CN109257385A - A kind of location privacy protection strategy based on difference privacy - Google Patents

A kind of location privacy protection strategy based on difference privacy Download PDF

Info

Publication number
CN109257385A
CN109257385A CN201811371970.7A CN201811371970A CN109257385A CN 109257385 A CN109257385 A CN 109257385A CN 201811371970 A CN201811371970 A CN 201811371970A CN 109257385 A CN109257385 A CN 109257385A
Authority
CN
China
Prior art keywords
privacy
class
region
privacy class
location
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201811371970.7A
Other languages
Chinese (zh)
Inventor
侯尧
陶洋
杨理
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Chongqing University of Post and Telecommunications
Original Assignee
Chongqing University of Post and Telecommunications
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Chongqing University of Post and Telecommunications filed Critical Chongqing University of Post and Telecommunications
Priority to CN201811371970.7A priority Critical patent/CN109257385A/en
Publication of CN109257385A publication Critical patent/CN109257385A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/02Services making use of location information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/02Services making use of location information
    • H04W4/021Services related to particular areas, e.g. point of interest [POI] services, venue services or geofences

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The present invention provides a kind of system schemes under the premise of strict guarantee privacy under protective position privacy, belong to data information security field.This method all relies on semantic privacy model, such as k- anonymity or ad hoc uncertainty models for most number space switch technology, and without providing stringent privacy.Many of which only considers static scene or the disturbance location on single timestamp, the temporal correlation without considering location of mobile users, therefore is easy to be proposed solution by various inference attacks.First; according to the topological relation of geographical space, the privacy class that algorithm calculates each region on map is proposed, secondly; it proposes based on σ-position collection difference privacy and protects the actual position of each time point, and capture the geometric meaning of two-dimensional sensitive degree using susceptibility packet.Finally, a kind of special position disturbance mechanism is proposed, to realize based on σ-position collection difference privacy.

Description

A kind of location privacy protection strategy based on difference privacy
Technical field
The invention belongs to data information security fields, are related to a kind of location privacy protection strategy based on difference privacy.
Background technique
As the use of smart phone provides huge chance for location-based application program.Location based service (LBS) from search point-of-interest to location-based game and location-based commercial affairs.Location-based social networks allows to use Family and friend, friend's sharing position, and the suggestion about point of interest is provided according to the position of oneself.Location-based application program One principal concern is location privacy.These application programs are used, its position must be supplied to respective service by user Provider or other third parties.This position leakage causes important privacy concerns, because user location may make them It is under attack, the location-based spam/fraud wanted is never wanted to extortion, even Personal Risk.
Existing majority solution is all based on position and obscures, i.e., the accurate location of user being converted to region, (position is general Change) or disturbance location (position disturbance).Up to the present, most number space switch technology all relies on semantic privacy model, For example k- is anonymous or ad hoc uncertainty models, and the privacy stringent without offer.Many of which only considers quiet State scene or the disturbance location on single timestamp, without consider location of mobile users temporal correlation, therefore be easy by Various inference attacks.Although temporal correlation can usually be modeled with Markov chain, few work considered such horse Er Kefu model, but be that shared to provide stringent secret protection be still a challenge for lasting position under temporal correlation.
Difference privacy has been accepted as the standard of secret protection, and initial is protected by limiting the knowledge acquisition of attacker Protect the statistical information of data set.Difference privacy is applied to the research of geographical location protection still in its infancy.Some researchs Different degrees of secret protection is applied to position or track data in data publication or data aggregate setting.In this scene In, the accessible one group of position of data publisher trusty or user trajectory issue polymerization or the synthesis view of initial data, Guarantee the difference privacy of user class, the i.e. presence of protection user location or the entire track in aggregated data simultaneously.
In the case where constant position issues environment, lot of challenges is faced with using privacy mechanism.Firstly, the difference privacy of standard is only Protect the privacy of user class;In our scene, needs to enforce single user and protect.Secondly, being based on road network There are temporal correlation, privacy guarantee needs to consider these associations for network or user's Move Mode.Finally, not having under the model The position issue mechanism of effect.
Summary of the invention
In view of this, the purpose of the present invention is to provide the solution of a system, in the premise of strict guarantee privacy Lower protective position privacy.Firstly, proposing the privacy grade that algorithm calculates each region on map according to the topological relation of geographical space Not, the actual position of each time point is protected secondly, proposing based on σ-position collection difference privacy, and uses susceptibility packet Capture the geometric meaning of two-dimensional sensitive degree.Finally, proposing a kind of special position disturbance mechanism, σ-position collection is based on to realize Difference privacy.
In order to achieve the above objectives, the invention provides the following technical scheme:
A kind of location privacy protection strategy based on difference privacy, comprising the following steps:
Step 1) calculates the privacy class in each region on map, and then calculate each according to the topological relation of geographical space The privacy budget of unit grid;
Step 2) determines the σ based on difference privacy-position collection △ X, and calculates susceptibility packet k with △ X;
K is converted to isotropic position k by step 3)I
Step 4) is with k- norm mechanism in kISpace generates noise, and converts it to luv space and be added to actual position On.
Further, the step 1) be specially the following steps are included:
City map is pressed region division into semantic minimum unit (such as cell, market) first by step 11), and region is drawn The granularity divided is adjustable, and number consecutively.Be converted into the non-directed graph G=<V, E of cum rights>, node V is indicated after dividing Each region, E indicate interregional side, if two node viAnd vjBetween have side be connected, then it represents that two regions, which can be directly to, to be reached, the power on side Two interregional direct ranges are indicated again;
The initial sensitive position set SL of step 12) settinginit={ sl1,…,slnAnd corresponding privacy class set PLinit={ pl1,…,pln}。SLinitIn element be zone number after region division, PLinitIn elemental range be (0, 1] (value is bigger, and the expression region privacy classes are higher, and 1 indicates the region privacy class highest);
Step 13) according to away from divergence factor by sensitive position SLinitPrivacy class distribute to adjacent node.If sensitive nodes The privacy class of v is pl, and the adjoining point set of v is N (v), and size is the degree for scheming G interior joint v.Then for any in N (v) Node g, the privacy class formula of distribution:If the abutment points of node v are current simultaneously also in SL In, then take it is maximum as new privacy class in the privacy class of itself and the privacy class of distribution, it is final by iteration Obtain the privacy class in each region;
Map partitioning is unit grid form after the corresponding privacy class for obtaining each region by step 14), these The region that the privacy class of grid is corresponding is identical.The privacy class pl and difference secret protection budget ε for distributing to the point is full Sufficient ε × pl=r.When given r, privacy class pl is higher, and the secret protection budget ε of distribution is smaller, and secret protection intensity is also bigger.
Step 2) described further specifically includes the following steps:
Step 21) sets P- tAnd P+ tIt is the prior probability and posterior probability of position of the user at timestamp t, passes through P- t=P+ t-1M calculates P- t, wherein matrix M indicates that user is moved to the probability of another position from a position.Then σ-position collection is calculated △Xt, it is the set of the minimum position number comprising minimum probability summation not less than 1- σ;
Step 22) calculates susceptibility packet k.The convex closure of △ X is derived first, and k '=ConH (△ X), then we use collection △ V is closed to store any v in the vertex k 'iAnd vjVi-vj, such as following equation.Finally, k=ConH (△ V), wherein
Step 3) described further specifically includes the following steps:
K is converted to its isotropic position k by step 31)I.We are from k equably to y1,y2,···,ylIt is sampled.So After can pass through formulaExport matrix T.Whether stable in order to verify T, we are it can be concluded that another T '.Such as Fruit Frobenius norm | | T '-T | |FSufficiently small (example, < 10-3), then we receive T.Otherwise we repeat this with bigger l Process.Finally, kI=Tk is the isotropic position of k.
Step 4) described further specifically includes the following steps:
If step 41) actual position u*Not in △ XtIn, our uses are apart from actual position u*Shortest alternative site u ~replace;
Step 42) is from kIEquably sampling obtains point z ', is distributed Γ (3, ε from Gamma-1) generate a stochastic variable γ. Allow z '=γ z '.Then our z '=T-1Point z ' is transformed to luv space by z '.The position of publication is zt=u*+z';
Step 43) is by position siWith the position z of publicationtTransform to kIIsotropic space, then calculate pr (zt|u* t=si);
Step 44) calculates P according to result in step 42)+ t[i], to be next moment prior probability (that is, P- t+1) It calculates and premise is provided.
Detailed description of the invention
In order to keep the purpose of the present invention, technical scheme and beneficial effects clearer, the present invention provides following attached drawing and carries out Illustrate:
Fig. 1 is the overall flow figure of position Publishing Framework in the present invention
Fig. 2 is to calculate each region privacy class and each unit lattice privacy budget process figure
Fig. 3 is that position scrambles flow chart
Fig. 4 is that map area draws figure and corresponding non-directed graph
Fig. 5 is unit grid map when position is issued
Fig. 6 is convex closure figure, susceptibility packet figure and the corresponding isotropic location drawing
Specific embodiment
Below in conjunction with attached drawing, preferred embodiment of the invention is described in detail.
The purpose of the present invention is to provide the solution of a system, protective position under the premise of strict guarantee privacy Privacy.Firstly, the privacy class that algorithm calculates each region on map is proposed, secondly, mentioning according to the topological relation of geographical space Go out based on the difference privacy of " σ-position collection " to protect the actual position of each time point, and captures two dimension using susceptibility packet The geometric meaning of susceptibility.Finally, a kind of special position disturbance mechanism is proposed, it is hidden based on σ-position collection difference to realize It is private.
In order to achieve the above objectives, the invention provides the following technical scheme:
A kind of location privacy protection strategy based on difference privacy, comprising the following steps:
Step 1) calculates the privacy class in each region on map, and then calculate each according to the topological relation of geographical space The privacy budget of unit grid;
Step 2) determines the σ based on difference privacy-position collection △ X, and calculates susceptibility packet k with △ X;
K is converted to isotropic position k by step 3)I
Step 4) is with k- norm mechanism in kISpace generates noise, and converts it to luv space and be added to actual position On.
Further, the step 1) be specially the following steps are included:
City map is pressed region division into semantic minimum unit (such as cell, market as shown in Figure 4 first by step 11) Deng), the granularity of region division is adjustable, and number consecutively.Be converted into the non-directed graph G=<V, E of cum rights>, node V table Show each region after dividing, E indicates interregional side, if two node viAnd vjBetween have side be connected, then it represents that two regions can be directly to It reaches, the weight on side indicates two interregional direct ranges;
The initial sensitive position set SL of step 12) settinginit={ sl1,…,slnAnd corresponding privacy class set PLinit={ pl1,…,pln}。SLinitIn element be zone number after region division, PLinitIn elemental range be (0, 1] (value is bigger, and the expression region privacy classes are higher, and 1 indicates the region privacy class highest);
Step 13) according to away from divergence factor by sensitive position SLinitPrivacy class distribute to adjacent node.If sensitive nodes The privacy class of v is pl, and the adjoining point set of v is N (v), and size is the degree for scheming G interior joint v.Then for any in N (v) Node g, the privacy class formula of distribution:If the abutment points of node v are current simultaneously also in SL In, then take it is maximum as new privacy class in the privacy class of itself and the privacy class of distribution, it is final by iteration Obtain the privacy class of all areas;
Map partitioning is unit grid form, ascended the throne by step 14) after the corresponding privacy class for obtaining each region Set coordinate siIt indicates (as shown in Figure 5), the region that the privacy class of these grids is corresponding is identical.Privacy class pl with point The difference secret protection budget ε of the dispensing point meets ε × pl=r.When given fixed r, it can be deduced that the privacy of all grids is pre- It calculates.Privacy class pl is higher, and the secret protection budget ε of distribution is smaller, and secret protection intensity is also bigger.
Step 2) described further specifically includes the following steps:
Step 21) sets P- tAnd P+ tIt is the prior probability (P of position of the user at timestamp t- t[i]=pr (u*=si)) and Posterior probability (P+ t[i]=pr (u*=si|zt), u* and ztRespectively indicate actual position and releasing position), pass through P- t=P+ t-1M Calculate P- t, wherein matrix M indicates that user is moved to the probability of another position, m from a positionijIndicate that user moves from position i Move the probability to position j.Then σ-position collection △ X is calculatedt, it is the minimum position for being not less than 1- σ comprising minimum probability summation Several set, i.e.,
Step 22) calculates susceptibility packet k.The convex closure of △ X is derived first, that is, includes minimum convex set (such as Fig. 6 (a) of △ X It is shown), k '=ConH (△ X), then we store any v in the vertex k ' using set △ ViAnd vjVi-vj, i.e.,Finally, calculating susceptibility packet k=ConH (△ V) (shown in such as Fig. 6 (b)).
Step 3) described further specifically includes the following steps:
K is converted to its isotropic position k by step 31)I.We are from k equably to y1,y2,···,ylIt is sampled.So After can pass through formulaExport matrix T.Whether stable in order to verify T, we are it can be concluded that another T '.Such as Fruit Frobenius norm | | T '-T | |FSufficiently small (example, < 10-3), then we receive T.Otherwise we repeat this with bigger l Process.Finally, kI=Tk is the isotropic position of k (shown in such as Fig. 6 (c)).
Step 4) described further specifically includes the following steps:
If step 41) actual position u*Not in △ XtIn, our uses are apart from actual position u*Most short alternative site u~ To replace.Wherein dist () indicates the distance between two cells;
Step 42) is from kIEquably sampling obtains point z ', is distributed Γ (3, ε from Gamma-1) generate a stochastic variable γ. Allow z '=γ z '.Then our z '=T-1Point z ' is transformed to luv space by z '.The position of publication is zt=u*+z';
When establishment, haveSet up (x1And x2It is △ XtMiddle any two Position), that is, meet ε-difference privacy.ByWithWith equivalence, therefore It sets up, that is, meets ε-antagonism privacy;
Step 43) is by position siWith the position z of publicationtTransform to kIIsotropic space, then calculateWherein AREA (kI) it is kIArea;
Step 44) according in step 42) as a result, calculate
To be next moment priori Probability is (that is, P- t+1) calculating premise, wherein z ' are providedt=Tz;s'i=Tsi

Claims (5)

1. a kind of location privacy protection strategy based on difference privacy.It is characterized by: method includes the following steps:
S1) according to the topological relation of geographical space, the privacy class in each region on map is calculated, and then calculates each unit grid Privacy budget;
S2 it) determines the σ based on difference privacy-position collection △ X, and calculates susceptibility packet k with △ X;
S3 k) is converted into isotropic position kI
S4) with k- norm mechanism in kISpace generates noise, and converts it to luv space and be added on actual position.
2. a kind of location privacy protection strategy based on difference privacy according to claim 1, it is characterised in that: the step In rapid S1, detailed process is as follows:
Step S11) city map is pressed region division into semantic minimum unit (such as cell, market), region division first Granularity it is adjustable, and number consecutively.Be converted into the non-directed graph G=<V, E of cum rights>, node V indicates each after dividing Region, E indicate interregional side, if two node viAnd vjBetween have side be connected, then it represents that two regions, which can be directly to, to be reached, the weight on side Indicate two interregional direct ranges;
Step S12) setting initial sensitive position set SLinit={ sl1,…,slnAnd corresponding privacy class set PLinit={ pl1,…,pln}。SLinitIn element be zone number after region division, PLinitIn elemental range be (0, 1] (value is bigger, and the expression region privacy classes are higher, and 1 indicates the region privacy class highest);
Step S13) according to away from divergence factor by sensitive position SLinitPrivacy class distribute to adjacent node.If sensitive nodes v's Privacy class is pl, and the adjoining point set of v is N (v), and size is the degree for scheming G interior joint v.Then for any section in N (v) Point g, the privacy class formula of distribution:If the abutment points of node v are current simultaneously also in SL, It takes maximum as new privacy class in the privacy class of itself and the privacy class of distribution, is finally obtained often by iteration The privacy class in a region;
Step S14) after the corresponding privacy class for obtaining each region, it is unit grid form, these nets by map partitioning The region that the privacy class of lattice is corresponding is identical.Privacy class pl and the difference secret protection budget ε for distributing to the point meet ε × pl=r.When given r, privacy class pl is higher, and the secret protection budget ε of distribution is smaller, and secret protection intensity is also bigger.
3. a kind of location privacy protection strategy based on difference privacy according to claim 1, it is characterised in that: the step In rapid S2, detailed process is as follows:
Step S21) set P- tAnd P+ tIt is the prior probability and posterior probability of position of the user at timestamp t, passes through P- t=P+ t-1M Calculate P- t, wherein matrix M indicates that user is moved to the probability of another position from a position.Then σ-position collection △ is calculated Xt, it is the set of the minimum position number comprising minimum probability summation not less than 1- σ;
Step S22) calculate susceptibility packet k.The convex closure of △ X is derived first, and k '=ConH (△ X), then we use set △ V stores any v in the vertex k 'iAnd vjVi-vj, such as following equation.Finally, k=ConH (△ V), wherein
4. a kind of location privacy protection strategy based on difference privacy according to claim 1, it is characterised in that: the step In rapid S3, detailed process is as follows:
Step S31) k is converted into its isotropic position kI.We are from k equably to y1,y2,···,ylIt is sampled.Then may be used To pass through formulaExport matrix T.Whether stable in order to verify T, we are it can be concluded that another T '.If Frobenius norm | | T '-T | |FSufficiently small (example, < 10-3), then we receive T.Otherwise we repeat this mistake with bigger l Journey.Finally, kI=Tk is the isotropic position of k.
5. a kind of location privacy protection strategy based on difference privacy according to claim 1, it is characterised in that: the step In rapid S4, detailed process is as follows:
Step S41) if actual position u*Not in △ XtIn, our uses are apart from actual position u*Shortest alternative site u~come Replacement;
Step S42) from kIEquably sampling obtains point z ', is distributed Γ (3, ε from Gamma-1) generate a stochastic variable γ.Allow z ' =γ z '.Then our z '=T-1Point z ' is transformed to luv space by z '.The position of publication is zt=u*+z';
Step S43) by position siWith the position z of publicationtTransform to kIIsotropic space, then calculate pr (zt|u* t=si);
Step S44) according to result calculating P in step S42)+ t[i], to be next moment prior probability (that is, P- t+1) meter It calculates and premise is provided;
By executing above step, may be implemented through user setting privacy class, thus guaranteeing user data validity The secret protection that varying strength is carried out to each releasing position differentiated simultaneously.
CN201811371970.7A 2018-11-16 2018-11-16 A kind of location privacy protection strategy based on difference privacy Pending CN109257385A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811371970.7A CN109257385A (en) 2018-11-16 2018-11-16 A kind of location privacy protection strategy based on difference privacy

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811371970.7A CN109257385A (en) 2018-11-16 2018-11-16 A kind of location privacy protection strategy based on difference privacy

Publications (1)

Publication Number Publication Date
CN109257385A true CN109257385A (en) 2019-01-22

Family

ID=65043149

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811371970.7A Pending CN109257385A (en) 2018-11-16 2018-11-16 A kind of location privacy protection strategy based on difference privacy

Country Status (1)

Country Link
CN (1) CN109257385A (en)

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109886042A (en) * 2019-01-31 2019-06-14 武汉大学 A kind of electric car charge position data-privacy assemblage method based on local difference privacy
CN110213763A (en) * 2019-05-30 2019-09-06 南京工业大学 The method for secret protection of facing position Density Distribution attack
CN111309833A (en) * 2020-01-17 2020-06-19 山东省科学院海洋仪器仪表研究所 Geographic space big data release-oriented privacy protection method based on map adjustment
CN111950028A (en) * 2020-08-24 2020-11-17 重庆邮电大学 Differential privacy protection method and system for track time mode
CN112347509A (en) * 2020-11-06 2021-02-09 浙江师范大学 Track data publishing method based on privacy core set and cascade mechanism
CN112463804A (en) * 2021-02-02 2021-03-09 湖南大学 KDTree-based image database data processing method
CN114564747A (en) * 2022-02-28 2022-05-31 福建工程学院 Track difference privacy protection method and system based on semantics and prediction
CN114912624A (en) * 2022-04-12 2022-08-16 支付宝(杭州)信息技术有限公司 Longitudinal federal learning method and device for business model
CN117195249A (en) * 2023-08-04 2023-12-08 武汉大学 Vector geographic data decryption processing method and system based on differential privacy

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105493587A (en) * 2013-06-21 2016-04-13 慧与发展有限责任合伙企业 Adaptive location perturbation
CN106209813A (en) * 2016-07-05 2016-12-07 中国科学院计算技术研究所 A kind of method for secret protection anonymous based on position and device
CN106911670A (en) * 2017-01-13 2017-06-30 重庆邮电大学 Intimacy protection system and method in a kind of car networking
US20180124563A1 (en) * 2015-04-22 2018-05-03 At&T Mobility Ii Llc Geofence Profile Management

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105493587A (en) * 2013-06-21 2016-04-13 慧与发展有限责任合伙企业 Adaptive location perturbation
US20180124563A1 (en) * 2015-04-22 2018-05-03 At&T Mobility Ii Llc Geofence Profile Management
CN106209813A (en) * 2016-07-05 2016-12-07 中国科学院计算技术研究所 A kind of method for secret protection anonymous based on position and device
CN106911670A (en) * 2017-01-13 2017-06-30 重庆邮电大学 Intimacy protection system and method in a kind of car networking

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
吴云乘等: "一种基于时空相关性的差分隐私轨迹保护机制", 《计算机学报》 *

Cited By (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109886042B (en) * 2019-01-31 2022-11-18 武汉大学 Electric vehicle charging position data privacy gathering method based on local differential privacy
CN109886042A (en) * 2019-01-31 2019-06-14 武汉大学 A kind of electric car charge position data-privacy assemblage method based on local difference privacy
CN110213763A (en) * 2019-05-30 2019-09-06 南京工业大学 The method for secret protection of facing position Density Distribution attack
CN111309833A (en) * 2020-01-17 2020-06-19 山东省科学院海洋仪器仪表研究所 Geographic space big data release-oriented privacy protection method based on map adjustment
CN111309833B (en) * 2020-01-17 2023-04-25 青岛农业大学 Privacy protection method for large geographic space data release based on map adjustment
CN111950028A (en) * 2020-08-24 2020-11-17 重庆邮电大学 Differential privacy protection method and system for track time mode
CN111950028B (en) * 2020-08-24 2021-08-31 重庆邮电大学 Differential privacy protection method and system for track time mode
CN112347509A (en) * 2020-11-06 2021-02-09 浙江师范大学 Track data publishing method based on privacy core set and cascade mechanism
CN112463804A (en) * 2021-02-02 2021-03-09 湖南大学 KDTree-based image database data processing method
CN114564747A (en) * 2022-02-28 2022-05-31 福建工程学院 Track difference privacy protection method and system based on semantics and prediction
CN114564747B (en) * 2022-02-28 2024-04-23 福建工程学院 Trajectory differential privacy protection method and system based on semantics and prediction
CN114912624A (en) * 2022-04-12 2022-08-16 支付宝(杭州)信息技术有限公司 Longitudinal federal learning method and device for business model
CN117195249A (en) * 2023-08-04 2023-12-08 武汉大学 Vector geographic data decryption processing method and system based on differential privacy
CN117195249B (en) * 2023-08-04 2024-04-09 武汉大学 Vector geographic data decryption processing method and system based on differential privacy

Similar Documents

Publication Publication Date Title
CN109257385A (en) A kind of location privacy protection strategy based on difference privacy
Xu et al. Big data driven mobile traffic understanding and forecasting: A time series approach
Gupta et al. Centrality measures for networks with community structure
He et al. A distortion-based approach to privacy-preserving metering in smart grids
Ma et al. APPLET: A privacy-preserving framework for location-aware recommender system
Ağır et al. On the privacy implications of location semantics
Ismail et al. A game theoretical analysis of data confidentiality attacks on smart-grid AMI
CN105592085B (en) The method for secret protection of facing position perception recommender system
Olteanu et al. Quantifying the effect of co-location information on location privacy
CN103150515A (en) Association rule mining method for privacy protection under distributed environment
Lee et al. Grid-based cloaking area creation scheme supporting continuous location-based services
Siraj et al. Temperature and population density determine reservoir regions of seasonal persistence in highland malaria
CN106134142A (en) Resist the privacy of the inference attack of big data
Niu et al. A real-time data collection mechanism with trajectory privacy in mobile crowd-sensing
Zheng et al. Semantic-aware privacy-preserving online location trajectory data sharing
Wang et al. Bilateral privacy-preserving worker selection in spatial crowdsourcing
Park et al. Generalized gravity model for human migration
Bao et al. On the dependable level of the negative survey
Zhang et al. DP-TrajGAN: A privacy-aware trajectory generation model with differential privacy
Lv et al. ESPPTD: An efficient slicing-based privacy-preserving truth discovery in mobile crowd sensing
Ma et al. Iterative expectation maximization for reliable social sensing with information flows
Wen et al. Privacy preserving trajectory data publishing with personalized differential privacy
Xu et al. A privacy-preserving framework using homomorphic encryption for smart metering systems
Babu et al. Anonymizing social networks: a generalization approach
Zhang et al. A survey on security and privacy in emerging sensor networks: From viewpoint of close-loop

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WD01 Invention patent application deemed withdrawn after publication
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20190122