Skip to main content

Differential Privacy Trajectory Protection Method Based on Spatiotemporal Correlation

  • Conference paper
  • First Online:
Data Science (ICPCSEE 2020)

Part of the book series: Communications in Computer and Information Science ((CCIS,volume 1258))

  • 1429 Accesses

Abstract

Location-based services provide service and convenience, while causing the leakage of track privacy. The existing trajectory privacy protection methods lack the consideration of the correlation between the noise sequence, the user’s original trajectory sequence, and the published trajectory sequence. And they are susceptible to noise filtering attacks using filtering methods. In view of this problem, a differential privacy trajectory protection method based on spatiotemporal correlation is proposed in this paper. With this method, the concept of correlation function was introduced to establish the correlation constraint of release track sequence, and the least square method was used to fit the user’s original track and the overall direction of noise sequence to construct noise candidate set. It ensured that the added noise sequence has spatiotemporal correlation with the user’s original track sequence and release track sequence. Also, it effectively resists attackers’ denoising attacks, and reduces the risk of trajectory privacy leakage. Finally, comparative experiments were carried out on the real data sets. The experimental results show that this method effectively improves the privacy protection effect and the data availability of the release track, and it also has better practicability.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Zhang, J., Zhong, C., Fang, B., Ding, J., Jia, Y.: An improvement of track privacy protection method based on k-anonymity. Intell. Comput. Appl. 9(05), 250–252+256 (2019)

    Google Scholar 

  2. Jia, J., Huang, H.: A trajectory (k, e)-anonymous algorithm against trajectory similarity attacks. Comput. Eng. Sci. 41(05), 828–834 (2019)

    Google Scholar 

  3. Shen, H., Bai, G.: Protecting trajectory privacy: a user-centric analysis. J. Netw. Comput. Appl. 82, 128–139 (2017)

    Article  Google Scholar 

  4. Chen, R.: Privacy-preserving trajectory data publishing by local suppression. Inf. Sci. 232(3), 83–97 (2013)

    Article  Google Scholar 

  5. Sui, P., Li, X.: A privacy-preserving approach for multimodal transaction data integrated analysis. Neurocomputing 253, 56–64 (2017)

    Article  Google Scholar 

  6. Lei, K., Li, X.: Dummy trajectory privacy protection scheme for trajectory publishing based on the spatiotemporal correlation. J. Commun. 37(12), 156–164 (2016)

    Google Scholar 

  7. Li, M., Zhu, L.: Achieving differential privacy of trajectory data publishing in participatory sensing. Inf. Sci. 400(8), 1–13 (2017)

    MATH  Google Scholar 

  8. Dong, Y., Pi, D.: Novel trajectory privacy preserving mechanism based on dummies. Comput. Sci. 44(8), 124–128 (2017)

    Google Scholar 

  9. Zhu, W., You, Q., Yang, W.: Trajectory privacy preserving based on statistical differential privacy. J. Comput. Res. Dev. 54(12), 2825–2832 (2017)

    Google Scholar 

  10. Hou, Y.: Research on trajectory information protection mechanism and its application based on differentiated privacy. Chongqing University of Posts and Telecommunications (2019)

    Google Scholar 

  11. Sun, K., Zhang, Z., Zhao, C.: An enhanced differential privacy data release algorithm. Comput. Eng. 43(4), 160–165 (2017)

    Google Scholar 

  12. Wu, Y., Chen, H., Zhao, S.: Differentially private trajectory protection based on spatial and temporal correlation. Chin. J. Comput. 41(2), 311–324 (2018)

    Google Scholar 

  13. Wang, H., Xu, Z., Xiong, L.: CLM: differential privacy protection method for trajectory publishing. J. Commun. 38(6), 1–12 (2017)

    Google Scholar 

  14. Hu, Z.: Research on personalized trajectory privacy protection method based on location service. Harbin Engineering University (2019)

    Google Scholar 

  15. Cho, E., Myers, S.A., Leskovec, J.: Friendship and mobility: user movement in location-based social networks. In: 17th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining, pp. 1082–1090. ACM, New York (2011)

    Google Scholar 

  16. Chen, R., Fung, B.C.M.: Differentially private transit data publication: a case study on the montreal transportation system. In: 18th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining, pp. 213–221. ACM, New York (2012)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Kangkang Dou .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2020 Springer Nature Singapore Pte Ltd.

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Dou, K., Liu, J. (2020). Differential Privacy Trajectory Protection Method Based on Spatiotemporal Correlation. In: Qin, P., Wang, H., Sun, G., Lu, Z. (eds) Data Science. ICPCSEE 2020. Communications in Computer and Information Science, vol 1258. Springer, Singapore. https://doi.org/10.1007/978-981-15-7984-4_12

Download citation

  • DOI: https://doi.org/10.1007/978-981-15-7984-4_12

  • Published:

  • Publisher Name: Springer, Singapore

  • Print ISBN: 978-981-15-7983-7

  • Online ISBN: 978-981-15-7984-4

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics