北京邮电大学学报

  • EI核心期刊

北京邮电大学学报 ›› 2023, Vol. 46 ›› Issue (3): 109-114.

• 论文 • 上一篇    下一篇

个性化差分隐私的 k 匿名轨迹隐私保护方案

宋成,程道晨,倪水平   

  1. 河南理工大学 计算机科学与技术学院
  • 收稿日期:2022-03-01 修回日期:2022-05-19 出版日期:2023-06-28 发布日期:2023-06-05
  • 通讯作者: 倪水平 E-mail:nishuiping@hpu.edu.cn
  • 基金资助:

    国家自然科学基金项目(61872126)

k  Anonymous Trajectory Privacy Protection Scheme of Personalized Differential Privacy

SONG Cheng,CHENG Daochen,NI Shuiping   

  • Received:2022-03-01 Revised:2022-05-19 Online:2023-06-28 Published:2023-06-05

摘要:

针对基于位置服务中移动终端用户轨迹隐私安全及用户个性化需求的问题,提出一种个性化差分隐私的k匿名轨迹隐私保护方案。所提方案根据用户的个性化差异分配不同的隐私预算,利用差分隐私技术对用户轨迹多次添加拉普拉斯噪声,生成2k个噪声轨迹;利用轨迹相似性度量方法确定最优的k-1个噪声用户,将其与真实用户组成k匿名用户组,然后随机选取一个代理用户代替真实用户执行位置服务请求,从而实现对用户身份和轨迹的隐私性保护。通过安全性分析得出方案满足匿名性、不可伪造性和抗假冒攻击等安全特性。仿真实验结果表明,所提方案在隐私保护效果上有明显的优势,且具有较高的执行效率。

关键词: font-family:宋体, ">差分隐私font-family:宋体, ">;font-family:", ">kfont-family:宋体, ">匿名font-family:宋体, ">;font-family:宋体, ">轨迹隐私;font-family:宋体, ">基于位置的服务

Abstract:

To solve the issue of mobile terminal users’ trajectory privacy security and individualized needs in location-based services, a k anonymous trajectory privacy protection scheme based on individualized differential privacy is proposed. The proposed scheme first allocates different privacy budgets according to individual differences, then adopts differential privacy technology to repeatedly add laplacian noise to the user trajectory to generate 2k noise trajectories. After that, it uses the trajectory similarity measurement method to determine the optimal k-1 noise users, which form k anonymous user groups in combination with real users, and then randomly selects a proxy user to replace the real user to perform location-based services requests to realize the privacy protection of user identities and trajectories. Security analysis shows that the scheme satisfies anonymity such security features as anonymity, unforgeability, and anti-counterfeiting attack. Simulation results show that the scheme not only has an obvious advantage in privacy protection but also has high execution efficiency.

Key words: differential privacy, k-anonymous, trajectory privacy, location based services

中图分类号: