北京邮电大学学报

  • EI核心期刊

北京邮电大学学报 ›› 2022, Vol. 45 ›› Issue (1): 13-18.doi: 10.13190/j.jbupt.2021-076

• 论文 • 上一篇    下一篇

差分隐私轨迹数据保护方案

宋成, 许标, 贺军义   

  1. 河南理工大学 计算机科学与技术学院, 焦作 454000
  • 收稿日期:2021-04-28 出版日期:2022-02-28 发布日期:2021-12-16
  • 通讯作者: 贺军义(1982—),男,副教授,硕士生导师,邮箱:hjy@hpu.edu.cn E-mail:hjy@hpu.edu.cn
  • 作者简介:宋成(1980—),男,副教授,硕士生导师
  • 基金资助:
    国家自然科学基金项目(61872126,61772159);河南省科技攻关计划项目(192102210123,182102110333)

Differential Privacy Trajectory Data Protection Scheme

SONG Cheng, XU Biao, HE Junyi   

  1. School of Compute Science and Technology, Henan Polytechnic University, Jiaozuo 454000, China
  • Received:2021-04-28 Online:2022-02-28 Published:2021-12-16

摘要: 针对当前用户轨迹隐私信息易泄露的问题,提出了一种差分隐私轨迹数据保护方案。该方案在基于位置服务请求用户身份匿名化处理的基础上,采用差分隐私技术对用户的轨迹数据集进行加噪生成轨迹噪声数据集;然后用轨迹加噪后的伪用户替代真实用户执行基于位置的服务请求,从而实现用户身份、轨迹和查询信息的隐私保护。通过安全性分析,所提方案具有匿名性、不可伪造性和抗假冒攻击等安全特性。仿真实验表明,所提方案不仅具有较好的数据可用性,也有一定的效率优越性。

关键词: 基于位置的服务, 差分隐私, 轨迹隐私, 椭圆曲线密码体制

Abstract: To solve the issue that the trajectory privacy information of current users is easy to be disclosed, a differential privacy trajectory data protection scheme is proposed. Based on the location-based service requesting user identity anonymization process, this scheme adopts differential privacy technology to add noise to the user's trajectory data set to generate the data set with trajectory noise. Then, the dummy user with noise-added trajectory is used to replace the real user to execute the location based service request, thereby realizing the privacy protection of the user's identity, trajectory and query information. Through security analysis, the scheme satisfies the security features of anonymity, unforgeability and anti-counterfeiting attack. The simulation results show that the scheme not only has better data availability, but also has certain advantages in efficiency.

Key words: location based services, differential privacy, trajectory privacy, elliptic curve cryptosystem

中图分类号: