JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE) ›› 2018, Vol. 53 ›› Issue (11): 35-50.doi: 10.6040/j.issn.1671-9352.0.2018.128

•   • Previous Articles     Next Articles

Privacy preservation for location-based services

Hai-yan KANG1(),Wan-xiang ZHU2   

  1. 1. School of Information Management, Beijing Information Science and Technology University, Beijing 100192, China
    2. School of Computer Science, Beijing Information Science and Technology University, Beijing 100192, China
  • Received:2018-03-20 Online:2018-11-01 Published:2018-11-14
  • Supported by:
    北京市社会科学基金项目(15JGB099);国家自然科学基金资助项目(61370139);2018年北京信息科技大学大学生创业培育基金支持项目

Abstract:

The disclosure of privacy involves not only the users' locations and queries data, but also the users' identities, interests, social habits, behavior patterns and privacy hidden in these data. A review of privacy preserving for location-based services (LBS) is provided. The application scenarios of location services is introduced, the method of location privacy attack is given. The existing research on the privacy protection system structure and protection technology is summarized. Finally, future research is prospected, and a cache-based spatiotemporal disturbance method and LBS privacy protection metric hypothesis scheme are proposed.

Key words: location service, location privacy, query privacy, trajectory privacy, privacy preservation

CLC Number: 

  • TP393

Fig.1

The architecture of LBS"

Fig.2

Location dependent attack"

Fig.3

Location distribution attack"

Fig.4

Client server structure"

Fig.5

Centralized structure"

Fig.6

Distributed structure"

Fig.7

Hybrid architecture"

Table 1

Comparison of privacy protection system"

结构类型 优点 缺点
独立式 技术简单,易于实现 仅对自身保护,缺乏全局信息,保护性弱,客户终端负担大
集中式   服务质量高,隐私保护效果好,移动客户端负担小 服务器易成为攻击目标,可信任服务器会成为系统瓶颈
分布式   摒弃第三方服务器,消除性能瓶颈,不存在第三方的泄露危险   增加了移动终端的通信和计算处理开销,算法效率相对较低,无法控制相对用户数量
混合式 安全性高,能够实现负载平衡 机构复杂,算法繁琐,实现困难

Fig.8

Mix-zone"

Fig.9

False position"

Table 2

Comparison of all LBS privacy protection techniques"

分类 技术 代表方法 体系结构 隐私保护度 服务质量
政策IETF GeoPriv[11] 低;取决于监管力度,对不法攻击者约束有限
W3C P3P[12]
匿名匿名Interval Cloak[13] 集中式 高;取决于匿名度 差,由匿名度决定的隐匿面积衡量
Casper Cloak[14] 集中式 高;取决于匿名度 中等,相对Interval Cloak[22]需要更小的匿名空间
Clique Cloak[15] 集中式 高;取决于匿名度和请求半径 良好,可满足个性服务需求和服务质量
Hilbert Cloak[16] 集中式 高;能够抵御位置推断攻击 良好
YCWA[17] 集中式 高;取决于匿名度 中等,等长轨迹匿名集信息损失大
Gao[18] 集中式 中等;仅考虑了轨迹角度在[π, π/2]时对轨迹相似性度量影响 良好,贪心算法保证质量与安全的平衡
Wu[19] 集中式 高;取决于轨迹形状因素 良好,受匿名度影响
Wang[20-21] 集中式 高;取决于匿名度 良好,贪心算法平衡安全和和服务
Mask K[22] 集中式 高;取决于一直发布的概率向量 良好
Li[23] 集中式 高;基于用户历史轨迹分析添加假轨迹 良好,运行效率和服务质量都有提高
Lin[24] 集中式 高;取决于轨迹相似性 良好,更高的假轨迹生成效率和服务率
混合区Mix-zone[25-27] 集中式 中等;取决于混合区用户假名和混合区大小 良好,与混合区隐私保护度成反比
Liu[28-29] 集中式 高;取决于人口密度和交通互异性 良好,取决于多粒度混合区的划分
Sun[30] 集中式 良好
扰乱假位置PAD[33] 独立式 低;取决于真实点与锚点的距离 优,可精确筛选出真实点结果
SpaceTwist[34] 分布式 低;取决于真实点与锚点的距离 优,精确查询
Landmark[35] 独立式 低;取决于真实点与地标的距离 中等,得到的是地标结果,受与真实位置距离影响
Zhou[36] 分布式 中等;针对语义进行了保护,取决于真实点与锚点的距离 中等,得到的是锚点结果,受与真实位置距离影响
Niu[31, 37] 分布式 高;取决于假位置的分布规律以及相似查询度 良好,受用户访问地点概率影响
Hara[38] 分布式 高;取决于真实环境约束 良好
Do[39] 分布式 高;取决于用户访问的概率 良好
假查询 DUMMY-Q[32] 分布式 中等;取决于假查询的真实性和多样性 高,精确查询
差分隐私Assam[40] 集中式 中等;保护轨迹但仅考虑时间维度,不够全面 良好,有噪声干扰
Chen[41] 集中式 高;取决于公布的简单轨迹位置 良好,有噪声干扰
PriLocation[42] 优,显著降低位置频次稀疏性的噪声
Wang[43] 集中式 良好,有噪声干扰
Diff_Anonmity[44] 集中式 高,与隐私预算成反比 良好,与隐私预算成正比
DPLRM[45] 集中式 良好,受发布轨迹时长的限制,整体可用性受-隐私影响
Bi[46] 集中式 高;取决于匿名度 良好,受用户隐私级别设置影响
GPOL[47] 集中式 良好,取决于质心位置
加密隐私信息检索PIR[48] 分布式 高;取决于PIR协议安全性 良好,仅能处理近邻查询,计算开销大
cPIR[50] 分布式 高;取决于PIR协议的安全性 优,计算开销较PIR[45]有所降低
Yi[51] 集中式 高;依赖于同态加密(FHE)技术安全性 优,算法效率更高
PRN_kNN[52] 集中式 高;利用位随机数加密 优,预处理时间减少
Fung[53] 集中式 高;结合了PIR和差分隐私 优,查询效率提高
Rao[54] 集中式 优;降低了通信损耗
PRC_KNN[55] 集中式 高;用户可动态调整加密粒度 优,可个性化设置
Hilbert曲线加密HilCloak[56] 分布式 高;取决于加密函数的安全性
Tian[57] 分布式 高;自适应的函数转换方法
Hyeong[58] 分布式 优;比现有加密方法查询效率更高
Liang[59] 分布式 高;能抵御推理攻击

Fig.10

Temporal distribution of data"

Fig.11

The framework of CSTD"

1 PRITI Jagwani , SAROJ Kaushik . Privacy in location based services: protection strategies, attack models and open challenges[M]. Singapore: Springer, 2017.
2 KIM J S , LI K J . Location K-anonymity in indoor spaces[J]. Geoinformatica, 2016, 20 (3): 415- 451.
doi: 10.1007/s10707-015-0241-y
3 PAN X , XU J , MENG X . Protecting location privacy against location-dependent attacks in mobile services[J]. Knowledge and Data Engineering, 2012, 24 (8): 1506- 1519.
doi: 10.1109/TKDE.2011.105
4 XUE A Y, ZHANG R, ZHENG Y, et al. Destination prediction by sub-trajectory synthesis and privacy protection against such prediction[C]// Data Engineering(ICDE), 2013 IEEE 29th International Conference.[S.l.]: IEEE, 2013: 254-265.
5 乔少杰, 金琨, 韩楠, 等. 一种基于高斯混合模型的轨迹预测算法[J]. 软件学报, 2015, 26 (5): 1048- 1063.
QIAO Shaojie , JIN Kun , HAN Nan , et al. Trajectory prediction algorithm based on Gaussian mixture model[J]. Journal of Software, 2015, 26 (5): 1048- 1063.
6 SHOKRI R, THEODORAKOPOULOS G, LE BOUDEC J Y, et al. Quantifying location privacy[C]// Security and Privacy(SP), IEEE Symposium.[S.l.]: IEEE, 2011: 247-262.
7 THEODORAKOPOULOS G. The same-origin attack against location privacy[C]// Proceedings of the 14th ACM Workshop on Privacy in the Electronic Society(WPES'15). Denver: [s.n.], 2015: 49-53.
8 LIU F Y, HUA K A, CAI Y. Query l-diversity in location-based services[C]// Mobile Data Management: Systems, Services and Middleware. Tenth International Conference on IEEE.[S.l.]: IEEE, 2009: 436-442.
9 吴雷, 潘晓, 朴春慧, 等. 基于位置服务中防止敏感同质性攻击的个性化隐私保护[J]. 计算机应用, 2014, 34 (8): 2356- 2360.
WU Lei , PAN Xiao , PIAO Chunhui , et al. Personalized privacy preservation against sensitive homogeneity attack in location-based services[J]. Journal of Computer Applications, 2014, 34 (8): 2356- 2360.
10 PAN X, MENG X, XU J. Distortion-based anonymity for continuous queries in location-based mobile services[C]// Proceedings of the 17th ACM SIGSPATIAL International Conference on Advances in Geographic Information Systems. New York: ACM, 2009: 256-265.
11 Internet Engineering Task Force(IETF). Geographic location/privacy (geopriv)[EB/OL]. (2014-4-20)[2016-3-30]. http://datatracker.ietf.org/wg/geopriv/charter/
12 World Wide Web Consortium(W3C). Platform for privacy preferences(P3P) project.[EB/OL]. (2007-11-20)[2016-3-30]. http://www.w3.org/P3P
13 GRUTESER M, GRUNWALD D. Anonymous usage of location-based services through spatial and temporal cloaking[C]// Proceedings of the 1st International Conference on Mobile Systems, Applications and Services. New York: ACM, 2003: 31-42.
14 MOKBEL M F, CHOW C Y, AREF W G. The new Casper: query processing for location services without com-promising privacy[C]// Proc. of the 32nd Int'l Conf. on Very Large Data Bases. Seoul: VLDB Endowment, 2006: 763-774.
15 GEDIK B , LIU L . Protecting location privacy with personalized k-anonymity: architecture and algorithms[J]. Mobile Computing, IEEE Transactions on, 2008, 7 (1): 1- 18.
doi: 10.1109/TMC.2007.1062
16 KALNIS P , GHINITA G , MOURATIDIS K , et al. Preventing location-based identity inference in anonymous spatial queries[J]. IEEE Transactions on Knowledge and Data Engineering, 2007, 19 (12): 1719- 1733.
doi: 10.1109/TKDE.2007.190662
17 HUO Z, MENG X F, HU H B, et al. You can walk alone: trajectory privacy-preserving through significant stays protection[C]// Proceedings of the 17th International Conference on Database Systems for Advanced Applications. Busan: ACM, 2012.
18 GAO S , MA J F , SUN C , et al. Balancing trajectory privacy and data utility using a personalized anonymization model[J]. Journal of Network and Computer Applications, 2014, 38 (1): 125- 134.
19 吴英杰, 唐庆明, 倪巍伟, 等. 基于聚类杂交的隐私保护轨迹数据发布算法[J]. 计算机研究与发展, 2013, 50 (3): 578- 593.
WU Yingjie , TANG Qingming , NI Weiwei , et al. A clustering hybrid based algorithm for privacy preserving trajectory data publishing[J]. Journal of Computer Research and Development, 2013, 50 (3): 578- 593.
20 王超, 杨静, 张健沛. 基于轨迹位置形状相似性的隐私保护算法[J]. 通信学报, 2015, 36 (2): 144- 157.
WANG Chao , YANG Jing , ZHANG Jianpei . Privacy preserving algorithm based on trajectory location and shape similarity[J]. Journal on Communications, 2015, 36 (2): 144- 157.
21 王超, 杨静, 张健沛. 基于轨迹特征及动态邻近性的轨迹匿名方法研究[J]. 自动化学报, 2015, 41 (2): 330- 341.
WANG Chao , YANG Jing , ZHANG Jianpei . Research on trajectory privacy preserving method based on trajectory characteristics and dynamic proximity[J]. Journal of automation, 2015, 41 (2): 330- 341.
22 李婕,白志宏,于瑞云,等.基于PSO优化的移动位置隐私保护算法[J/OL]. [2018-04-15].计算机学报, 2017, 40: 1-15.
LI Jie, Bai Zhihong, YU Ruiyun, et al. Mobile location privacy protection algorithm based on PSO optimization[J/OL]. [2018-04-15]. Chinese Journal of Computers, 2017, 40: 1-15.
23 李成龙, 吕鑫, 李鑫. 抗基于历史轨迹预测攻击的动态K-匿名算法[J]. 计算机工程与应用, 2018, 54 (2): 119- 124.
LI Chenglong , LYU Xin , LI Xin . Dynamic K-anonymity algorithm for resisting prediction attack based on historical trajectories[J]. Computer Engineering and Applications, 2018, 54 (2): 119- 124.
24 林邓伟,王云峰.一种基于用户真实轨迹的虚假轨迹生成方法[J/OL].计算机工程, https://doi.org/10.19678/j.issn.1000-3428.0049930
LIN Dengwei, WANG Yunfeng. Generating dummy trajectory in location privacy-preserving based on user's real trajectory[J/OL]. Computer Engineering, https://doi.org/10.19678/j.issn.1000-3428.0049930
25 PALANISAMY B , LIU L . Attack-resilient mix-zones over road networks: architecture and algorithms[J]. IEEE Transactions on Mobile Computing, 2015, 14 (3): 495- 508.
doi: 10.1109/TMC.2014.2321747
26 PALANISAMY B, LIU L. Mobimix: protecting location privacy with mix-zones over road networks[C]// Proceedings of the 27th International Conference on Data Engineering. Hannover: IEEE, 2011: 494-505.
27 PALANISAMY B , LIU L . Effective mix-zone anonymization techniques for mobile travelers[J]. GeoInformatica, 2014, 18 (1): 135- 164.
doi: 10.1007/s10707-013-0194-y
28 LIU X, ZHAO H, PAN M, et al. Traffic-aware multiple mix zone placement for protecting location privacy[C]// Proceedings of the 31th Annual IEEE Int'l Conf. on Computer Communications. Piscataway: IEEE, 2012: 972-980.
29 LIU X, LI X. Privacy Preserving Techniques for Location Based Services in Mobile Networks[C]// Parallel and Distributed Processing Symposium Workshops & Phd Forum.[S.l.]: IEEE, 2012: 2474-2477.
30 SUN Y , ZHANG B , ZHAO B , et al. Mix-zones optimal deployment for protecting location privacy in VANET[J]. Peer-to-Peer Networking and Applications, 2015, 8 (6): 1108- 1121.
doi: 10.1007/s12083-014-0269-z
31 NIU B, LI Q, ZHU X, et al. Achieving k-anonymity in privacy-aware location-based services[C]// IEEE INFOCOM2014-IEEE Conference on Computer Communications.[S.l.]: IEEE, 2014: 754-762.
32 PINGLERY A, ZHANG N, FU X, et al. Protection of query privacy for continuous location based services[C]// INFOCOM, 2011 Proceedings IEEE.[S.l.]: IEEE, 2011: 1710-1718.
33 LU H, JENSEN C S, YIU M L. Pad: privacy-area aware, dummy-based location privacy in mobile services[C]// Proceedings of the Seventh ACM International Workshop on Data Engineering for Wireless and Mobile Access. New York: ACM, 2008: 16-23.
34 SHIN K G , JU X , CHEN Z , et al. Privacy protection for users of location-based services[J]. IEEE Wireless Communications, 2012, 19 (1): 30- 39.
doi: 10.1109/MWC.2012.6155874
35 YIU M L , JENSEN C S , MOLLER J , et al. Design and analysis of a ranking approach to private location-based services[J]. ACM Transactions on Database Systems(TODS), 2011, 36 (2): 10.
36 ZHOU C, MA C, YANG S, et al. A location privacy preserving method based on sensitive diversity for LBS[M]// Network and Parallel Computing. Berlin: Springer, 2014: 409-422.
37 NIU B, ZHANG Z, LI X, et al. Privacy-area aware dummy generation algorithms for Location-Based services[C]// ICC 2014-2014 IEEE International Conference on Communications.[S.l.]: IEEE, 2014: 957-962.
38 HARA T , SUZUKI A , IWATA M , et al. Dummy-Based user location anonymization under Real-World constraints[J]. IEEE Access, 2016, 4: 673- 687.
doi: 10.1109/ACCESS.2016.2526060
39 DO H J, JEONG Y S, CHOI H J, et al. Another dummy generation technique in location-based services[C]// International Conference on Big Data and Smart Computing.[S.l.]: IEEE, 2016: 532-538.
40 ASSAM R, HASSANI M, SEIDL T. Differential private trajectory protection of moving objects[C]// Proceedings of the Third ACM SIGSPATIAL International Workshop on Geo Streaming. New York: ACM, 2012: 68-77.
41 CHEN R, FUNG B, DESAI B C, et al. Differentially private transit data publication: a case study on the montreal transportation system[C]// Proceedings of the 18th ACM SIGKDD international conference on Knowledge discovery and data mining. New York: ACM, 2012: 213-221.
42 XIONG P, ZHU T, PAN L, et al. Privacy preserving in location data release: a differential privacy approach[C]// PRICAI 2014: Trends in Artificial Intelligence. Berlin: Springer, 2014: 183-195.
43 王璐, 孟小峰. 位置大数据隐私保护研究综述[J]. 软件学报, 2014, 25 (4): 693- 712.
WANG Lu , MENG Xiaofeng . Location privacy preservation in big data era: a survey[J]. Journal of Software, 2014, 25 (4): 693- 712.
44 张琳, 刘彦, 王汝传. 位置大数据服务中基于差分隐私的数据发布技术[J]. 通信学报, 2016, 37 (9): 46- 54.
ZHANG Lin , LIU Yan , WANG Ruchuan . Location publishing technology based on differential privacy-preserving for big data services[J]. Journal on Communications, 2016, 37 (9): 46- 54.
45 吴云乘, 陈红, 赵素云, 等. 一种基于时空相关性的差分隐私轨迹保护机制[J]. 计算机学报, 2018, 41 (2): 309- 322.
WU Yuncheng , CHEN Hong , ZHAO Suyun , et al. Differentially private trajectory protection based on spatial and temporal correlation[J]. Chinese Journal of Computers, 2018, 41 (2): 309- 322.
46 毕晓迪, 梁英, 史红周, 等. 一种基于隐私偏好的二次匿名位置隐私保护方法[J]. 山东大学学报(理学版), 2017, 52 (5): 75- 84.
BI Xiaodi , LIANG Ying , SHI Hongzhou , et al. Aparameterized location privacy protection method based on two-level anonymity[J]. Journal of Shandong University(Natural Science), 2017, 52 (5): 75- 84.
47 马银方, 张琳. 基于差分隐私的LBS群组最近邻查询[J]. 计算机科学, 2017, 44 (S1): 336- 341.
MA Yinfang , ZHANG Lin . LBS group nearest neighbor query method based on differential privacy[J]. Computer Science, 2017, 44 (S1): 336- 341.
48 GHINITA G, KALNIS P, KHOSHGOZARAN A, et al. Private queries in location based services: anonymizers are not necessary[C]// Proceedings of the 2008 ACM SIGMOD international conference on management of data. New York: ACM, 2008: 121-132.
49 PAPADOPOULOS S, BAKIRAS S, PAPADIAS D. Nearest neighbor search with strong location privacy[C]// Proceedings of the International Conference on Very Large Data Bases Endowment(VLDB'10).Singapore: Springer, 2010, 3(1): 619-629.
50 PAPADOPOULOS S , BAKIRAS S , PAPADIAS D . pCloud: a distributed system for practical PIR[J]. IEEE Trans Dependable Sec Comput, 2012, 9 (1): 115- 127.
doi: 10.1109/TDSC.2010.60
51 YI X , KAOSAR M G , PAULET R , et al. Single-database private information retrieval from fully homomorphic encryption[J]. IEEE Transactions on Knowledge & Data Engineering, 2013, 25 (5): 1125- 1134.
52 张峰, 倪巍伟. 基于伪随机数加密的保护位置隐私近邻查询方法[J]. 华东师范大学学报(自然科学版), 2015, (5): 128- 142.
doi: 10.3969/j.issn.1000-5641.2015.05.011
ZHANG Feng , NI Weiwei . Pseudo-random number encryption based location privacy preserving nearest neighbor querying[J]. Journal of East China Normal University(Natural Science), 2015, (5): 128- 142.
doi: 10.3969/j.issn.1000-5641.2015.05.011
53 FUNG E, KELLARIS G, PAPADIAS D. Combining differential privacy and PIR for efficient strong location privacy[M]// Advances in Spatial and Temporal Databases. Springer International Publishing, 2015: 295-312.
54 RAO U P, GIRME H. A novel framework for privacy preserving in location based services[C]// Fifth International Conference on Advanced Computing & Communication Technologies. IEEE Computer Society, 2015: 272-277.
55 张峰.基于PIR的保护位置隐私近邻查询技术研究[D].南京:东南大学, 2017.
ZHANG Feng. Research on location privacy-preserving nearest neighbor query based PIR[D]. Nanjing: Southeast University, 2017.
56 KHOSHGOZARAN A , SHIRANI-MEHR H , SHAHABI C . Blind evaluation of location based queries using space transformation to preserve location privacy[J]. Geoinformatica, 2013, 17 (4): 599- 634.
doi: 10.1007/s10707-012-0172-9
57 TIAN F , GUI X L , ZHANG X J , et al. Privacy-preserving approach for outsourced spatial data based on POI distribution[J]. Chinese Journal of Computer, 2014, 37 (1): 123- 138.
58 KIM H , HONG S , CHANG J . Hilbert curve-based cryptographic transformation scheme for spatial query processing on outsourced private data[J]. Data & Knowledge Engineering, 2016, 104.
59 梁慧超, 王斌, 崔宁宁, 等. 路网环境下兴趣点查询的隐私保护方法[J]. 软件学报, 2018, (3): 703- 720.
LIANG Huichao , WANG Bin , CUI Ningning , et al. Privacy preserving method for point-of-interest query on road network[J]. Journal of Software, 2018, (3): 703- 720.
60 康海燕, 马跃雷. 差分隐私保护在数据挖掘中应用综述[J]. 山东大学学报(理学版), 2017, 52 (3): 16- 23, 31.
KANG Haiyan , MA Yuelei . Survey on application of data mining via differential privacy[J]. Journal of Shandong University(Natural Science), 2017, 52 (3): 16- 23, 31.
[1] BI Xiao-di, LIANG Ying, SHI Hong-zhou, TIAN Hui. Aparameterized location privacy protection method based on two-level Anonymity [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2017, 52(5): 75-84.
[2] KANG Hai-yan, YANG Kong-yu, CHEN Jian-ming. A method of personalized privacy preservation based on K-anonymization [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2014, 49(09): 142-149.
[3] ZHAO Ze-mao1, LIU Yang1, ZHANG Fan1,2, ZHOU Jian-qin1, ZHANG Pin1. Research on source location privacy routing based on angle and probability in wireless sensor networks [J]. J4, 2013, 48(09): 1-9.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
[1] . [J]. J4, 2009, 44(3): 84 -87 .
[2] DONG Ai-Jun, LI Guo-Jun, JU Jing-Song. List edge and list total colorings of planar graphs with adjacent triangles[J]. J4, 2009, 44(10): 17 -20 .
[3] ZHANG Wei, FU Yan-ling. New perturbation results and characterization on approximately dual g-frames in hilbert spaces[J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2016, 51(6): 49 -56 .
[4] WU Peng-fei,MENG Xiang-zeng,LIU Jun-xiao,MA Feng-juan . Structure and content-based extraction of topical information from Web pages[J]. J4, 2006, 41(3): 131 -134 .
[5] YANG Zhao-qiang. A kind of European lookback option pricing model under fractional  jump-diffusion mixed fractional Brownian motion[J]. J4, 2013, 48(6): 67 -74 .
[6] DU Rui-ying, YANG Yong, CHEN Jing, WANG Chi-heng. An efficient network traffic classification scheme based on similarity[J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2014, 49(09): 109 -114 .
[7] HE Xiao-li,FU Wen-qing and LI Sheng-gang . Local connectedness of L-pretopological spaces[J]. J4, 2007, 42(8): 58 -61 .
[8] WANG Yan ,ZHANG Yi-ning ,DU Dian-lou . Gauge transformation for a kind of soliton hierarchy[J]. J4, 2008, 43(8): 82 -89 .
[9] YIN Jun-cheng1,2, CAO Huai-xin1. Wavelet preservers on the Hilbert space L2(R)[J]. J4, 2012, 47(4): 57 -61 .
[10] DING Wei-ping1,2,3, WANG Jian-dong2, DUAN Wei-hua2, SHI Quan1. Research of cooperative PSO for attribute reduction optimization[J]. J4, 2011, 46(5): 97 -102 .