中国综合性科技类核心期刊(北大核心)

中国科学引文数据库来源期刊(CSCD)

美国《化学文摘》(CA)收录

美国《数学评论》(MR)收录

俄罗斯《文摘杂志》收录

Message Board

Respected readers, authors and reviewers, you can add comments to this page on any questions about the contribution, review, editing and publication of this journal. We will give you an answer as soon as possible. Thank you for your support!

Name
E-mail
Phone
Title
Content
Verification Code
Issue 5
Sep.  2017
Turn off MathJax
Article Contents
YANG Zi, NING Bo, LI Yi. Privacy preserving method of spatio-temporal data based on k-generalization technology[J]. Journal of East China Normal University (Natural Sciences), 2017, (5): 174-185. doi: 10.3969/j.issn.1000-5641.2017.05.016
Citation: YANG Zi, NING Bo, LI Yi. Privacy preserving method of spatio-temporal data based on k-generalization technology[J]. Journal of East China Normal University (Natural Sciences), 2017, (5): 174-185. doi: 10.3969/j.issn.1000-5641.2017.05.016

Privacy preserving method of spatio-temporal data based on k-generalization technology

doi: 10.3969/j.issn.1000-5641.2017.05.016
  • Received Date: 2017-06-20
  • Publish Date: 2017-09-25
  • In recent years, more and more devices based on location system, resulting in a large amount of location information by the mobile device users to access and use, from the perspective of data mining, the data is of immeasurable value, but in terms of personal privacy, people don't want their information to be leaked and used to sparked strong privacy concerns. At present, many papers have proposed privacy protection technology to solve this problem. Generally speaking, there are several categories of interference, suppression and generalization. In order to protect the privacy of personal spatio-temporal data, this paper proposes a method of k-generalization. To limit the scope of the user may appear, improve the availability of data; selection of nodes to generalization so that the user's maximum security; considers multiple sensitive node solutions exist under the condition, and for the purpose of improving the data utility on a number of sensitive nodes are optimized. Finally, the performance of the algorithm is evaluated by experiments, and it is proved that the algorithm is effective to protect personal privacy.
  • loading
  • [1]
    XIAO Y, XIONG L. Protecting Locations with Differential Privacy under Temporal Correlations[C]//The ACM Sigsac Conference on Computer and Communications Security. New York:ACM, 2014:1298-1309.
    [2]
    GEDIK B, LIU L. Protecting location privacy with personalized k-anonymity:Architecture and algorithms[J]. IEEE Transactions on Mobile Computing, 2008, 7(1):1-18. doi:  10.1109/TMC.2007.1062
    [3]
    CICEK A E, NERGIZ M E, SAYGIN Y. Ensuring location diversity in privacy-preserving spatio-temporal data publishing[J]. The VLDB Journal, 2014, 23(4):609-625. doi:  10.1007/s00778-013-0342-x
    [4]
    HUNDEPOOL A J, WILLENBORG L C R J. Mu-and tau-argus:Software for statistical disclosure control[J].
    [5]
    SAMARATI P. Protecting respondent's identities in microdata release[J]. IEEE Trans Knowl Data Eng, 2001, 13(6):1010-1027. doi:  10.1109/69.971193
    [6]
    YU T, JAJODIA S. Secure Data Management in Decentralized Systems[M]. New York:Springer, 2007.
    [7]
    田秀霞, 王晓玲, 高明, 等.数据库服务-安全与隐私保护[J].软件学报, 2010(5):991-1006. http://www.cnki.com.cn/Article/CJFDTOTAL-DNBC201416054.htm
    [8]
    ABUL O, BONCHI F, NANNI M. Never Walk Alone:Uncertainty for Anonymity in Moving Objects Databases[C]//IEEE, International Conference on Data Engineering.[S.l.]:IEEE Computer Society, 2008:376-385.
    [9]
    ATZORI M, ATZORI M, SAYGIN Y. Towards trajectory anonymization:A generalization-based approach[C]//Sigspatial ACM Gis 2008 International Workshop on Security and Privacy in Gis and Lbs. New York:ACM, 2008:52-61.
    [10]
    SWEENEY L. K-anonymity:A model for protecting privacy[J]. International Journal on Uncertainty, Fuzziness and Knowledge-Based Systems, 2002, 10(5):557-570. doi:  10.1142/S0218488502001648
    [11]
    MACHANAVAJJHALA A, KIFER D, GEHRKE J. L -diversity:Privacy beyond k -anonymity[J]. Acm Transactions on Knowledge Discovery from Data, 2007, 1(1):3. doi:  10.1145/1217299
    [12]
    LI N H, LI T C, VENKATASUBRAMANIAN S. t-Closeness:Privacy Beyond k-Anonymity and l-Diversity[C]//IEEE, International Conference on Data Engineering.[S.l.]:IEEE, 2007:106-115.
    [13]
    MAO J, SONG Q, JIN C, et al. TSCluWin:Trajectory Stream Clustering over Sliding Window[M]//Database Systems for Advanced Applications. US:Springer, 2016.
    [14]
    ZHANG Z, WANG Y, MAO J, et al. DT-KST:Distributed top-k similarity query on big trajectory streams[J]. 2017:199-214.
    [15]
    WU W, XIAO Y, WANG W, et al. k-symmetry model for identity anonymization in social networks[C]//EDBT 2010, International Conference on Extending Database Technology. Switzerland:DBLP, 2010:111-122.
    [16]
    DWORK C. Differential privacy[J]. Lecture Notes in Computer Science, 2006, 4052(2):1-12.
    [17]
    KELLARIS G, PAPADOPOULOS S, XIAO X, et al. Differentially private event sequences over infinite streams[J]. Proceedings of the Vldb Endowment, 2014, 7(12):1155-1166. doi:  10.14778/2732977
    [18]
    CHEN R, FUNG B C M, DESAI B C, et al. Differentially private transit data publication:a case study on the montreal transportation system[C]//ACM SIGKDD International Conference on Knowledge Discovery and Data Mining. New York:ACM, 2012:213-221.
    [19]
    CAO Y, YOSHIKAWA M. Differentially private real-time data release over infinite trajectory streams[C]//IEEE International Conference on Mobile Data Management.[S.l.]:IEEE, 2015:68-73.
    [20]
    MIGUEL E ANDRÉS, NICOLAS E BORDENABE, LONSTANTINOS Chatzikokolakis, et al. Geo-indistinguishability:Differential privacy for location-based systems[C]//Proceedings of the 2013 ACM SIGSAC Conference on Computer and Communications security. New York:ACM, 2013:901-914.
  • 加载中

Catalog

    通讯作者: 陈斌, bchen63@163.com
    • 1. 

      沈阳化工大学材料科学与工程学院 沈阳 110142

    1. 本站搜索
    2. 百度学术搜索
    3. 万方数据库搜索
    4. CNKI搜索

    Figures(9)  / Tables(2)

    Article views (141) PDF downloads(266) Cited by()
    Proportional views

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return