通信学报 ›› 2017, Vol. 38 ›› Issue (6): 85-96.doi: 10.11959/j.issn.1000-436x.2017119

• 学术论文 • 上一篇    下一篇

CLM:面向轨迹发布的差分隐私保护方法

王豪1,2,徐正全1,2,熊礼治3,王涛1,2   

  1. 1 武汉大学测绘遥感信息工程国家重点实验室,湖北 武汉 430079
    2 武汉大学地球空间信息技术协同创新中心,湖北 武汉 430079
    3 南京信息工程大学计算机与软件学院,江苏 南京 210044
  • 修回日期:2017-04-12 出版日期:2017-06-25 发布日期:2017-06-30
  • 作者简介:王豪(1990-),男,河南驻马店人,武汉大学博士生,主要研究方向为数据挖掘、隐私保护。|徐正全(1962-),男,湖北黄冈人,博士,武汉大学教授,主要研究方向为数据挖掘、隐私保护、图像处理等。|熊礼治(1988-),男,湖北荆州人,博士,南京信息工程大学讲师,主要研究方向为图像处理、信息安全。|王涛(1985-),男,河南开封人,博士,武汉大学副研究员,主要研究方向为并行与分布式系统、轨迹挖掘。
  • 基金资助:
    国家自然科学基金资助项目(41671443);武汉市应用基础研究计划基金资助项目(2016010101010024);中美计算机科学研究中心开放基金资助项目(KJR16228);南京信息工程大学人才引进基金资助项目(2016r055)

CLM:differential privacy protection method for trajectory publishing

Hao WANG1,2,Zheng-quan XU1,2,Li-zhi XIONG3,Tao WANG1,2   

  1. 1 State Key Laboratory of Information Engineering in Surveying,Mapping and Remote Sensing,Wuhan University,Wuhan 430079,China
    2 Collaborative Innovation Center for Geospatial Technology,Wuhan University,Wuhan 430079,China
    3 School of Computer and Software,Nanjing University of Information Science and Technology,Nanjing 210044,China
  • Revised:2017-04-12 Online:2017-06-25 Published:2017-06-30
  • Supported by:
    Applied Basic Research Program of Wuhan(41671443);The National Natural Science Foundation of China(2016010101010024);Open Funding of NUIST and PAPD(KJR16228);Introducing Talenet of NUIST Program(2016r055)

摘要:

针对现有轨迹差分隐私保护发布方法面临的独立噪声容易被滤除的问题,提出一种轨迹差分隐私发布方法——CLM。CLM 提出一种相关性拉普拉斯机制,利用高斯噪声通过特定的滤波器,产生与原始轨迹序列自相关函数一致的相关性噪声序列,叠加到原始轨迹中并发布。实验结果表明,与现有的轨迹差分隐私保护发布方法相比,CLM能够达到更高的隐私保护强度并能保证较好的数据可用性。

关键词: 轨迹发布, 隐私保护, 差分隐私, 相关性拉普拉斯

Abstract:

In order to solve the problem existing in differential privacy preserving publishing methods that the independent noise was easy to be filtered out,a differential privacy publishing method for trajectory data (CLM),was proposed.A correlated Laplace mechanism was presented by CLM,which let Gauss noises pass through a specific filter to produce noise whose auto-correlation function was similar with original trajectory series.Then the correlated noise was added to the original track and the perturbed track was released.The experimental results show that the proposed method can achieve higher privacy protection and guarantee better data utility compared with existing differential privacy preserving publishing methods for trajectory data.

Key words: trajectory publishing, privacy preserving, differential privacy, correlated Laplace

中图分类号: 

No Suggested Reading articles found!