期刊文献+

隐私保护轨迹数据发布的l-差异性算法 被引量:6

l-diversity algorithm for privacy preserving trajectory data publishing
下载PDF
导出
摘要 针对基于传统的k-匿名模型下移动用户轨迹数据发布隐私保护算法有可能将相似度极高的轨迹匿名在同一个匿名集中从而导致可能出现的用户个人隐私泄露风险的不足。设计了一种新的轨迹数据发布隐私保护算法。该算法基于k-匿名模型,将轨迹所在的二维空间划分成大小相等的单元格,之后将由轨迹数据得到对应轨迹经过的单元格序列,从而定义轨迹k-匿名下的l-差异性,算法在满足k-匿名模型的前提下通过聚类的方法构建匿名集,并保证匿名集中的轨迹满足l-差异性标准,以达到降低由于差异性不足引起用户隐私泄露的风险的目的。实验结果表明,该算法是可行有效的。 Based on k-anonymity model, the traditional algorithm which protects mobile objects' trajectory data when they are publishing has a possibility of leaking the objects' personal privacy. To solve this problem, this thesis designs a new kind of algorithm which can protect trajectory data privacy when publishing. This algorithm is based on k-anonymity,divides the two-dimensional space into cells of equal size, defines the standard of l-diversity under trajectory, structures anonymous set via clustering under the premise of k-anonymity model and makes sure that the trajectories which gather anonymously meet the standard of l-diversity so as to minimize the risk of leaking user's privacy that caused by the lack of diversity. The experimental results show that this algorithm is feasible and effective.
出处 《计算机工程与应用》 CSCD 北大核心 2015年第2期125-130,共6页 Computer Engineering and Applications
基金 福建省自然科学基金(No.2010J01330) 福州大学科技发展基金(No.2012-XQ-27)
关键词 隐私保护 差异性 K-匿名 轨迹数据发布 privacy preservation diversity k-anonymity trajectory data publication
  • 相关文献

参考文献11

  • 1霍峥,孟小峰.轨迹隐私保护技术研究[J].计算机学报,2011,34(10):1820-1830. 被引量:109
  • 2Sweeney L.k-anonymity:a model for protecting privacy[J].International Journal of Uncertainty,Fuzziness and Knowledge-Based Systems,2002,10.
  • 3Abul O,Bonchi F,Nanni M.Never walk alone:uncertainty for anonymity in moving objects databases[C]//ICDE'08,2008:376-385.
  • 4Nergiz M E,Atzori M,Saygin Y,et al.Towards trajectory anonymization:a generalization-based approach[J].Transactions on Data Privacy,2011,2(1):47-75.
  • 5Gidofalvi G,Huang X,Pedersen T B.Privacy-preserving data mining on moving object trajectories[C]//2007 International Conference on Mobile Data Management,2007:60-68.
  • 6Yarovoy R,Bonchi F,Lakshmanan L V S,et al.Anonymizing moving objects:how to hide a MOB in a crowd?[C]//EDBT'09,2009:72-83.
  • 7Huo Z,Meng X,Hu H,et al.You can walk alone:trajectory privacy-preserving through significant stays protection[C]//DASFAA'12,2012:351-366.
  • 8Machanavajjhala A,Gehrke J,Kifer D,et al.l-diversity:privacy beyond k-anonymity[J].ACM Trans on Knowledge Discovery from Data,2007.
  • 9吴英杰,唐庆明,倪巍伟,孙志挥,廖尚斌.基于聚类杂交的隐私保护轨迹数据发布算法[J].计算机研究与发展,2013,50(3):578-593. 被引量:26
  • 10Downey F.Fixed-parameter tractability and completeness II:on completeness for W[1][J].Theoretical Computer Science,1995,141(1/2):109-131.

二级参考文献48

  • 1潘晓,肖珍,孟小峰.位置隐私研究综述[J].计算机科学与探索,2007,1(3):268-281. 被引量:63
  • 2Gruteser M, Grunwald D. Anonymous usage of locationbased services through spatial and temporal cloaking//Proceedings of the 1st International Conference on Mobile Sys tems, Applications, and Services (MobiSys 2003). San Fransisco, 2003: 31 -42.
  • 3Mokbel M F, Chow C Y, Aref W G. The newcasper: Query processing for location services withoutcompromising privacy//Proceedings of the 32nd Conference of Very Large Databases (VLDB 2006). Seoul, 2006: 763-774.
  • 4Bamba B, Liu L. Supporting anonymous location queries in mobile environments with privacy grid//Proceeding of the 17th International Conference on World Wide Web (WWW 2008). Beijing, 2008:237-246.
  • 5Pan X, Meng X, Xu J. Distortion-based anonymity for continuous queries in location-based mobile services//Proceedings of the 17th ACM SIGSPATIAL International Conference on Advances in Geographic Information Systems (GIS 2009). Washington, 2009:256-265.
  • 6Krumm J. A survey of computational location privacy. Personal and Ubiquitous Computing, 2009, 13(6): 391-399.
  • 7Bettini C, Wang S X, Jajodia S. Protecting privacy against location-based personal identification//Proceedings of the 2nd VLDB workshop on Secure Data Management (SDM2005). Trondheim, 2005:185-199.
  • 8Krumm J. Inference attacks on location tracks//Proceedings of the 5th International Conference on Pervasive Computing (PERVASIVE 2007). Toronto, 2007:127-143.
  • 9Luper D, Cameron D, Miller J A, Arabnia H R. Spatial and temporal target association through semantic analysis and GPS data mining//Proceedings of the 2007 International Conference on Information & Knowledge Engineering (IKE 2007). LasVegas, 2007:251-257.
  • 10Xu T, Cai Y. Exploring historical location data for anonymity preservation in location-based services//Proceedings of the 27th Conference on Computer Communications (INFOCOM 2008). Phoenix, 2008:547-555.

共引文献119

同被引文献48

  • 1KRUMM J. Inference attacks on location tracks [ C]/! Proceedings of the 5th International Conference on Pervasive Computing, LNCS 4480. Berlin: Springer, 2007:127-143.
  • 2SWEENEY L. k-anonymity: a model for protecting privacy [ J]. In- ternational Journal of Uncertainty Fuzziness and Knowledge-Based Systems, 2012, 10(5): 557-570.
  • 3GRUTESER M, GRUNWALD D. Anonymous usage of location-based services through spatial and temporal cloaking [ C]// Proceedings of the 1 st International Conference on Mobile Systems, Applications and Services. New York: ACM, 2003:31-42.
  • 4MACHANAVAJJHALA A, KIFER D, GEHRKE J, et al. /-diversi- ty: privacy beyond k-anonymity [ J]. ACM Transactions on Knowl- edge Discovery from Data, 2007, 1(1): Article No. 3.
  • 5LUPER D, CAMERON D, MILLER J, et al. Spatial and temporal target association through semantic analysis and GPS data mining [ C]//IKE 2007: Proceedings of the 2007 International Conferenceon Information & Knowledge Engineering. Las Vegas: s. n. ]. 2007:251-257.
  • 6TERROVITIS M, MAMOULIS N. Privacy preservation in the publi- cation of trajectories [ C]//MDM'08: Proceedings of the 2008 IEEE 9th International Conference on Mobile Data Management. Washing- ton, DC: IEEE Computer Society, 2008:65 -72.
  • 7GRUTESER M, LIU X. Protecting privacy, in continuous location- tracking applications [ J]. IEEE Security & Privacy Magazine, 2004, 2(2): 28-34.
  • 8NERGIZ M E, ATZORI M, SAYGIN Y. Towards trajectory anony- mization: a generalization-based approach [ C]//Proceedings of the SIGSPATIAL ACM G1S 2008 International Workshop on Security and Privacy in GIS and LBS. New York: ACM, 2008:52 -61.
  • 9NERGIZ M E, ATZORI M, SAYGIN Y. Towards trajectory anony- mization: a generalization-based approach [C]// SPRINGL 2008: Proceedings of the 2008 SIGSPATIAL ACM GIS 2008 International Workshop on Security and Privacy in GIS and LBS. New York: ACM, 2008:52-61.
  • 10ABUL O, BONCHI F, NANNI M. Never walk alone: uncertainty for anonymity in moving objects databases [ C]//ICDE 2008: Pro- ceedings of the 2008 IEEE 24th International Conference on Data Engineering. Piscataway, NJ: [EEE, 2008:376-385.

引证文献6

二级引证文献20

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部