Font Size: a A A

Trajectory Data Publishing Method Based On Differential Privacy

Posted on:2021-01-09Degree:MasterType:Thesis
Country:ChinaCandidate:Y LinFull Text:PDF
GTID:2428330614958409Subject:Computer Science and Technology
Abstract/Summary:PDF Full Text Request
With the development of new-generation information services such as mobile Internet,internet of vehicles and smart cities,the demand for trajectory data in various industries is increasing rapidly.can be obtained through sensors,smart terminals and other devices,which contains rich spatiotemporal information.Trajectory data contains rich spatiotemporal information,it can be collected from various ways like sensors,smart terminals and other devices.Publishing trajectory data can provide powerful support for industry applications such as location recommendation,traffic management and urban planning.However,trajectory data may contain user's sensitive information.Publishing unprotected trajectory data may leak user privacy.Among numerous trajectory privacy protection algorithms,differential privacy has become a current research hotspot with its strict mathematical definition and quantifiable privacy protection level.In the existing research,there are two types of differential privacy trajectory data publishing methods: 'Local Noise' and 'Global Noise'.After analyzing the advantages and problems of the above two types of methods,this thesis proposes two differential privacy trajectory publishing methods:(1)'Local Noise' refers to protecting the privacy of the entire trajectory by protecting local features,such as user's semantic location.'Local Noise' can well protect user's sensitive information.However,'Local Noise' usually handle problems based on strong subjectivity persepctive,and it also ignores the impact of the correlation between semantic locations on privacy leakage.In order to solve these problems,this thesis proposed a differentially private trajectory publishing mechanism based on stay points.This mechanism first uses TF-IDF to measure the importance of stay points to users,and uses TF-IDF as a utility function of the exponential mechanism to select whichstay point needs to be protected.Then,privacy budget which followed the probability calculated for each stay point was adaptively allocated by exponential mechanism.Finally,the noise sequence is generated from the bivariate Laplace distribution in polar coordinates,and the size of noise is controlled by calculating the maximum distance and angle range between adjacent trajectory positions.(2)'Global Noise'supplies privacy by adding noise to all position of the trajectory.In the current 'Global noise' researches,position's longitude and latitude are regarded as two independent sequenceswhen adding noise.Two independent sequences mean that 'Global noise' will introduce separate noise twice and result in poor availability of published data.Thus,this thesis proposes a differential privacy trajectory publishing method based on extended Kalman filtering.This method first introduces noise generated by bivariate Laplace distribution instead of univarite noise.Then,Hausdorff distance is used to measure the influence when deleting a position in trajectory.Finally,the postoptimization processing designed by extended Kalman filter is implemented on the noised trajectory.Experimental results on two real trajectory datasets show that the method has better data availability under the same level of privacy protection.
Keywords/Search Tags:trajectory data publication, trajectory privacy protection, differential privacy, stay points, extended Kalman filter
PDF Full Text Request
Related items