Abstract

Aiming to solve the problem of low data utilization and privacy protection, a personalized differential privacy protection method based on cross-correlation constraints is proposed. By protecting sensitive location points on the trajectory and their affiliated sensitive points, this method combines the sensitivity of the user's trajectory location and user privacy protection requirements and privacy budget to propose a (R,Ɛ) -extended differential privacy protection model. Using autocorrelation Laplace transform, specific Gaussian white noise is transformed into noise that is related to the user's real trajectory sequence in both time and space. Then the noise is added to the user trajectory sequence to ensure spatio-temporal correlation between the noise sequence and the user trajectory sequence. This defines the cross-correlation constraint mechanism of the published trajectory sequence. By superimposing the real trajectory sequence on the user’s noise sequence that satisfies the autocorrelation, a published trajectory sequence that satisfies the cross-correlation constraint condition is established to provide strong privacy guarantees against adversaries. Finally, the feasibility, effectiveness and rationality of the algorithm are verified by simulation experiments, and the proposed method is compared with recent studies in the same field on basis of merits and weakness and so on.

Highlights

  • The rapid development of mobile social networks and mobile positioning devices has added convenience to people’s lives, but a large amount of personal location and trajectory data have been collected by third-party organizations

  • With the advent of the era of big data, the intensive integration of massive user trajectory data with multi-source data makes it difficult to provide effective privacy protection of sensitive information with traditional privacy protection methods designed for small amounts of data

  • In order to resolve problem of low privacy protection and poor data availability, a personalized differential privacy protection method based on cross-correlation constraints is proposed to achieve personalization of privacy protection and noise disturbance levels, which is better than the current methods

Read more

Summary

Introduction

The rapid development of mobile social networks and mobile positioning devices has added convenience to people’s lives, but a large amount of personal location and trajectory data have been collected by third-party organizations. Systematic analysis and mining of these trajectory data can provide much useful information, and can facilitate the leakage of personal privacy information. With the advent of the era of big data, the intensive integration of massive user trajectory data with multi-source data makes it difficult to provide effective privacy protection of sensitive information with traditional privacy protection methods designed for small amounts of data. It is important to ensure that the sensitive information of users is not leaked as the availability of trajectory data is improved in privacy protection strategies.

Methods
Results
Conclusion
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call