Font Size: a A A

Research On Personalized Trajectory Privacy Protection Method Based On Location Service

Posted on:2020-03-25Degree:DoctorType:Dissertation
Country:ChinaCandidate:Z W HuFull Text:PDF
GTID:1368330575961955Subject:Computer Science and Technology
Abstract/Summary:PDF Full Text Request
With the development of computer technology and intelligent devices,the location-based service(LBS),which makes it easier to collect,analyze,mine and share mobile user's geo-data,has been deeply and widely applied in many fields.Since the users' trajectory data contains rich spatio-temporal information and sensitive personal information,if it is directly released,analyzed and extracted at will,a lot of private personal information will be leaked and bring about serious social problems.Therefore,trajectory privacy protection seeks to prevent the disclosure of the private information contained in the trajectory of mobile users.LBS is convenient and is an important component in the field of information security research.In this dissertation,under the condition of location-based services,we conduct research on four aspects,namely divided time intervals,information active point concealment,location semantic perception,and correlation constraints,to provide personalized privacy protection,Aiming to solve existing problems in the current trajectory privacy protection models,this dissertation proposes a solution aiming to protect user privacy.To achieve the "win-win" of privacy protection and data utilization,the main research contents are as follows.Firstly,a personalized trajectory privacy protection method based on time intervals is proposed and is aimed at solving the problem that the current trajectory privacy protection method uses the same privacy protection settings for the users,which results in poor privacy protection and low data utilization rate.This method can achieve personalized user privacy protection requirements.It also sets different privacy protection parameters according to different privacy protection requirements of different user trajectories in different time intervals and locations.Trajectories that satisfy(l,?)-constraints have the same or similar privacy requirements and are anonymised together to achieve ki-level privacy protection.To achieve a dynamic balance between privacy protection and data utilization on the basis of the trajectory graph,the weight between privacy protection and data utilization is adjusted by setting the ? and ? parameters.The Manhattan distance method is used to calculate the distance between the trajectories.Hence,the privacy protection effect is unified in theory and practice.Finally,the feasibility and effectiveness of the algorithm are verified by simulation experiments.Secondly,aiming to solve the problem that the current trajectory privacy protection method performs the same degree of privacy protection and coarse-grained trajectory attribute diversity requirements on the entire trajectory of the user,resulting in poor privacy protection and huge loss of information,a personalized trajectory privacy protection method based on the hiding of information active point is proposed.This method can achieve personalized protection of user sensitive attributes.According to the difference of position points on the trajectory,the proposed method introduces the concept of information active point and information silent point.By constructing a semantic map,the trajectory is divided into equal sets of information active points and silent points.By constructing an anonymous area that satisfies the(k,l,?)-security condition,the information active point is generalized to an anonymous area and then published,while the information silent point is directly released to protect the private information contained in the mobile user's trajectory.By setting the diversity threshold of the trajectory attribute and the privacy access threshold,the difference of the trajectory type and the leakage of the private information in the anonymous area are ensured,and the qualitative analysis and quantitative measurement of the privacy protection effect are achieved as well.Finally,the feasibility and effectiveness of the algorithm are verified by simulation experiments.Thirdly,for the current trajectory privacy protection,privacy protection parameters are directly specified by the user or the system.In the anonymity process,only the number of trajectories is considered as semantic information is ignored.Moreover,the content and type of the query request is single,which leads to serious leakage of private information and huge data loss.A personalized trajectory privacy protection method based on location semantic perception to achieve the personalized goal of privacy protection parameter setting and policy selection is proposed.The concept of user perception is introduced and a set of security samples that the user feels safe and has no risk of privacy leakage is set by the user's personal perception.In addition,global privacy protection parameters are determined by calculating the mean value of multiple privacy protection parameters in the sample set.The concept of location semantics is also introduced.By anonymizing the trajectories satisfying the semantic similarity constraints,the anonymous processing links the contextual information and the environmental information,such as the number of trajectories and the semantic features of the position points on the trajectory.By anonymizing the real user with the k collaborative users that satisfy the different semantic conditions,(k+l)query requests which do not have the exact same query content and which contain precise location information of the user and the collaborative user are sent to ensure the accuracy of the query results,and to avoid privacy leaks caused by the query content and type.Finally,the feasibility and effectiveness of the algorithm are verified by simulation experiments.Fourthly,aiming to solve the problem that the current differential privacy protection method adds independent and uncorrelated noise and the same degree of scrambling results in low privacy protection and poor data availability,a personalized differential privacy protection method based on cross-correlation constraints is proposed to achieve personalization of privacy protection and noise disturbance levels.By combining sensitive location points and their associated sensitive points on the trajectory,as well as the sensitivity of the location on the user trajectory,user privacy protection requirements and privacy protection budget,a(R,?)-differential privacy protection model is proposed to achieve high efficiency.It sets and calculates different privacy parameters according to users' location and privacy requirements,and adds different levels of disturbing noise to perform differential anonymization.Through the autocorrelation Laplace transform,the specific Gaussian white noise is transformed into noise that is related to the user's real trajectory sequence in both time and space.This noise is then added to the user trajectory sequence to ensure the spatio-temporal correlation between the noise sequence and the user trajectory sequence.It defines the constraint mechanism for publishing the cross-correlation of the trajectory sequence.By superimposing the real trajectory sequence on the user's noise sequence that satisfies the autocorrelation,a published trajectory sequence that satisfies the cross-correlation constraint condition is established to make sure the final published trajectory sequence is "absolutely secure".Finally,the feasibility and effectiveness of the algorithm are verified by simulation experiments.
Keywords/Search Tags:Trajectory privacy protection, Divided time intervals, Information active point hiding, Location semantic perception, Correlation constraint
PDF Full Text Request
Related items