K-anonymization based motion track data privacy protection method and system

A technology of data privacy and movement trajectory, applied in digital data protection, electronic digital data processing, instruments, etc., can solve the problem of single generalization attribute, and achieve the effect of strong scalability and adaptability

Active Publication Date: 2015-12-16
NANJING NORTH OPTICAL ELECTRONICS
View PDF5 Cites 8 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0006] The existing research work mainly solves the problem of single generalization attribute in the generalization algorithm based on K-anonymity

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • K-anonymization based motion track data privacy protection method and system
  • K-anonymization based motion track data privacy protection method and system
  • K-anonymization based motion track data privacy protection method and system

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0034] In order to better understand the technical content of the present invention, specific embodiments are given together with the attached drawings for description as follows.

[0035] Aspects of the invention are described in this disclosure with reference to the accompanying drawings, which show a number of illustrated embodiments. Embodiments of the present disclosure are not necessarily intended to include all aspects of the invention. It should be appreciated that the various concepts and embodiments described above, as well as those described in more detail below, can be implemented in any of numerous ways, since the concepts and embodiments disclosed herein are not limited to any implementation. In addition, some aspects of the present disclosure may be used alone or in any suitable combination with other aspects of the present disclosure.

[0036] Such as figure 1 The flow chart of the K-anonymity-based motion trajectory data privacy protection method according ...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses a K-anonymization based motion track data privacy protection method and system. A K-anonymization technology is adopted for generalizing motion track data and hiding real data, the generalized data is encrypted at the same time by establishing a database trigger mechanism, and the generalized data is decrypted and recovered into original data by utilizing a design data recovery algorithm, so that privacy protection of the motion track data is realized. According to the K-anonymization based motion track data privacy protection method and system, a K-anonymization generalization algorithm is improved, so that the generalized track privacy data can be recovered, it is ensured that the original data can be recovered while the privacy data is hidden, and the data completeness is realized.

Description

technical field [0001] The present invention relates to the technical field of privacy data protection, in particular to a K-anonymous motion track data privacy protection method and system. Background technique [0002] k-anonymity is an anonymous privacy protection technology proposed by Samarati and L. Sweeney in 1998 for publishing public databases or microdata. In 2002, L. Sweeney named it the k-anonymity model. Effectively avoid the leakage of private information caused by link attacks and other means, since then the privacy protection technology based on k-anonymity has become a research hotspot. [0003] k-anonymity is to anonymize some attribute values ​​in the original data set to form an anonymous data set that meets certain anonymity requirements and can be used for data release. For any value row projected onto these attributes, there must be at least k-1 at the same time Other record attribute values ​​are exactly the same as this value row. In order to ensur...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): G06F21/62G06F21/64
CPCG06F21/6254G06F21/64
Inventor 孙雨高甜容崔梦莹岳东峰徐学永卞学雯刘健王文剑高文昀张莹莹赵西亭刘梦楠陈炜灿王子龙李昌
Owner NANJING NORTH OPTICAL ELECTRONICS
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products