Trajectory Data Publication Based on Differential Privacy

被引:5
|
作者
Gu, Zhen [1 ]
Zhang, Guoyin [1 ]
机构
[1] Harbin Engn Univ, Harbin, Peoples R China
关键词
Data Publication; Differential Privacy; Exponential Mechanism; Filtering Attacks; Generalized Trajectory; Privacy Leakage; Representative Location; Trajectory Data;
D O I
10.4018/IJISP.315593
中图分类号
TP31 [计算机软件];
学科分类号
081202 ; 0835 ;
摘要
Analyzing trajectory data can provide people with a higher quality of life. However, publishing trajectory data directly will leak privacy. The authors propose a trajectory data publication method based on differential privacy (TDDP). TDDP method consists of two stages. In the location generalization stage, firstly, the locations at each timestamp are clustered into classes by k-means++ algorithm, and then the representative location of each class is selected by using the exponential mechanism. In the generalized trajectory data publication stage, the authors design a sampling mechanism to form the generalized trajectories. The locations are sampled from the representative locations under different timestamps to form the generalized trajectories. The TDDP method can avoid the generation of non-semantic representative locations and ensure that the generalized trajectories can resist filtering attacks. The experimental results show that the trajectory data released by TDDP method can achieve a good balance between privacy protection and data availability.
引用
收藏
页数:15
相关论文
共 50 条
  • [31] Guarantees of Differential Privacy in Cloud of Things: A Multilevel Data Publication Scheme
    Ngangmo, Olga Kengni
    Ari, Ado Adamou Abba
    Mohamadou, BAlidou
    Thiare, Ousmane
    Kolyang
    INTERNATIONAL JOURNAL OF ENGINEERING RESEARCH IN AFRICA, 2021, 56 : 199 - 212
  • [32] Privacy-Preserving Modeling of Trajectory Data: Secure Sharing Solutions for Trajectory Data Based on Granular Computing
    Chen, Yanjun
    Zhang, Ge
    Liu, Chengkun
    Lu, Chunjiang
    MATHEMATICS, 2024, 12 (23)
  • [33] Personalized Privacy-Preserving Publication of Trajectory Data by Generalization and Distortion of Moving Points
    Mahdavifar, Samaneh
    Deldar, Fatemeh
    Mahdikhani, Hassan
    JOURNAL OF NETWORK AND SYSTEMS MANAGEMENT, 2022, 30 (01)
  • [34] Differentially Private Publication Scheme for Trajectory Data
    Li, Meng
    Zhu, Liehuang
    Zhang, Zijian
    Xu, Rixin
    2016 IEEE FIRST INTERNATIONAL CONFERENCE ON DATA SCIENCE IN CYBERSPACE (DSC 2016), 2016, : 596 - 601
  • [35] Information entropy differential privacy: A differential privacy protection data method based on rough set theory
    Li, Xianxian
    Luo, Chunfeng
    Liu, Peng
    Wang, Li-E
    IEEE 17TH INT CONF ON DEPENDABLE, AUTONOM AND SECURE COMP / IEEE 17TH INT CONF ON PERVAS INTELLIGENCE AND COMP / IEEE 5TH INT CONF ON CLOUD AND BIG DATA COMP / IEEE 4TH CYBER SCIENCE AND TECHNOLOGY CONGRESS (DASC/PICOM/CBDCOM/CYBERSCITECH), 2019, : 918 - 923
  • [36] Big Data Privacy Based On Differential Privacy a Hope for Big Data
    Shrivastva, Krishna Mohan Pd
    Rizvi, M. A.
    Singh, Shailendra
    2014 6TH INTERNATIONAL CONFERENCE ON COMPUTATIONAL INTELLIGENCE AND COMMUNICATION NETWORKS, 2014, : 776 - 781
  • [37] Real-time Trajectory Data Publishing Methodwith Differential Privacy
    Li Fengyun
    Yang Jinhua
    Xue Lifang
    Sun Dawei
    2018 14TH INTERNATIONAL CONFERENCE ON MOBILE AD-HOC AND SENSOR NETWORKS (MSN 2018), 2018, : 177 - 182
  • [38] A Trajectory Released Scheme for the Internet of Vehicles Based on Differential Privacy
    Cai, Sujin
    Lyu, Xin
    Li, Xin
    Ban, Duohan
    Zeng, Tao
    IEEE TRANSACTIONS ON INTELLIGENT TRANSPORTATION SYSTEMS, 2022, 23 (09) : 16534 - 16547
  • [39] Optimization of Privacy Budget Allocation In Differential Privacy-Based Public Transit Trajectory Data Publishing for Smart Mobility Applications
    Chen, Chenxi
    Hu, Xianbiao
    Li, Yang
    Tang, Qing
    IEEE TRANSACTIONS ON INTELLIGENT TRANSPORTATION SYSTEMS, 2023, 24 (12) : 15158 - 15168
  • [40] LoPub: High-Dimensional Crowdsourced Data Publication With Local Differential Privacy
    Ren, Xuebin
    Yu, Chia-Mu
    Yu, Weiren
    Yang, Shusen
    Yang, Xinyu
    McCann, Julie A.
    Yu, Philip S.
    IEEE TRANSACTIONS ON INFORMATION FORENSICS AND SECURITY, 2018, 13 (09) : 2151 - 2166