CN106295395A - The uncertain method for protecting track privacy divided based on figure - Google Patents

The uncertain method for protecting track privacy divided based on figure Download PDF

Info

Publication number
CN106295395A
CN106295395A CN201610597003.7A CN201610597003A CN106295395A CN 106295395 A CN106295395 A CN 106295395A CN 201610597003 A CN201610597003 A CN 201610597003A CN 106295395 A CN106295395 A CN 106295395A
Authority
CN
China
Prior art keywords
track
uncertain
represent
sampled point
time
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
CN201610597003.7A
Other languages
Chinese (zh)
Inventor
许力
肖剑川
林丽美
叶阿勇
陈志德
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Fujian Normal University
Original Assignee
Fujian Normal University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Fujian Normal University filed Critical Fujian Normal University
Priority to CN201610597003.7A priority Critical patent/CN106295395A/en
Publication of CN106295395A publication Critical patent/CN106295395A/en
Withdrawn legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes

Landscapes

  • Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Databases & Information Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Medical Informatics (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)

Abstract

The open uncertain method for protecting track privacy divided based on figure of the present invention; it includes step (1) data prediction: initial trace data set is carried out pretreatment; make to have on time dimension between uncertain track common factor, and every uncertain track has same sampled point number;Step (2) degree of association builds: to track data extraction time feature, direction character and distance feature after pretreatment, calculate the degree of association between different uncertain tracks;Step (3) non-directed graph builds: track data collection is mapped to a non-directed graph, and one track of each node on behalf in this non-directed graph, between node, the weights on limit represent the degree of association between two corresponding uncertain tracks;Step (4) non-directed graph divides: utilizes greedy algorithm to divide non-directed graph, forms several clusters containing the uncertain track of k bar.The present invention can allow user according to secret protection requirement, equalization data information loss and privacy level.

Description

The uncertain method for protecting track privacy divided based on figure
Technical field
The present invention relates to graph theory field, particularly relate to a kind of uncertain method for protecting track privacy divided based on figure.
Background technology
In smart city and the epoch of Internet of Things, people are easy to collect from mobile devices such as the mobile phones equipped with GPS Various data, such as position, the time, speed etc..Can be that people provide location-based by the data collected Service (LBS), as searched nearest gas station, hospital etc..Owing to the precision of collecting device is the highest or gathers mistake, collection Latitude, longitude all there may be error.Location Based service LBS, while bringing advantage to the user, there is also safety Hidden danger.The privacy issuing easily leakage user of uncertain track data, the therefore issue to track uncertain under offline scenario Privacy process become particularly important.
In the research that track is issued, k anonymity technology has become as main flow.There is now a few thing and carry out structure based on figure division Build track k anonymity collection.Studied demonstrate k-node diagram divide with build track k anonymity collection problem be NP completely.Rail Mark data set can represent with non-directed graph, wherein node on behalf track, and the weights on limit represent the degree of association between track.But, he Method only will have the some ratio of overlap between track to the similarity weighing between track, and do not account for direction similarity, because of They consider the distance between the directional similarity of track and track the most simultaneously for this, propose the method for secret protection of property one by one, A balance is obtained between data utility and privacy level.Although this method has finally reached the purpose of secret protection, still Come with some shortcomings part.First, it does not accounts for the uncertainty of track, due to GPS collecting device limited precision, or Gather mistake, inevitably produce error.Track uncertain will influence whether orbit interval from and course bearing phase Calculating like property;Secondly, the method does not accounts for the track similarity at time dimension, but in the pretreatment of track data Track has the most been processed into the time in same interval by the stage, eliminates temporal diversity, so that algorithm can Row is the highest.
Therefore, in the uncertain protecting track privacy problem that acquisition precision is the highest, data message loss and privacy level are put down Weighing apparatus problem, it has also become the main direction of studying of those skilled in the art.
Summary of the invention
It is an object of the invention to overcome the deficiencies in the prior art, it is provided that the uncertain protecting track privacy divided based on figure Method.
The technical solution used in the present invention is:
The uncertain method for protecting track privacy divided based on figure, it comprises the following steps:
Step (1) data prediction: initial trace data set is carried out pretreatment so that in the time between uncertain track There is common factor in dimension, and every uncertain track has same sampled point number;
Step (2) degree of association builds: special to the track data extraction time feature after pretreatment, direction character and distance Levy, calculate the degree of association between different uncertain tracks according to temporal characteristics, direction character and distance feature;
Step (3) non-directed graph builds: track data collection is mapped to a non-directed graph, each node on behalf in this non-directed graph Article one, track, between node, the weights on limit represent the degree of association between two corresponding uncertain tracks;
Step (4) non-directed graph divides: utilize greedy algorithm to divide non-directed graph, and forming several, to contain k bar the most true The cluster of fixed track.Weights ascending sort from small to large is pressed in the limit that limit is concentrated by us, finds out the limit of minimum, takes out two end Point node puts into set RiIn, as set RiInterior joint number less than k time, the node set of the most selected mistake is chosen and RiThe node that the interior joint degree of association is maximum, and put into set RiIn, until set RiTill interior joint number meets k.Select knot After bundle, the remaining set being not enough to gather together enough k node is given up to fall.
Further, the sampled point number of described step (1) is 30.
Further, the weight sum of temporal characteristics, direction character and distance feature in described step (2) is necessary for 1, The weight of three parts can be adjusted, to realize between secret protection level and data utility according to the individual demand of user Balance.
Further, in described step (2), the calculating of the degree of association between uncertain track comprises the following steps:
A, calculates the uncertain radius of two uncertain tracks respectively;
B, calculates the course bearing similarity of uncertain track;
C, calculates the track distance of uncertain track;
D, calculates the trajectory time similarity of uncertain track;
E, calculates the degree of association of two uncertain tracks.
In described step A, the computational methods of the uncertain radius of uncertain track are:
A1, makes Tp and Tq represent two the uncertain tracks needing to calculate uncertain radius respectively;
A2, calculates the track Tp speed at ith sample point
WhereinRepresent the longitude of track Tp the i-th sampled point,Represent the latitude of track Tp the i-th sampled point;Represent rail The longitude of mark Tp i+1 sampled point,Represent the latitude of track Tp i+1 sampled point,Represent the sampling of track Tp i-th Time,Represent the sampling time of track Tp i+1 point;
A3, calculates the track Tq speed at ith sample point
WhereinRepresent the longitude of track Tq the i-th sampled point,Represent the latitude of track Tq the i-th sampled point;Represent rail The longitude of mark Tq i+1 sampled point,Represent the latitude of track Tq i+1 sampled point,When representing the sampling of track Tq i-th Between,Represent the sampling time of track Tq i+1 point;
A4, calculates the track Tp uncertain radius at ith sample pointCalculate track Tq in ith sample The uncertain radius of point
In described step B, the computational methods of the course bearing similarity of uncertain track are:
B1, calculating track Tp and Tq is at the direction expected angle cosine of the i-th cross-talk track:
WhereinFor track Tp and Tq at the direction expected angle cosine of the i-th cross-talk track,For track Tp The direction vector of i cross-talk track,For track Tq at the direction vector of the i-th cross-talk track;
B2, calculates track Tp and the Tq angle excursion at the i-th cross-talk trackWhereinFor Track Tp in the angle excursion of the i-th cross-talk track,For track Tq in the angle excursion of the i-th cross-talk track:
Order vectorIt is designated asVectorIt is designated as
WhereinRepresent the longitude coordinate of the ith sample point of pth bar track Tp,Represent pth bar track i+1 The longitude coordinate of sampled point,Represent the uncertain radius of pth bar track Tp i+1 sampled point,Represent pth bar track The uncertain radius of Tp ith sample point,Represent the latitude coordinate of pth bar track Tp ith sample point,Represent pth bar The latitude coordinate of track Tp i+1 sampled point;
Then track TpAngle excursion on the i-th cross-talk trackCorresponding cosine valueMeet
In like manner calculate track TqAngle excursion on the i-th cross-talk trackCosine value
Angle change difference between uncertain orbit segment isCan be byWithBetween Connect and draw;
B3, calculates and the directional similarity of track is designated as Sdire[ζ, p, q],
S d i r e [ ζ , p , q ] = Σ i = 1 n - 1 ( [ c o s θ ] p q i + c o s ( [ θ 2 ] p i - [ θ 3 ] q i ) 2 ) n - 1 - - - ( 2 )
Wherein n is sampled point number.
In described step C track distance be two sampled points expectation coordinates Euclidean distance and respective uncertain radius it With, the circular of track distance comprises the following steps:
C1, the Euclidean distance of two sampled point expectation coordinates of definition track distance is designated asIn the most any two tracks The a certain orbit segment of correspondence between distance be:
D p q p a [ i ] = δ p i + δ q i + D p q c e n t e r - - - ( 3 ) ,
WhereinFor calculating the track Tp uncertain radius at ith sample point,For calculating track Tq in ith sample The uncertain radius of point;
C2, the distance defining any two tracks is:
D l o c [ ζ , p , q ] = minmaxD p q p a [ i ] , ( i = 1 , 2 , ... , n - 1 ) - - - ( 4 ) .
Described in described step D, the circular of trajectory time similarity is:
D1, orderWithRepresent initial time and the end time of track Tp respectively,WithRepresent track respectively The initial time of Tq and end time;
The trajectory time similarity S of D2, uncertain track Tp and Tqtime[p, q] is:
S t i m e [ p , q ] = m i n ( t p e n d , t q e n d ) - m a x ( t p b e g , t q b e g ) m a x ( t p e n d , t q e n d ) - m i n ( t p b e g , t q b e g ) - - - ( 5 ) .
The calculating of the degree of association of two uncertain tracks in described step E is obtained by below equation:
Wpq=α (1-Stime[Tp,Tq])+β·(1-Sdire[ζ,Tp,Tq])+γ·Dloc[ζ,Tp,Tq] (6)
Wherein WpqFor the degree of association between uncertain track Tp and Tq, Stime[Tp,Tq] be uncertain track Tp and Tq time Between similarity, Sdire[ζ,Tp,Tq] it is the course bearing similarity of uncertain track Tp and Tq, Dloc[ζ,Tp,Tq] it is uncertain rail The track distance of mark Tp and Tq, α is the chronotaxis S of uncertain track Tp and Tqtime[Tp,Tq] weight coefficient, β is not Determine the course bearing similarity S of track Tp and Tqdire[ζ,Tp,Tq] weight coefficient, γ is the rail of uncertain track Tp and Tq Mark distance Dloc[ζ,Tp,Tq] weight coefficient.
The present invention uses above technical scheme, uses time-interleaving similarity, between directional similarity and uncertain track Distance, weigh the degree of association between uncertain track, and track data collection be mapped to a non-directed graph, every in this non-directed graph One uncertain track of individual node on behalf, between node, the weights on limit represent the degree of association between two corresponding uncertain tracks. Finally, utilize greedy algorithm that non-directed graph is divided, form several clusters containing k bar track, it is achieved k is anonymous.To adopt The initial trace data that collection obtains carry out pretreatment, and it is primarily referred to as needing to ensure to be included on time dimension between track have friendship Collection, as jointly comprised [t1, t2] this time interval, and every track has same sampled point number, as there being 30 Longitude and latitude sampled point;
Compared with prior art, the effect of the present invention is can be the most neatly to rail uncertain under data publication scene Mark clusters, it is achieved the balance between privacy level and data utility.In terms of data acquisition and processing (DAP), it is contemplated that gather The limited precision of equipment and possible collection mistake, stress the secret protection of uncertain track;And the degree of association weighs between track Amount aspect, the present invention considers under conditions of uncertain track, and uncertain factor is between course bearing similarity and track The impact of distance, and the overlapping similarity on time dimension between track.This uncertain method for protecting track privacy is permissible Cluster to track uncertain under data publication scene the most neatly, it is achieved the power between privacy level and data utility Weighing apparatus.
Accompanying drawing explanation
Below in conjunction with the drawings and specific embodiments, the present invention is described in further details;
Fig. 1 is the flow chart of the uncertain method for protecting track privacy that the present invention divides based on figure
Fig. 2 is the uncertain course bearing figure of the uncertain method for protecting track privacy that the present invention divides based on figure;
Fig. 3 is that the uncertain orbit interval of the uncertain method for protecting track privacy that the present invention divides based on figure is from figure;
Fig. 4 is the privacy proficiency assessment figure of the uncertain method for protecting track privacy that the present invention divides based on figure;
Fig. 5 is the information loss assessment figure of the uncertain method for protecting track privacy that the present invention divides based on figure;
Fig. 6 is uncertainty coefficient ζ and the information loss of the uncertain method for protecting track privacy that the present invention divides based on figure Graph of a relation.
Detailed description of the invention
As shown in one of Fig. 1-6, relate in the method for the present invention several is defined as follows:
It comprises the following steps:
Step (1) data prediction: initial trace data set is carried out pretreatment so that in the time between uncertain track There is common factor in dimension, and every uncertain track has same sampled point number;
Step (2) degree of association builds: special to the track data extraction time feature after pretreatment, direction character and distance Levy, calculate the degree of association between different uncertain tracks according to temporal characteristics, direction character and distance feature;
Step (3) non-directed graph builds: track data collection is mapped to a non-directed graph, each node on behalf in this non-directed graph Article one, track, between node, the weights on limit represent the degree of association between two corresponding uncertain tracks;
Step (4) non-directed graph divides: utilize greedy algorithm to divide non-directed graph, and forming several, to contain k bar the most true The cluster of fixed track.Weights ascending sort from small to large is pressed in the limit that limit is concentrated by us, finds out the limit of minimum, takes out two end Point node puts into set RiIn, as set RiInterior joint number less than k time, the node set of the most selected mistake is chosen and RiThe node that the interior joint degree of association is maximum, and put into set RiIn, until set RiTill interior joint number meets k.Select knot After bundle, the remaining set being not enough to gather together enough k node is given up to fall.
Further, the sampled point number of described step (1) is 30.
Further, the weight sum of temporal characteristics, direction character and distance feature in described step (2) is necessary for 1, The weight of three parts can be adjusted, to realize between secret protection level and data utility according to the individual demand of user Balance.
Further, in described step (2), the calculating of the degree of association between uncertain track comprises the following steps:
A, calculates the uncertain radius of two uncertain tracks respectively;
B, calculates the course bearing similarity of uncertain track;
C, calculates the track distance of uncertain track;
D, calculates the trajectory time similarity of uncertain track;
E, calculates the degree of association of two uncertain tracks.
Further, in described step A, the computational methods of the uncertain radius of uncertain track are:
A1, makes Tp and Tq represent two the uncertain tracks needing to calculate uncertain radius respectively;
A2, calculates the track Tp speed at ith sample point
WhereinRepresent the longitude of track Tp the i-th sampled point,Represent the latitude of track Tp the i-th sampled point;Represent rail The longitude of mark Tp i+1 sampled point,Represent the latitude of track Tp i+1 sampled point,Represent the sampling of track Tp i-th Time,Represent the sampling time of track Tp i+1 point;
A3, calculates the track Tq speed at ith sample point
WhereinRepresent the longitude of track Tq the i-th sampled point,Represent the latitude of track Tq the i-th sampled point;Represent rail The longitude of mark Tq i+1 sampled point,Represent the latitude of track Tq i+1 sampled point,When representing the sampling of track Tq i-th Between,Represent the sampling time of track Tq i+1 point;
A4, calculates the track Tp uncertain radius at ith sample pointCalculate track Tq in ith sample The uncertain radius of point
Further, as in figure 2 it is shown, in described step B the computational methods of the course bearing similarity of uncertain track be:
B1, calculating track Tp and Tq is at the direction expected angle cosine of the i-th cross-talk track:
WhereinFor track Tp and Tq at the direction expected angle cosine of the i-th cross-talk track,For track Tp The direction vector of i cross-talk track,For track Tq at the direction vector of the i-th cross-talk track;If shouldCosine value little In 0, then it represents that the direction of motion of two sub-orbit segments is contrary, now this cosine value is set to 0.The change model of orientation angle cosine Enclosing for [0,1], due to the characteristic of cosine curve, the most similar then cosine value in direction is the biggest, and difference the biggest then cosine value in direction is the least;
B2, calculates track Tp and the Tq angle excursion at the i-th cross-talk trackWhereinFor Track Tp in the angle excursion of the i-th cross-talk track,For track Tq in the angle excursion of the i-th cross-talk track:
Order vectorIt is designated asVectorIt is designated as
WhereinRepresent the longitude coordinate of the ith sample point of pth bar track Tp,Represent pth bar track i+1 The longitude coordinate of sampled point,Represent the uncertain radius of pth bar track Tp i+1 sampled point,Represent pth bar track The uncertain radius of Tp ith sample point,Represent the latitude coordinate of pth bar track Tp ith sample point,Represent pth bar The latitude coordinate of track Tp i+1 sampled point;
Then track TpAngle excursion on the i-th cross-talk trackCorresponding cosine valueMeet
In like manner calculate track TqAngle excursion on the i-th cross-talk trackCosine value
In order to weigh track TpAnd TqUncertain directional similarity between i-th orbit segment, we define uncertain rail Angle change difference between mark section isCan be byWithIndirectly draw.Excursion is between [0,1], the least closer to 1 angle change represented between uncertain orbit segment, Between uncertain orbit segment more like on the latitude of direction;The most dissimilar closer to 0 representative.Wherein when Less than 0, then representing the angle change difference between two orbit segments excessive, we are set to 0.
B3, calculates and the directional similarity of track is designated as Sdire[ζ, p, q],
S d i r e [ ζ , p , q ] = Σ i = 1 n - 1 ( [ c o s θ ] p q i + c o s ( [ θ 2 ] p i - [ θ 3 ] q i ) 2 ) n - 1 - - - ( 2 )
Wherein n is sampled point number.
Further, as it is shown on figure 3, in described step C track distance be the Euclidean distance of two sampled points expectation coordinates With respective uncertain radius sum, the circular of track distance comprises the following steps:
C1, the Euclidean distance of two sampled point expectation coordinates of definition track distance is designated asIn the most any two tracks The a certain orbit segment of correspondence between distance be:
D p q p a [ i ] = δ p i + δ q i + D p q c e n t e r - - - ( 3 ) ,
WhereinFor calculating the track Tp uncertain radius at ith sample point,For calculating track Tq in ith sample The uncertain radius of point;
C2, the distance defining any two tracks is:
D l o c [ ζ , p , q ] = minmaxD p q p a [ i ] , ( i = 1 , 2 , ... , n - 1 ) - - - ( 4 ) .
Further, described in described step D, the circular of trajectory time similarity is:
D1, orderWithRepresent initial time and the end time of track Tp respectively,WithRepresent track respectively The initial time of Tq and end time;
The trajectory time similarity S of D2, uncertain track Tp and Tqtime[p, q] is:
S t i m e [ p , q ] = m i n ( t p e n d , t q e n d ) - m a x ( t p b e g , t q b e g ) m a x ( t p e n d , t q e n d ) - m i n ( t p b e g , t q b e g ) - - - ( 5 ) .
Further, the calculating of the degree of association of two uncertain tracks in described step E is obtained by below equation:
Wpq=α (1-Stime[Tp,Tq])+β·(1-Sdire[ζ,Tp,Tq])+γ·Dloc[ζ,Tp,Tq] (6)
Wherein WpqFor the degree of association between uncertain track Tp and Tq, Stime[Tp,Tq] be uncertain track Tp and Tq time Between similarity, Sdire[ζ,Tp,Tq] it is the course bearing similarity of uncertain track Tp and Tq, Dloc[ζ,Tp,Tq] it is uncertain rail The track distance of mark Tp and Tq, α is the chronotaxis S of uncertain track Tp and Tqtime[Tp,Tq] weight coefficient, β is not Determine the course bearing similarity S of track Tp and Tqdire[ζ,Tp,Tq] weight coefficient, γ is the rail of uncertain track Tp and Tq Mark distance Dloc[ζ,Tp,Tq] weight coefficient.
The present invention uses above technical scheme, uses time-interleaving similarity, between directional similarity and uncertain track Distance, weigh the degree of association between uncertain track, and track data collection be mapped to a non-directed graph, every in this non-directed graph One uncertain track of individual node on behalf, between node, the weights on limit represent the degree of association between two corresponding uncertain tracks. Finally, utilize greedy algorithm that non-directed graph is divided, form several clusters containing k bar track, it is achieved k is anonymous.To adopt The initial trace data that collection obtains carry out pretreatment, and it is primarily referred to as needing to ensure to be included on time dimension between track have friendship Collection, as jointly comprised [t1, t2] this time interval, and every track has same sampled point number, as there being 30 Longitude and latitude sampled point;
Compared with prior art, the effect of the present invention is can be the most neatly to rail uncertain under data publication scene Mark clusters, it is achieved the balance between privacy level and data utility.In terms of data acquisition and processing (DAP), it is contemplated that gather The limited precision of equipment and possible collection mistake, stress the secret protection of uncertain track;And the degree of association weighs between track Amount aspect, the present invention considers under conditions of uncertain track, and uncertain factor is between course bearing similarity and track The impact of distance, and the overlapping similarity on time dimension between track.This uncertain method for protecting track privacy is permissible Cluster to track uncertain under data publication scene the most neatly, it is achieved the power between privacy level and data utility Weighing apparatus.
The foregoing is only embodiments of the invention, not thereby limit the scope of the claims of the present invention, every utilize this The equivalents that bright description and accompanying drawing content are made, or directly or indirectly it is used in relevant technical field, the most in like manner include Scope of patent protection in the present invention.

Claims (9)

1. the uncertain method for protecting track privacy divided based on figure, it is characterised in that: it comprises the following steps:
Step (1) data prediction: initial trace data set is carried out pretreatment so that at time dimension between uncertain track On have common factor, and every uncertain track has same sampled point number;
Step (2) degree of association builds: to track data extraction time feature, direction character and distance feature after pretreatment, The degree of association between different uncertain tracks is calculated according to temporal characteristics, direction character and distance feature;
Step (3) non-directed graph builds: track data collection is mapped to a non-directed graph, each node on behalf one in this non-directed graph Track, between node, the weights on limit represent the degree of association between two corresponding uncertain tracks;
Step (4) non-directed graph divides: utilizes greedy algorithm to divide non-directed graph, forms several and contain the uncertain rail of k bar The cluster of mark.
The uncertain method for protecting track privacy divided based on figure the most according to claim 1, it is characterised in that: described step Suddenly the sampled point number of (1) is 30.
The uncertain method for protecting track privacy divided based on figure the most according to claim 1, it is characterised in that: described step Suddenly the weight sum of temporal characteristics, direction character and the distance feature in (2) is necessary for 1, can be according to the individual demand of user Adjust the weight of three parts.
The uncertain method for protecting track privacy divided based on figure the most according to claim 1, it is characterised in that: described step Suddenly in (2), the calculating of the degree of association between uncertain track comprises the following steps:
A, calculates the uncertain radius of two uncertain tracks respectively;
B, calculates the course bearing similarity of uncertain track;
C, calculates the track distance of uncertain track;
D, calculates the trajectory time similarity of uncertain track;
E, calculates the degree of association of two uncertain tracks.
The uncertain method for protecting track privacy divided based on figure the most according to claim 4, it is characterised in that: described step In rapid A, the computational methods of the uncertain radius of uncertain track are:
A1, makes Tp and Tq represent two the uncertain tracks needing to calculate uncertain radius respectively;
A2, calculates the track Tp speed at ith sample point
WhereinRepresent the longitude of track Tp the i-th sampled point,Represent the latitude of track Tp the i-th sampled point;Represent track Tp The longitude of i+1 sampled point,Represent the latitude of track Tp i+1 sampled point,Represent the sampling time of track Tp i-th,Represent the sampling time of track Tp i+1 point;
A3, calculates the track Tq speed at ith sample point
WhereinRepresent the longitude of track Tq the i-th sampled point,Represent the latitude of track Tq the i-th sampled point;Represent track Tq The longitude of i+1 sampled point,Represent the latitude of track Tq i+1 sampled point,Represent the sampling time of track Tq i-th,Represent the sampling time of track Tq i+1 point;
A4, calculates the track Tp uncertain radius at ith sample pointCalculate track Tq at ith sample point Uncertain radius
The uncertain method for protecting track privacy divided based on figure the most according to claim 5, it is characterised in that: described step In rapid B, the computational methods of the course bearing similarity of uncertain track are:
B1, calculating track Tp and Tq is at the direction expected angle cosine of the i-th cross-talk track:
c o s [ θ ] p q i = T p i · → T q i → | T p i → | · | T q i → | - - - ( 1 ) ;
WhereinFor track Tp and Tq at the direction expected angle cosine of the i-th cross-talk track,For track Tp at i-th section The direction vector of sub-trajectory,For track Tq at the direction vector of the i-th cross-talk track;
B2, calculates track Tp and the Tq angle excursion at the i-th cross-talk trackWhereinFor track Tp in the angle excursion of the i-th cross-talk track,For track Tq in the angle excursion of the i-th cross-talk track:
Order vectorIt is designated asVectorIt is designated as WhereinRepresent the longitude coordinate of the ith sample point of pth bar track Tp,Represent pth bar track i+1 sampled point Longitude coordinate,Represent the uncertain radius of pth bar track Tp i+1 sampled point,Represent that pth bar track Tp i-th is adopted The uncertain radius of sampling point,Represent the latitude coordinate of pth bar track Tp ith sample point,Represent pth bar track Tp i-th The latitude coordinate of+1 sampled point;
Then track TpAngle excursion on the i-th cross-talk trackCorresponding cosine valueMeet
In like manner calculate track TqAngle excursion on the i-th cross-talk trackCosine value
Angle change difference between uncertain orbit segment isCan be byWithIndirect Go out;
B3, calculates and the directional similarity of track is designated as Sdire[ζ, p, q],
S d i r e [ ζ , p , q ] = Σ i = 1 n - 1 ( [ c o s θ ] p q i + c o s ( [ θ 2 ] p i - [ θ 3 ] q i ) 2 ) n - 1 - - - ( 2 )
Wherein n is sampled point number.
The uncertain method for protecting track privacy divided based on figure the most according to claim 6, it is characterised in that: described step In rapid C, track distance is Euclidean distance and respective uncertain radius sum, the tool of track distance of two sampled point expectation coordinates Body computational methods comprise the following steps:
C1, the Euclidean distance of two sampled point expectation coordinates of definition track distance is designated asRight in the most any two tracks Should the distance between a certain orbit segment be:
D p q p a [ i ] = δ p i + δ q i + D p q c e n t e r - - - ( 3 ) ,
WhereinFor calculating the track Tp uncertain radius at ith sample point,For calculating track Tq at ith sample point Uncertain radius;
C2, the distance defining any two tracks is:
D l o c [ ζ , p , q ] = minmaxD p q p a [ i ] ( i = 1 , 2 , ... , n - 1 ) - - - ( 4 ) .
The uncertain method for protecting track privacy divided based on figure the most according to claim 7, it is characterised in that: described step Described in rapid D, the circular of trajectory time similarity is:
D1, orderWithRepresent initial time and the end time of track Tp respectively,WithRepresent track Tq's respectively Initial time and end time;
The trajectory time similarity S of D2, uncertain track Tp and Tqtime[p, q] is:
S t i m e [ p , q ] = m i n ( t p e n d , t q e n d ) - m a x ( t p b e g , t q b e g ) m a x ( t p e n d , t q e n d ) - m i n ( t p b e g , t q b e g ) - - - ( 5 ) .
The uncertain method for protecting track privacy divided based on figure the most according to claim 8, it is characterised in that: described step The calculating of the degree of association of two uncertain tracks in rapid E is obtained by below equation:
Wpq=α (1-Stime[Tp,Tq])+β·(1-Sdire[ζ,Tp,Tq])+γ·Dloc,Tp,Tq] (6)
Wherein WpqFor the degree of association between uncertain track Tp and Tq, Stime[Tp,Tq] it is the time phase of uncertain track Tp and Tq Like property, Sdire[ζ,Tp,Tq] it is the course bearing similarity of uncertain track Tp and Tq, Dloc[ζ,Tp,Tq] it is uncertain track Tp With the track distance of Tq, α is the chronotaxis S of uncertain track Tp and Tqtime[Tp,Tq] weight coefficient, β is uncertain The course bearing similarity S of track Tp and Tqdire[ζ,Tp,Tq] weight coefficient, γ be uncertain track Tp and Tq track away from From Dloc[ζ,Tp,Tq] weight coefficient.
CN201610597003.7A 2016-07-27 2016-07-27 The uncertain method for protecting track privacy divided based on figure Withdrawn CN106295395A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610597003.7A CN106295395A (en) 2016-07-27 2016-07-27 The uncertain method for protecting track privacy divided based on figure

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610597003.7A CN106295395A (en) 2016-07-27 2016-07-27 The uncertain method for protecting track privacy divided based on figure

Publications (1)

Publication Number Publication Date
CN106295395A true CN106295395A (en) 2017-01-04

Family

ID=57652841

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610597003.7A Withdrawn CN106295395A (en) 2016-07-27 2016-07-27 The uncertain method for protecting track privacy divided based on figure

Country Status (1)

Country Link
CN (1) CN106295395A (en)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108491730A (en) * 2018-03-08 2018-09-04 湖南大学 Correlation method for secret protection between track based on lagrangian optimization
CN108734022A (en) * 2018-04-03 2018-11-02 安徽师范大学 The secret protection track data dissemination method divided based on three-dimensional grid
CN109788001A (en) * 2019-03-07 2019-05-21 武汉极意网络科技有限公司 Suspicious Internet protocol address discovery method, user equipment, storage medium and device
CN111259434A (en) * 2020-01-08 2020-06-09 广西师范大学 Privacy protection method for individual preference position in track data release
US11042648B2 (en) 2019-07-17 2021-06-22 Here Global B.V. Quantification of privacy risk in location trajectories
CN114967972A (en) * 2022-04-27 2022-08-30 华南理工大学 Method, system and device for adjusting sampling rate of touch screen and storage medium

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101895866A (en) * 2010-04-16 2010-11-24 华中师范大学 Method for measuring track privacy in location-based service
US20140379628A1 (en) * 2013-06-19 2014-12-25 International Business Machines Corporation Privacy risk metrics in location based services
CN104394509A (en) * 2014-11-21 2015-03-04 西安交通大学 High-efficiency difference disturbance location privacy protection system and method
CN105760780A (en) * 2016-02-29 2016-07-13 福建师范大学 Trajectory data privacy protection method based on road network

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101895866A (en) * 2010-04-16 2010-11-24 华中师范大学 Method for measuring track privacy in location-based service
US20140379628A1 (en) * 2013-06-19 2014-12-25 International Business Machines Corporation Privacy risk metrics in location based services
CN104394509A (en) * 2014-11-21 2015-03-04 西安交通大学 High-efficiency difference disturbance location privacy protection system and method
CN105760780A (en) * 2016-02-29 2016-07-13 福建师范大学 Trajectory data privacy protection method based on road network

Non-Patent Citations (4)

* Cited by examiner, † Cited by third party
Title
JIANCHUAN XIAO,ETC.: ""A Privacy-Preserving Approach Based on Graph Partition for Uncertain Trajectory Publishing"", 《2016 15TH INTERNATIONAL SYMPOSIUM ON PARALLEL AND DISTRIBUTED COMPUTING》 *
杨静等: ""基于图划分的个性化轨迹隐私保护方法"", 《通信学报》 *
王爽等: ""移动对象不确定轨迹隐私保护算法研究"", 《通信学报》 *
薛俊超: ""面向轨迹数据发布的隐私保护技术研究"", 《中国优秀硕士学位论文全文数据库信息科技辑》 *

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108491730A (en) * 2018-03-08 2018-09-04 湖南大学 Correlation method for secret protection between track based on lagrangian optimization
CN108491730B (en) * 2018-03-08 2021-11-19 湖南大学 Inter-track correlation privacy protection method based on Lagrange optimization
CN108734022A (en) * 2018-04-03 2018-11-02 安徽师范大学 The secret protection track data dissemination method divided based on three-dimensional grid
CN109788001A (en) * 2019-03-07 2019-05-21 武汉极意网络科技有限公司 Suspicious Internet protocol address discovery method, user equipment, storage medium and device
CN109788001B (en) * 2019-03-07 2021-06-25 武汉极意网络科技有限公司 Suspicious internet protocol address discovery method, user equipment, storage medium and device
US11042648B2 (en) 2019-07-17 2021-06-22 Here Global B.V. Quantification of privacy risk in location trajectories
CN111259434A (en) * 2020-01-08 2020-06-09 广西师范大学 Privacy protection method for individual preference position in track data release
CN111259434B (en) * 2020-01-08 2022-04-12 广西师范大学 Privacy protection method for individual preference position in track data release
CN114967972A (en) * 2022-04-27 2022-08-30 华南理工大学 Method, system and device for adjusting sampling rate of touch screen and storage medium

Similar Documents

Publication Publication Date Title
CN106295395A (en) The uncertain method for protecting track privacy divided based on figure
CN106123897B (en) Indoor fusion and positioning method based on multiple features
CN104898148B (en) A kind of inexpensive INS/GPS seamless navigations method based on data compression and neutral net
CN105704652B (en) Fingerprint base acquisition and optimization method in a kind of positioning of WLAN/ bluetooth
CN103776447B (en) One closely intelligent movable equipment room localization method
CN106093858A (en) A kind of alignment system based on UWB, RFID, INS multi-source co-located technology and localization method
CN107318084A (en) A kind of fingerprint positioning method and device based on optimal similarity
CN102645173A (en) Multi-vision-based bridge three-dimensional deformation monitoring method
CN103743402B (en) A kind of underwater intelligent self adaptation Approach of Terrain Matching of topographic information based amount
CN101466145A (en) Dual-base-station accurate orientation method based on neural network
CN103379619A (en) Method and system for positioning
CN104807460A (en) Indoor positioning method and system for unmanned aerial vehicle
CN106441302A (en) Indoor localization method for large open type area
CN110488222B (en) UWB positioning method combining SVM (support vector machine) and barycentric coordinate under NLOS (non line of sight) condition
CN103945332A (en) Received signal strength and multi-path information combined neural network indoor positioning method
CN107289925A (en) A kind of method and apparatus for drawing user trajectory
CN104703128B (en) A kind of indoor locating system and method based on WLAN wireless signal strengths
CN103561463A (en) RBF neural network indoor positioning method based on sample clustering
CN103220777A (en) Mobile device positioning system
CN106772516A (en) A kind of compound new location method based on fuzzy theory
CN107255474A (en) A kind of PDR course angles of fusion electronic compass and gyroscope determine method
CN107182124A (en) A kind of high-precision locating method and device based on grid
CN102811419A (en) Least square positioning method based on iteration
CN104507097A (en) Semi-supervised training method based on WiFi (wireless fidelity) position fingerprints
CN107148080A (en) A kind of quadratic programming localization method based on Heron's formula reference area residual error

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
WW01 Invention patent application withdrawn after publication
WW01 Invention patent application withdrawn after publication

Application publication date: 20170104