期刊文献+

基于轨迹频率抑制的轨迹隐私保护方法 被引量:40

A Trajectory Privacy Protection Approach via Trajectory Frequency Suppression
下载PDF
导出
摘要 移动终端和定位技术的快速发展带来了轨迹大数据.研究者通过挖掘和分析发布的轨迹数据集,可获得一些有价值的信息.攻击者也可利用所掌握的知识对发布的轨迹数据集进行推理分析,以较高的概率推断出用户的隐私信息.轨迹抑制是一类实现隐私保护的重要方法,然而轨迹抑制的点数越多会造成数据效用越低.因此,在满足用户隐私需求的情况下,如何选择合理的抑制点来提高匿名处理后的数据效用是数据发布中要解决的重要问题.针对以上问题,文中提出两种基于轨迹频率的方案对轨迹数据进行匿名处理.第一种方案是根据情况抑制整条有问题的轨迹数据或向有问题的轨迹数据集中添加假数据;第二种方案是采用特定的轨迹局部抑制法对数据进行抑制处理.实验表明相对于已有方案,在满足同等隐私需求的情况下,文中方案处理后的数据效用提升了近30%. The rapid development of mobile terminals and positioning technologies forms big data of trajectories.Researchers can obtain some valuable information through mining and analyzing the released data sets of trajectories.Taking advantage of the knowledge which attackers gained and analyzing the released data sets,attackers can infer the identities and private information of users at a high probability and accuracy.Trajectory suppression is one kind of methods to achieve privacy protection.Nevertheless,trajectory suppression leads to the lower utility of data.Therefore,with the demand of guarantying users' privacy,it is the main problem needed to be solved that is how to improve the utility of anonymous data through choosing rational suppression points in data publishing.Aiming at this problem,we propose two methods based on frequency in trajectories publishing to improve the utility of anonymous data.The first one suppresses the whole defective trajectory or adds fake data according to the situation.The second one realizes the privacy protection through employing specific partial suppression.Experiments show that,with respect to existing schemes,our scheme increases the data utility by almost 30% under the situation of meeting the same privacy requirements.
出处 《计算机学报》 EI CSCD 北大核心 2014年第10期2096-2106,共11页 Chinese Journal of Computers
基金 国家自然科学基金(U1135002 61372075 61202389 61100230 61309016) 中央高校基本科研业务费(K5051303004) 国家密码发展基金(MMJJ201201004) 地理信息国家重点实验室开放课题(SKLGIE2013-M-4-1)资助
关键词 数据发布 轨迹抑制 隐私保护 服务质量 大数据 data publishing trajectory suppression privacy preservation quality of service big data
  • 相关文献

参考文献23

  • 1Giannotti F,Nanni M,Pedreschi D,et al.Trajectory pattern mining//Proceedings of the 13th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining.San Jose,USA,2007:330-339.
  • 2Lee Jae-Gil,Han Jia-Wei,Li Xiao-Lei,et al.TraClass:Trajectory classification using hierarchical region based and trajectory-based clustering//Proceedings of the 34th Interna tional Conference on Very Large Data Bases.Auckland,New Zealand,2008:1081-1094.
  • 3Lee Jae-Gil,Han-Jia Wei,Whang Kyu-Young.Trajectory clustering a partition and group framework//Proceedings of the 2007 ACM SIGMOD International Conference on Management of Data.Beijing,China,2007:593-604.
  • 4Li Xiao-Lei,Han Jia-Wei,Lee Jae-Gil,et al.Traffic densitybased discovery of hot routes in road networks//Proceedings of the 10th International Symposium on Spatial and Temporal Databases.Boston,USA,2007:441-459.
  • 5Terrovitis M,Mamoulis N.Privacy preservation in the publication of trajectories//Proceedings of the 9th International Conference on Mobile Data Management.Beijing,China,2008:65-72.
  • 6Abul O,Bonchi F,Nanni M.Never walk alone:Uncertainty for anonymity in moving objects databases//Proceedings of the 24th IEEE International Conference on Data Engineering.Cancun,Mexico,2008:376-385.
  • 7Gao Sheng,Ma Jian-Feng,Sun Cong,et al.Balancing trajectory privacy and data utility using a personalized anony mization model.Journal of Network and Computer Applications,2013,38(9):125-134.
  • 8Domingo Ferrer J,Trujillo-Rasua R.Microaggregation and permutation based anonymization of movement data.Information Sciences,2012,208(9):55-80.
  • 9Nergiz M,Atzori M,Saygin Y.Towards trajectory anony mization:A generalization based approach//Proceedings of the SIGSPATIAL ACM GIS 2008 International Workshop on Security and Privacy in GIS and LBS.Irvine,USA,2008:52-61.
  • 10Huo Zheng,HuangYi,MengXiao-Feng.Historytrajectory privacy-preserving through graph partition//Proceedings of the 1st International Workshop on Mobile Location Based Service.Beijing,China,2011:71-82.

二级参考文献69

  • 1潘晓,肖珍,孟小峰.位置隐私研究综述[J].计算机科学与探索,2007,1(3):268-281. 被引量:65
  • 2Gruteser M, Grunwald D. Anonymous usage of locationbased services through spatial and temporal cloaking//Proceedings of the 1st International Conference on Mobile Sys tems, Applications, and Services (MobiSys 2003). San Fransisco, 2003: 31 -42.
  • 3Mokbel M F, Chow C Y, Aref W G. The newcasper: Query processing for location services withoutcompromising privacy//Proceedings of the 32nd Conference of Very Large Databases (VLDB 2006). Seoul, 2006: 763-774.
  • 4Bamba B, Liu L. Supporting anonymous location queries in mobile environments with privacy grid//Proceeding of the 17th International Conference on World Wide Web (WWW 2008). Beijing, 2008:237-246.
  • 5Pan X, Meng X, Xu J. Distortion-based anonymity for continuous queries in location-based mobile services//Proceedings of the 17th ACM SIGSPATIAL International Conference on Advances in Geographic Information Systems (GIS 2009). Washington, 2009:256-265.
  • 6Krumm J. A survey of computational location privacy. Personal and Ubiquitous Computing, 2009, 13(6): 391-399.
  • 7Bettini C, Wang S X, Jajodia S. Protecting privacy against location-based personal identification//Proceedings of the 2nd VLDB workshop on Secure Data Management (SDM2005). Trondheim, 2005:185-199.
  • 8Krumm J. Inference attacks on location tracks//Proceedings of the 5th International Conference on Pervasive Computing (PERVASIVE 2007). Toronto, 2007:127-143.
  • 9Luper D, Cameron D, Miller J A, Arabnia H R. Spatial and temporal target association through semantic analysis and GPS data mining//Proceedings of the 2007 International Conference on Information & Knowledge Engineering (IKE 2007). LasVegas, 2007:251-257.
  • 10Xu T, Cai Y. Exploring historical location data for anonymity preservation in location-based services//Proceedings of the 27th Conference on Computer Communications (INFOCOM 2008). Phoenix, 2008:547-555.

共引文献230

同被引文献135

  • 1王媛,孙宇清,马乐乐.面向社会网络的个性化隐私策略定义与实施[J].通信学报,2012,33(S1):239-249. 被引量:4
  • 2潘晓,肖珍,孟小峰.位置隐私研究综述[J].计算机科学与探索,2007,1(3):268-281. 被引量:65
  • 3刘喻,吕大鹏,冯建华,周立柱.数据发布中的匿名化技术研究综述[J].计算机应用,2007,27(10):2361-2364. 被引量:6
  • 4Abul O, Bonchi F, Nanni M. Never Walk Alone : Uncer- tainty for Anonymity in Moving Objects Databases[ C ]// Proceedings of the 24th International Conference on Data Engineering. Washington D. C., USA: IEEE Computer Society ,2008:720-733.
  • 5Abul O,Bonchi F, Nanni M. Anonymization of Moving Objects Databases by Clustering and Perturbation [ J]. Information Systems ,2010,35 ( 8 ) :884-910.
  • 6Mohammed N,Fung B C M, Debbabi M. Walking in the Crowd: Anonymizing Trajectory Data for Pattern Analy- sis[ C]//Proceedings of the 18th ACM Conference on In- formation and Knowledge Management. Hong Kong, China: Association for Computing Machinery, 2009 : 1441-1444.
  • 7Nergiz M E, Atzori M, Saygin Y. Towards Trajectory Anonymization: A Generalization-based Approach [ J ]. Transactions on Data Privacy,2009,2 ( 1 ) :47-75.
  • 8Mohammed N, Chen Rui, Fung B C, et al. Privacy- preserving Trajectory Data Publishing by Local Sup-pression[ J]. Information Science ,2013,231 ( 1 ) :83-97.
  • 9Monreale A, Andrienko G, Andrienko N, et al. Move- ment Data Anonymity Through Generalization[J]. Transactions on Data Privacy, 2010,3 ( 2 ) :91-121.
  • 10Poulis G, Skiadopoulos S, Loukides G, et al. Distance- based km-anonymization of Trajectory Data [ C ]//Pro- ceedings of the 14th International Conference on Mobile Data Management. Milan, Italy :[ s. n. ], 2013 : 57-62.

引证文献40

二级引证文献130

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部