计算机科学 ›› 2021, Vol. 48 ›› Issue (8): 300-308.doi: 10.11896/jsjkx.200900198

• 信息安全 • 上一篇    下一篇

融合语义位置的差分私有位置隐私保护方法

张学军, 杨昊英, 李桢, 何福存, 盖继扬, 鲍俊达   

  1. 兰州交通大学电子与信息工程学院 兰州730070
  • 收稿日期:2020-09-28 修回日期:2020-12-15 发布日期:2021-08-10
  • 通讯作者: 张学军(xuejunzhang@mail.lzjtu.cn)
  • 基金资助:
    国家自然科学基金(61762058);兰州交通大学“百名青年优秀人才培养计划”基金

Differentially Private Location Privacy-preserving Scheme withSemantic Location

ZHANG Xue-jun, YANG Hao-ying, LI Zhen, HE Fu-cun, GAI Ji-yang, BAO Jun-da   

  1. School of Electronic and Information Engineering,Lanzhou Jiaotong University,Lanzhou 730070,China
  • Received:2020-09-28 Revised:2020-12-15 Published:2021-08-10
  • About author:ZHANG Xue-jun,born in 1977,Ph.D,professor,is a senior member of China Computer Federation and a member of Association for Computing Machinery.His main research interests include data privacy and machine learning.
  • Supported by:
    National Natural Science Foundation of China(61762058) and Foundation of A Hundred Youth Talents Training Program of Lanzhou Jiaotong University.

摘要: 如何在位置差分隐私保护中实现更合理的噪声添加是当前研究的一大热点,但在不同的位置添加相同噪声的隐私保护模式会导致服务可用性和隐私保护度下降。针对这问题,提出了一种融合语义位置的差分私有位置隐私保护方法,该方法首先利用“地理不可区分性”的框架构建预期距离,然后通过定义隐私质量函数和需求函数构建语义位置信息来确定不同位置点的敏感度,最后依据位置点的敏感度为不同类型的区域细粒度地添加Laplace噪声,系统地解决了位置隐私保护、服务可用性和时间开销之间的矛盾。在两个公开数据集上进行仿真实验,与已有的方法从基于贝叶斯攻击的查询成功率、基于预期距离量化的服务可用性和时间开销方面进行了对比分析,结果证明了所提方法的可行性和有效性,并且在隐私保护度、服务可用性和时间开销方面取得了更好的权衡。

关键词: 差分隐私, 地理不可区分性, 基于位置的服务, 位置隐私, 语义位置

Abstract: How to realize more reasonable noise addition in location differential privacy-preserving is a hot topic issue.However,adding the same amount of noise in different locations will result in the decrease of service availability and privacy preservation.To this end,a differentially private location privacy-preserving scheme with semantic location is examined in this paper,which can systematically solve the contradiction among privacy-preserving,service availability and time overhead.The proposed method firstly constructs the expected distance by employing the framework of geo-indistinguishability,then determines the sensitivity of different locations by using the privacy quality function and requirement function,and finally adds Laplace noise to different types of region at fine granularity according to the location sensitivity.Comprehensive simulation experiments are carried out on two public datasets,which compare the proposed scheme with the existing methods in terms of query success rate based on Bayesian attack,service availability based on expected distance quantization and time overhead.The experimental results demonstrate that the proposed scheme is feasible and effective,and obtains a better trade-offs among privacy preservation,service availability and time consuming.

Key words: Differential privacy, Geo-indistinguishability, Location privacy, Location-based services, Semantic location

中图分类号: 

  • TP309
[1]JUNGLAS I A,WATSON R T.Location based services[J].Communications of the ACM,2008,51(3):65-69.
[2]ZHANG X J,GUI X L,WU Z D.Privacy preservation for location-based services:a survey[J].Journal of Software,2015,26(9):223-245.
[3]YAN G H,LIU T,ZHANG X J,et al.Service similarity location k anonymity privacy protection scheme against background knowledge inference attacks[J].Journal of Xi'an Jiaotong University,2020,54(1):8-18.
[4]ZHANG X J,HUANG H Y,HUANG S,et al.A Context-aware location differential perturbation scheme for privacy-aware users in mobile environment[J/OL].Wireless Communications & Mobile Computing,2018:1-15.https://www.hindawi.com/journals/wcmc/2018/9173519/.
[5]SHOKRI R,THEODORAKOPOULOS G,TRONCOSO C,et al.Protecting location privacy:optimal strategy against localization attacks[C]// Proceedings of the 19th ACM SIGSAC Conference on Computer and Communications Security.ACM,2012:617-627.
[6]ANDRÉS M E,BORDENABE N E,CHATZIKOKOLAKIS K,et al.Geo-indistinguishability:Differential privacy for location-based system [C]//Proceedings of the 20th ACM SIGSAC Conference on Computer and Communications Security.ACM,2013:901-914.
[7]PRIMAULT V,MOKHTAR S B,LAURADOUX C,et al.Differentially private location privacy in practice[C]//Proceedings of the Third Workshop on Mobile Security Technologies.IEEE,2014:hal-01148230.
[8]BORDENABE N E,CHARZIKOKOLAKIS K,PALAMIDESSI C.Optimal geo-Indistinguishable mechanisms for location privacy[C]//Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security.ACM,2014:251-262.
[9]XIAO Y H,XIONG L.Protecting locations with differential privacy under temporal correlations[C]//Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security.ACM,2017:1298-1309.
[10]OYA S,TRONCOSO C.Is Geo-indistinguishability what youare looking for?[C]//Proceedings of the 2017 on Workshop on Privacy in the Electronic Society.ACM,2017:137-140.
[11]DING Z Y,WANG Y X,WANG G H,et al.Detecting violations of differential privacy[C]//Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security.ACM,2018:475-489.
[12]WANG L Y.Geographic local differential privacy in crowdsen-sing:current states and future opportunities[J].Computer Science,2021,48(6):301-305.
[13]WANG M N,PENG C G,HE W Z,et al.Privacy metric model of differential privacy via graph theory and mutual information [J].Computer Science,2020,47(4):270-277.
[14]LEONHARDT U.Supporting location-awareness in open dis-tributed system[D].London:Imperial College of Science,Technology and Medicine University of London,1998.
[15]PETER I,MATTHIAS H.Highly available location-based ser-vices in mobile environments[C]//International Service Availability Symposium:Service Availability.Springer,2004,LNCS (3305):134-147.
[16]ZHAO D P,LUE Z P,ZHANG X G.Location and its semantics in location-based services [J].Geo Spatial Information Science,2007,10(2):145-150.
[17]LEE B,OH J,YU H,et al.Protecting location privacy using location semantics[C]//Proceedings of the 17th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining.ACM,2011:1289-1297.
[18]CHATZIKOKOLAKIS K,PALAMIDESSI C,STRONATI M.Constructing elastic distinguishability metrics for location privacy[C]//Proceedings on Privacy Enhancing Technologies.Springer,2015(2):156-170.
[19]BINDSCHAEDLER V,SHOKRI R.Synthesizing plausible privacy-preserving location traces[C]//Proceedings of the 2016 IEEE Symposium on Security and Privacy.IEEE,2016:546-563.
[20]WANG Y L,ZUO K Z,ZENG H Y,et al.Sensitive-Semantic Location Privacy Protection for Continuous Query [J].Compu-ter Engineering and Applications,2020,56(14):74-81.
[21]QIU G Y,GUO D K,SHEN Y L,et al.Mobile semantic-aware trajectory for personalized location privacy preservation [J].IEEE Internet of Things Journal,2020(99):1.
[22]OpenStreetMap (OSM)[EB/OL].[2020-07-01].https://www.ope nstreetmap.org/edit.
[23]SHOKRI R.Privacy games:optimal user-centric data obfuscation[J].Proceedings on Privacy Enhancing Technologies,2015,2015(2):299-315.
[1] 汤凌韬, 王迪, 张鲁飞, 刘盛云.
基于安全多方计算和差分隐私的联邦学习方案
Federated Learning Scheme Based on Secure Multi-party Computation and Differential Privacy
计算机科学, 2022, 49(9): 297-305. https://doi.org/10.11896/jsjkx.210800108
[2] 王磊, 李晓宇.
基于随机洋葱路由的LBS移动隐私保护方案
LBS Mobile Privacy Protection Scheme Based on Random Onion Routing
计算机科学, 2022, 49(9): 347-354. https://doi.org/10.11896/jsjkx.210800077
[3] 黄觉, 周春来.
基于本地化差分隐私的频率特征提取
Frequency Feature Extraction Based on Localized Differential Privacy
计算机科学, 2022, 49(7): 350-356. https://doi.org/10.11896/jsjkx.210900229
[4] 王美珊, 姚兰, 高福祥, 徐军灿.
面向医疗集值数据的差分隐私保护技术研究
Study on Differential Privacy Protection for Medical Set-Valued Data
计算机科学, 2022, 49(4): 362-368. https://doi.org/10.11896/jsjkx.210300032
[5] 孔钰婷, 谭富祥, 赵鑫, 张正航, 白璐, 钱育蓉.
基于差分隐私的K-means算法优化研究综述
Review of K-means Algorithm Optimization Based on Differential Privacy
计算机科学, 2022, 49(2): 162-173. https://doi.org/10.11896/jsjkx.201200008
[6] 董晓梅, 王蕊, 邹欣开.
面向推荐应用的差分隐私方案综述
Survey on Privacy Protection Solutions for Recommended Applications
计算机科学, 2021, 48(9): 21-35. https://doi.org/10.11896/jsjkx.201100083
[7] 孙林, 平国楼, 叶晓俊.
基于本地化差分隐私的键值数据关联分析
Correlation Analysis for Key-Value Data with Local Differential Privacy
计算机科学, 2021, 48(8): 278-283. https://doi.org/10.11896/jsjkx.201200122
[8] 陈天荣, 凌捷.
基于特征映射的差分隐私保护机器学习方法
Differential Privacy Protection Machine Learning Method Based on Features Mapping
计算机科学, 2021, 48(7): 33-39. https://doi.org/10.11896/jsjkx.201200224
[9] 王辉, 朱国宇, 申自浩, 刘琨, 刘沛骞.
基于用户偏好和位置分布的假位置生成方法
Dummy Location Generation Method Based on User Preference and Location Distribution
计算机科学, 2021, 48(7): 164-171. https://doi.org/10.11896/jsjkx.200800069
[10] 王乐业.
群智感知中的地理位置本地化差分隐私机制:现状与机遇
Geographic Local Differential Privacy in Crowdsensing:Current States and Future Opportunities
计算机科学, 2021, 48(6): 301-305. https://doi.org/10.11896/jsjkx.201200223
[11] 彭春春, 陈燕俐, 荀艳梅.
支持本地化差分隐私保护的k-modes聚类方法
k-modes Clustering Guaranteeing Local Differential Privacy
计算机科学, 2021, 48(2): 105-113. https://doi.org/10.11896/jsjkx.200700172
[12] 王毛妮, 彭长根, 何文竹, 丁兴, 丁红发.
基于图论与互信息量的差分隐私度量模型
Privacy Metric Model of Differential Privacy via Graph Theory and Mutual Information
计算机科学, 2020, 47(4): 270-277. https://doi.org/10.11896/jsjkx.190400098
[13] 吴英杰, 黄鑫, 葛晨, 孙岚.
差分隐私流数据实时发布中的自适应参数优化
Adaptive Parameter Optimization for Real-time Differential Privacy Streaming Data Publication
计算机科学, 2019, 46(9): 99-105. https://doi.org/10.11896/j.issn.1002-137X.2019.09.013
[14] 李兰, 杨晨, 王安福.
差分隐私模型中隐私参数ε的选取研究
Study on Selection of Privacy Parameters ε in Differential Privacy Model
计算机科学, 2019, 46(8): 201-205. https://doi.org/10.11896/j.issn.1002-137X.2019.08.033
[15] 周艺华, 李广辉, 杨宇光, 侍伟敏.
基于GeoHash的近邻查询位置隐私保护方法
Location Privacy Preserving Nearest Neighbor Querying Based on GeoHash
计算机科学, 2019, 46(8): 212-216. https://doi.org/10.11896/j.issn.1002-137X.2019.08.035
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!