计算机科学与探索 ›› 2020, Vol. 14 ›› Issue (1): 59-72.DOI: 10.3778/j.issn.1673-9418.1901007

• 网络与信息安全 • 上一篇    下一篇

融入兴趣区域的差分隐私轨迹数据保护方法

兰微,林英,包聆言,李彤,陈梦蓉,单今朝   

  1. 1.云南大学 软件学院,昆明 650091
    2.云南省软件工程重点实验室,昆明 650091
  • 出版日期:2020-01-01 发布日期:2020-01-09

Trajectory-Differential Privacy-Protection Method with Interest Region

LAN Wei, LIN Ying, BAO Lingyan, LI Tong, CHEN Mengrong, SHAN Jinzhao   

  1. 1.School of Software, Yunnan University, Kunming 650091, China
    2.Key Laboratory for Software Engineering of Yunnan Province, Kunming 650091, China
  • Online:2020-01-01 Published:2020-01-09

摘要: 轨迹数据保护方法是当前隐私保护研究领域的热点问题。现有轨迹数据隐私保护方法多数采取在所有位置点上加噪的策略,这在保护轨迹数据的同时也降低了保护后数据的可用性。为解决该问题,提出了一种融入兴趣区域的差分隐私轨迹数据保护方法。该方法首先将用户长时间停留的相近位置点集合定义为兴趣区域,将兴趣区域的中心点定义为驻留点。然后通过划定阈值的方式,从所有驻留点中挖掘出频繁驻留点,使用驻留点替代原轨迹数据中对应的兴趣区域,精简轨迹数据。最后利用Laplace机制对频繁驻留点进行加噪。该方法仅需要在轨迹数据的局部数据点上进行加噪,即可实现对轨迹数据的差分隐私保护。分别在真实数据集和仿真数据集上进行了实验,实验结果表明该方法在保护轨迹数据隐私的前提下,能够进一步提高数据的可用性。

关键词: 轨迹数据, 隐私保护, 兴趣区域, 差分隐私

Abstract: Trajectory data privacy protection method is a hot topic in data privacy protection research field. Most of existing trajectory data privacy protection methods adopt the strategy of adding noise to all locations, which reduces the availability of data after protection while protecting trajectory data. Aiming to solve this problem, this paper proposes a trajectory-differential privacy-protection method with interest region. In this method, an area where a user stays long enough within a certain distance range is defined as interest region. And the corresponding central point of the interest region is defined as stay point. Then this paper mines the frequent-stay points from all stay points by setting threshold. After that, this paper generates a simplified trajectory by using stay point to represent the corresponding interest region. At last, this method uses the Laplace mechanism to add noise to the frequent-stay points. This method realizes trajectory data privacy protection under differential privacy just by adding noise to a part of the locations in a trajectory. The experiment conducted on the real world datasets and simulation datasets shows that the proposed method can improve data utility under the premise of protecting the privacy of trajectory data.

Key words: trajectory data, privacy protection, interest region, differential privacy