首页> 外文期刊>Informatica: An International Journal of Computing and Informatics >Efficient Trajectory Data Privacy Protection Scheme Based on Laplace's Differential Privacy
【24h】

Efficient Trajectory Data Privacy Protection Scheme Based on Laplace's Differential Privacy

机译:基于拉普拉斯差分隐私的有效航迹数据隐私保护方案

获取原文
       

摘要

Now many applications of location data have facilitated people’s daily life. However, publishing location data may divulge individual sensitive information so as to influence people’s normal life. On the other hand, if we cannot mine and share location data information, location data will lose its value to serve our society. Currently, as the records about trajectory data may be discrete in database, some existing privacy protection schemes are difficult to protect trajectory data. In this paper, we propose a trajectory data privacy protection scheme based on differential privacy mechanism. In the proposed scheme, the algorithm first selects the protected points from the user’s trajectory data; secondly, the algorithm forms the polygon according to the protected points and the adjacent and high frequent accessed points that are selected from the accessing point database, then the algorithm calculates the polygon centroids; finally, the noises are added to the polygon centroids by the differential privacy method, and the polygon centroids replace the protected points, and then the algorithm constructs and issues the new trajectory data. The experiments show that the running time of the proposed algorithms is fast, the privacy protection of the scheme is effective and the data usability of the scheme is higher. Now many applications of location data have facilitated people’s daily life. However, publishing location data may divulge individual sensitive information so as to influence people’s normal life. On the other hand, if we cannot mine and share location data information, location data will lose its value to serve our society. Currently, as the records about trajectory data may be discrete in database, some existing privacy protection schemes are difficult to protect trajectory data. In this paper, we propose a trajectory data privacy protection scheme based on differential privacy mechanism. In the proposed scheme, the algorithm first selects the protected points from the user’s trajectory data; secondly, the algorithm forms the polygon according to the protected points and the adjacent and high frequent accessed points that are selected from the accessing point database, then the algorithm calculates the polygon centroids; finally, the noises are added to the polygon centroids by the differential privacy method, and the polygon centroids replace the protected points, and then the algorithm constructs and issues the new trajectory data. The experiments show that the running time of the proposed algorithms is fast, the privacy protection of the scheme is effective and the data usability of the scheme is higher.
机译:现在,位置数据的许多应用已为人们的日常生活带来便利。但是,发布位置数据可能会泄露个人敏感信息,从而影响人们的正常生活。另一方面,如果我们无法挖掘和共享位置数据信息,则位置数据将失去其为社会服务的价值。当前,由于关于轨迹数据的记录可能在数据库中是离散的,因此一些现有的隐私保护方案难以保护轨迹数据。本文提出了一种基于差分隐私机制的轨迹数据隐私保护方案。在提出的方案中,算法首先从用户的轨迹数据中选择保护点;然后,然后,根据从接入点数据库中选择的保护点以及相邻和高频率访问点,形成多边形,然后计算出多边形质心。最后,通过差分隐私法将噪声加到多边形质心上,然后用多边形质心替换保护点,然后算法构造并发布新的轨迹数据。实验表明,该算法运行时间快,方案的隐私保护有效,方案的数据可用性更高。现在,位置数据的许多应用已为人们的日常生活带来便利。但是,发布位置数据可能会泄露个人敏感信息,从而影响人们的正常生活。另一方面,如果我们无法挖掘和共享位置数据信息,则位置数据将失去其为社会服务的价值。当前,由于关于轨迹数据的记录可能在数据库中是离散的,因此一些现有的隐私保护方案难以保护轨迹数据。本文提出了一种基于差分隐私机制的轨迹数据隐私保护方案。在提出的方案中,算法首先从用户的轨迹数据中选择保护点;然后,然后,根据从接入点数据库中选择的保护点以及相邻和高频率访问点,形成多边形,然后计算出多边形质心。最后,通过差分隐私法将噪声加到多边形质心上,然后用多边形质心替换保护点,然后算法构造并发布新的轨迹数据。实验表明,所提算法的运行时间快,方案的隐私保护有效,方案的数据可用性更高。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号