期刊文献+

基于k-means++的抗相似性攻击轨迹匿名算法 被引量:2

Trajectory Anonymous Algorithm Based on k-Means++ against Similarity Attack
下载PDF
导出
摘要 针对聚类中心的选择问题以及轨迹匿名集中轨迹间的相似性过高而泄露轨迹隐私的问题,提出基于k-means++的抗轨迹相似性攻击的轨迹(k,l,δ)-匿名算法。轨迹预处理的过程中,通过构造同步轨迹来减少信息损失;构建匿名集和时,本文采用k-means++算法来构建匿名集合,并且用(l,δ)-约束来限制轨迹匿名集合间的相似性构建包含k条轨迹的匿名集合。实验结果表明,该算法能够较好地构建匿名集合,能够有效抵制轨迹相似性攻击,相比其它算法减少了轨迹信息的损失,同时增强了轨迹数据可利用性,更好地实现了轨迹隐私保护。 Aiming at the problems of how to choose the center of cluster and trajectory privacy leakage caused by the high similarity between the anonymous centralized trajectories, we propose a trajectory anonymous algorithm to resist trajectory similarity attacks. In the preprocessing process, the algorithm adopts trajectory synchronization to reduce information loss. In clustering process, we use k-means++ algorithm to construct the anonymous collection;to prevent the privacy leakage caused by the high slope similarity of trajectories in the set, at least l trajectories with different slopes are required to satisfy trajectory k-anonymity, and the difference value of trajectory slope in each class is required to be at least σ. Experimental results show that the proposal can effectively resist trajectory similarity attacks, reduce information loss comparing to other trajectory anonymous algorithms, enhance the data of availability, and achieve better trajectory privacy protection.
机构地区 北京工业大学
出处 《计算机科学与应用》 2020年第4期610-618,共9页 Computer Science and Application
关键词 轨迹隐私保护 l-多样性 轨迹(k l δ) -匿名算法 k-means++ Trajectory Privacy Preservation, l-Diversity, Trajectory (k,l,δ ) -Anonymous Algorithm,k-Means++
  • 相关文献

参考文献6

二级参考文献40

  • 1Samarati P. Protecting respondent's identities in microdata release [J]. IEEE Trans on Knowledge and Data Engineering, 2001, 13(6): 1010-1027.
  • 2Sweeney L. K-anonymity: A model for protecting privacy [J]. International Journal on Uncertainty, Fuzziness and Knowledge-based Systems, 2002, 10(5) : 557-570.
  • 3Michael B, Tom Z J. A face is exposed for aol searcher no. 4417749 IN]. New York Times, 2006-08-09(8).
  • 4Abul O, Bonchi F, Nanni M. Never walk alone: Trajectory anonymity via clustering, ISTI-007/2007 [R]. Pisa: Institute of Information Science and Technologies (ISTI), Italian National Research Council (CNR), 2007.
  • 5Abul O, Bonchi F, Nanni M. Never walk alone: Uncertainty for anonymity in moving objects databases [C]//Proc of IEEE ICDE'08. Piscataway, NJ: IEEE, 2008:3.76-385.
  • 6Saygin Y, Nergiz E, Atzori M. Towards trajectory anonymization: A generalization-based approach [C]//Proc of the SIGSPATIAL ACM GIS 2008 Int Workshop on Security and Privacy in GIS and LBS. New York: ACM, 2008: 52-61.
  • 7Yarovoy R, Bonchi F, Lakshmanan V S, et al. Anonymizing moving objects: How to hide a MOB in a crowd? [C]//Proc of the 12th Int Conf on Extending Database Technology:Advances in Database Technology. New York: ACM, 2009:23-26.
  • 8Lin Dan, Gurung S, Jiang Wei, et al. Privacy-preserving location pub].ishing under road-network constraints [G] // LNCS 5982: Proc of the 15th Int Conf on Database Systems for Advanced Applications. Berlin: Springer, 2010:17-31.
  • 9Abul O, Bonchi F, Nanni M. Anonymization of moving objects databases by clustering and perturbation [J]. Information Systems, 2010, 35(8): 884-910.
  • 10Chen L, Ozsu M T, Oria V. Robust and fast similarity search for moving object trajectories [C]//Proc of ACM SIGMOD'05. NewYork: ACM, 2005: 491-502.

共引文献129

同被引文献12

引证文献2

二级引证文献2

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部