首页> 外文期刊>IEEE transactions on dependable and secure computing >Releasing Correlated Trajectories: Towards High Utility and Optimal Differential Privacy
【24h】

Releasing Correlated Trajectories: Towards High Utility and Optimal Differential Privacy

机译:释放相关的轨迹:走向高效用和最佳差异隐私

获取原文
获取原文并翻译 | 示例
           

摘要

A mutual correlation between trajectories of two users is very helpful to real-life applications such as product recommendation and social media. While providing tremendous benefits, the releasing of correlated trajectories may leak sensitive social relations, due to potential links between mutual correlations and social relations. To the best of our knowledge, we take the first step to propose a mathematically rigorous n-body Laplace framework, satisfying epsilon-differential privacy, which efficiently prevents a social relation inference through the mutual correlation between n-node trajectories of two users. The problem is mathematically formulated by defining a trajectory correlation score to measure the social relation between two users. Then, under the n-body Laplace framework, we propose two Lagrange Multiplier-based Differentially Private (LMDP) approaches to optimize the privacy budgets, for the data utility measured by location distances and the data utility measured by location correlations, i.e., UD-LMDP and UC-LMDP. Also, we present detailed analyses of privacy, data utility, adversary knowledge and the constrained optimizations. Finally, we perform experimental studies with real-life data. Our experimental results show that our proposed approaches achieve better privacy and data utility than the existing approaches.
机译:两个用户的轨迹之间的相互关联对产品推荐和社交媒体等现实生活应用非常有帮助。在提供巨大的好处的同时,由于相互关联与社会关系之间的潜在联系,相关轨迹的释放可能会泄漏敏感的社会关系。据我们所知,我们采取第一步提出了一个数学上严谨的N-Bond Laplace框架,满足epsilon - 差异隐私,它有效地通过两个用户的N节点轨迹之间的相互关联有效地防止了社交关系推断。问题是通过定义轨迹相关评分来测量两个用户之间的社交关系的数学方式。然后,在N-Body LaPlace框架下,我们提出了两个基于Lagrange乘法器的差分私有(LMDP)方法来优化隐私预算,用于通过位置距离测量的数据实用程序以及通过位置相关性测量的数据实用程序,即UD- LMDP和UC-LMDP。此外,我们详细分析了隐私,数据效用,对手知识和受限优化的详细分析。最后,我们使用现实生活数据进行实验研究。我们的实验结果表明,我们的提出方法达到了比现有方法更好的隐私和数据效用。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号