Release of Trajectory Data based on Space Segmentation using Differential Privacy

被引:1
作者
Zhao, Yongxin [1 ]
Wu, Wanqing [1 ]
Di, Chaofan [1 ]
机构
[1] Hebei Univ, Sch Cyber Secur & Comp, Baoding, Peoples R China
来源
2021 IEEE 20TH INTERNATIONAL CONFERENCE ON TRUST, SECURITY AND PRIVACY IN COMPUTING AND COMMUNICATIONS (TRUSTCOM 2021) | 2021年
关键词
Differential privacy; Hilbert curve; Location privacy; Prefix tree; Trajectory data;
D O I
10.1109/TrustCom53373.2021.00170
中图分类号
TP18 [人工智能理论];
学科分类号
081104 ; 0812 ; 0835 ; 1405 ;
摘要
The applications of location-based services(LBS) are increasingly important in people's daily life. However, these services may lead to privacy leakage, which causes more and more users to worry about privacy issues. Although the differential privacy technology has solved some location privacy problems, most of the current models are still unable to resist complex background-knowledge attacks. In this paper, we propose a novel approach to protect privacy for trajectory based on prefix tree. Firstly, we use the Hilbert curve to split the trajectory position points which the optimal divisions are selected by the index mechanism, and obtain the center point of each area. Secondly, we build a noisy prefix tree to store location points, it should be noted that the nodes of the tree store the polymerization location points. Finally, an arithmetic distribution method is applied to the privacy budget, meanwhile the amount of noise is limited by a threshold. The proposed algorithm is compared with related algorithm on the original dataset. Experimental results show that the algorithm proposed in this paper improves data availability while ensuring data privacy.
引用
收藏
页码:1246 / 1253
页数:8
相关论文
共 20 条
  • [1] SafePath: Differentially-private publishing of passenger trajectories in transportation systems
    Al-Hussaeni, Khalil
    Fung, Benjamin C. M.
    Iqbal, Farkhund
    Dagher, Gaby G.
    Park, Eun G.
    [J]. COMPUTER NETWORKS, 2018, 143 : 126 - 139
  • [2] Chen R., 2012, P 18 ACM SIGKDD INT, P213, DOI DOI 10.1145/2339530.2339564
  • [3] Chen R, 2016, PROC INT CONF DATA, P289, DOI 10.1109/ICDE.2016.7498248
  • [4] Calibrating noise to sensitivity in private data analysis
    Dwork, Cynthia
    McSherry, Frank
    Nissim, Kobbi
    Smith, Adam
    [J]. THEORY OF CRYPTOGRAPHY, PROCEEDINGS, 2006, 3876 : 265 - 284
  • [5] Privacy preserving classification on local differential privacy in data centers
    Fan, Weibei
    He, Jing
    Guo, Mengjiao
    Li, Peng
    Han, Zhijie
    Wang, Ruchuan
    [J]. JOURNAL OF PARALLEL AND DISTRIBUTED COMPUTING, 2020, 135 (135) : 70 - 82
  • [6] Ganta S. R., 2008, ACM
  • [7] Anonymous usage of location-based services through spatial and temporal cloaking
    Gruteser, M
    Grunwald, D
    [J]. PROCEEDINGS OF MOBISYS 2003, 2003, : 31 - 42
  • [8] Han Q, 2018, IEEE GLOB COMM C, P1, DOI DOI 10.1109/GLOCOM.2018.8647992
  • [9] Achieving differential privacy of trajectory data publishing in participatory sensing
    Li, Meng
    Zhu, Liehuang
    Zhang, Zijian
    Xu, Rixin
    [J]. INFORMATION SCIENCES, 2017, 400 : 1 - 13
  • [10] An algorithm for encoding and decoding the 3-D Hilbert order
    Liu, X
    Schrack, GF
    [J]. IEEE TRANSACTIONS ON IMAGE PROCESSING, 1997, 6 (09) : 1333 - 1337