TCPP: Achieving Privacy-Preserving Trajectory Correlation With Differential Privacy

被引:9
|
作者
Wu, Lei [1 ,2 ,3 ]
Qin, Chengyi [1 ]
Xu, Zihui [1 ]
Guan, Yunguo [4 ]
Lu, Rongxing
机构
[1] Shandong Normal Univ, Sch Informat Sci & Engn, Jinan 250358, Peoples R China
[2] Henan Key Lab Network Cryptog Technol, Zhengzhou 450001, Peoples R China
[3] Shandong Prov Key Lab Novel Distributed Comp Softw, Jinan 250358, Peoples R China
[4] Univ New Brunswick UNB, Fac Comp Sci FCS, Fredericton, NB E3B 5A3, Canada
基金
中国国家自然科学基金;
关键词
Multi-trajectory correlation; differential privacy; privacy budget; privacy-preserving; data availability; DATA RELEASE; NOISE;
D O I
10.1109/TIFS.2023.3290486
中图分类号
TP301 [理论、方法];
学科分类号
081202 ;
摘要
The prevalence of mobile Internet, smart terminal devices, and GPS positioning technology has generated a vast number of trajectory data that location-based applications can utilize. However, delivering LBSs based on trajectories without extra protection may expose the personal information of users and even their social ties. Despite the fact that many works have been offered to achieve differential privacy for trajectory correlation, the vast majority of them only consider the trajectory correlation of a single user, and privacy protection for trajectory correlation amongst multiple users is not considered. Directly applying these works to protect correlation amongst multiple users may lead to the low availability of published trajectory data. To address the above challenges, we propose a trajectory correlation privacy-preserving mechanism (TCPP) that fulfills differential privacy. Specifically, we first apply the Euclidean distance to filter out a set of trajectories whose correlation needs to be protected. Then, we employ the Kalman filter to generate a dataset with high availability from the set of trajectories. Finally, we present a mechanism for publishing trajectories that preserves the trajectory correlation based on a customized privacy budget allocation strategy. Rigid security analysis shows that our proposed mechanism can well preserve the correlation privacy of trajectories. Experimental results on real-world datasets further demonstrate the privacy, availability and time efficiency advantages of our mechanism.
引用
收藏
页码:4006 / 4020
页数:15
相关论文
共 50 条
  • [1] A privacy-preserving trajectory data synthesis framework based on differential privacy
    Ma, Tinghuai
    Deng, Qian
    Rong, Huan
    Al-Nabhan, Najla
    [J]. JOURNAL OF INFORMATION SECURITY AND APPLICATIONS, 2023, 77
  • [2] Achieving Privacy-Preserving Group Recommendation with Local Differential Privacy and Random Transmission
    Wang, Hanyi
    He, Kun
    Niu, Ben
    Yin, Lihua
    Li, Fenghua
    [J]. WIRELESS COMMUNICATIONS & MOBILE COMPUTING, 2020, 2020
  • [3] Novel trajectory privacy-preserving method based on clustering using differential privacy
    Zhao, Xiaodong
    Pi, Dechang
    Chen, Junfu
    [J]. EXPERT SYSTEMS WITH APPLICATIONS, 2020, 149
  • [4] Trajectory-aware privacy-preserving method with local differential privacy in crowdsourcing
    Hong, Yingcong
    Li, Junyi
    Lin, Yaping
    Hu, Qiao
    Li, Xiehua
    [J]. EURASIP JOURNAL ON INFORMATION SECURITY, 2024, 2024 (01):
  • [5] Privacy-Preserving Monotonicity of Differential Privacy Mechanisms
    Liu, Hai
    Wu, Zhenqiang
    Zhou, Yihui
    Peng, Changgen
    Tian, Feng
    Lu, Laifeng
    [J]. APPLIED SCIENCES-BASEL, 2018, 8 (11):
  • [6] Novel trajectory privacy-preserving method based on prefix tree using differential privacy
    Zhao, Xiaodong
    Pi, Dechang
    Chen, Junfu
    [J]. KNOWLEDGE-BASED SYSTEMS, 2020, 198
  • [7] Privacy-Preserving Correlation Coefficient
    Mimoto, Tomoaki
    Yokoyama, Hiroyuki
    Nakamura, Toru
    Isohara, Takamasa
    Hashimoto, Masayuki
    Kojima, Ryosuke
    Hasegawa, Aki
    Okuno, Yasushi
    [J]. IEICE TRANSACTIONS ON INFORMATION AND SYSTEMS, 2023, E106D (05) : 868 - 876
  • [8] Privacy-preserving trajectory stream publishing
    Al-Hussaeni, Khalil
    Fung, Benjamin C. M.
    Cheung, William K.
    [J]. DATA & KNOWLEDGE ENGINEERING, 2014, 94 : 89 - 109
  • [9] Privacy-Preserving Spatial Trajectory Prediction
    Hu, Wen-Chen
    Kaabouch, Naima
    Mousavinezhad, S. Hossein
    Yang, Hung-Jen
    [J]. 2014 NATIONAL WIRELESS RESEARCH COLLABORATION SYMPOSIUM (NWRCS 2014), 2014, : 69 - +
  • [10] Privacy-Preserving Bin-Packing With Differential Privacy
    Li, Tianyu
    Erkin, Zekeriya
    Lagendijk, Reginald L.
    [J]. IEEE OPEN JOURNAL OF SIGNAL PROCESSING, 2022, 3 : 94 - 106