k Anonymous Trajectory Privacy Protection Scheme of Personalized Differential Privacy

被引:0
作者
Song C. [1 ]
Cheng D. [1 ]
Ni S. [1 ]
机构
[1] School of Compute Science and Technology, Henan Polytechnic University, Jiaozuo
来源
Beijing Youdian Daxue Xuebao/Journal of Beijing University of Posts and Telecommunications | 2023年 / 46卷 / 03期
关键词
differential privacy; k-anonymous; location based services; trajectory privacy;
D O I
10.13190/j.jbupt.2022-040
中图分类号
学科分类号
摘要
To solve the issue of mobile terminal user's trajectory privacy security and individualized needs in location based services, a k anonymous trajectory privacy protection scheme based on individualized differential privacy is proposed. The proposed scheme first allocates different privacy budgets according to individual differences, then adopts differential privacy technology to repeatedly add laplacian noise to the user trajectory to generate 2k noise trajectories. Next, it uses the trajectory similarity measurement method to determine the optimal k - 1 noise users, which form k anonymous user groups in combination with real users, and then randomly selects a proxy user to replace the real user to perform location based services requests to realize the privacy protection of user identities and trajectories. Security analysis shows that the scheme satisfies anonymity such security features as anonymity, unforgeability and anti-counterfeiting attack. Simulation results show that the scheme not only has an obvious advantage in privacy protection, but also has high execution efficiency. © 2023 Beijing University of Posts and Telecommunications. All rights reserved.
引用
收藏
页码:109 / 114
页数:5
相关论文
共 9 条
[1]  
HE Y, CHEN J G., User location privacy protection mechanism for location-based services, Digital Communications and Networks, 7, 2, pp. 264-276, (2021)
[2]  
ABUL O, BONCHI F, NANNI M., Anonymization of moving objects databases by clustering and perturbation, Information Systems, 35, 8, pp. 884-910, (2010)
[3]  
GAO S, MA J F, SUN C, Et al., Balancing trajectory privacy and data utility using a personalized anonymization model, Journal of Network and Computer Applications, 38, pp. 125-134, (2014)
[4]  
CHEN H Y, LI S Y, ZHANG Z S., A differential privacy based (k - ψ)-anonymity method for trajectory data publishing[J], Computers, Materials and Continua, 65, 3, pp. 2665-2685, (2020)
[5]  
DENG W, CHEN X T, ZHANG Q H, Et al., Differential privacy protection algorithms based on tree models, Journal of Chongqing University of Posts and Telecommunications (Natural Science Edition), 32, 5, pp. 848-856, (2020)
[6]  
ANDRES M E, BORDENABE N E, CHATZIKOKOLAKIS K, Et al., Geo-indistinguishability: differential privacy for location-based systems, Proceedings of the 2013 ACM SIGSAC Conference on Computer & Communications Security, pp. 901-914, (2013)
[7]  
ZHAO X D, PI D C, CHEN J F., Novel trajectory privacy-preserving method based on clustering using differential privacy [ J/ OL], Expert Systems with Applications, (2020)
[8]  
LI S Y, JI X S, YOU W., A personalized differential privacy protection method for repeated queries [ C ], 2019 IEEE 4th International Conference on Big Data Analytics (ICBDA), pp. 274-280, (2019)
[9]  
ZHU S X, LIU S L, SUN G L., Shape similarity differential privacy trajectory protection mechanism based on relative entropy and k-means, Journal on Communications, 42, 2, pp. 113-123, (2021)