A privacy protection method for differential privacy of a spatial data set

A technology of spatial data and privacy protection, applied in the field of privacy information security, can solve problems such as noise error, large query error, no grid unit sparsity and density, etc., and achieve the effect of improving query accuracy

Active Publication Date: 2019-06-18
NANJING UNIV OF POSTS & TELECOMM +1
View PDF2 Cites 7 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0005] For the existing methods, the distribution characteristics of the data set are not considered or fully considered. The spatial data set is divided into grids, and the distribution characteristics of each grid are often different. Adding noise to it uniformly often results in large noise error
And without taking into account the sparsity and density of grid cells
Although AG has made improvements in terms of sparsity, it does not consider the user's query granularity, which may result in a large query error in the second layer

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • A privacy protection method for differential privacy of a spatial data set
  • A privacy protection method for differential privacy of a spatial data set
  • A privacy protection method for differential privacy of a spatial data set

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0064]The present invention will be further described below in conjunction with the accompanying drawings. The following examples are only used to illustrate the technical solution of the present invention more clearly, but not to limit the protection scope of the present invention.

[0065] Such as figure 1 As shown, a privacy protection method for differential privacy of spatial datasets, including the following process:

[0066] Map the spatial data set to a two-dimensional plane coordinate system;

[0067] Carry out the first layer grid division of the spatial data set on the two-dimensional plane coordinate system;

[0068] According to the distribution characteristics of the spatial data set, the privacy budget is allocated on demand for the spatial data set;

[0069] Noise the first layer grid according to the assigned privacy budget;

[0070] Filter the grid after noise addition;

[0071] Divide the filtered grid into a second layer of meshing;

[0072] Carry out...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses a privacy protection method for differential privacy of a spatial data set. The method comprises the following steps: mapping the spatial data set to a two-dimensional plane coordinate system; Performing grid division on the spatial data set on a two-dimensional plane coordinate system; Distributing privacy budget for the spatial data set according to the distribution characteristics of the spatial data set; Filtering and barrel-dividing processing are carried out on the divided grids to reduce noise errors; Carrying out noise adding processing on the processed grid; And releasing the data set after noise addition. The method has the beneficial effects that the noise error is reduced and the availability of the data set is improved under the condition that the differential privacy is met, so that the query precision is improved.

Description

technical field [0001] The invention belongs to the technical field of privacy information security, and in particular relates to a privacy protection method for differential privacy of spatial data sets. Background technique [0002] With the rapid development of the Internet era and the diversification of mobile devices, people depend on mobile devices. We interact with these location-aware mobile devices every day. These devices include GPS-enabled phones and tablets, and navigation systems. These devices can report a large amount of user location information to a centralized server. This location information, often referred to as spatial data, can be of enormous benefit. Location-based services are also an important part of the future Internet industry and bring a lot of convenience to our lives. For example: through the sharing of geographic location information, we can randomly order services such as car calling, ordering food, and reservations through the Internet...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): G06F21/62
Inventor 周国强秦水王云帆
Owner NANJING UNIV OF POSTS & TELECOMM
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products