信息网络安全 ›› 2024, Vol. 24 ›› Issue (1): 80-92.doi: 10.3969/j.issn.1671-1122.2024.01.008

• 隐私保护 • 上一篇    下一篇

基于个性化时空聚类的差分隐私轨迹保护模型

尹春勇1(), 蒋奕阳2   

  1. 1.南京信息工程大学计算机学院,南京 210044
    2.南京信息工程大学软件学院,南京 210044
  • 收稿日期:2023-10-27 出版日期:2024-01-10 发布日期:2024-01-24
  • 通讯作者: 尹春勇 E-mail:yinchunyong@hotmail.com
  • 作者简介:尹春勇(1977—),男,山东,教授,博士,主要研究方向为网络空间安全、大数据挖掘、隐私保护、人工智能和新型计算|蒋奕阳(1999—),男,江苏,硕士研究生,CCF会员,主要研究方向为隐私保护和数据挖掘
  • 基金资助:
    国家自然科学基金(61772282)

Differential Privacy Trajectory Protection Model Based on Personalized Spatiotemporal Clustering

YIN Chunyong1(), JIANG Yiyang2   

  1. 1. School of Computer Science, Nanjing University of Information Science and Technology, Nanjing 210044, China
    2. School of Software, Nanjing University of Information Science and Technology, Nanjing 210044, China
  • Received:2023-10-27 Online:2024-01-10 Published:2024-01-24
  • Contact: YIN Chunyong E-mail:yinchunyong@hotmail.com

摘要:

随着位置感知设备的普及,轨迹数据已广泛应用于现实生活。然而,轨迹数据通常与敏感标签相关联,不当地分享或发布这些数据可能会泄露用户的隐私,且不同数据的敏感程度互异。针对上述问题,文章提出了基于个性化时空聚类的差分隐私轨迹保护模型。首先,针对轨迹中海量时间数据与隐私保护的需要,文章提出模糊均值聚类算法(FCM算法);其次,在空间分割的过程中,通过密度进行聚类,并实现个性化调整隐私预算分配的目的,从而提高数据效用;再次,在轨迹合成阶段,对比真实轨迹数据,选择更具代表性的轨迹;最后,在发布阶段,引入Laplace机制对轨迹数目进行隐私保护。为了验证文章所提出的模型在轨迹效用与隐私保护上的成果,将该模型与另外两种模型在4个阶段上进行了比较。实验结果表明,文章所提出的模型在数据效用方面提升15.45%,在相同隐私预算下,隐私保护强度提升至少35.62%。

关键词: 个性化预算分配, 差分隐私, 时空聚类, 轨迹隐私, 轨迹发布

Abstract:

With the proliferation of location-aware devices, trajectory data has found widespread applications in real-life scenarios. However, trajectory data is often associated with sensitive labels, and improperly sharing or disclosing such data can pose privacy threats to users, with varying levels of sensitivity among different datasets. To address this issue, a differential privacy trajectory protection model based on personalized spatiotemporal clustering was proposed. Firstly, in response to the vast amount of temporal data in trajectories and the need for privacy protection, the fuzzy clustering means algorithm (FCM) was proposed. Secondly, during the spatial segmentation process, clustering was performed based on density, and personalized adjustments were made to allocate privacy budgets, thereby enhancing data utility. In the trajectory synthesis phase, a comparison was made with real trajectory data to select trajectories that were more representative. Finally, the Laplace mechanism was introduced in the release phase to protect the privacy of trajectory counts. To validate the achievements of the model in terms of trajectory utility and privacy protection, comparisons were made with various models in four stages. The experimental results indicate a 15.45% improvement in data utility for the proposed model and, under the same privacy budget, enhances privacy protection strength by at least 35.62%.

Key words: personalized budget allocation, differential privacy, spatiotemporal clustering, trajectory privacy, trajectory publication

中图分类号: