Trajectory Data Publication Based on Differential Privacy

被引:5
|
作者
Gu, Zhen [1 ]
Zhang, Guoyin [1 ]
机构
[1] Harbin Engn Univ, Harbin, Peoples R China
关键词
Data Publication; Differential Privacy; Exponential Mechanism; Filtering Attacks; Generalized Trajectory; Privacy Leakage; Representative Location; Trajectory Data;
D O I
10.4018/IJISP.315593
中图分类号
TP31 [计算机软件];
学科分类号
081202 ; 0835 ;
摘要
Analyzing trajectory data can provide people with a higher quality of life. However, publishing trajectory data directly will leak privacy. The authors propose a trajectory data publication method based on differential privacy (TDDP). TDDP method consists of two stages. In the location generalization stage, firstly, the locations at each timestamp are clustered into classes by k-means++ algorithm, and then the representative location of each class is selected by using the exponential mechanism. In the generalized trajectory data publication stage, the authors design a sampling mechanism to form the generalized trajectories. The locations are sampled from the representative locations under different timestamps to form the generalized trajectories. The TDDP method can avoid the generation of non-semantic representative locations and ensure that the generalized trajectories can resist filtering attacks. The experimental results show that the trajectory data released by TDDP method can achieve a good balance between privacy protection and data availability.
引用
收藏
页数:15
相关论文
共 50 条
  • [41] An efficient online histogram publication method for data streams with local differential privacy
    Tao, Tao
    Zhang, Funan
    Wang, Xiujun
    Zheng, Xiao
    Zhao, Xin
    FRONTIERS OF INFORMATION TECHNOLOGY & ELECTRONIC ENGINEERING, 2024, 25 (08) : 1096 - 1109
  • [42] DP-VoicePub: Differential Privacy-based Voice Publication
    Yao, Xin
    An, Senquan
    2023 IEEE INTERNATIONAL SYMPOSIUM ON CIRCUITS AND SYSTEMS, ISCAS, 2023,
  • [43] Graph-Based Privacy-Preserving Data Publication
    Li, Xiang-Yang
    Zhang, Chunhong
    Jung, Taeho
    Qian, Jianwei
    Chen, Linlin
    IEEE INFOCOM 2016 - THE 35TH ANNUAL IEEE INTERNATIONAL CONFERENCE ON COMPUTER COMMUNICATIONS, 2016,
  • [44] DP-QIC: A differential privacy scheme based on quasi-identifier classification for big data publication
    Chen, Si
    Fu, Anmin
    Yu, Shui
    Ke, Haifeng
    Su, Mang
    SOFT COMPUTING, 2021, 25 (11) : 7325 - 7339
  • [45] DP-QIC: A differential privacy scheme based on quasi-identifier classification for big data publication
    Si Chen
    Anmin Fu
    Shui Yu
    Haifeng Ke
    Mang Su
    Soft Computing, 2021, 25 : 7325 - 7339
  • [46] Streaming histogram publication method with differential privacy
    Zhang X.-J.
    Meng X.-F.
    Ruan Jian Xue Bao/Journal of Software, 2016, 27 (02): : 381 - 393
  • [47] A Summary of Data Analysis Based on Differential Privacy
    Cai, Bo
    Wang, Xuanxuan
    Li, Peng
    Han, Zhijie
    2018 IEEE 4TH INTERNATIONAL CONFERENCE ON BIG DATA SECURITY ON CLOUD (BIGDATASECURITY), 4THIEEE INTERNATIONAL CONFERENCE ON HIGH PERFORMANCE AND SMART COMPUTING, (HPSC) AND 3RD IEEE INTERNATIONAL CONFERENCE ON INTELLIGENT DATA AND SECURITY (IDS), 2018, : 79 - 82
  • [48] Novel trajectory privacy-preserving method based on prefix tree using differential privacy
    Zhao, Xiaodong
    Pi, Dechang
    Chen, Junfu
    KNOWLEDGE-BASED SYSTEMS, 2020, 198
  • [49] Trajectory differential privacy protection mechanism based on prediction and sliding window
    Ye A.
    Meng L.
    Zhao Z.
    Diao Y.
    Zhang J.
    1600, Editorial Board of Journal on Communications (41): : 123 - 133
  • [50] Differential privacy-based trajectory community recommendation in social network
    Wei, Jianhao
    Lin, Yaping
    Yao, Xin
    Sandor, Voundi Koe Arthur
    JOURNAL OF PARALLEL AND DISTRIBUTED COMPUTING, 2019, 133 : 136 - 148