CN111263362B - Density distribution-based k-anonymous location privacy protection method and system - Google Patents
Density distribution-based k-anonymous location privacy protection method and system Download PDFInfo
- Publication number
- CN111263362B CN111263362B CN202010040913.1A CN202010040913A CN111263362B CN 111263362 B CN111263362 B CN 111263362B CN 202010040913 A CN202010040913 A CN 202010040913A CN 111263362 B CN111263362 B CN 111263362B
- Authority
- CN
- China
- Prior art keywords
- anonymous
- area
- polygon
- density
- value
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Active
Links
Images
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/02—Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/03—Protecting confidentiality, e.g. by encryption
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/60—Context-dependent security
- H04W12/63—Location-dependent; Proximity-dependent
-
- Y—GENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
- Y02—TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
- Y02D—CLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
- Y02D30/00—Reducing energy consumption in communication networks
- Y02D30/70—Reducing energy consumption in communication networks in wireless communication networks
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Computer Hardware Design (AREA)
- Computing Systems (AREA)
- General Engineering & Computer Science (AREA)
- Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
Abstract
Description
技术领域technical field
本发明涉及网络与信息安全领域,特别是涉及一种基于密度分布的k-匿名位置隐私保护方法及系统。The invention relates to the field of network and information security, in particular to a density distribution-based k-anonymous location privacy protection method and system.
背景技术Background technique
随着移动定位技术和无线通信技术的发展,市场上越来越多的移动设备具备GPS精确定位功能,使得位置服务(Location-Based Service,LBS)成为为移动用户提供的最有前途的服务之一。然而,当LBS给人们提供便利、给社会带来巨大效益的同时,人们也对使用LBS时导致敏感信息泄露的问题倍加关注。由于服务的获取需要在不同的位置服务提供商(Location Services Provider,LSP)之间进行交互工作,用户的位置数据必须在它们之间分享。不可信的第三方通过对以上这些位置信息进行分析对比,能比较容易地获得用户的一些重要个人信息。一旦这些隐私信息落入非法的体系中,将严重威胁用户安全。With the development of mobile positioning technology and wireless communication technology, more and more mobile devices on the market have GPS precise positioning function, making Location-Based Service (LBS) one of the most promising services for mobile users. . However, while LBS provides convenience to people and brings huge benefits to society, people also pay more attention to the problem of leakage of sensitive information when using LBS. Since the acquisition of services requires interworking between different Location Services Providers (LSPs), the user's location data must be shared among them. An untrustworthy third party can easily obtain some important personal information of users by analyzing and comparing the above location information. Once this private information falls into an illegal system, it will seriously threaten the safety of users.
位置隐私保护方法主要分为空间匿名方法、假位置方法和加密方法。Sweeney等人(“Sweeney.k-Anonymity:A model for protecting privacy[J].International Journalof Uncertainty Fuzziness and Knowledge-Based Systems,2012,10(05):557-570.”)提出的空间匿名方法隐私保护效果好,但该方法在匿名区域面积过大时,不仅消耗较多时间,降低查询的准确性,而且需要中心匿名服务器的协助,容易成为系统瓶颈。Hwang R H等人(“Hwang R H,HsuehY L,Wu J J,et al.SocialHide:A Distributed Framework forLocation Privacy Protection[J].Journal ofNetwork&Computer Applications,2016,76:87-100.”)提出的基于P2P的空间匿名方法实现分布式系统的k-匿名隐私保护,但是忽视了邻居节点的安全问题,而且大大增加了智能手机的各种软硬件资源开销和通信开销。Kim H I等人(“Kim H I,Kim H J,Chang J W.A secure kNN query processingalgorithm using homomorphic encryption on outsourced database[J].Data&Knowledge Engineering,2017.”)提出的加密方法能够很好的保护位置隐私,但资源开销太大。而假位置方法不需要构建匿名区域,不需要TTP的协助,在移动客户端通过生成假位置实现位置匿名,能很好地弥补空间匿名方法和加密方法的不足。Location privacy protection methods are mainly divided into spatial anonymity methods, fake location methods and encryption methods. Sweeney et al. ("Sweeney.k-Anonymity: A model for protecting privacy[J].International Journal of Uncertainty Fuzziness and Knowledge-Based Systems, 2012,10(05):557-570.") proposes the privacy protection method of spatial anonymity The effect is good, but this method not only consumes more time and reduces the accuracy of the query when the area of the anonymous area is too large, but also requires the assistance of the central anonymous server, which is likely to become a system bottleneck. Hwang R H et al. (“Hwang R H, HsuehY L, Wu J J, et al. Social Hide: A Distributed Framework for Location Privacy Protection [J]. Journal of Network & Computer Applications, 2016, 76:87-100.”) proposed based on The P2P spatial anonymity method realizes the k-anonymous privacy protection of the distributed system, but ignores the security issues of neighbor nodes, and greatly increases the various software and hardware resources and communication overheads of smartphones. The encryption method proposed by Kim H I et al. (“Kim H I, Kim H J, Chang J W.A secure kNN query processing algorithm using homomorphic encryption on outsourced database[J].Data&Knowledge Engineering, 2017.”) can protect location privacy very well , but the resource overhead is too large. The fake location method does not need to build an anonymous area, and does not need the assistance of TTP. The mobile client can achieve location anonymity by generating a fake location, which can well make up for the shortcomings of the spatial anonymity method and the encryption method.
目前,k-匿名是位置隐私保护的首选方法。k-匿名方法诞生在关系数据库中,使用泛化与模糊的技术手段对数据库中的关键属性值进行处理,使得泛化后的k条记录中,任意一条记录无法单独从中区分出来,从而实现位置匿名化。Gruteser等人(“Gruteser M,Grunwald D.Anonymous usage of location-based services through spatial andtemporal cloaking[C]//International Conference on Mobile Systems,Applications.DBLP,2003:31-42.”)将k-匿名方法引入到位置隐私保护中。Gedik等人(“Gedik B,Liu L.Protecting Location Privacy with Personalized k-Anonymity:Architecture and Algorithms[J].IEEE Transactions on Mobile Computing,2008,7(1):1-18.”)提出了满足用户个性化隐私需求的位置k-匿名方法,用户可以自己定义k值和匿名等级来实现个性化匿名,但该方法k值过大时实际效果较差。Currently, k-anonymity is the preferred method for location privacy protection. The k-anonymous method was born in the relational database. It uses generalization and fuzzy technical means to process the key attribute values in the database, so that any one of the k records after generalization cannot be distinguished from it alone, so as to realize the location anonymized. Gruteser et al. (“Gruteser M, Grunwald D. Anonymous usage of location-based services through spatial and temporal cloaking[C]//International Conference on Mobile Systems, Applications.DBLP, 2003:31-42.”) put the k-anonymous method Introduced into location privacy protection. Gedik et al. ("Gedik B, Liu L. Protecting Location Privacy with Personalized k-Anonymity: Architecture and Algorithms[J]. IEEE Transactions on Mobile Computing, 2008, 7(1):1-18.") proposed to satisfy users The location k-anonymity method for personalized privacy requirements, users can define the k value and anonymity level to achieve personalized anonymity, but the actual effect of this method is poor when the k value is too large.
在k-匿名区域构造方法的研究中,Bamba等人(“BambaB,Liu L,Pesti P,etal.Supporting Anonymous Location Queries in Mobile Environments with PrivacyGrid[C]//International Conference on World Wide Web.ACM,2008:237-246.”)提出了网格划分的方法。在该方法中,对于不同隐私度需求,提供了Top-Down Grid Cloaking和Bottom-Up Grid两种算法,可供选择使用。Xu等人(“Xu J,Tang X,Hu H,et al.Privacy-Conscious Location-Based Queries in Mobile Environments[J].IEEE Transactionson Parallel&Distributed Systems,2010,21(3):313-326.”)证明了k-匿名区域的大小对查询结果准确性有很大的影响,这对匿名区域划分方法的研究提供了指导。在此基础上,Zhao等人(“Zhao Z,Hu H,Zhang F,et al.A k-anonymous algorithm in locationprivacy protection based on circular zoning[J].Journal of Beijing JiaotongUniversity,2013,37(5):13-18.”)提出了圆形区域划分匿名方法,Yang等人(“Yang Y,Wang R.Rectangular Region K-Anonymity Location Privacy Protection Based onLBS in Augmented Reality[J].Journal of Nanjing Normal University(Naturalscience),2016,39(4):44-49.”)提出了增强现实的矩形区域划分匿名方法。这些方法在一定程度上提高了匿名效果,但没有充分考虑k-密度分布和地形地域特点。Xie等人(“XieP.A-anonymous Polygon Area Construction Method and Algorithm Based on LBSPrivacy Protecting[J].Journal of Information&Computational Science,2015,12(15):5713-5724.”)提出了不规则多边形的k-匿名算法,通过构造不规则多边形匿名区域,缩小了匿名区域的有效面积。但该方法所采用的匿名区域生成算法时间复杂度较高,从而影响服务质量,而且,此方法只考虑了欧式空间距离,而没有考虑用户密度分布和环境的多样性。In the study of k-anonymous region construction method, Bamba et al. (“BambaB, Liu L, Pesti P, et al.Supporting Anonymous Location Queries in Mobile Environments with PrivacyGrid[C]//International Conference on World Wide Web.ACM, 2008 :237-246.") proposed a grid division method. In this method, for different privacy requirements, two algorithms, Top-Down Grid Cloaking and Bottom-Up Grid, are provided for optional use. Xu et al. (“Xu J, Tang X, Hu H, et al. Privacy-Conscious Location-Based Queries in Mobile Environments [J]. IEEE Transactions on Parallel & Distributed Systems, 2010, 21(3): 313-326.”) proved that The size of the k-anonymous region has a great influence on the accuracy of query results, which provides guidance for the research of anonymous region division methods. On this basis, Zhao et al. (“Zhao Z, Hu H, Zhang F, et al. A k-anonymous algorithm in location privacy protection based on circular zoning[J]. Journal of Beijing Jiaotong University, 2013, 37(5): 13-18.") proposed an anonymous method for circular region division, Yang et al. ("Yang Y, Wang R. Rectangular Region K-Anonymity Location Privacy Protection Based on LBS in Augmented Reality[J]. ), 2016,39(4):44-49.") proposed an anonymous method for rectangular area division in augmented reality. These methods improve the anonymity effect to a certain extent, but they do not fully consider the k-density distribution and terrain characteristics. Xie et al. ("XieP.A-anonymous Polygon Area Construction Method and Algorithm Based on LBSPrivacy Protecting[J].Journal of Information&Computational Science,2015,12(15):5713-5724.") proposed k- The anonymous algorithm reduces the effective area of the anonymous area by constructing an irregular polygonal anonymous area. However, the time complexity of the anonymous area generation algorithm used in this method is high, which affects the quality of service. Moreover, this method only considers the Euclidean space distance, but does not consider the user density distribution and the diversity of the environment.
现有的k-匿名位置隐私保护方法虽然都能较好地保护位置隐私,但都存在着共同的缺点:(1)大都选择规则几何形状构造匿名区域,没有考虑地形地域特征,攻击者可能通过地理特征排除无效区域而推断出用户的真实位置;(2)大多数没有考虑区域匿名方法因k值不足失败后,需重新采用另外的位置隐私保护方法,大大增加了预处理时间,降低了查询服务质量;(3)大多数没有考虑k-密度分布,在k值太大或k值太小的情况下,都将更容易暴露查询用户的位置隐私。Although the existing k-anonymous location privacy protection methods can protect location privacy well, they all have common shortcomings: (1) Most of them choose regular geometric shapes to construct anonymous regions, without considering the terrain and regional characteristics, the attacker may pass through Geographical features exclude invalid areas to infer the user's real location; (2) Most of the anonymity methods that do not consider the area fail due to insufficient k value, and need to re-use another location privacy protection method, which greatly increases the preprocessing time and reduces the query time. Quality of service; (3) Most of them do not consider the k-density distribution. If the value of k is too large or the value of k is too small, it will be easier to expose the location privacy of query users.
发明内容Contents of the invention
本发明的目的是提供一种基于密度分布的k-匿名位置隐私保护方法及系统,解决了现有k-匿名位置隐私保护方法没有充分考虑查询用户所在位置的地域特征以及k-密度分布的问题,有效提高k-匿名位置隐私保护方法的隐私保护效果和查询服务质量。The purpose of the present invention is to provide a k-anonymous location privacy protection method and system based on density distribution, which solves the problem that the existing k-anonymous location privacy protection method does not fully consider the geographical characteristics of the query user's location and the k-density distribution , effectively improving the privacy protection effect and query service quality of the k-anonymous location privacy protection method.
为实现上述目的,本发明提供了如下方案:To achieve the above object, the present invention provides the following scheme:
一种基于密度分布的k-匿名位置隐私保护方法,包括:A k-anonymous location privacy protection method based on density distribution, comprising:
获取查询用户周边查找到的k-1个近邻用户位置点;Obtain the k-1 nearest neighbor user location points found around the query user;
根据所述k-1个近邻用户位置点和查询用户位置点,采用快速凸包生成算法,构造多边形k匿名区域;According to the k-1 neighbor user location points and the query user location point, a fast convex hull generation algorithm is used to construct a polygonal k-anonymous region;
计算所述多边形k匿名区域的k-密度值;Calculating the k-density value of the k-anonymous region of the polygon;
将所述k-密度值分别与设定的最大密度阈值和最小密度阈值比较;Comparing the k-density value with the set maximum density threshold and minimum density threshold respectively;
当所述k-密度值位于所述最大密度阈值和所述最小密度阈值之间时,以多边形k匿名区域的几何中心为锚点,将所述多边形k匿名区域发送给服务器以进行位置查询;When the k-density value is between the maximum density threshold and the minimum density threshold, using the geometric center of the polygon k-anonymous area as an anchor point, the polygon k-anonymous area is sent to the server for location query;
当所述k-密度值大于所述最大密度阈值时,扩大所述多边形k匿名区域,并以扩大后的多边形k匿名区域的几何中心为锚点,将所述扩大后的多边形k匿名区域发送给服务器以进行位置查询;When the k-density value is greater than the maximum density threshold, expand the polygon k-anonymous area, and use the geometric center of the expanded polygon k-anonymous area as an anchor point to send the expanded polygon k-anonymous area to the server for location queries;
当所述k-密度值小于所述最小密度阈值时,在所述多边形k匿名区域内添加若干假位置点,并将所述k-1个近邻用户位置点、所述查询用户位置点以及所述假位置点发送给服务器以进行位置查询。When the k-density value is less than the minimum density threshold, add several false location points in the polygon k-anonymous area, and add the k-1 adjacent user location points, the query user location point, and all The fake location point is sent to the server for location query.
可选的,所述获取查询用户周边查找到的k-1个近邻用户位置点,具体包括:Optionally, the acquiring k-1 neighbor user location points found around the query user specifically includes:
在所述查询用户周边设置一个位置点为中点,扫描得到k-1个近邻用户位置点。A location point is set around the query user as a midpoint, and k-1 location points of neighboring users are obtained by scanning.
可选的,所述根据所述k-1个近邻用户位置点和查询用户位置点,采用快速凸包生成算法,构造多边形k匿名区域,具体包括:Optionally, according to the k-1 neighbor user location points and the query user location point, a fast convex hull generation algorithm is used to construct a polygonal k-anonymous region, which specifically includes:
在所述k-1个近邻用户位置点和查询用户位置点中选择一个横坐标最小的位置点,确定为特殊位置点,并当所述特殊位置点为多个时,在所述特殊位置点中选择一个纵坐标最小的位置点,确定为最终的特殊位置点;Select a position point with the smallest abscissa among the k-1 adjacent user position points and query user position points, determine it as a special position point, and when there are multiple special position points, select a position point at the special position point Select a position point with the smallest ordinate in , and determine it as the final special position point;
选定一个方向为逆时针方向,计算除所述特殊位置点外所有剩余的每一个位置点与所述特殊位置点形成的特殊向量;Select a direction as the counterclockwise direction, and calculate the special vector formed between each remaining position point and the special position point except the special position point;
计算每个所述特殊向量与y轴负方向的夹角;Calculate the angle between each of the special vectors and the negative direction of the y-axis;
按所述夹角从小到大对所有位置点进行排序,得到一个有序集合;Sort all the position points according to the included angle from small to large to obtain an ordered set;
按照设定时刻双端队列的状态,对所述有序集合中的每一个位置点进行遍历,构造多边形k匿名区域。According to the state of the double-ended queue at the set moment, each location point in the ordered set is traversed to construct a polygonal k-anonymous area.
可选的,所述计算所述多边形k匿名区域的k-密度值,具体包括:Optionally, the calculation of the k-density value of the polygon k-anonymous region specifically includes:
采用递归方式计算所述多边形k匿名区域的面积值;Calculate the area value of the anonymous region of the polygon k in a recursive manner;
根据所述面积值,计算所述多边形k匿名区域的k-密度值。According to the area value, the k-density value of the k-anonymous area of the polygon is calculated.
一种基于密度分布的k-匿名位置隐私保护方法,包括:A k-anonymous location privacy protection method based on density distribution, comprising:
获取查询用户周边查找到的k-1个近邻用户位置点;Obtain the k-1 nearest neighbor user location points found around the query user;
根据所述k-1个近邻用户位置点和查询用户位置点,采用快速凸包生成算法,构造多边形k匿名区域;According to the k-1 neighbor user location points and the query user location point, a fast convex hull generation algorithm is used to construct a polygonal k-anonymous region;
计算所述多边形k匿名区域的面积值;Calculate the area value of the anonymous region of the polygon k;
将所述面积值分别与设定的最大面积阈值和最小面积阈值比较;Comparing the area value with a set maximum area threshold and a minimum area threshold respectively;
当所述面积值位于所述最大面积阈值和所述最小面积阈值之间时,以多边形k匿名区域的几何中心为锚点,将所述多边形k匿名区域发送给服务器以进行位置查询;When the area value is between the maximum area threshold and the minimum area threshold, using the geometric center of the polygon k anonymous area as an anchor point, the polygon k anonymous area is sent to the server for location query;
当所述面积值小于所述最小面积阈值时,扩大所述多边形k匿名区域,并以扩大后的多边形k匿名区域的几何中心为锚点,将所述扩大后的多边形k匿名区域发送给服务器以进行位置查询;When the area value is less than the minimum area threshold, expand the polygon k anonymous area, and use the geometric center of the expanded polygon k anonymous area as an anchor point, and send the enlarged polygon k anonymous area to the server for location inquiries;
当所述面积值大于所述最大面积阈值时,在所述多边形k匿名区域内添加若干假位置点,并将所述k-1个近邻用户位置点、所述查询用户位置点以及所述假位置点发送给服务器以进行位置查询。When the area value is greater than the maximum area threshold, add several false location points in the anonymous area of the polygon k, and add the k-1 adjacent user location points, the query user location point, and the fake The location point is sent to the server for location lookup.
一种基于密度分布的k-匿名位置隐私保护系统,包括:A k-anonymous location privacy protection system based on density distribution, including:
位置点获取模块,用于获取查询用户周边查找到的k-1个近邻用户位置点;The location point acquisition module is used to obtain the k-1 nearest neighbor user location points found around the query user;
多边形k匿名区域构造模块,用于根据所述k-1个近邻用户位置点和查询用户位置点,采用快速凸包生成算法,构造多边形k匿名区域;A polygonal k anonymous area construction module is used to construct a polygonal k anonymous area by using a fast convex hull generation algorithm according to the k-1 neighbor user location points and query user location points;
k-密度值计算模块,用于计算所述多边形k匿名区域的k-密度值;k-density value calculation module, used to calculate the k-density value of the polygon k anonymous region;
比较模块,用于将所述k-密度值分别与设定的最大密度阈值和最小密度阈值比较;A comparison module, for comparing the k-density value with a set maximum density threshold and a minimum density threshold respectively;
第一发送模块,用于当所述k-密度值位于所述最大密度阈值和所述最小密度阈值之间时,以多边形k匿名区域的几何中心为锚点,将所述多边形k匿名区域发送给服务器以进行位置查询;The first sending module is configured to use the geometric center of the polygon k-anonymous region as an anchor point to send the polygon k-anonymous region when the k-density value is between the maximum density threshold and the minimum density threshold to the server for location queries;
第二发送模块,用于当所述k-密度值大于所述最大密度阈值时,扩大所述多边形k匿名区域,并以扩大后的多边形k匿名区域的几何中心为锚点,将所述扩大后的多边形k匿名区域发送给服务器以进行位置查询;The second sending module is configured to expand the polygon k-anonymous area when the k-density value is greater than the maximum density threshold, and use the geometric center of the enlarged polygon k-anonymous area as an anchor point to expand the expanded The polygon k anonymous area after is sent to the server for location query;
第三发送模块,用于当所述k-密度值小于所述最小密度阈值时,在所述多边形k匿名区域内添加若干假位置点,并将所述k-1个近邻用户位置点、所述查询用户位置点以及所述假位置点发送给服务器以进行位置查询。The third sending module is used to add several false location points in the polygon k-anonymous area when the k-density value is less than the minimum density threshold, and add the k-1 neighboring user location points, all The query user location point and the false location point are sent to the server for location query.
可选的,所述位置点获取模块,具体包括:Optionally, the location point acquisition module specifically includes:
位置点获取单元,在所述查询用户周边设置一个位置点为中点,扫描得到k-1个近邻用户位置点。The location point acquisition unit sets a location point around the query user as a midpoint, and scans to obtain k-1 adjacent user location points.
可选的,所述多边形k匿名区域构造模块,具体包括:Optionally, the polygon k anonymous region construction module specifically includes:
特殊位置点确定单元,用于在所述k-1个近邻用户位置点和查询用户位置点中选择一个横坐标最小的位置点,确定为特殊位置点,并当所述特殊位置点为多个时,在所述特殊位置点中选择一个纵坐标最小的位置点,确定为最终的特殊位置点;The special location point determination unit is used to select a location point with the smallest abscissa among the k-1 adjacent user location points and the query user location point, and determine it as a special location point, and when the special location point is a plurality of , select a position point with the smallest ordinate among the special position points, and determine it as the final special position point;
特殊向量计算单元,用于选定一个方向为逆时针方向,计算除所述特殊位置点外所有剩余的每一个位置点与所述特殊位置点形成的特殊向量;A special vector calculation unit, configured to select a direction as the counterclockwise direction, and calculate a special vector formed between each remaining position point and the special position point except the special position point;
夹角计算单元,用于计算每个所述特殊向量与y轴负方向的夹角;An included angle calculation unit, configured to calculate the included angle between each of the special vectors and the negative direction of the y-axis;
有序集合确定单元,用于按所述夹角从小到大对所有位置点进行排序,得到一个有序集合;The ordered set determination unit is used to sort all the position points according to the included angle from small to large to obtain an ordered set;
多边形k匿名区域构造单元,用于按照设定时刻双端队列的状态,对所述有序集合中的每一个位置点进行遍历,构造多边形k匿名区域。The polygon k-anonymous area construction unit is used for traversing each location point in the ordered set according to the state of the double-ended queue at the set moment, and constructing the polygon k-anonymous area.
可选的,所述k-密度值计算模块,具体包括:Optionally, the k-density value calculation module specifically includes:
面积值计算单元,用于采用递归方式计算所述多边形k匿名区域的面积值;an area value calculation unit, configured to recursively calculate the area value of the anonymous area of the polygon k;
k-密度值计算单元,用于根据所述面积值,计算所述多边形k匿名区域的k-密度值。The k-density value calculation unit is configured to calculate the k-density value of the k-anonymous area of the polygon according to the area value.
一种基于密度分布的k-匿名位置隐私保护系统,包括:A k-anonymous location privacy protection system based on density distribution, including:
位置点获取模块,用于获取查询用户周边查找到的k-1个近邻用户位置点;The location point acquisition module is used to obtain the k-1 nearest neighbor user location points found around the query user;
多边形k匿名区域构造模块,用于根据所述k-1个近邻用户位置点和查询用户位置点,采用快速凸包生成算法,构造多边形k匿名区域;A polygonal k anonymous area construction module is used to construct a polygonal k anonymous area by using a fast convex hull generation algorithm according to the k-1 neighbor user location points and query user location points;
面积值计算模块,用于计算所述多边形k匿名区域的面积值;An area value calculation module, used to calculate the area value of the anonymous area of the polygon k;
比较模块,用于将所述面积值分别与设定的最大面积阈值和最小面积阈值比较;A comparison module, configured to compare the area value with a set maximum area threshold and a minimum area threshold;
第一发送模块,用于当所述面积值位于所述最大面积阈值和所述最小面积阈值之间时,以多边形k匿名区域的几何中心为锚点,将所述多边形k匿名区域发送给服务器以进行位置查询;A first sending module, configured to use the geometric center of the polygon k anonymous area as an anchor point to send the polygon k anonymous area to the server when the area value is between the maximum area threshold and the minimum area threshold for location inquiries;
第二发送模块,用于当所述面积值小于所述最小面积阈值时,扩大所述多边形k匿名区域,并以扩大后的多边形k匿名区域的几何中心为锚点,将所述扩大后的多边形k匿名区域发送给服务器以进行位置查询;The second sending module is configured to expand the polygon k anonymous area when the area value is less than the minimum area threshold, and use the geometric center of the enlarged polygon k anonymous area as an anchor point to transfer the expanded polygon k to The polygon k anonymous area is sent to the server for location query;
第三发送模块,用于当所述面积值大于所述最大面积阈值时,在所述多边形k匿名区域内添加若干假位置点,并将所述k-1个近邻用户位置点、所述查询用户位置点以及所述假位置点发送给服务器以进行位置查询。The third sending module is configured to add several false location points in the anonymous area of the polygon k when the area value is greater than the maximum area threshold, and send the k-1 adjacent user location points, the query The user location point and the fake location point are sent to the server for location query.
根据本发明提供的具体实施例,本发明公开了以下技术效果:According to the specific embodiments provided by the invention, the invention discloses the following technical effects:
(1)根据查询用户所处区域的不同地形特征,构造多边形匿名区域。(1) Construct a polygonal anonymous area according to the different terrain characteristics of the area where the query user is located.
(2)应用快速多边形生成算法,进一步提高了k-匿名区域生成效率。(2) Applying a fast polygon generation algorithm further improves the efficiency of k-anonymous region generation.
(3)根据k-密度分布,采用区域匿名和假位置相结合的方法,进一步提高了k-匿名位置隐私保护的有效性。(3) According to the k-density distribution, the effectiveness of k-anonymous location privacy protection is further improved by using the method of combining region anonymity and fake location.
本发明提高了k-匿名区域生成效率,提高了k-匿名位置隐私保护的有效性,在保证隐私保护效果的同时,进一步提高了位置查询服务质量。The invention improves the k-anonymous area generation efficiency, improves the effectiveness of the k-anonymous location privacy protection, and further improves the location query service quality while ensuring the privacy protection effect.
附图说明Description of drawings
为了更清楚地说明本发明实施例或现有技术中的技术方案,下面将对实施例中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本发明的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动性的前提下,还可以根据这些附图获得其他的附图。In order to more clearly illustrate the technical solutions in the embodiments of the present invention or the prior art, the following will briefly introduce the accompanying drawings required in the embodiments. Obviously, the accompanying drawings in the following description are only some of the present invention. Embodiments, for those of ordinary skill in the art, other drawings can also be obtained according to these drawings without paying creative labor.
图1为本发明基于密度分布的k-匿名位置隐私保护方法的简单框图;Fig. 1 is a simple block diagram of the k-anonymous location privacy protection method based on density distribution in the present invention;
图2为本发明基于密度分布的k-匿名位置隐私保护方法的流程图;Fig. 2 is the flowchart of the k-anonymous location privacy protection method based on the density distribution of the present invention;
图3为本发明基于密度分布的k-匿名位置隐私保护系统的结构图;3 is a structural diagram of the k-anonymous location privacy protection system based on density distribution in the present invention;
图4为本发明真实区域地形特征图;Fig. 4 is a topographic feature map of the real region of the present invention;
图5为本发明生成的多边形k-匿名区域;Fig. 5 is the polygonal k-anonymous area that the present invention generates;
图6为本发明无效匿名区域图;Fig. 6 is an invalid anonymous area diagram of the present invention;
图7为本发明区域匿名和假位置相结合的隐私保护区域图。Fig. 7 is a diagram of a privacy protection area combining area anonymity and fake location in the present invention.
具体实施方式Detailed ways
下面将结合本发明实施例中的附图,对本发明实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例仅仅是本发明一部分实施例,而不是全部的实施例。基于本发明中的实施例,本领域普通技术人员在没有做出创造性劳动前提下所获得的所有其他实施例,都属于本发明保护的范围。The following will clearly and completely describe the technical solutions in the embodiments of the present invention with reference to the accompanying drawings in the embodiments of the present invention. Obviously, the described embodiments are only some, not all, embodiments of the present invention. Based on the embodiments of the present invention, all other embodiments obtained by persons of ordinary skill in the art without making creative efforts belong to the protection scope of the present invention.
针对现有k-匿名位置隐私保护方法没有充分考虑查询用户当前位置所处区域的地形特征和k-密度分布等问题,为了提高查询服务质量和隐私保护效果,本发明提出一种基于密度分布的多边形k-匿名位置隐私保护方法及系统。本发明提出的多边形匿名区域构造算法,能快速构造与地形特征相吻合的匿名区域,根据k-密度阈值,应用区域匿名和假位置相结合的策略实施位置隐私保护,有效提高位置隐私保护效果和查询服务质量。In view of the fact that the existing k-anonymous location privacy protection method does not fully consider the terrain characteristics and k-density distribution of the area where the query user is currently located, in order to improve the query service quality and privacy protection effect, the present invention proposes a density distribution-based Polygonal k-anonymous location privacy protection method and system. The polygonal anonymous region construction algorithm proposed by the present invention can quickly construct an anonymous region that matches the topographical features. According to the k-density threshold, the strategy of combining regional anonymity and false location is used to implement location privacy protection, effectively improving the location privacy protection effect and Query service quality.
为使本发明的上述目的、特征和优点能够更加明显易懂,下面结合附图和具体实施方式对本发明作进一步详细的说明。In order to make the above objects, features and advantages of the present invention more comprehensible, the present invention will be further described in detail below in conjunction with the accompanying drawings and specific embodiments.
实施例一Embodiment one
本发明公开了一种基于密度分布的k-匿名位置隐私保护方法,主要解决现有基于k-匿名的位置隐私保护方法中,生成匿名区域时没有充分考虑用户所处地域的地形特征和k值密度分布的问题。如图1所示,首先在当前用户周围查找到k-1个近邻用户位置点,根据凸包计算生成一个不规则多边形区域;然后计算该多边形区域内k个用户的分布密度,根据密度参数值的大小,应用不同的策略实施位置隐私保护。当k-密度值满足设定的密度阈值时,以该多边形几何中心为锚点,将该多边形区域发送给LBS服务器进行位置查询;当k-密度值大于设定的最大密度阈值时,进一步扩大多边形匿名区域,然后以扩大后的多边形几何中心为锚点,将该多边形区域发送给LBS服务器进行位置查询;当k-密度值小于设定的最小密度阈值时,在该多边形区域内添加若干假位置点,并将k-1个近邻用户位置点、查询用户位置点以及假位置点分别发送给LBS服务器进行查询。The invention discloses a k-anonymity location privacy protection method based on density distribution, which mainly solves the problem that in the existing location privacy protection method based on k-anonymity, the terrain characteristics and k value of the user's area are not fully considered when generating an anonymous area The problem of density distribution. As shown in Figure 1, first find k-1 neighboring user locations around the current user, and generate an irregular polygonal area according to the convex hull calculation; then calculate the distribution density of k users in the polygonal area, according to the density parameter value Different strategies are applied to implement location privacy protection. When the k-density value meets the set density threshold, the polygonal area is sent to the LBS server for location query with the geometric center of the polygon as the anchor point; when the k-density value is greater than the set maximum density threshold, further expand Then use the expanded polygonal geometric center as the anchor point to send the polygonal area to the LBS server for location query; when the k-density value is less than the set minimum density threshold, add some fake location points, and k-1 neighboring user location points, query user location points and false location points are sent to the LBS server for query.
如图2所示,本发明提供的一种基于密度分布的k-匿名位置隐私保护方法,具体包括以下步骤。As shown in FIG. 2 , a density distribution-based k-anonymous location privacy protection method provided by the present invention specifically includes the following steps.
步骤101:获取查询用户周边查找到的k-1个近邻用户位置点。具体为:Step 101: Obtain k-1 nearby user location points found around the query user. Specifically:
在所述查询用户周边设置一个位置点为中点,扫描得到k-1个近邻用户位置点。A location point is set around the query user as a midpoint, and k-1 location points of neighboring users are obtained by scanning.
步骤102:根据所述k-1个近邻用户位置点和查询用户位置点,采用快速凸包生成算法,构造多边形k匿名区域。具体为:Step 102: Construct a polygonal k-anonymous region by using a fast convex hull generation algorithm according to the k-1 neighboring user location points and the query user location point. Specifically:
(1)在所述k-1个近邻用户位置点和查询用户位置点中选择一个横坐标最小的位置点,确定为特殊位置点,并当所述特殊位置点为多个时,在所述特殊位置点中选择一个纵坐标最小的位置点,确定为最终的特殊位置点P0。(1) Select a position point with the smallest abscissa among the k-1 adjacent user position points and query user position points, and determine it as a special position point, and when there are multiple special position points, in the Select a position point with the smallest ordinate among the special position points, and determine it as the final special position point P 0 .
(2)选定一个方向为逆时针方向,计算除所述特殊位置点P0外所有剩余的每一个位置点Px与所述特殊位置点P0形成的特殊向量 (2) Select a direction as the counterclockwise direction, and calculate the special vector formed by each remaining position point P x and the special position point P 0 except the special position point P 0
(3)计算每个所述特殊向量与y轴负方向的夹角。(3) Calculate each of the special vectors Angle with the negative direction of the y-axis.
(4)按所述夹角从小到大对所有位置点进行排序,得到一个有序集合S={P0,P1,P2,…,Pk-1}。(4) Sorting all the position points according to the included angle from small to large to obtain an ordered set S={P 0 , P 1 , P 2 , . . . , P k-1 }.
(5)按照设定时刻双端队列的状态PtPt-1 P0…Pb-1Pb,对所述有序集合中的每一个位置点进行遍历,构造多边形k匿名区域。(5) According to the state P t P t-1 P 0 ... P b-1 P b of the double-ended queue at the set time, traverse each position point in the ordered set to construct a polygonal k-anonymous area.
步骤(5)进一步包括:Step (5) further includes:
如果是P0则首先将P0入队尾,如果是P1则入队尾,如果是P2则入队首并且入队尾。If it is P 0 , first put P 0 into the tail of the queue, if it is P 1 , then enter the tail of the queue, if it is P 2 , then enter the head of the queue and then enter the tail of the queue.
假设遍历到当前节点Pi:如果Pb-1Pb Pi能保持左转特性则继续,否则Pb出队尾,如此往复直到Pb-m-1Pb-m Pi能够满足左转特性,Pt入队尾。Assume traversing to the current node P i : if P b-1 P b P i can maintain the left-turn characteristic, continue, otherwise P b will leave the end of the queue, and so on until P bm-1 P bm P i can satisfy the left-turn characteristic, P t enters the tail of the queue.
假设遍历到当前节点Pi:如果PiPt Pt-1能保持左转特性则继续,否则Pt出队首,如此往复直到PiPt-n Pt-n-1能够满足左转特性,Pi入队首。Assume traversing to the current node P i : if P i P t P t-1 can maintain the left-turn characteristic, continue, otherwise P t will go out of the queue, and so on until P i P tn P tn-1 can satisfy the left-turn characteristic, P i enters the head of the team.
返回双端队列D,多边形区域构造完成。Return the double-ended queue D, and the construction of the polygon area is completed.
步骤103:计算所述多边形k匿名区域的k-密度值。具体为:Step 103: Calculating the k-density value of the k-anonymous region of the polygon. Specifically:
采用递归方式计算所述多边形k匿名区域的面积值。The area value of the anonymous region of the polygon k is calculated in a recursive manner.
根据所述面积值,计算所述多边形k匿名区域的k-密度值。According to the area value, the k-density value of the k-anonymous area of the polygon is calculated.
步骤104:将所述k-密度值分别与设定的最大密度阈值和最小密度阈值比较。Step 104: Compare the k-density value with the set maximum density threshold and minimum density threshold respectively.
步骤105:当所述k-密度值位于所述最大密度阈值和所述最小密度阈值之间时,以多边形k匿名区域的几何中心为锚点,将所述多边形k匿名区域发送给服务器以进行位置查询。Step 105: When the k-density value is between the maximum density threshold and the minimum density threshold, take the geometric center of the polygon k-anonymous area as the anchor point, and send the polygon k-anonymous area to the server for Location query.
步骤106:当所述k-密度值大于所述最大密度阈值时,扩大所述多边形k匿名区域,并以扩大后的多边形k匿名区域的几何中心为锚点,将所述扩大后的多边形k匿名区域发送给服务器以进行位置查询。具体为:Step 106: When the k-density value is greater than the maximum density threshold, expand the anonymous region of polygon k, and take the geometric center of the anonymous region of enlarged polygon k as the anchor point, and place the enlarged polygon k The anonymous zone is sent to the server for location queries. Specifically:
当所述k-密度值大于所述最大密度阈值时,扩大所述多边形k匿名区域,直到所述k-密度值位于所述最大密度阈值和所述最小密度阈值之间时停止,然后以扩大后的多边形k匿名区域的几何中心为锚点,将所述扩大后的多边形k匿名区域发送给服务器以进行位置查询。When the k-density value is greater than the maximum density threshold, expand the polygon k-anonymous region until the k-density value is between the maximum density threshold and the minimum density threshold and stop, and then expand The geometric center of the polygon k-anonymous area is used as an anchor point, and the enlarged polygon k-anonymous area is sent to the server for location query.
步骤107:当所述k-密度值小于所述最小密度阈值时,在所述多边形k匿名区域内添加若干假位置点,并将所述k-1个近邻用户位置点、所述查询用户位置点以及所述假位置点发送给服务器以进行位置查询。具体为:Step 107: When the k-density value is less than the minimum density threshold, add several false location points in the polygon k-anonymous area, and add the k-1 neighboring user location points, the query user location Points and the fake location point are sent to the server for location query. Specifically:
当所述k-密度值小于所述最小密度阈值时,在所述多边形k匿名区域内添加若干假位置点,直到所述k-密度值位于所述最大密度阈值和所述最小密度阈值之间时停止,然后将所述k-1个近邻用户位置点、所述查询用户位置点以及所述假位置点发送给服务器以进行位置查询。When the k-density value is less than the minimum density threshold, add several false position points in the polygon k-anonymous area until the k-density value is between the maximum density threshold and the minimum density threshold , and then send the k-1 neighboring user location points, the query user location point and the false location point to the server for location query.
本发明提出的一种基于密度分布的k-匿名位置隐私保护方法效率高,采用的多边形区域生成方法能得到与地形特征相吻合匿名区域,用区域匿名和假位置相结合策略实施位置隐私保护,在保证查询服务质量的同时,进一步提高了隐私保护效果。尤其对于区域匿名方法失效的情况下,结合假位置的方法提高了k-匿名位置隐私保护的有效性。A k-anonymous location privacy protection method based on density distribution proposed by the present invention has high efficiency, and the polygonal area generation method adopted can obtain anonymous areas that match the terrain features, and the location privacy protection is implemented by combining the area anonymity and false location strategy, While ensuring the query service quality, the privacy protection effect is further improved. Especially for the case where the regional anonymity method fails, the method combined with the fake location improves the effectiveness of k-anonymous location privacy protection.
实施例二Embodiment two
本发明是一种基于密度分布的k-匿名位置隐私保护方法,当用户需要位置查询时,首先将当前位置和查询请求发送给TTP,TTP接收到查询请求后,任意选取当前用户位置点附近的某一位置点为中心,查询到k个(包含当前查询位置)近邻用户位置点,应用凸包算法构造多边形匿名区域。然后根据设定的k-密度参数ρamx和ρmin,计算有效匿名区域的最小面积阈值(Smin)和最大面积阈值(Smax),应用递归的方法计算多边形匿名区域面积S(Rs),根据区域面积大小,采用扩大匿名区域和添加假位置相结合的方法实施位置隐私保护。当S(Rs)>Smax时,在该区域内添加若干假位置,TTP将查找到的近邻用户位置、添加的假位置以及当前查询用户位置分别发送给LBS服务器进行位置查询。The present invention is a k-anonymous location privacy protection method based on density distribution. When a user needs location query, the current location and query request are first sent to TTP. With a certain location point as the center, k (including the current query location) neighboring user location points are queried, and the convex hull algorithm is used to construct a polygonal anonymous area. Then according to the set k-density parameters ρ amx and ρ min , calculate the minimum area threshold (S min ) and maximum area threshold (S max ) of the effective anonymous area, and apply the recursive method to calculate the area S(Rs) of the polygonal anonymous area, According to the size of the area, the location privacy protection is implemented by combining the method of expanding the anonymous area and adding fake locations. When S(Rs)>S max , add several fake locations in this area, and TTP will send the found neighboring user locations, the added fake locations and the current query user location to the LBS server for location query.
包括如下步骤:Including the following steps:
获取查询用户周边查找到的k-1个近邻用户位置点。Obtain the k-1 nearest neighbor user location points found around the query user.
根据所述k-1个近邻用户位置点和查询用户位置点,采用快速凸包生成算法,构造多边形k匿名区域。According to the k-1 adjacent user location points and the query user location point, a fast convex hull generation algorithm is used to construct a polygonal k-anonymous region.
计算所述多边形k匿名区域的面积值。Calculate the area value of the anonymous region of the polygon k.
将所述面积值分别与设定的最大面积阈值和最小面积阈值比较。The area value is compared with the set maximum area threshold and minimum area threshold respectively.
当所述面积值位于所述最大面积阈值和所述最小面积阈值之间时,以多边形k匿名区域的几何中心为锚点,将所述多边形k匿名区域发送给服务器以进行位置查询。When the area value is between the maximum area threshold and the minimum area threshold, the geometric center of the polygon k anonymous area is used as an anchor point, and the polygon k anonymous area is sent to the server for location query.
当所述面积值小于所述最小面积阈值时,扩大所述多边形k匿名区域,并以扩大后的多边形k匿名区域的几何中心为锚点,将所述扩大后的多边形k匿名区域发送给服务器以进行位置查询。When the area value is less than the minimum area threshold, expand the polygon k anonymous area, and use the geometric center of the expanded polygon k anonymous area as an anchor point, and send the enlarged polygon k anonymous area to the server for location lookups.
当所述面积值大于所述最大面积阈值时,在所述多边形k匿名区域内添加若干假位置点,并将所述k-1个近邻用户位置点、所述查询用户位置点以及所述假位置点发送给服务器以进行位置查询。When the area value is greater than the maximum area threshold, add several false location points in the anonymous area of the polygon k, and add the k-1 adjacent user location points, the query user location point, and the false location points The location point is sent to the server for location lookup.
其中,多边形k匿名区域构造过程如下:Among them, the polygon k anonymous area construction process is as follows:
(1a)在查询用户周围设定一个位置点为中心,扫描得到k个(包含当前查询用户位置)近邻用户位置点。(1a) Set a location point around the query user as the center, and scan to obtain k (including the current query user location) neighboring user location points.
(1b)从位置点坐标中选取其横坐标最小的点,若最小的横坐标值不唯一,则选取纵坐标值同时最小的点,并将该位置点记为P0。(1b) Select the point with the smallest abscissa value from the location point coordinates. If the smallest abscissa value is not unique, select the point with the smallest ordinate value at the same time, and record this location point as P 0 .
(1c)选定一个方向为逆时针方向,计算除P0外所有剩余的每一个点Px与P0形成的向量与y轴负方向的夹角。(1c) Select a direction as the counterclockwise direction, and calculate the vector formed by each remaining point P x and P 0 except P 0 Angle with the negative direction of the y-axis.
(1e)按夹角从小到大对所有点进行排序,依次得到一个有序集合S={P0,P1,P2,...,Pn-1};记某一时刻双端队列D的状态为:PtPt-1 P0...Pb-1Pb,对S中的每一个点进行遍历。(1e) Sort all the points according to the included angle from small to large, and then get an ordered set S={P 0 ,P 1 ,P 2 ,...,P n-1 }; record the double-ended queue at a certain moment The state of D is: P t P t-1 P 0 ... P b-1 P b , traversing each point in S.
(1f)如果是P0则首先将P0入队尾,如果是P1则入队尾,如果是P2则入队首并且入队尾。(1f) If it is P 0 , first put P 0 into the tail of the queue, if it is P 1 , then enter the tail of the queue, if it is P 2 , then enter the head of the queue and then enter the tail of the queue.
(1g)假设遍历到当前节点Pi:如果Pb-1Pb Pi能保持左转特性则继续,否则Pb出队尾,如此往复直到Pb-m-1Pb-m Pi能够满足左转特性,Pt入队尾。(1g) Assume traversing to the current node P i : if P b-1 P b P i can maintain the left-turn characteristic, continue, otherwise P b leaves the end of the queue, and so on until P bm-1 P bm P i can satisfy the left-turn characteristic Features, P t enters the tail of the queue.
(1h)假设遍历到当前节点Pi:如果PiPt Pt-1能保持左转特性则继续,否则Pt出队首,如此往复直到PiPt-n Pt-n-1能够满足左转特性,Pi入队首。(1h) Assume traversing to the current node P i : if P i P t P t-1 can maintain the left-turn characteristic, continue, otherwise P t will go out of the queue, and so on until P i P tn P tn-1 can satisfy the left-turn characteristic Features, P i enters the head of the queue.
(1i)返回双端队列D,多边形区域构造完成。(1i) Return to the deque D, and the construction of the polygon area is completed.
k-密度值计算和比较过程如下:The k-density value calculation and comparison process is as follows:
(2a)设定多边形k匿名区域中k-密度的最大密度阈值(ρamx)和最小密度阈值(ρmin)。(2a) Set the maximum density threshold (ρ amx ) and the minimum density threshold (ρ min ) of the k-density in the polygon k-anonymous region.
(2b)根据密度阈值计算最小面积阈值(Smin)和最大面积阈值(Smax)。计算公式如下:(2b) Calculate the minimum area threshold (S min ) and the maximum area threshold (S max ) according to the density threshold. Calculated as follows:
(2c)应用递归的方法计算多边形k匿名区域的面积值S(Rs),并进行比较。(2c) Calculate the area value S(Rs) of the anonymous region of polygon k by recursive method, and compare them.
计算公式如下:Calculated as follows:
(2d)当S(Rs)<Smin时,进一步扩大多边形k匿名区域面积,直到满足面积阈值。(2d) When S(Rs)<S min , further expand the area of the anonymous region of polygon k until the area threshold is met.
(2e)当Smin<S(Rs)<Smax时,以该多边形k匿名区域的几何中心为锚点,将该多边形k匿名区域发送给LBS服务器进行位置查询。(2e) When S min <S(Rs)<S max , take the geometric center of the polygon k anonymous area as the anchor point, and send the polygon k anonymous area to the LBS server for location query.
(2f)当S(Rs)>Smax时,在多边形k匿名区域内添加若干假位置点,直到满足面积阈值,并将得到的假位置点保存到有序集合S中,得到假位置候选集S1。(2f) When S(Rs)>S max , add several false position points in the anonymous area of polygon k until the area threshold is met, and save the obtained false position points into the ordered set S to obtain the false position candidate set S1 .
假位置隐私保护方法的实施过程如下:The implementation process of the false location privacy protection method is as follows:
(3a)当S(Rs)>Smax时,在多边形k匿名区域内添加若干假位置。(3a) When S(Rs)>S max , add several false positions in the anonymous area of polygon k.
(3b)将m个位置(包括查找的近邻用户位置、添加的假位置、当前查询用户位置)分别发送给LBS服务器进行查询。(3b) Send m locations (including the searched neighbor user location, the added false location, and the current query user location) to the LBS server for query.
(3c)查询到位置数据后,LBS服务器将k个查询结果发送给TTP。(3c) After querying the location data, the LBS server sends k query results to the TTP.
(3d)TTP求精后,将当前位置的查询结果返回给查询用户。(3d) After TTP refinement, the query result of the current location is returned to the query user.
本发明在整个多边形k匿名位置隐私保护方法过程很简单,容易实现,区域匿名和假位置的添加都在多边形区域内通过TTP实施,在移动设备中容易实现。本发明提出的多边形匿名区域构造算法,能快速构造与地形特征相吻合的匿名区域,并且提高了匿名效率。依据k-密度参数值,计算面积阈值,根据面积阈值应用区域匿名和假位置相结合的策略实施位置隐私保护,有效提高位置隐私保护效果和查询服务质量。The process of the privacy protection method for the anonymous location of the whole polygon k is very simple and easy to realize, and the addition of regional anonymity and false location is implemented through TTP in the polygonal region, which is easy to realize in mobile devices. The polygonal anonymous area construction algorithm proposed by the invention can quickly construct an anonymous area matching the terrain features, and improves the anonymous efficiency. According to the k-density parameter value, the area threshold is calculated, and the strategy of combining regional anonymity and fake location is applied according to the area threshold to implement location privacy protection, which effectively improves the location privacy protection effect and query service quality.
实施例三Embodiment three
为上述目的,本发明还提供了一种基于密度分布的k-匿名位置隐私保护系统,如图3所示,包括:For the above purpose, the present invention also provides a k-anonymous location privacy protection system based on density distribution, as shown in Figure 3, including:
位置点获取模块201,用于获取查询用户周边查找到的k-1个近邻用户位置点。The location
多边形k匿名区域构造模块202,用于根据所述k-1个近邻用户位置点和查询用户位置点,采用快速凸包生成算法,构造多边形k匿名区域。The polygonal k-anonymous
k-密度值计算模块203,用于计算所述多边形k匿名区域的k-密度值。The k-density
比较模块204,用于将所述k-密度值分别与设定的最大密度阈值和最小密度阈值比较。A comparing
第一发送模块205,用于当所述k-密度值位于所述最大密度阈值和所述最小密度阈值之间时,以多边形k匿名区域的几何中心为锚点,将所述多边形k匿名区域发送给服务器以进行位置查询。The
第二发送模块206,用于当所述k-密度值大于所述最大密度阈值时,扩大所述多边形k匿名区域,并以扩大后的多边形k匿名区域的几何中心为锚点,将所述扩大后的多边形k匿名区域发送给服务器以进行位置查询。The
第三发送模块207,用于当所述k-密度值小于所述最小密度阈值时,在所述多边形k匿名区域内添加若干假位置点,并将所述k-1个近邻用户位置点、所述查询用户位置点以及所述假位置点发送给服务器以进行位置查询。The
所述位置点获取模块201,具体包括:位置点获取单元,在所述查询用户周边设置一个位置点为中点,扫描得到k-1个近邻用户位置点。The location
所述多边形k匿名区域构造模块202,具体包括:The polygon k anonymous
特殊位置点确定单元,用于在所述k-1个近邻用户位置点和查询用户位置点中选择一个横坐标最小的位置点,确定为特殊位置点,并当所述特殊位置点为多个时,在所述特殊位置点中选择一个纵坐标最小的位置点,确定为最终的特殊位置点。The special location point determination unit is used to select a location point with the smallest abscissa among the k-1 adjacent user location points and the query user location point, and determine it as a special location point, and when the special location point is a plurality of , select a position point with the smallest ordinate among the special position points, and determine it as the final special position point.
特殊向量计算单元,用于选定一个方向为逆时针方向,计算除所述特殊位置点外所有剩余的每一个位置点与所述特殊位置点形成的特殊向量。The special vector calculation unit is used to select a direction as the counterclockwise direction, and calculate the special vector formed by each remaining position point except the special position point and the special position point.
夹角计算单元,用于计算每个所述特殊向量与y轴负方向的夹角。The included angle calculation unit is used to calculate the included angle between each of the special vectors and the negative direction of the y-axis.
有序集合确定单元,用于按所述夹角从小到大对所有位置点进行排序,得到一个有序集合。The ordered set determination unit is used to sort all the position points according to the angles from small to large to obtain an ordered set.
多边形k匿名区域构造单元,用于按照设定时刻双端队列的状态,对所述有序集合中的每一个位置点进行遍历,构造多边形k匿名区域。The polygon k-anonymous area construction unit is used for traversing each location point in the ordered set according to the state of the double-ended queue at the set moment, and constructing the polygon k-anonymous area.
所述k-密度值计算模块203,具体包括:The k-density
面积值计算单元,用于采用递归方式计算所述多边形k匿名区域的面积值;k-密度值计算单元,用于根据所述面积值,计算所述多边形k匿名区域的k-密度值。The area value calculation unit is used to recursively calculate the area value of the polygon k-anonymous area; the k-density value calculation unit is used to calculate the k-density value of the polygon k-anonymous area according to the area value.
实施例四Embodiment four
为实现上述目的,本发明还提供了一种基于密度分布的k-匿名位置隐私保护系统,包括:In order to achieve the above object, the present invention also provides a k-anonymous location privacy protection system based on density distribution, including:
位置点获取模块,用于获取查询用户周边查找到的k-1个近邻用户位置点。The location point obtaining module is used to obtain k-1 nearby user location points found around the query user.
多边形k匿名区域构造模块,用于根据所述k-1个近邻用户位置点和查询用户位置点,采用快速凸包生成算法,构造多边形k匿名区域。The polygonal k-anonymous region construction module is used to construct a polygonal k-anonymous region by using a fast convex hull generation algorithm according to the k-1 neighboring user location points and the query user location point.
面积值计算模块,用于计算所述多边形k匿名区域的面积值。An area value calculation module, configured to calculate the area value of the anonymous area of the polygon k.
比较模块,用于将所述面积值分别与设定的最大面积阈值和最小面积阈值比较。A comparing module, configured to compare the area value with a set maximum area threshold and a minimum area threshold respectively.
第一发送模块,用于当所述面积值位于所述最大面积阈值和所述最小面积阈值之间时,以多边形k匿名区域的几何中心为锚点,将所述多边形k匿名区域发送给服务器以进行位置查询。A first sending module, configured to use the geometric center of the polygon k anonymous area as an anchor point to send the polygon k anonymous area to the server when the area value is between the maximum area threshold and the minimum area threshold for location lookups.
第二发送模块,用于当所述面积值小于所述最小面积阈值时,扩大所述多边形k匿名区域,并以扩大后的多边形k匿名区域的几何中心为锚点,将所述扩大后的多边形k匿名区域发送给服务器以进行位置查询。The second sending module is configured to expand the polygon k anonymous area when the area value is less than the minimum area threshold, and use the geometric center of the enlarged polygon k anonymous area as an anchor point to transfer the expanded polygon k to The polygon k anonymous area is sent to the server for location lookup.
第三发送模块,用于当所述面积值大于所述最大面积阈值时,在所述多边形k匿名区域内添加若干假位置点,并将所述k-1个近邻用户位置点、所述查询用户位置点以及所述假位置点发送给服务器以进行位置查询。The third sending module is configured to add several false location points in the anonymous area of the polygon k when the area value is greater than the maximum area threshold, and send the k-1 adjacent user location points, the query The user location point and the fake location point are sent to the server for location query.
下面通过实验说明上述实施例。The above-mentioned embodiment will be described below through experiments.
1.实验条件与性能评价标准:1. Experimental conditions and performance evaluation criteria:
本发明实验选用Thomas Brinkhoff(“BrinkhoffT.Aframework for generatingnetwork-basedmoving objects[J].Geoinformatica,2002,6(2):153-180.”)开发的基于网络的移动节点生成器,通过如图4所示的真实地图生成分布在整个区域的1000个数据节点。实验的主要参数k的取值为:1≤k≤100,优点可通过以下仿真实验进一步说明。The experiment of the present invention selects Thomas Brinkhoff ("BrinkhoffT. Aframework for generating network-based moving objects [J]. Geoinformatica, 2002, 6 (2): 153-180.") Developed network-based mobile node generator, through as shown in Figure 4 The real map shown generates 1000 data nodes distributed throughout the region. The value of the main parameter k of the experiment is: 1≤k≤100, and the advantages can be further illustrated by the following simulation experiments.
实验环境为:The experimental environment is:
(1)硬件环境为:Intel(R)Core(TM)i5-3337U CPU,1.80GHz,内存4G。(1) The hardware environment is: Intel(R) Core(TM) i5-3337U CPU, 1.80GHz, memory 4G.
(2)软件环境为:Windows 7操作系统,采用MyEclipse开发平台,以Java编程语言实现。(2) The software environment is: Windows 7 operating system, using MyEclipse development platform, implemented with Java programming language.
2.实验内容2. Experimental content
实验1:效率测试与分析Experiment 1: Efficiency Test and Analysis
不同算法生成假位置的时间比较Time Comparison of Different Algorithms to Generate Fake Locations
本发明提出的多边形匿名区域生成算法通过表格形式与Xie方法(“Xie P.A-anonymous Polygon Area Construction Method and Algorithm Based on LBS PrivacyProtecting[J].Journal of Information&Computational Science,2015,12(15):5713-5724”)的不规则多边形匿名区域生成算法进行了效率对比,对比结果如表1所示。The polygonal anonymous area generation algorithm proposed by the present invention adopts the table form and the Xie method ("Xie P.A-anonymous Polygon Area Construction Method and Algorithm Based on LBS Privacy Protection [J]. Journal of Information & Computational Science, 2015, 12 (15): 5713-5724 ") to compare the efficiency of the irregular polygon anonymous region generation algorithm, and the comparison results are shown in Table 1.
表1不同算法匿名区域生成时间比较Table 1 Anonymous area generation time comparison of different algorithms
从表1可以看出,k从10到100,随着k值的增加,本发明方法和基于密度分布的多边形划分方法的匿名域形成时间都在增加,并且两者的增长幅度和趋势大体相当。在相同k值的情况下,比较两种算法在构造匿名区域时所花费的时间,本发明方法的k-匿名区域生成时间比Xie方法少得多。可见,与Xie方法相比,本发明方法提高了匿名效率。It can be seen from Table 1 that k ranges from 10 to 100. With the increase of k value, the anonymous domain formation time of the method of the present invention and the polygon division method based on density distribution is increasing, and the growth rate and trend of the two are roughly the same . In the case of the same k value, comparing the time spent by the two algorithms in constructing the anonymous region, the method of the present invention takes much less time to generate the k-anonymous region than the Xie method. It can be seen that compared with the Xie method, the method of the present invention improves the efficiency of anonymity.
实验2:与其他方法的匿名区域面积比较Experiment 2: Anonymous area comparison with other methods
本发明提出的一种基于密度分布的k-匿名位置隐私保护方法通过表格形式与Xie方法(“Xie P.A-anonymous Polygon Area Construction Method and Algorithm Basedon LBS Privacy Protecting[J].Journal of Information&Computational Science,2015,12(15):5713-5724.”)、Bamba方法(“Bamba B,Liu L,Pesti P,et al.SupportingAnonymous Location Queries in Mobile Environments with Privacy Grid[C]//International Conference on World Wide Web.ACM,2008:237-246.”)、Zhao方法(“ZhaoZ,Hu H,Zhang F,et al.A k-anonymous algorithm in location privacy protectionbased on circular zoning[J].Journal of Beijing Jiaotong University,2013,37(5):13-18.”)、Yang方法(“Yang Y,Wang R.Rectangular Region K-Anonymity LocationPrivacy Protection Based on LBS in Augmented Reality[J].Journal of NanjingNormal University(Natural science),2016,39(4):44-49.”)对匿名区域面积进行了对比,对比结果如表2所示。A kind of k-anonymous position privacy protection method based on density distribution proposed by the present invention adopts table form and Xie method ("Xie P.A-anonymous Polygon Area Construction Method and Algorithm Basedon LBS Privacy Protecting[J].Journal of Information&Computational Science, 2015, 12(15):5713-5724."), Bamba method ("Bamba B, Liu L, Pesti P, et al.Supporting Anonymous Location Queries in Mobile Environments with Privacy Grid[C]//International Conference on World Wide Web.ACM ,2008:237-246."), Zhao method ("ZhaoZ, Hu H, Zhang F, et al.A k-anonymous algorithm in location privacy protection based on circular zoning[J].Journal of Beijing Jiaotong University, 2013,37 (5):13-18."), Yang method ("Yang Y, Wang R. Rectangular Region K-Anonymity Location Privacy Protection Based on LBS in Augmented Reality [J]. Journal of Nanjing Normal University (Natural science), 2016, 39 (4):44-49.") compared the anonymous region area, and the comparison results are shown in Table 2.
表2不同方法匿名区域面积比较(×104m2)Table 2 Comparison of the anonymous area of different methods (×10 4 m 2 )
由表2可以看出,随着k值的增加,尽管几种匿名区域划分方法的面积随k值的变大都在增长,但增长的速度各不相同,这是由各自划分方法的几何形状决定的。在相同k值的情况下,本发明方法和Xie方法最小,说明多边形区域匿名方法查询准确性更高。从表2可以看出:当k值在(0,20)之间时,本发明方法的面积略大于Xie方法;当k>20时,两种方法的面积增长趋势完全相同。这是因为本发明方法设置了密度阈值。It can be seen from Table 2 that as the value of k increases, although the areas of several anonymous region division methods increase with the increase of the value of k, the growth speeds are different, which is determined by the geometry of the respective division methods of. In the case of the same k value, the method of the present invention and the Xie method are the smallest, which shows that the query accuracy of the polygonal area anonymous method is higher. As can be seen from Table 2: when the k value is between (0,20), the area of the inventive method is slightly larger than that of the Xie method; when k>20, the area growth trends of the two methods are exactly the same. This is because the method of the present invention sets a density threshold.
实验3:有效性分析Experiment 3: Effectiveness Analysis
本发明生成的多边形k-匿名区域如图5所示,本发明提出的多边形匿名区域与圆形、矩形匿名区域的无效区域进行比较,如图6所示。多边形匿名区域中的无效区域面积明显小于矩形和圆形,证明多边形匿名区域具有更好的隐私性和查询准确性。The polygonal k-anonymous area generated by the present invention is shown in FIG. 5 , and the polygonal anonymous area proposed by the present invention is compared with the invalid area of the circular and rectangular anonymous area, as shown in FIG. 6 . The area of invalid regions in polygonal anonymous regions is significantly smaller than that of rectangles and circles, proving that polygonal anonymous regions have better privacy and query accuracy.
实验4:熵的比较Experiment 4: Comparison of Entropy
本发明区域匿名和假位置相结合的隐私保护区域图如图7所示,本发明提出的基于密度分布的k-匿名位置隐私保护方法通过表格形式与Random方法、Lu方法(“Lu H,Jensen C S,Man L Y.PAD:privacy-area aware,dummy-based location privacy inmobile services[C]//ACM International Workshop on Data Engineering forWireless and Mobile Access,Mobide 2008,June 13,2008,Vancouver,BritishColumbia,Canada,Proceedings.DBLP,2008:16-27.”)中的Girdummy算法和Griddummy算法对熵进行对比,对比结果如表3所示。The privacy protection area diagram of the combination of regional anonymity and false location in the present invention is shown in Figure 7. The k-anonymous location privacy protection method based on the density distribution proposed by the present invention is combined with the Random method and the Lu method ("Lu H, Jensen C S,Man L Y.PAD: privacy-area aware,dummy-based location privacy inmobile services[C]//ACM International Workshop on Data Engineering for Wireless and Mobile Access,Mobide 2008,June 13,2008,Vancouver,British Columbia,Canada , Proceedings.DBLP, 2008:16-27.") Girdummy algorithm and Griddummy algorithm compare entropy, and the comparison results are shown in Table 3.
表3不同算法假位置信息熵比较Table 3 Comparison of false position information entropy of different algorithms
由表3看出,随着k值的增加,几种方法的熵值都在增长,但在相同k值情况下,本发明方法熵值最大,证明本发明方法与其他三种方法相比,具有最好的隐私保护性。As seen from Table 3, along with the increase of the k value, the entropy values of several methods are all increasing, but under the same k value situation, the inventive method entropy value is maximum, proves that the inventive method compares with other three kinds of methods, With the best privacy protection.
通过实验对比分析,本发明在尽可能满足位置点之间较好的物理分散性和语义多样化的同时,具有更高的假位置生成效率,能有效提高位置服务质量。Through experimental comparison and analysis, the present invention satisfies better physical dispersion and semantic diversification among location points as much as possible, and at the same time, has higher generation efficiency of false locations, and can effectively improve location service quality.
本说明书中各个实施例采用递进的方式描述,每个实施例重点说明的都是与其他实施例的不同之处,各个实施例之间相同相似部分互相参见即可。对于实施例公开的系统而言,由于其与实施例公开的方法相对应,所以描述的比较简单,相关之处参见方法部分说明即可。Each embodiment in this specification is described in a progressive manner, each embodiment focuses on the difference from other embodiments, and the same and similar parts of each embodiment can be referred to each other. As for the system disclosed in the embodiment, since it corresponds to the method disclosed in the embodiment, the description is relatively simple, and for the related information, please refer to the description of the method part.
本文中应用了具体个例对本发明的原理及实施方式进行了阐述,以上实施例的说明只是用于帮助理解本发明的方法及其核心思想;同时,对于本领域的一般技术人员,依据本发明的思想,在具体实施方式及应用范围上均会有改变之处。综上所述,本说明书内容不应理解为对本发明的限制。In this paper, specific examples have been used to illustrate the principle and implementation of the present invention. The description of the above embodiments is only used to help understand the method of the present invention and its core idea; meanwhile, for those of ordinary skill in the art, according to the present invention Thoughts, there will be changes in specific implementation methods and application ranges. In summary, the contents of this specification should not be construed as limiting the present invention.
Claims (8)
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202010040913.1A CN111263362B (en) | 2020-01-15 | 2020-01-15 | Density distribution-based k-anonymous location privacy protection method and system |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202010040913.1A CN111263362B (en) | 2020-01-15 | 2020-01-15 | Density distribution-based k-anonymous location privacy protection method and system |
Publications (2)
Publication Number | Publication Date |
---|---|
CN111263362A CN111263362A (en) | 2020-06-09 |
CN111263362B true CN111263362B (en) | 2023-04-07 |
Family
ID=70951168
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN202010040913.1A Active CN111263362B (en) | 2020-01-15 | 2020-01-15 | Density distribution-based k-anonymous location privacy protection method and system |
Country Status (1)
Country | Link |
---|---|
CN (1) | CN111263362B (en) |
Families Citing this family (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
GB2598772A (en) * | 2020-09-14 | 2022-03-16 | Nokia Technologies Oy | User equipment (UE) data anonymization |
Citations (2)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN107204984A (en) * | 2017-06-22 | 2017-09-26 | 石家庄铁道大学 | A kind of location privacy protection method and system |
CN107995205A (en) * | 2017-12-12 | 2018-05-04 | 西安交通大学 | A kind of adaptive k anonymities gridding method of density of personnel guidance |
Family Cites Families (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US8943079B2 (en) * | 2012-02-01 | 2015-01-27 | Telefonaktiebolaget L M Ericsson (Publ) | Apparatus and methods for anonymizing a data set |
-
2020
- 2020-01-15 CN CN202010040913.1A patent/CN111263362B/en active Active
Patent Citations (2)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN107204984A (en) * | 2017-06-22 | 2017-09-26 | 石家庄铁道大学 | A kind of location privacy protection method and system |
CN107995205A (en) * | 2017-12-12 | 2018-05-04 | 西安交通大学 | A kind of adaptive k anonymities gridding method of density of personnel guidance |
Non-Patent Citations (3)
Title |
---|
yanliu zheng.Service_Recommendation_Middleware_Based_on_Location_Privacy_Protection_in_VANET.《IEEE access》.2020,第9卷第12768-12783页. * |
何伟娜.基于语义信息的实时轨迹隐私保护方法研究.《中国优秀硕士学位论文辑》.2021,论文全文. * |
张永兵.基于近似匹配的假位置k-匿名位置隐私保护方法.《控制与决策》.2020,第35卷第65-73页. * |
Also Published As
Publication number | Publication date |
---|---|
CN111263362A (en) | 2020-06-09 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
Kazemi et al. | A privacy-aware framework for participatory sensing | |
Jiang et al. | RobLoP: Towards robust privacy preserving against location dependent attacks in continuous LBS queries | |
Hu et al. | Non-exposure location anonymity | |
Zheng et al. | K-anonymity location privacy algorithm based on clustering | |
CN107770722B (en) | Privacy protection method of position service of double invisible areas based on side information constraint | |
CN108600304A (en) | A kind of personalized location method for secret protection based on position k- anonymities | |
Wu et al. | Privacy-preserving location-based traffic density monitoring | |
CN105792130A (en) | A k-anonymous location privacy protection method for massive peer requests | |
CN111797433A (en) | A Differential Privacy-Based LBS Service Privacy Protection Method | |
Lu et al. | Personalized Privacy‐Preserving Trajectory Data Publishing | |
Siddula et al. | Privacy‐enhancing preferential LBS query for mobile social network users | |
CN111263362B (en) | Density distribution-based k-anonymous location privacy protection method and system | |
Zhang et al. | A k-anonymous location privacy protection method of polygon based on density distribution | |
Pan et al. | Preserving location privacy without exact locations in mobile services | |
Hossain et al. | H-star: Hilbert-order based star network expansion cloaking algorithm in road networks | |
CN108200537A (en) | Method for secret protection based on trajectory predictions | |
CN108260083B (en) | Privacy protection method based on location ambiguity | |
Zhang et al. | Trajectory privacy protection based on spatial-time constraints in mobile social networks | |
Kuang et al. | T-SR: A location privacy protection algorithm based on POI query | |
Jia et al. | Nonexposure Accurate Location K‐Anonymity Algorithm in LBS | |
Wang et al. | Two-attribute privacy protection method of MCS based on blockchain smart contract | |
CN112601194B (en) | Internet of vehicles position privacy protection method and system under road network environment | |
Xu et al. | Location-semantic aware privacy protection algorithms for location-based services | |
Li et al. | A decentralized location-query-sensitive cloaking algorithm for LBS | |
Zhu et al. | A new fast matching method for dummy k-anonymous location privacy protection in location based services |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PB01 | Publication | ||
PB01 | Publication | ||
SE01 | Entry into force of request for substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
GR01 | Patent grant | ||
GR01 | Patent grant | ||
TR01 | Transfer of patent right |
Effective date of registration: 20240918 Address after: No. 180 Gongjiawan Road, Qilihe District, Lanzhou City, Gansu Province 730050 Patentee after: Lanzhou Kuwo Base E-commerce Co.,Ltd. Country or region after: China Address before: 741001 No. 107 Chiyu Road, Qinzhou District, Tianshui City, Gansu Province Patentee before: GANSU INSTITUTE OF MECHANICAL & ELECTRICAL ENGINEERING (GANSU MECHANICAL INDUSTRIAL SCHOOL GANSU MECHANICAL SENIOR TECHNICAL SCHOOL) Country or region before: China |
|
TR01 | Transfer of patent right |