Position big data differential privacy division publishing method based on non-uniform quadtree

A differential privacy and quadtree technology, applied in database indexing, structured data retrieval, electronic digital data processing, etc., can solve problems such as poor comprehensive performance, achieve improved strength, improved counting query accuracy, and reduced uniform assumption error Effect

Active Publication Date: 2020-06-26
LANZHOU UNIVERSITY OF TECHNOLOGY
View PDF11 Cites 10 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0007] The purpose of the present invention is to address the deficiencies of the above-mentioned existing methods, and propose a location big data differential privacy partition publishing method based on a non-uniform quadtree structure, so as to improve the defect of poor comprehensive performance of the existing partition publishing method and improve location big data. Published Privacy Preservation Strength and Range Count Query Precision of

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Position big data differential privacy division publishing method based on non-uniform quadtree
  • Position big data differential privacy division publishing method based on non-uniform quadtree
  • Position big data differential privacy division publishing method based on non-uniform quadtree

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0025] The present invention is based on a non-uniform quadtree location big data differential privacy division release method, the steps of which are as follows:

[0026] 1. Determine the division structure and division depth according to the big data collection of the location to be released. Firstly, the conditions for determining the stop of division are: the current area does not contain location point information, or the range of the current area is smaller than the lower limit of the division size, or the distribution of location points in the current area satisfies the set uniform condition. If the location big data set to be released meets the above conditions, the division stops and its corresponding area is added to the division structure; otherwise, two sets are constructed according to the location big data information to be released (one only contains the longitude information of all location points, and the other Contains only the latitude information of all loc...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses a position big data differential privacy division publishing method based on a non-uniform quadtree, mainly solving the defect of poor comprehensive performance of the existingposition information publishing method, and improving the publishing privacy protection strength and the range counting query precision of position big data. The method comprises the following steps:firstly, determining a division structure and a division depth by analyzing distribution characteristics of a to-be-published position big data set, and carrying out non-uniform quadtree iterative division on a two-dimensional region which does not meet a uniformity condition according to a depth-first principle until a stop condition of an algorithm is met; then, distributing differential privacy budget to each sub-region in the division structure according to the principle of firstly longitudinally geometrically distributing and then transversely adjusting the proportion, firstly, calculating geometric privacy budget values needing to be distributed to all layers according to the division depth of a non-uniform quadtree, and then conducting local adjustment of privacy budget according to the density proportion of four nodes in the same subtree; and finally, adding the original statistical value in each divided region to the differential privacy noise to obtain final published data.

Description

technical field [0001] The invention belongs to the field of big data application and privacy protection, and specifically relates to a location big data differential privacy partitioning publishing method based on a non-uniform quadtree structure, which can be used in big data publishing systems, intelligent transportation systems, Internet of Vehicles, LBS systems, Centralized location big data release and privacy protection in many application fields such as location advertisement push. Background technique [0002] As the "natural entrance" of the Internet, location big data is widely used in mobile Internet, Internet of Vehicles, intelligent transportation systems, location-based service systems, social networks and other popular areas of big data. The user's location information is aggregated, fused, analyzed and processed by the centralized big data publishing platform, and provided to scientific research, decision support and public services in various industries acc...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): G06F16/22G06F16/2458G06F16/29G06F17/18
CPCG06F16/2246G06F16/2462G06F16/29G06F17/18Y02D30/70
Inventor 晏燕高鑫王冰倩丛一鸣
Owner LANZHOU UNIVERSITY OF TECHNOLOGY
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products