期刊文献+

一种基于扰动的轨迹数据隐藏发布方法 被引量:3

A perturbation-based privacy preserving trajectory publication method
下载PDF
导出
摘要 针对轨迹数据发布中的隐私保护和数据可用性问题,结合统计学的概念,提出一种基于扰动的轨迹数据隐藏发布方法.首先定义一种隐私泄露检测机制,当该检测机制发现攻击者依赖所掌握部分轨迹能以较大概率推测出某隐私节点时,基于统计方法,寻找出现频率最低的同类隐私节点,若存在且用其替换有隐私泄露风险的隐私节点后不会出现新的隐私泄露,则执行替换操作;否则在拥有该隐私节点的所有轨迹中,选择最佳的那条轨迹,将该隐私节点移除.这样,就能降低隐私节点的隐私泄露概率,保证发布后的轨迹数据满足用户的隐私需求.理论分析和实验结果表明,所提出的方法能有效避免基于部分轨迹推测剩余隐私节点的攻击,有效保持原有轨迹数据中不同种类节点间连接关系的可用性. Considering the problems of privacy preserving and data utility in trajectory publication, a perturbation-based privacy preserving trajectory publishing method is proposed from the view of sta- tistics. First, a mechanism of privacy leak detection is devised to identify whether an attacker can use partial trajectories as quasi-identifier to infer the rest privacy-aware trajectory nodes with high probability. When it detects privacy leak, a statistic-based approach is used to find homogeneous pri- vacy-aware nodes of the lowest occurrence frequency, and replace private leak nodes with them, on condition that there is no new privacy disclosure after replacement. Otherwise, the method suppres- ses the private leak node of appropriate trajectory. In this way, the breach probability could be de- creased effectively, and it can be assured that the published trajectory datasets meet the users' privacy demands. Theoretical analysis and experimental results testify that the proposed method can prevent the attack of inferring sensitive locations by partial trajectory, meanwhile keep the utility of linkage relation amon~ different kinds of nodes in the original trajectory datasets well.
出处 《东南大学学报(自然科学版)》 EI CAS CSCD 北大核心 2014年第1期51-57,共7页 Journal of Southeast University:Natural Science Edition
基金 国家自然科学基金资助项目(61003057)
关键词 轨迹数据发布 隐私保护 数据扰动 trajectory publication privacy preservation data perturbation
  • 相关文献

参考文献16

  • 1Lee G J,Han J W,Li X L. Trajectory outlier detec-tion:a partition-and-detect framework[A].Cancun,Mexico,2008.140149.
  • 2Lee J G,Han J W,Li X L. TraClass:trajectory classi-fication using hierarchical region-based and trajectory-based clustering[A].Auckland,New Zealand,2008.10811094.
  • 3Lee J G;Han J W;Whang K Y.Trajectory clustering:a partition-and-group framework[A]{H}北京,2007593604.
  • 4Li X L,Han J W,Kim S. Anomaly detection in moving object[A].{H}Heidelberg:Springer-Verlag,2008.357381.
  • 5Nanni M,Pedreschi D. Time-focused clustering of traj-ectories of moving objects[J].{H}JOURNAL OF INTELLIGENT INFORMATION SYSTEMS,2006,(3):267289.
  • 6张莎妮;刘良旭;叶思敏.一种基于局部位置无关的轨迹片段聚类算法[J]{H}计算机研究与发展,2012(z1):186189.
  • 7胡立;陈健;沈书毅.基于用户轨迹聚类分析的推荐算法研究[J]{H}计算机研究与发展,2012(z1):250256.
  • 8Chow Chi-Yin,Mokbel M F. Trajectory privacy in lo-cation-based services and data publication[J].ACM SIGKDD Explorations Newsletter,2011,(1):1929.
  • 9霍峥,孟小峰.轨迹隐私保护技术研究[J].计算机学报,2011,34(10):1820-1830. 被引量:109
  • 10Abul O,Bonchi F,Nanni M. Never walk alone:un-certainty for anonymity in moving objects databases[A].Cancun,Mexico,2008.376385.

二级参考文献34

  • 1潘晓,肖珍,孟小峰.位置隐私研究综述[J].计算机科学与探索,2007,1(3):268-281. 被引量:63
  • 2Gruteser M, Grunwald D. Anonymous usage of locationbased services through spatial and temporal cloaking//Proceedings of the 1st International Conference on Mobile Sys tems, Applications, and Services (MobiSys 2003). San Fransisco, 2003: 31 -42.
  • 3Mokbel M F, Chow C Y, Aref W G. The newcasper: Query processing for location services withoutcompromising privacy//Proceedings of the 32nd Conference of Very Large Databases (VLDB 2006). Seoul, 2006: 763-774.
  • 4Bamba B, Liu L. Supporting anonymous location queries in mobile environments with privacy grid//Proceeding of the 17th International Conference on World Wide Web (WWW 2008). Beijing, 2008:237-246.
  • 5Pan X, Meng X, Xu J. Distortion-based anonymity for continuous queries in location-based mobile services//Proceedings of the 17th ACM SIGSPATIAL International Conference on Advances in Geographic Information Systems (GIS 2009). Washington, 2009:256-265.
  • 6Krumm J. A survey of computational location privacy. Personal and Ubiquitous Computing, 2009, 13(6): 391-399.
  • 7Bettini C, Wang S X, Jajodia S. Protecting privacy against location-based personal identification//Proceedings of the 2nd VLDB workshop on Secure Data Management (SDM2005). Trondheim, 2005:185-199.
  • 8Krumm J. Inference attacks on location tracks//Proceedings of the 5th International Conference on Pervasive Computing (PERVASIVE 2007). Toronto, 2007:127-143.
  • 9Luper D, Cameron D, Miller J A, Arabnia H R. Spatial and temporal target association through semantic analysis and GPS data mining//Proceedings of the 2007 International Conference on Information & Knowledge Engineering (IKE 2007). LasVegas, 2007:251-257.
  • 10Xu T, Cai Y. Exploring historical location data for anonymity preservation in location-based services//Proceedings of the 27th Conference on Computer Communications (INFOCOM 2008). Phoenix, 2008:547-555.

共引文献108

同被引文献17

引证文献3

二级引证文献11

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部