree of protection privacy, and it is the least that δ is arranged, and more can protect Protect privacy;
DescribedRepresent the intelligent perception data that user uploadsThe information available quantity comprised, T is user's sum of position when uploading intelligent perception data;
DescribedFor
Wherein,
Pr [ L → | O → ] = 1 Z ( O → ) exp { Σ t = 1 T ( Σ k = 1 K 1 λ k f k ( L → ) + Σ k = 1 K 2 β k h k ( L → , O → ) + Σ k = 1 K 3 γ k r k ( L → , O → ) + Σ k = 1 K 4 θ k g k ( L t , O t ) ) }
Wherein, λk、βk、γkAnd θkIt is characterized parameter;gk(Lt,Ot) it is characterized function,Represent the temporal associativity between positional information,Represent positional information and upload between intelligent perception data Spatial correlation,Represent positional information and the feature association uploaded between intelligent perception data, gk(Lt,Ot) table Showing positional information and the decision-making relatedness uploaded between intelligent perception data, normalization factor is:
Z ( O → ) = Σ L exp { Σ t = 1 T ( Σ k = 1 K 1 λ k f k ( L → ) + Σ k = 1 K 2 β k h k ( L → , O → ) + Σ k = 1 K 3 γ k r k ( L → , O → ) + Σ k = 1 K 4 θ k g k ( L t , O t ) ) } .
It is preferred that described positional information and the decision-making Relating Characteristic function g that uploads between intelligent perception datak(Lt,Ot) For:
g k 1 ( L t , O t ) = δ ( L t = l j i , O t = e )
g k 2 ( L t , O t ) = δ ( L t = l j i , O t = D t )
Wherein, e represents sky empty, Ot=e represents that uploading data in current location is sky, Ot=DtRepresent in current location Upload the data that data are intelligent perception,Representing the position that some user passes by, δ (w) is true equal to 1, otherwise when w condition Equal to 0.
It is preferred that the temporal associativity characteristic function between described positional informationFor
f k ( L → ) = δ ( L 1 = l i 1 , L 2 = l i 2 , ... , L t = l i t )
WhereinRepresent t related position.
It is preferred that described positional information and upload the spatial correlation characteristic function between intelligent perception dataFor
hk(Lt,Lt-1,Ot,Ot-1)=δ (Lt=S, Lt-1=C, Ot=e, Ot-1=e).
It is preferred that described positional information and the feature association characteristic function uploaded between intelligent perception data For
rk1(Lt,Lt-1,Ot,Ot-1)=δ (dir (Lt,Lt-1)=ahead)
×δ(dis(Ot.rss,Ot-1.rss)≤R)
rk1(Lt,Lt-1,Ot,Ot-1)=δ (dir (Lt,Lt-1)=turn)
×δ(dis(Ot.rss,Ot-1.rss) > R)
If user is from Lt-1Go to LtDo not turn, then dir (Lt,Lt-1)=ahead, otherwise dir (Lt,Lt-1)= turn;dis(Ot.rss,Ot-1.rss) for calculating Euler's distance of the received signal strength RSS reading of two location points.
It is preferred that the characteristic parameter θ of described decision-making linked character functionkFor
θ k 1 = log P j i
θ k 1 = l o g ( 1 - P j i )
WhereinRepresent the probability uploading intelligent perception data in j position.
It is preferred that the feature parameter"λ" of characteristic function described association in timekFor
The maximized object function of method of employing maximal condition possibility predication is:
l ( λ ) = Σ j log Pr [ L → i ( j ) | O → i ( j ) ]
To λkDo local derviation:
∂ l ( λ ) ∂ λ k = Σ j = 1 N Σ t = 1 T f k ( L t i ( j ) , L t - 1 i ( j ) , L t - 2 i ( j ) - Σ J = 1 N Σ T = 1 T Σ l , l ′ , l ′ ′ f k ( l , l ′ , l ′ ′ ) Pr ( l , l ′ , l ′ ′ | O → i ( j ) )
Use L-BFGS to carry out regularization, obtain λk
It is preferred that the characteristic parameter β of described space correlation characteristic functionkFor
βk=logPr (Lt=si j|Lt-t'=lj)
Wherein Lt-t'Represent the position before the t ' moment.
It is preferred that the characteristic parameter γ of described feature association characteristic functionkFor
GivenFirst training threshold value R:
R = argmax Σ j Σ t = 1 { r k 1 ( L t i ( j ) , L t - 1 i ( j ) , L t i ( j ) . r s s , L t - 1 i ( j ) . r s s ) + r k 2 ( L t i ( j ) , L t - 1 i ( j ) , L t i ( j ) . r s s , L t - 1 i ( j ) . r s s }
After determining threshold value R, obtain characteristic parameter:
γk1=log (R-dis (xt.rss,xt-1.rss))/R
γk2=log (dis (xt.rss,xt-1.rss)-R)/R。
The present invention at least has a following beneficial effect:
The present invention provides a kind of method for secret protection, portrays positional information by condition random field and uploads intelligent perception The temporal associativity of data, spatial correlation, feature association and decision-making relatedness, so that based on this method for secret protection The data uploaded can maximize, while resisting powerful attack, the quantity of information uploading data.
Accompanying drawing explanation
In order to be illustrated more clearly that the embodiment of the present invention or technical scheme of the prior art, below will be to embodiment or existing In having technology to describe, the required accompanying drawing used is briefly described, it should be apparent that, the accompanying drawing in describing below is the present invention Some embodiments, for those of ordinary skill in the art, on the premise of not paying creative work, it is also possible to according to These accompanying drawings obtain other accompanying drawing.
Fig. 1 is the flow chart of method for secret protection in the embodiment of the present invention 1;
Fig. 2 is the flow chart of method for secret protection in the embodiment of the present invention 2;
Fig. 3 is that the characteristic function of the embodiment of the present invention 2 conditional random field describes;
Fig. 4 is that in the embodiment of the present invention 2, temporal associativity describes;
Fig. 5 is that in the embodiment of the present invention 2, spatial correlation describes;
Fig. 6 is that in the embodiment of the present invention 2, RSS feature association describes.
Detailed description of the invention
For making the purpose of the embodiment of the present invention, technical scheme and advantage clearer, below in conjunction with the embodiment of the present invention In accompanying drawing, the technical scheme in the embodiment of the present invention is carried out clear, complete description, it is clear that described embodiment is The a part of embodiment of the present invention rather than whole embodiments.Based on the embodiment in the present invention, those of ordinary skill in the art The every other embodiment obtained under not making creative work premise, broadly falls into the scope of protection of the invention.
Embodiment 1
The embodiment of the present invention 1 proposes a kind of method for secret protection, sees Fig. 1, comprises the steps:
Step 101: pre-defined privacy location sets
Step 102: find certain data and upload strategy so that the intelligent perception data uploaded are before protection privacy of user Put, maximize data message amount.
If the positional information of user's reality isThe strategy uploaded isCertain is uploaded Intelligent perception data beThe strategy wherein uploadedNeed to upload number to all According toMeetingOn the premise of so thatExpectation maximum;
In this step, LtExpression optional position,Represent any privacy position,Represent on known The probability of privacy position is successfully speculated in the case of passing data,It is to represent the situation not having any Given information The probability of lower supposition privacy position,Value for presetting, δ represent protection privacy degree, δ arrange the least, More can protect privacy;
DescribedRepresent the intelligent perception data that user uploadsThe information available quantity comprised, T be user upload data time position sum.
DescribedFor
Wherein,
Pr [ L → | O → ] = 1 Z ( O → ) exp { Σ t = 1 T ( Σ k = 1 K 1 λ k f k ( L → ) + Σ k = 1 K 2 β k h k ( L → , O → ) + Σ k = 1 K 3 γ k r k ( L → , O → ) + Σ k = 1 K 4 θ k g k ( L t , O t ) ) }
Wherein, λk、βk、γkAnd θkIt is characterized parameter;gk(Lt,Ot) it is characterized function,Represent the temporal associativity between positional information,Represent positional information and upload between intelligent perception data Spatial correlation,Represent positional information and the feature association uploaded between intelligent perception data, gk(Lt,Ot) table Showing positional information and the decision-making relatedness uploaded between intelligent perception data, normalization factor is:
Z ( O → ) = Σ L exp { Σ t = 1 T ( Σ k = 1 K 1 λ k f k ( L → ) + Σ k = 1 K 2 β k h k ( L → , O → ) + Σ k = 1 K 3 γ k r k ( L → , O → ) + Σ k = 1 K 4 θ k g k ( L t , O t ) ) } .
Visible, in embodiments of the present invention, portrayed by condition random field and upload the temporal associativity of data, pass, space Connection property, feature association and decision-making relatedness so that the data uploaded based on this method for secret protection can resist strong While big attack, maximize the quantity of information uploading data.
Embodiment 2
Below by a specific example, carry out the realization of a preferred embodiment of the more detailed description present invention Journey.Seeing Fig. 2, this process comprises the steps:
Step 201: pre-defined privacy location sets
Step 202: set up secret protection model.
In this step, if the claimed privacy of intimacy protection system is referred to as δ-privacy.It is defined as follows: for One user, the intelligent perception data uploaded areDefine the set of a privacy position simultaneouslySayProtect δ-privacy, if for any position Lt, for any privacy positionMeet:
Pr [ L t = s j i | O → ] - Pr [ L t = s j i ] ≤ δ
From this formula, it can be seen that δ is used to portray a system and resists the ability of attack.δ in system of defense Value arrange the least, assailant is just more difficult to deduce the privacy information of user.
Being defined as follows for information available quantity, the intelligent perception data uploaded as a user areSo this group is uploaded comprised information available quantity and is:
u t i l i t y ( O → ) = | { t | O t ≠ e m p t y } | / T
The problem uploading data, can be modeled as a decision problem, namely for single at position LtGather group Data D of intelligence perceptiont, with probability PtRetain this data, the most do not upload these data.And with 1-PtUpload this data. In order to protect the acquisition of the privacy information side of being hacked, one intuitively idea be exactly with bigger probability PtRetain and privacy information Relevant data, and in order to maximize information available quantity, with smaller probability PtRetain and the incoherent data of privacy information.
According to the theory of condition random field, and space-time relationship that may be present in actual life, a given output Data setAssailant deduces real positional informationProbability be:
Pr [ L → | O → ] = 1 Z ( O → ) exp { Σ t = 1 T ( Σ k = 1 K 1 λ k f k ( L → ) + Σ k = 1 K 2 β k h k ( L → , O → ) + Σ k = 1 K 3 γ k r k ( L → , O → ) + Σ k = 1 K 4 θ k g k ( L t , O t ) ) }
gk(Lt,Ot) it is characterized function,Represent the time between positional information Relatedness,Represent positional information and upload the spatial correlation between intelligent perception data,Represent position Information and the feature association uploaded between intelligent perception data, gk(Lt,Ot) represent positional information and upload intelligent perception data Between decision-making relatedness, and normalization factor is:
Z ( O → ) = Σ L exp { Σ t = 1 T ( Σ k = 1 K 1 λ k f k ( L → ) + Σ k = 1 K 2 β k h k ( L → , O → ) + Σ k = 1 K 3 γ k r k ( L → , O → ) + Σ k = 1 K 4 θ k g k ( L t , O t ) ) }
To describe the definition of characteristic function below one by one in detail:
For decision-making linked character function gk(Lt,Ot), its essence is and join uploading strategy in condition random field.This Individual characteristic function has two parts to constitute:
g k 1 ( L t , O t ) = δ ( L t = l j i , O t = e )
g k 2 ( L t , O t ) = δ ( L t = l j i , O t = D t )
Characteristic parameter the most directly portray into:
θ k 1 = log P j i
θ k 1 = l o g ( 1 - P j i )
So, just the decision method of intimacy protection system is portrayed the system into condition random field.
For portraying the characteristic function of temporal associativityIt is used for describing transfer that may be present between adjacent position.Ratio As in the diagram, from C, B, A, the transfer to next position F may be portrayed by such a characteristic function:
By that analogy, for the transfer between any t position, characteristic function f can be passed throughk(L1,L2,...,Lt) come Portray:
f k ( L 1 , L 2 , ... , L t ) = δ ( L 1 = l i 1 , L 2 = l i 2 , ... , L t = l i t )
WhereinRepresent t related position.
Characteristic functionFor portraying spatial correlation.The most in Figure 5, S is privacy position, and B Yu S is high Degree association.If user goes to B from A, he is likely to go to S, so B should be retained with the highest probability.From Another one aspect is said, if user goes to C from A, he can select go to S or go to D, so need not with higher general Rate retains C.For such a relatedness, portrayed by following characteristics function:
hk(Lt,Lt-1,Ot,Ot-1)=δ (Lt=S, Lt-1=C, Ot=e, Ot-1=e).
For common scenario, a characteristic function can be set, be used for portraying a privacy information set S' and Individual location sets L' that is mutually related with S'.For convenience of description and calculate simplicity, the most only consider a privacy position And the interdependence between a relevant position:
h k ( L t , L t - t ′ , O t , O t - t ′ ) = δ ( L t = s j i , L t - t ′ = l j , O t = e , O t - t ′ = e ) .
Corresponding characteristic parameter βkFor portraying such a correlation degree.The most in Figure 5, the feature letter between S and B Number should have bigger characteristic parameter, and the characteristic parameter between S and C is the least.
Represent feature association, the most namely relatedness of received signal strength RSS data.Such as Fig. 6 institute Show, when user is toward AP walking when, and the value of RSSI can respond increase, and if turn round in midway, RSSI's Value will drastically decline.The feature of such a association is also possible to the side of being hacked and is utilized, and speculates what user truly passed by Path.In order to portray such a relatedness, just define
rk1(Lt,Lt-1,Ot,Ot-1)=δ (dir (Lt,Lt-1)=ahead)
×δ(dis(Ot.rss,Ot-1.rss)≤R)
rk1(Lt,Lt-1,Ot,Ot-1)=δ (dir (Lt,Lt-1)=turn)
×δ(dis(Ot.rss,Ot-1.rss) > R)
If user is from Lt-1Go to LtDo not turn, then dir (Lt,Lt-1)=ahead, otherwise dir (Lt,Lt-1)= turn。dis(Ot.rss,Ot-1.rss) for calculating Euler's distance of two location point RSS readings.
Step 203: the characteristic parameter in training pattern.
In this step, for spatial correlation, the parameter needing study is βk, shifting according to probability, training method is such as Under:
β k = log Pr ( L t = s j i | L t - t ′ = l j )
If it is to say, there is stronger relatedness a positional information and a privacy position, then he just should be with Bigger probability goes to retain.
For the relatedness of RSS feature, first have to train threshold value R, given
R = argmax Σ j Σ t = 1 { r k 1 ( L t i ( j ) , L t - 1 i ( j ) , L t i ( j ) . r s s , L t - 1 i ( j ) . r s s ) + r k 2 ( L t i ( j ) , L t - 1 i ( j ) , L t i ( j ) . r s s , L t - 1 i ( j ) . r s s }
After determining threshold value R, characteristic parameter then can directly calculate:
γk1=log (R-dis (xt.rss,xt-1.rss))/R
γk2=log (dis (xt.rss,xt-1.rss)-R)/R
Finally, the characteristic parameter of space correlation characteristic function to be trained, the most complex.Use maximal condition possibility predication Method, need the maximized object function to be:
l ( λ ) = Σ j log Pr [ L → i ( j ) | O → i ( j ) ]
To some specific parameter lambdakAfter doing local derviation, obtain:
∂ l ( λ ) ∂ λ k = Σ j = 1 N Σ t = 1 T f k ( L t i ( j ) , L t - 1 i ( j ) , L t - 2 i ( j ) - Σ J = 1 N Σ T = 1 T Σ l , l ′ , l ′ ′ f k ( l , l ′ , l ′ ′ ) Pr ( l , l ′ , l ′ ′ | O → i ( j ) )
L-BFGS can be used to carry out regularization, solve this optimization problem.
Step 204: the data choosing optimum upload strategy, it is achieved the protection of user privacy information.
In this step, after training a condition random field, remaining be how to choose optimum upload plan Slightly, namely for the intelligent perception data gathered on each position, with what kind of probability retain or upload.This One strategy of sample can directly affect assailant and speculate the probability of privacy information.All possible strategy is uploaded it is therefore desirable to travel through, Find out and meet δ-privacy, simultaneously maximum for utility one.
Such as, in the teaching building of Tsing-Hua University, totally 1600 square metres, include totally 16498 records of 4 users. For each user, first the first half data with him carry out the study of system, test by the data of later half.In training Part, we travel through all possible retention strategy P.For each P, we can train a correspondingly condition random field Model, as shown in Figure 1.Can calculate whether assailant deduces the probability of privacy information based on this conditional random field models Meet δ-privacy.Finally, we are from the retention strategy meeting δ-privacy, choose a utility maximum.
Above example is merely to illustrate technical scheme, is not intended to limit;Although with reference to previous embodiment The present invention is described in detail, it will be understood by those within the art that: it still can be to aforementioned each enforcement Technical scheme described in example is modified, or wherein portion of techniques feature is carried out equivalent;And these are revised or replace Change, do not make the essence of appropriate technical solution depart from the spirit and scope of various embodiments of the present invention technical scheme.

Claims (9)

1. a method for secret protection, it is characterised in that the method includes:
Pre-defined privacy location setsIf the positional information of user's reality is The strategy uploaded isThe intelligent perception data that certain is uploaded areWherein upload StrategyNeed all intelligent perception data uploadedMeetingOn the premise of so thatExpectation maximum;
Wherein, LtExpression optional position,Represent any privacy position,Represent in the known situation uploading data The lower probability successfully speculating privacy position,It is to represent supposition privacy position in the case of not having any Given information The probability put,Value for presetting, δ represents the degree of protection privacy, and it is the least that δ is arranged, and more can protect hidden Private;
DescribedRepresent the intelligent perception data that user uploads The information available quantity comprised, T is user's sum of position when uploading intelligent perception data;
Described Pr [ L t = s j i | O → ] For
Wherein,
Pr [ L → | O → ] = 1 Z ( O → ) exp { Σ t = 1 T ( Σ k = 1 K 1 λ k f k ( L → ) + Σ k = 1 K 2 β k h k ( L → , O → ) + Σ k = 1 K 3 γ k r k ( L → , O → ) + Σ k = 1 K 4 θ k g k ( L t , O t ) ) }
Wherein, λk、βk、γkAnd θkIt is characterized parameter;gk(Lt, Ot) it is characterized function, Represent the temporal associativity between positional information,Represent positional information and upload the sky between intelligent perception data Between relatedness,Represent positional information and the feature association uploaded between intelligent perception data, gk(Lt, Ot) represent position Confidence breath and the decision-making relatedness uploaded between intelligent perception data, normalization factor is:
Z ( O → ) = Σ L exp { Σ t = 1 T ( Σ k = 1 K 1 λ k f k ( L → ) + Σ k = 1 K 2 β k h k ( L → , O → ) + Σ k = 1 K 3 γ k r k ( L → , O → ) + Σ k = 1 K 4 θ k g k ( L t , O t ) ) } .
Method the most according to claim 1, it is characterised in that described positional information and uploading between intelligent perception data Decision-making Relating Characteristic function gk(Lt, Ot) it is:
g k 1 ( L t , O t ) = δ ( L t = l j i , O t = e )
g k 2 ( L t , O t ) = δ ( L t = l j i , O t = D t )
Wherein, e represents sky empty, Ot=e represents that uploading data in current location is sky, Ot=DtRepresent and upload in current location Data are the data of intelligent perception,Representing the position that some user passes by, δ (w) is true equal to 1 when w condition, is otherwise equal to 0。
Method the most according to claim 1, it is characterised in that the temporal associativity characteristic function between described positional informationFor
f k ( L → ) = δ ( L 1 = l i 1 , L 2 = l i 2 , . . . , L t = l i t )
WhereinRepresent t related position.
Method the most according to claim 1, it is characterised in that described positional information and uploading between intelligent perception data Spatial correlation characteristic functionFor
hk(Lt, Lt-1, Ot, Ot-1)=δ (Lt=S, Lt-1=C, Ot=e, Ot-1=e).
Method the most according to claim 1, it is characterised in that described positional information and uploading between intelligent perception data Feature association characteristic functionFor
rk1(Lt, Lt-1, Ot, Ot-1)=δ (dir (Lt, Lt-1)=ahead)
×δ(dis(Ot.rss, Ot-1.rss)≤R)
rk1(Lt, Lt-1, Ot, Ot-1)=δ (dir (Lt, Lt-1)=turn)
×δ(dis(Ot.rss, Ot-1.rss) > R)
If user is from Lt-1Go to LtDo not turn, then dir (Lt, Lt-1)=ahead, otherwise dir (Lt, Lt-1)=turn;dis (Ot.rss, Ot-1.rss) for calculating Euler's distance of the received signal strength RSS reading of two location points.
Method the most according to claim 1, it is characterised in that the characteristic parameter θ of described decision-making linked character functionkFor
θ k 1 = log P j i
θ k 1 = log ( 1 - P j i )
WhereinRepresent the probability uploading intelligent perception data in j position.
Method the most according to claim 1, it is characterised in that described association in time characteristic function feature parameter"λ"kFor
The maximized object function of method of employing maximal condition possibility predication is:
l ( λ ) = Σ j log Pr [ L → i ( j ) | O → i ( j ) ]
To λkDo local derviation:
∂ l ( λ ) ∂ λ k = Σ j = 1 N Σ t = 1 T f k ( L t i ( j ) , L t - 1 i ( j ) , L t - 2 i ( j ) - Σ J = 1 N Σ T = 1 T Σ l , l ′ , l ′ ′ f k ( l , l ′ , l ′ ′ ) Pr ( l , l ′ , l ′ ′ | O → i ( j ) )
Use L-BFGS to carry out regularization, obtain λk
Method the most according to claim 1, it is characterised in that the characteristic parameter β of described space correlation characteristic functionkFor
β k = log Pr ( L t = s i j | L t - t ′ = l j )
Wherein Lt-t′Represent the position before the t ' moment.
Method the most according to claim 1, it is characterised in that the characteristic parameter γ of described feature association characteristic functionkFor
GivenFirst training threshold value R:
R = arg max Σ j Σ t = 1 { r k 1 ( L t i ( j ) , L t - 1 i ( j ) , L t i ( j ) . rss , L t - 1 i ( j ) . rss ) + r k 2 ( L t i ( j ) , L t - 1 i ( j ) , L t i ( j ) . rss , L t - 1 i ( j ) . rss }
After determining threshold value R, obtain characteristic parameter:
γk1=log (R-dis (xt.rss, xt-1.rss))/R
γk2=log (dis (xt.rss, xt-1.rss)-R)/R。
CN201410015268.2A 2014-01-13 2014-01-13 Privacy protection method Active CN103761485B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201410015268.2A CN103761485B (en) 2014-01-13 2014-01-13 Privacy protection method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410015268.2A CN103761485B (en) 2014-01-13 2014-01-13 Privacy protection method

Publications (2)

Publication Number Publication Date
CN103761485A CN103761485A (en) 2014-04-30
CN103761485B true CN103761485B (en) 2017-01-11

Family

ID=50528721

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201410015268.2A Active CN103761485B (en) 2014-01-13 2014-01-13 Privacy protection method

Country Status (1)

Country Link
CN (1) CN103761485B (en)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105844168B (en) * 2015-01-14 2018-12-28 清华大学 Method for secret protection and device for intelligent perception
CN109214205B (en) * 2018-08-01 2021-07-02 安徽师范大学 K-anonymity-based position and data privacy protection method in crowd-sourcing perception
CN109992964B (en) * 2019-04-12 2021-06-29 南方电网电力科技股份有限公司 Data protection method and device based on industrial internet and storage medium
CN111491308A (en) * 2020-04-26 2020-08-04 中国信息通信研究院 Method, device and system for analyzing signal quality of mobile broadband network
CN111770454B (en) * 2020-07-03 2021-06-01 南京工业大学 Game method for position privacy protection and platform task allocation in mobile crowd sensing

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101909050A (en) * 2010-06-07 2010-12-08 孟小峰 Location privacy protection method for preventing location-dependent attack
CN102970652A (en) * 2012-10-16 2013-03-13 北京航空航天大学 Query sensing position privacy protection system facing to road network
CN103281672A (en) * 2013-06-08 2013-09-04 南京大学 Method for protecting position privacy by mobile terminals

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8170739B2 (en) * 2008-06-20 2012-05-01 GM Global Technology Operations LLC Path generation algorithm for automated lane centering and lane changing control system

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101909050A (en) * 2010-06-07 2010-12-08 孟小峰 Location privacy protection method for preventing location-dependent attack
CN102970652A (en) * 2012-10-16 2013-03-13 北京航空航天大学 Query sensing position privacy protection system facing to road network
CN103281672A (en) * 2013-06-08 2013-09-04 南京大学 Method for protecting position privacy by mobile terminals

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
位置服务隐私保护技术的研究与应用;余荣芳;《中国优秀硕士学位论文全文数据库·信息科技辑》;20130715(第07期);I136-332 *

Also Published As

Publication number Publication date
CN103761485A (en) 2014-04-30

Similar Documents

Publication Publication Date Title
Zheng et al. Diagnosing New York city's noises with ubiquitous data
Sharma et al. A review on technological advancements in crowd management
CN107180530B (en) A kind of road network trend prediction method based on depth space-time convolution loop network
CN103761485B (en) Privacy protection method
Ibrahim et al. Intelligent evacuation management systems: A review
CN103297512B (en) A kind of face recognition area network intelligent monitor system based on cloud and method
CN107683486A (en) The change with personal influence of customer incident
CN103037311B (en) A kind of mass-sending based on social networks is sought help and rescue skills
CN107548500A (en) Event anomalies based on user's routine model
CN108901021A (en) A kind of deep learning identification system and method based on channel state information of wireless network
CN104335564A (en) A system and method for identifying and analyzing personal context of a user
US20200151798A1 (en) Artificial device and method for controlling the same
CN105069145A (en) Method and system for determining user relationship strength in social network
US20180247526A1 (en) Crowdsourced air quality monitoring system
CN104268818A (en) Moving target emergency tracking system and method and seismic hazard range determining system and method
CN106056143A (en) Terminal use data processing method, terminal use data processing device, anti-addiction method, anti-addiction device, anti-addiction system and terminal
US11782496B2 (en) Smart context subsampling on-device system
Du et al. Group mobility classification and structure recognition using mobile devices
CN105844168B (en) Method for secret protection and device for intelligent perception
US20170308597A1 (en) Systems and methods for enabling situational awareness for events via data visualization
Hu et al. Uncovering the association between traffic crashes and street-level built-environment features using street view images
CN103544503B (en) A kind of Activity recognition method based on many examples Markov model
Zhang et al. [Retracted] Low‐Power Indoor Positioning Algorithm Based on iBeacon Network
CN203276349U (en) An apparatus for intelligently inquiring the number of people in a classroom
Gazis et al. A wireless sensor network for underground passages: Remote sensing and wildlife monitoring

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant