Abstract

Nowadays, a lot of data mining applications, such as web traffic analysis and content popularity prediction, leverage users’ web browsing trajectories to improve their performance. However, the disclosure of web browsing trajectory is the most prominent issue. A novel privacy model, named Differential Privacy, is used to rigorously protect user’s privacy. Some works have applied this privacy model to spatial-temporal streams. However, these works either protect the users’ activities in different places separately or protect their activities in all places jointly. The former one cannot protect trajectories that traverse multiple places; while the latter ignores the differences among places and suffers the degradation of data utility (i.e., data accuracy). In this paper, we propose a w , n -differential privacy to protect any spatial-temporal sequence occurring in w successive timestamps and n -range places. To achieve better data utility, we propose two implementation algorithms, named Spatial-Temporal Budget Distribution (STBD) and Spatial-Temporal RescueDP (STR). Theoretical analysis and experimental results show that these two algorithms can achieve a balance between data utility and trajectory privacy guarantee.

Highlights

  • Service providers collect users’ web browsing activities and share them with many data mining applications, such as web traffic analysis and content popularity prediction

  • Users’ trajectories can fit into a spatial-temporal window that covers a group of similar pages and several successive timestamps. erefore, to provide a strong trajectory privacy guarantee, we propose a privacy model that can protect any possible spatial-temporal sequence within a spatial-temporal window

  • We propose (w, n)-differential privacy to protect trajectory privacy in spatial-temporal streams. is privacy model protects any spatial-temporal sequence occurring in any window of w timestamps and n-range places

Read more

Summary

Introduction

Service providers collect users’ web browsing activities and share them with many data mining applications, such as web traffic analysis and content popularity prediction. Erefore, the published stream should be protected to prevent the leakage of trajectory privacy. A lot of excellent works [1,2,3,4,5] have been conducted to protect users’ privacy in statistic data. Among all these works, the state-of-the-art privacy model is differential privacy [5], which can provide rigorous privacy guarantees. A differential privacy model takes a dataset as the input and outputs sanitized statistic data that remain roughly the same even if any single record in the dataset is absent. People cannot tell whether a record is included in the original dataset or not

Objectives
Results
Conclusion
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call