Welcome to Francis Academic Press

Academic Journal of Computing & Information Science, 2024, 7(1); doi: 10.25236/AJCIS.2024.070101.

Personalized trajectory differential privacy protection mechanism based on spatiotemporal correlation prediction

Author(s)

Yanmei Shen1, Rui Hua2, Hui Wang1, Zihao Shen2, Peiqian Liu1

Corresponding Author:
Hui Wang
Affiliation(s)

1School of Software, Henan Polytechnic University, Jiaozuo, China

2School of Computer Science and Technology, Henan Polytechnic University, Jiaozuo, China

Abstract

Aiming at the problems of user trajectory privacy budget and personalized demand of existing trajectory differential privacy protection technology, a personalized differential privacy protection mechanism based on sliding window and prediction perturbation is proposed. First, based on the road network topology, the sensitive road sections are classified into levels, and the allocation of personalized privacy budget is achieved by customizing the sensitivity of semantic locations. Then, recurrent neural networks and exponential perturbation methods are utilized to predict the perturbed locations that satisfy the differential privacy and temporal correlation requirements, and service similarity is introduced to detect location availability; If successful, the predicted location is directly used instead of the location of the differential perturbation, which reduces the privacy overhead from successive queries and further improves the utilization of the privacy budget. Finally, a w sliding window based trajectory budget allocation mechanism is designed to dynamically adjust the degree of privacy protection for each position in the trajectory according to the privacy needs of the user of the position. Experiments on real datasets show that the method can better achieve the balance between privacy and utility of trajectory data and improve the usability of published data while strictly protecting privacy.

Keywords

trajectory privacy; differential privacy; privacy budget allocation; temporal correlation

Cite This Paper

Yanmei Shen, Rui Hua, Hui Wang, Zihao Shen, Peiqian Liu. Personalized trajectory differential privacy protection mechanism based on spatiotemporal correlation prediction. Academic Journal of Computing & Information Science (2024), Vol. 7, Issue 1: 1-8. https://doi.org/10.25236/AJCIS.2024.070101.

References

[1] WANG F, LI G, WANG Y, et al. Privacy-aware traffic flow prediction based on multi-party sensor data with zero trust in smart city[J]. ACM Transactions on Internet Technology, 2023, 23(3): 1-19.

[2] SHEN S, ZHU T, WU D, et al. From distributed machine learning to federated learning: In the view of data privacy and security[J]. Concurrency and Computation: Practice and Experience, 2022, 34(16): e6002.

[3] YE A, ZHANG Q, DIAO Y, et al. A Semantic-Based Approach for Privacy-Preserving in Trajectory Publishing[J]. IEEE Access, 2020, 8: 184965-184975.

[4] ZHANG J, HUANG Q, HUANG Y, et al. DP-TrajGAN: A privacy-aware trajectory generation model with differential privacy[J]. Future Generation Computer Systems, 2023, 142: 25-40.

[5] XIONG X, LIU S, LI D, et al. Real-time and private spatio-temporal data aggregation with local differential privacy[J]. Journal of Information Security and Applications, 2020, 55: 102633.

[6] YANG H, VIJAYAKUMAR P, SHEN J, et al. A location-based privacy-preserving oblivious sharing scheme for indoor navigation[J]. Future Generation Computer Systems, 2022, 137: 42-52.

[7] QIU S, PI D, WANG Y, et al. Novel trajectory privacy protection method against prediction attacks[J]. Expert Systems with Applications, 2023, 213: 118870.

[8] CHOI S, KIM J, YEO H. TrajGAIL: Generating urban vehicle trajectories using generative adversarial imitation learning[J]. Transportation Research Part C: Emerging Technologies, 2021, 128: 103091.

[9] KIM J W, JANG B. Deep learning-based privacy-preserving framework for synthetic trajectory generation[J]. Journal of Network and Computer Applications, 2022, 206: 103459.

[10] WU Y, CHEN H, ZHAO S, et al. Differentially private trajectory protection based on spatial and temporal correlation[J]. Chinese journal of computers, 2018, 41(2): 309-322.

[11] JIA Jun-jie, QIN Hai-tao. Anonymity of dynamic trajectory based on genetic algorithm[J]. Computer Engineering & Science, 2021, 43(01): 142-150.