计算机科学 ›› 2021, Vol. 48 ›› Issue (7): 164-171.doi: 10.11896/jsjkx.200800069

• 数据库&大数据&数据科学 • 上一篇    下一篇

基于用户偏好和位置分布的假位置生成方法

王辉, 朱国宇, 申自浩, 刘琨, 刘沛骞   

  1. 河南理工大学计算机科学与技术学院 河南 焦作454003
  • 收稿日期:2020-08-11 修回日期:2020-11-12 出版日期:2021-07-15 发布日期:2021-07-02
  • 通讯作者: 申自浩(1124731892@qq.com)
  • 基金资助:
    国家自然科学基金(61300216)

Dummy Location Generation Method Based on User Preference and Location Distribution

WANG Hui, ZHU Guo-yu, SHEN Zi-hao, LIU Kun, LIU Pei-qian   

  1. College of Computer Science and Technology,Henan Polytechnic University,Jiaozuo,Henan 454003,China
  • Received:2020-08-11 Revised:2020-11-12 Online:2021-07-15 Published:2021-07-02
  • About author:WANG Hui,born in 1975,Ph.D,professor,Ph.D supervisor,is a member of China Computer Federation.His main research interests include mobile Internet privacy protection,network information security,information system development and simulation and so on.(204932059@qq.com)
    SHEN Zi-hao,born in 1980,Ph.D,lecturer,is a member of China Computer Federation.His main research interests include network and information security,information simulation,intelligent information processing and so on.
  • Supported by:
    National Natural Science Foundation of China(61300216).

摘要: 传统的基于k-匿名机制的假位置生成算法生成的假位置的合理性较低,易被攻击者利用边信息进行攻击。针对此问题,提出了SPDGM算法。首先,定义语义加权有向图,描述语义的时间分布和语义转移关系;其次,为解决仅考虑位置历史概率产生的抵抗能力弱的问题,提出了位置可信度,统一考虑了位置历史概率和大众的评价信息;再次,为避免假位置分布过于密集,定义了离散度,以控制假位置的分布情况;最后,生成语义安全且分布稀疏的匿名集。实验证明,在语义攻击下SPDGM算法具有更低的被识别率,更高的隐私保护强度;在考虑语义攻击的算法中,SPDGM算法的运行时间更短。因此,SPDGM算法具有可行性与实用性。

关键词: 分布度量, 假位置, 位置隐私保护, 用户偏好, 语义转移

Abstract: The traditional dummy location generation algorithm based on k-anonymity mechanism has low rationality and is vulnerable to attack by attackers using side information.Aiming at solving this problem,the SPDGM algorithm is proposed.Firstly,this algorithm defines the semantic weighted digraph to describe the time distribution and semantic transfer relationship of semantics.Secondly,for the sake of solving the problem of weak resistance caused by only considering the historical probability of location,this algorithm defines the location credibility,which considers the historical probability of location and the evaluation information of the public.Thirdly,in order to avoid the dense distribution of dummy location,the dispersion degree is defined to control the distribution of dummy location.Finally,this algorithm generates an anonymous set whose semantics safe and distribution sparsely.The experimental results show that the SPDGM algorithm has lower recognition rate and higher privacy protection strength under the semantic attack,and the running time of the algorithm considering semantic attack is lower.Therefore,SPDGM algorithm is feasibility and practicability.

Key words: Distribution metric, Dummy location, Location privacy-perserving, Semantic transfer, User preference

中图分类号: 

  • TP309
[1]PAULET R,KAOSAR M G,YI X,et al.Privacy-Preserving and Content-Protecting Location Based Queries[C]//IEEE 28th International Conference on Data Engineering.2012:44-53.
[2]ZHAO K,TU Z,XU F L,et al.Walking Without Friends:Publishing Anonymized Trajectory Dataset Without Leaking Social Relationships[J].IEEE Transactions on Network and Service Management,2019,16(3):1212-1225.
[3]ZHOU B,PEI J.The k-anonymity and l-diversity approaches for privacy preservation in social networks against neighborhood attacks[J].Knowl.Inf.Syst.,2011,28(1):47-77.
[4]ZHANG S B,LI X,TAN Z Y,et al.A caching and spatial K-anonymity driven privacy enhancement scheme in continuous location-based services[J].Future Generation Computer Systems,2019,94:40-50.
[5]PAN X,XU J L,MENG X.Protecting Location Privacy against Location-Dependent Attack in Mobile Services[J].IEEE Tran-sactions on Knowledge and Data Engineering,2011,24:1506-1519.
[6]CHOW C Y,MOKBEL M F,LIU X.Spatial cloaking for anonymous location-based services in mobile peer-to-peer environments[J].Geoinformatica,2011,15(2):351-380.
[7]WU D D,LYU X.Location Anonymous Algorithm Based onUser Collaboration under Distributed Structure[J].Computer Science,2019,46(4):158-163.
[8]JIANG J,FU C Y.Location Privacy Protection Method Based on Query Fragment and User Collaboration[J].Journal of Chinese Computer Systems,2019,40(5):935-940.
[9]KIDO H,YANAGISAWA Y,SATOH T.An anonymous communication technique using dummies for location-based services[C]//ICPS.IEEE,2005:88-97.
[10]LU H,JENSEN C S,YIU M L.PAD:privacy-area aware,dummy-based location privacy in mobile services[C]//Proceedings of the Seventh ACM International Workshop on Data Enginee-ring for Wireless and Mobile Access.2008:16-23.
[11]SONG D,SONG M,SHAKHOV V,et al.Efficient dummy ge-neration for considering obstacles and protecting user location[J].Concurrency and Computation:Practice and Experience,2019,33(2):e5146.
[12]NIU B,LI Q H,ZHU X Y,et al.Achieving k-anonymity in privacy-aware location-based services[C]//IEEE INFOCOM.IEEE Conference on Computer Communications,2014:754-762.
[13]SUN G,CHANG V,RAMACHANDRAN M,et al.Efficientlocation privacy algorithm for Internet of Things(IoT) services and applications[J].Journal of Network and Computer Applications,2017,89:3-13.
[14]DU Y W,CAI G,ZHANG X J,et al.An Efficient Dummy-Based Location Privacy-Preserving Scheme for Internet of Things Services[J].Information,2019,10(9):278.
[15]SUN Y M,CHEN M,HU L,et al.ASA:Against statistical attacks for privacy-aware users in Location Based Service[J].Future Generation Computer Systems,2017,70:48-58.
[16]ZHU L,XU C Q,GUAN J F,et al.SEM-PPA:A semantical pattern and preference-aware service mining method for perso-nalized point of interest recommendation[J].Journal of Network and Computer Applications,2017,82:35-46.
[17]TAO L Q,CAO J L,LIU F.Dynamic feature weighting based on user preference sensitivity for recommender systems[J].Knowledge Based Systems,2018,149:61-75.
[18]ZHU L,XU C Q,GUAN J F,et al.A preference aware trajectory privacy-preserving scheme in location-based social networks[C]//IEEE INFOCOM.IEEE Conference on Computer Communications Workshops.2017.
[19]NI W W,GU M Z,CHEN X.Location privacy-preserving knearest neighbor query under user’s preference[J].Knowledge-Based Systems,2016,103:19-27.
[20]WANG J,WANG C R,MA J F,et al.Dummy location selection algorithm based on location semantics and query probability[J].Journal on Communications,2020(3):53-61.
[21]ZHANG Y B,ZHANG Q Y,LI Z Y,et al.A k-anonymous location privacy protection method of dummy based on approximate matching[J].Control and Decision,2020,35(1):65-73.
[22]TU Z,ZHAO K,XU F L,et al.Protecting Trajectory from Semantic Attack Considering k-Anonymity,l-diversity and t-closeness[J].IEEE Transactions on Network and Service Management,2019,16(1):264-278.
[23]HARA T.Dummy-based location anonymization for controlling observable user preferences[C]//IEEE Global Communications Conference.2019.
[24]ZHENG Y,XIE X,MA W Y.GeoLife:A Collaborative Social Networking Service among User,location and trajectory[J].Invited paper,in IEEE Data Engineering Bulletin,2010,33:32-40.
[25]FENG Z H,QIAN X Z,ZHAO N N.Greedy DBSCAN:an improved DBSCAN algorithm on multi-density clustering[J].Application Research of Computers,2016,33(9):2693-2696,2700.
[1] 张佳, 董守斌.
基于评论方面级用户偏好迁移的跨领域推荐算法
Cross-domain Recommendation Based on Review Aspect-level User Preference Transfer
计算机科学, 2022, 49(9): 41-47. https://doi.org/10.11896/jsjkx.220200131
[2] 刘晓飞, 朱斐, 伏玉琛, 刘全.
基于用户偏好特征挖掘的个性化推荐算法
Personalized Recommendation Algorithm Based on User Preference Feature Mining
计算机科学, 2020, 47(4): 50-53. https://doi.org/10.11896/jsjkx.190700175
[3] 许精策, 梁冰, 李梦楠, 纪雯, 陈益强.
基于用户偏好的多内容移动视频传输系统的效益优化
Profit Optimization for Multi-content Video Streaming over Mobile Network Based on User Preference
计算机科学, 2019, 46(3): 103-107. https://doi.org/10.11896/j.issn.1002-137X.2019.03.014
[4] 朱佩佩, 龙敏.
基于用户间接信任及高斯填充的推荐算法
Recommendation Methods Considering User Indirect Trust and Gaussian Filling
计算机科学, 2019, 46(11A): 178-184.
[5] 吴忠忠,吕鑫,李鑫.
基于查询概率的假位置选择算法
Query Probability Based Dummy Location Selection Algorithm
计算机科学, 2018, 45(5): 143-146. https://doi.org/10.11896/j.issn.1002-137X.2018.05.024
[6] 郭帅,刘亮,秦小麟.
用户偏好约束的空间关键词范围查询处理方法
Spatial Keyword Range Query with User Preferences Constraint
计算机科学, 2018, 45(4): 182-189. https://doi.org/10.11896/j.issn.1002-137X.2018.04.031
[7] 曾安,高成思,徐小强.
融合时间因素和用户评分特性的协同过滤算法
Collaborative Filtering Algorithm Incorporating Time Factor and User Preference Properties
计算机科学, 2017, 44(9): 243-249. https://doi.org/10.11896/j.issn.1002-137X.2017.09.046
[8] 罗晓东.
基于上下文多维度的移动用户偏好动态分析方法
Dynamic Analysis Method of Mobile User Preference Context Based on Multi-dimensional
计算机科学, 2017, 44(2): 235-238. https://doi.org/10.11896/j.issn.1002-137X.2017.02.038
[9] 丁永刚,李石君,余伟,王俊.
基于码本聚类和因子分解机的多指标推荐算法
Multi-criteria Recommendation Algorithm Based on Codebook-clustering and Factorization Machines
计算机科学, 2017, 44(10): 182-186. https://doi.org/10.11896/j.issn.1002-137X.2017.10.034
[10] 石宏彬,郭克华.
基于感知哈希与用户偏好的检索意图建模方法
Retrieval Intention Modeling Based on Perception Hash Algorithm and Browsing Preferences
计算机科学, 2016, 43(3): 305-308. https://doi.org/10.11896/j.issn.1002-137X.2016.03.057
[11] 杨 丹,申德荣,陈 默.
基于地理时间意图和偏好的个性化Web搜索框架GTWSearch
Geo-temporal Intent and Preference-based Personalized Web Search Framework GT-WSearch
计算机科学, 2015, 42(7): 240-244. https://doi.org/10.11896/j.issn.1002-137X.2015.07.051
[12] 张亚红,张琳琳,赵楷,陈佳丽,冯在文.
一种基于运行时验证的Web服务选择方法
Web Service Selection Method Based on Runtime Verification
计算机科学, 2014, 41(1): 246-249.
[13] 蔡强,韩东梅,李海生,胡耀光,陈谊.
基于标签和协同过滤的个性化资源推荐
Personalized Resource Recommendation Based on Tags and Collaborative Filtering
计算机科学, 2014, 41(1): 69-71.
[14] 杜健,陈宏滨,赵峰.
基于模糊逻辑的数字家庭业务调度算法
Digital Home Service Scheduling Algorithm Based on Fuzzy Logic
计算机科学, 2013, 40(6): 63-66.
[15] 魏 珂,任建华,孟样福.
一种基于XML小枝查询片段松弛的近似查询与结果排序方法
Approximate Query and Results Ranking Approach Based on XML Twig Query Fragment Relaxation
计算机科学, 2012, 39(10): 164-169.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!