Computer Science ›› 2021, Vol. 48 ›› Issue (7): 164-171.doi: 10.11896/jsjkx.200800069

• Database & Big Data & Data Science • Previous Articles     Next Articles

Dummy Location Generation Method Based on User Preference and Location Distribution

WANG Hui, ZHU Guo-yu, SHEN Zi-hao, LIU Kun, LIU Pei-qian   

  1. College of Computer Science and Technology,Henan Polytechnic University,Jiaozuo,Henan 454003,China
  • Received:2020-08-11 Revised:2020-11-12 Online:2021-07-15 Published:2021-07-02
  • About author:WANG Hui,born in 1975,Ph.D,professor,Ph.D supervisor,is a member of China Computer Federation.His main research interests include mobile Internet privacy protection,network information security,information system development and simulation and so on.(204932059@qq.com)
    SHEN Zi-hao,born in 1980,Ph.D,lecturer,is a member of China Computer Federation.His main research interests include network and information security,information simulation,intelligent information processing and so on.
  • Supported by:
    National Natural Science Foundation of China(61300216).

Abstract: The traditional dummy location generation algorithm based on k-anonymity mechanism has low rationality and is vulnerable to attack by attackers using side information.Aiming at solving this problem,the SPDGM algorithm is proposed.Firstly,this algorithm defines the semantic weighted digraph to describe the time distribution and semantic transfer relationship of semantics.Secondly,for the sake of solving the problem of weak resistance caused by only considering the historical probability of location,this algorithm defines the location credibility,which considers the historical probability of location and the evaluation information of the public.Thirdly,in order to avoid the dense distribution of dummy location,the dispersion degree is defined to control the distribution of dummy location.Finally,this algorithm generates an anonymous set whose semantics safe and distribution sparsely.The experimental results show that the SPDGM algorithm has lower recognition rate and higher privacy protection strength under the semantic attack,and the running time of the algorithm considering semantic attack is lower.Therefore,SPDGM algorithm is feasibility and practicability.

Key words: Distribution metric, Dummy location, Location privacy-perserving, Semantic transfer, User preference

CLC Number: 

  • TP309
[1]PAULET R,KAOSAR M G,YI X,et al.Privacy-Preserving and Content-Protecting Location Based Queries[C]//IEEE 28th International Conference on Data Engineering.2012:44-53.
[2]ZHAO K,TU Z,XU F L,et al.Walking Without Friends:Publishing Anonymized Trajectory Dataset Without Leaking Social Relationships[J].IEEE Transactions on Network and Service Management,2019,16(3):1212-1225.
[3]ZHOU B,PEI J.The k-anonymity and l-diversity approaches for privacy preservation in social networks against neighborhood attacks[J].Knowl.Inf.Syst.,2011,28(1):47-77.
[4]ZHANG S B,LI X,TAN Z Y,et al.A caching and spatial K-anonymity driven privacy enhancement scheme in continuous location-based services[J].Future Generation Computer Systems,2019,94:40-50.
[5]PAN X,XU J L,MENG X.Protecting Location Privacy against Location-Dependent Attack in Mobile Services[J].IEEE Tran-sactions on Knowledge and Data Engineering,2011,24:1506-1519.
[6]CHOW C Y,MOKBEL M F,LIU X.Spatial cloaking for anonymous location-based services in mobile peer-to-peer environments[J].Geoinformatica,2011,15(2):351-380.
[7]WU D D,LYU X.Location Anonymous Algorithm Based onUser Collaboration under Distributed Structure[J].Computer Science,2019,46(4):158-163.
[8]JIANG J,FU C Y.Location Privacy Protection Method Based on Query Fragment and User Collaboration[J].Journal of Chinese Computer Systems,2019,40(5):935-940.
[9]KIDO H,YANAGISAWA Y,SATOH T.An anonymous communication technique using dummies for location-based services[C]//ICPS.IEEE,2005:88-97.
[10]LU H,JENSEN C S,YIU M L.PAD:privacy-area aware,dummy-based location privacy in mobile services[C]//Proceedings of the Seventh ACM International Workshop on Data Enginee-ring for Wireless and Mobile Access.2008:16-23.
[11]SONG D,SONG M,SHAKHOV V,et al.Efficient dummy ge-neration for considering obstacles and protecting user location[J].Concurrency and Computation:Practice and Experience,2019,33(2):e5146.
[12]NIU B,LI Q H,ZHU X Y,et al.Achieving k-anonymity in privacy-aware location-based services[C]//IEEE INFOCOM.IEEE Conference on Computer Communications,2014:754-762.
[13]SUN G,CHANG V,RAMACHANDRAN M,et al.Efficientlocation privacy algorithm for Internet of Things(IoT) services and applications[J].Journal of Network and Computer Applications,2017,89:3-13.
[14]DU Y W,CAI G,ZHANG X J,et al.An Efficient Dummy-Based Location Privacy-Preserving Scheme for Internet of Things Services[J].Information,2019,10(9):278.
[15]SUN Y M,CHEN M,HU L,et al.ASA:Against statistical attacks for privacy-aware users in Location Based Service[J].Future Generation Computer Systems,2017,70:48-58.
[16]ZHU L,XU C Q,GUAN J F,et al.SEM-PPA:A semantical pattern and preference-aware service mining method for perso-nalized point of interest recommendation[J].Journal of Network and Computer Applications,2017,82:35-46.
[17]TAO L Q,CAO J L,LIU F.Dynamic feature weighting based on user preference sensitivity for recommender systems[J].Knowledge Based Systems,2018,149:61-75.
[18]ZHU L,XU C Q,GUAN J F,et al.A preference aware trajectory privacy-preserving scheme in location-based social networks[C]//IEEE INFOCOM.IEEE Conference on Computer Communications Workshops.2017.
[19]NI W W,GU M Z,CHEN X.Location privacy-preserving knearest neighbor query under user’s preference[J].Knowledge-Based Systems,2016,103:19-27.
[20]WANG J,WANG C R,MA J F,et al.Dummy location selection algorithm based on location semantics and query probability[J].Journal on Communications,2020(3):53-61.
[21]ZHANG Y B,ZHANG Q Y,LI Z Y,et al.A k-anonymous location privacy protection method of dummy based on approximate matching[J].Control and Decision,2020,35(1):65-73.
[22]TU Z,ZHAO K,XU F L,et al.Protecting Trajectory from Semantic Attack Considering k-Anonymity,l-diversity and t-closeness[J].IEEE Transactions on Network and Service Management,2019,16(1):264-278.
[23]HARA T.Dummy-based location anonymization for controlling observable user preferences[C]//IEEE Global Communications Conference.2019.
[24]ZHENG Y,XIE X,MA W Y.GeoLife:A Collaborative Social Networking Service among User,location and trajectory[J].Invited paper,in IEEE Data Engineering Bulletin,2010,33:32-40.
[25]FENG Z H,QIAN X Z,ZHAO N N.Greedy DBSCAN:an improved DBSCAN algorithm on multi-density clustering[J].Application Research of Computers,2016,33(9):2693-2696,2700.
[1] ZHANG Jia, DONG Shou-bin. Cross-domain Recommendation Based on Review Aspect-level User Preference Transfer [J]. Computer Science, 2022, 49(9): 41-47.
[2] CHEN Jin-peng, HU Ha-lei, ZHANG Fan, CAO Yuan, SUN Peng-fei. Convolutional Sequential Recommendation with Temporal Feature and User Preference [J]. Computer Science, 2022, 49(1): 115-120.
[3] LIU Xiao-fei, ZHU Fei, FU Yu-chen, LIU Quan. Personalized Recommendation Algorithm Based on User Preference Feature Mining [J]. Computer Science, 2020, 47(4): 50-53.
[4] XU Jing-ce, LIANG Bing, LI Meng-nan, JI Wen, CHEN Yi-qiang. Profit Optimization for Multi-content Video Streaming over Mobile Network Based on User Preference [J]. Computer Science, 2019, 46(3): 103-107.
[5] ZHU Pei-pei, LONG Min. Recommendation Methods Considering User Indirect Trust and Gaussian Filling [J]. Computer Science, 2019, 46(11A): 178-184.
[6] WEN Wen, LIN Ze-tian, CAI Rui-chu, HAO Zhi-feng, WANG Li-juan. Predicting User’s Dynamic Preference Based on Embedding Learning [J]. Computer Science, 2019, 46(10): 32-38.
[7] WU Zhong-zhong, LV Xin and LI Xin. Query Probability Based Dummy Location Selection Algorithm [J]. Computer Science, 2018, 45(5): 143-146.
[8] GUO Shuai, LIU Liang and QIN Xiao-lin. Spatial Keyword Range Query with User Preferences Constraint [J]. Computer Science, 2018, 45(4): 182-189.
[9] ZENG An, GAO Cheng-si and XU Xiao-qiang. Collaborative Filtering Algorithm Incorporating Time Factor and User Preference Properties [J]. Computer Science, 2017, 44(9): 243-249.
[10] LUO Xiao-dong. Dynamic Analysis Method of Mobile User Preference Context Based on Multi-dimensional [J]. Computer Science, 2017, 44(2): 235-238.
[11] ZANG Xue-feng, LIU Tian-qi, SUN Xiao-xin, FENG Guo-zhong and ZHANG Bang-zuo. Collaborative Filtering Algorithm Based on Bhattacharyya Coefficient and Item Correlation [J]. Computer Science, 2017, 44(12): 52-57.
[12] DING Yong-gang, LI Shi-jun, YU Wei and WANG Jun. Multi-criteria Recommendation Algorithm Based on Codebook-clustering and Factorization Machines [J]. Computer Science, 2017, 44(10): 182-186.
[13] SHI Hong-bin and GUO Ke-hua. Retrieval Intention Modeling Based on Perception Hash Algorithm and Browsing Preferences [J]. Computer Science, 2016, 43(3): 305-308.
[14] YANG Dan, SHEN De-rong and CHEN Mo. Geo-temporal Intent and Preference-based Personalized Web Search Framework GT-WSearch [J]. Computer Science, 2015, 42(7): 240-244.
[15] ZHOU Er-zhong, HUANG Jia-jin and XU Xin-xin. Approach to Place Recommendation Based on User Check-in Behavior in Online Network [J]. Computer Science, 2015, 42(10): 232-234.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!