{"title":"基于差分隐私的相关轨迹发布","authors":"Yunkai Yu, Hong Zhu, Meiyi Xie","doi":"10.1109/ICCCS52626.2021.9449263","DOIUrl":null,"url":null,"abstract":"With the popularity of smart devices and social applications, vast amounts of trajectory data are generated that can be used for traffic planning, etc. However, when trajectory data are applied in these applications, the private information contained in the trajectories can be revealed. In this paper, we focus on trajectory correlation, which can reveal the social relations of users and further cause severe breaches of privacy. We present a method for correlated trajectory publication with differential privacy, called CTP. First, we discretize the continuous geographical space of raw trajectories to obtain a grid space via an adaptive grid partition method with the Laplace mechanism and convert the trajectories from locations into cells. Then, we quantify the trajectory correlation using the cell visit probability vectors of raw trajectories of the cell mode and turn to reducing the similarity of two cell visit probability vectors for the protection of trajectory correlation. Second, based on the correlations extracted from raw trajectories of the cell mode, we design a constrained optimization problem. By solving it via particle swarm optimization, which is modified to satisfy differential privacy, we can obtain an updated cell visit probability vector of a given trajectory, thus weakening the correlations between the given trajectory and other trajectories. Finally, based on the updated probability vector, we synthesize a trajectory corresponding to the given trajectory. We perform experiments on real trajectory datasets. The experimental results show that CTP is stable and achieves a better trade-off between the data utility and the privacy than the existing methods.","PeriodicalId":376290,"journal":{"name":"2021 IEEE 6th International Conference on Computer and Communication Systems (ICCCS)","volume":"47 1","pages":"0"},"PeriodicalIF":0.0000,"publicationDate":"2021-04-23","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":"1","resultStr":"{\"title\":\"CTP: Correlated Trajectory Publication with Differential Privacy\",\"authors\":\"Yunkai Yu, Hong Zhu, Meiyi Xie\",\"doi\":\"10.1109/ICCCS52626.2021.9449263\",\"DOIUrl\":null,\"url\":null,\"abstract\":\"With the popularity of smart devices and social applications, vast amounts of trajectory data are generated that can be used for traffic planning, etc. However, when trajectory data are applied in these applications, the private information contained in the trajectories can be revealed. In this paper, we focus on trajectory correlation, which can reveal the social relations of users and further cause severe breaches of privacy. We present a method for correlated trajectory publication with differential privacy, called CTP. First, we discretize the continuous geographical space of raw trajectories to obtain a grid space via an adaptive grid partition method with the Laplace mechanism and convert the trajectories from locations into cells. Then, we quantify the trajectory correlation using the cell visit probability vectors of raw trajectories of the cell mode and turn to reducing the similarity of two cell visit probability vectors for the protection of trajectory correlation. Second, based on the correlations extracted from raw trajectories of the cell mode, we design a constrained optimization problem. By solving it via particle swarm optimization, which is modified to satisfy differential privacy, we can obtain an updated cell visit probability vector of a given trajectory, thus weakening the correlations between the given trajectory and other trajectories. Finally, based on the updated probability vector, we synthesize a trajectory corresponding to the given trajectory. We perform experiments on real trajectory datasets. The experimental results show that CTP is stable and achieves a better trade-off between the data utility and the privacy than the existing methods.\",\"PeriodicalId\":376290,\"journal\":{\"name\":\"2021 IEEE 6th International Conference on Computer and Communication Systems (ICCCS)\",\"volume\":\"47 1\",\"pages\":\"0\"},\"PeriodicalIF\":0.0000,\"publicationDate\":\"2021-04-23\",\"publicationTypes\":\"Journal Article\",\"fieldsOfStudy\":null,\"isOpenAccess\":false,\"openAccessPdf\":\"\",\"citationCount\":\"1\",\"resultStr\":null,\"platform\":\"Semanticscholar\",\"paperid\":null,\"PeriodicalName\":\"2021 IEEE 6th International Conference on Computer and Communication Systems (ICCCS)\",\"FirstCategoryId\":\"1085\",\"ListUrlMain\":\"https://doi.org/10.1109/ICCCS52626.2021.9449263\",\"RegionNum\":0,\"RegionCategory\":null,\"ArticlePicture\":[],\"TitleCN\":null,\"AbstractTextCN\":null,\"PMCID\":null,\"EPubDate\":\"\",\"PubModel\":\"\",\"JCR\":\"\",\"JCRName\":\"\",\"Score\":null,\"Total\":0}","platform":"Semanticscholar","paperid":null,"PeriodicalName":"2021 IEEE 6th International Conference on Computer and Communication Systems (ICCCS)","FirstCategoryId":"1085","ListUrlMain":"https://doi.org/10.1109/ICCCS52626.2021.9449263","RegionNum":0,"RegionCategory":null,"ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":null,"EPubDate":"","PubModel":"","JCR":"","JCRName":"","Score":null,"Total":0}
CTP: Correlated Trajectory Publication with Differential Privacy
With the popularity of smart devices and social applications, vast amounts of trajectory data are generated that can be used for traffic planning, etc. However, when trajectory data are applied in these applications, the private information contained in the trajectories can be revealed. In this paper, we focus on trajectory correlation, which can reveal the social relations of users and further cause severe breaches of privacy. We present a method for correlated trajectory publication with differential privacy, called CTP. First, we discretize the continuous geographical space of raw trajectories to obtain a grid space via an adaptive grid partition method with the Laplace mechanism and convert the trajectories from locations into cells. Then, we quantify the trajectory correlation using the cell visit probability vectors of raw trajectories of the cell mode and turn to reducing the similarity of two cell visit probability vectors for the protection of trajectory correlation. Second, based on the correlations extracted from raw trajectories of the cell mode, we design a constrained optimization problem. By solving it via particle swarm optimization, which is modified to satisfy differential privacy, we can obtain an updated cell visit probability vector of a given trajectory, thus weakening the correlations between the given trajectory and other trajectories. Finally, based on the updated probability vector, we synthesize a trajectory corresponding to the given trajectory. We perform experiments on real trajectory datasets. The experimental results show that CTP is stable and achieves a better trade-off between the data utility and the privacy than the existing methods.