Computer Science ›› 2019, Vol. 46 ›› Issue (1): 190-195.doi: 10.11896/j.issn.1002-137X.2019.01.029

• Information Security • Previous Articles     Next Articles

Privacy Protection Algorithm Based on Multi-characteristics of Trajectory

XU Hua-jie1,2, WU Qing-hua1, HU Xiao-ming3   

  1. (School of Computer and Electronic Information,Guangxi University,Nanning 530004,China)1
    (Guangxi Key Laboratory of Multimedia Communications and Network Technology,Guangxi University,Nanning 530004,China)2
    (School of Computer and Information Engineering,Shanghai Second Polytechnic University,Shanghai 201209,China)3
  • Received:2017-12-28 Online:2019-01-15 Published:2019-02-25

Abstract: Most of existing trajectory privacy protection algorithms based on trajectory clustering use spatial features as the standard when measuring the similarity between trajectories,ignoring the influence of other temporal and spatial characteristics of trajectories on trajectory similarity.In view of the fact that this situation may lead to the problem oflow availability of anonymous data,a protection algorithm based on integrated spatiotemporal characteristics of trajectory was proposed.The proposed algorithm combines the uncertainty of trajectory data,and uses the difference of 4 aspects of direction,speed,time and space to measure similarity between trajectories,in order to improve the similarity between the trajectories in the same cluster set.And then the trajectories of the same clustering set are spatially shifted to achieve the k-anonymization of the trajectories in the same clustering set.The experimental results show that compared with the classical privacy protection algorithm,the trajectory data protected by proposed algorithm as a whole has higherdata availability under certain privacy protection requirements.

Key words: Degree of privacy protection, Trajectory clustering, Trajectory privacy protection, Uncertainty

CLC Number: 

  • TP391
[1]HUO Z,MENG X F.A Survey of Trajectory Privacy Preserving Techniques [J].Chinese Journal of Computers,2011,34(10):1820-1830.(in Chinese)<br /> 霍峥,孟小峰.轨迹隐私保护技术研究[J].计算机学报,2011,34(10):1820-1830.<br /> [2]LEI K Y,LI X H,LIU H,et al.Dummy Trajectory Privacy Protection Scheme for Trajectory Publishing based on the Spatiotemporal Correlation [J].Journal on Communications,2016,37(12):156-164.(in Chinese)<br /> 雷凯跃,李兴华,刘海,等.轨迹发布中基于时空关联性的假轨迹隐私保护方案[J].通信学报,2016,37(12):156-164.<br /> [3] XU T,CAI Y.Exploring Historical Location Data for Anonymity Preservation in Location-Based Services[C]//Proceedings of IEEE Conference on Computer Communications.New York:IEEE Press,2008:547-555.<br /> [4]HWANG R H,HSUEH Y L,CHUNG H W.A Novel Time-Obfuscated Algorithm for Trajectory Privacy Protection [J].IEEE Transactions on Services Computing,2014,7(2):126-139.<br /> [5]ZHAO J,ZHANG Y,LI X H,et al.A Trajectory Privacy Protection Approach via Trajectory Frequency Suppression [J].Chinese Journal of Computers,2014,37(10):2096-2106.(in Chinese)<br /> 赵婧,张渊,李兴华,等.基于轨迹频率抑制的轨迹隐私保护方法[J].计算机学报,2014,37(10):2096-2106.<br /> [6]NERGIZ M E,ATZORI M,SAYGIN Y,et al.Towards Trajectory Anonymization:A Generalization-based Approach [J].Transactions on Data Privacy,2009,2(1):47-75.<br /> [7]YANG J,ZHANG B,ZHANG J P,et al.Personalized Trajectory Privacy Preserving Method based on Graph Partition[J].Journal on Communications,2015,36(3):1-11.(in Chinese)<br /> 杨静,张冰,张健沛,等.基于图划分的个性化轨迹隐私保护方法[J].通信学报,2015,36(3):1-11.<br /> [8] NERGIZ M E,ATZORI M,SAYGIN Y.Towards Trajectory Anonymization:A Generalization-based Approach[C]//Proceedings of ACM SIGSPATIAL International Workshop on Security and Privacy in GIS and LBS.California:ACM,2008:52-61.<br /> [9]DOMINGO F J,SRAMKA M,TRUJILLO-RASUA R.Privacy-preserving Publication of Trajectories Using Microaggregation[C]//Proceedings of ACM SIGSPATIAL International Workshop on Security and Privacy in GIS and LBS.San Jose:ACM,2010:26-33.<br /> [10]DOMINGO F J,SRAMKA M,TRUJILLO-RASUA R.Microaggregation and Permutation-based Anonymization of Movement Data[J].Information Sciences,2012,208(21):55-80.<br /> [11]ABUL O,BONCHI F,NANNI M.Never Walk Alone:Uncertainty for Anonymity in Moving Objects Databases[C]//Proceedings of the 24th IEEE International Conference on Data Engineering.Cancun:IEEE,2008:376-385.<br /> [12]ABUL O,BONCHI F,NANNI M.Anonymization of Moving Objects Databases by Clustering and Perturbation [J].Information Systems,2010,35(8):884-910.<br /> [13]WANG C,YANG J,ZHANG J P.Privacy Preserving Algorithm based on Trajectory Location and Shape Similarity [J].Journal on Communications,2015,36(2):144-157.(in Chinese)<br /> 王超,杨静,张健沛.基于轨迹位置形状相似性的隐私保护算法[J].通信学报,2015,36(2):144-157.<br /> [14]GUO X D,WU Y J,YANG W J,et al.L-diversity Algorithm for Privacy Preserving Trajectory Data Publishing [J].Computer Engineering and Applications,2015,51(2):125-130.(in Chinese)<br /> 郭旭东,吴英杰,杨文进,等.隐私保护轨迹数据发布的l-差异性算法[J].计算机工程与应用,2015,51(2):125-130.<br /> [15]SHI L K,ZHANG Y R,ZHANG X.Trajectory Data Clustering Algorithm based on Spatio-temporal Pattern[J].Journal of Computer Applications,2017,37(3):854-859.(in Chinese)<br /> 石陆魁,张延茹,张欣.基于时空模式的轨迹数据聚类算法[J].计算机应用,2017,37(3):854-859.
[1] YU Shu-hao, ZHOU Hui, YE Chun-yang, WANG Tai-zheng. SDFA:Study on Ship Trajectory Clustering Method Based on Multi-feature Fusion [J]. Computer Science, 2022, 49(6A): 256-260.
[2] LIN Chao-wei, LIN Bing, CHEN Xing. Study on Scientific Workflow Scheduling Based on Fuzzy Theory Under Edge Environment [J]. Computer Science, 2022, 49(2): 312-320.
[3] GAO Yan, YAN Qiu-yan, XIA Shi-xiong, ZHANG Zi-han. Interactive Group Discovery Based on Skeleton Trajectory Aggregation Model in ClassEnvironment [J]. Computer Science, 2021, 48(8): 334-339.
[4] WEI Jian-hua, XU Jian-qiu. Efficient Top-k Query Processing on Uncertain Temporal Data [J]. Computer Science, 2020, 47(9): 67-73.
[5] YANG Jie,WANG Guo-yin,LI Shuai. Neighborhood Knowledge Distance Measure Model Based on Boundary Regions [J]. Computer Science, 2020, 47(3): 61-66.
[6] YANG Wen-hua,XU Chang,YE Hai-bo,ZHOU Yu,HUANG Zhi-qiu. Taxonomy of Uncertainty Factors in Intelligence-oriented Cyber-physical Systems [J]. Computer Science, 2020, 47(3): 11-18.
[7] Renata WONG. Uncertainty Principle as Related to Quantum Computation [J]. Computer Science, 2020, 47(1): 40-50.
[8] YANG Jie, WANG Guo-yin, ZHANG Qing-hua, FENG Lin. Uncertainty Measure of Rough Fuzzy Sets in Hierarchical Granular Structure [J]. Computer Science, 2019, 46(1): 45-50.
[9] ZHENG Hong-liang, HOU Xue-hui, SONG Xiao-ying, PANG Kuo, ZOU Li. Approach for Knowledge Reasoning Based on Hesitate Fuzzy Credibility [J]. Computer Science, 2019, 46(1): 131-137.
[10] ZHOU Ming-quan, JIANG Guo-hua. New Spectrum-based Fault Localization Method Combining HittingSet and Genetic Algorithm [J]. Computer Science, 2018, 45(9): 207-212.
[11] WANG Lin-na, YANG Xin, YANG Xi-bei. Supervised Neighborhood Rough Set [J]. Computer Science, 2018, 45(8): 186-190.
[12] WU Jian-hui, HUANG Zhong-xiang, LI Wu, WU Jian-hui, PENG Xin and ZHANG Sheng. Robustness Optimization of Sequence Decision in Urban Road Construction [J]. Computer Science, 2018, 45(4): 89-93.
[13] MAO Ying-chi and CHEN Yang. Uncertain Vehicle Intersection Trajectory Prediction [J]. Computer Science, 2018, 45(3): 235-240.
[14] ZHANG Xiao-yan, SANG Bin-bin and WEI Ling. Fuzzy Entropy and Uncertain Measurement in Lattice-valued Information Systems [J]. Computer Science, 2017, 44(9): 88-92.
[15] ZHAO Fan and WEI Ling. Rule Acquisition of D-type Probabilistic Decision Formal Context [J]. Computer Science, 2017, 44(8): 274-279.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!