当前位置: X-MOL 学术Int. J. Coop. Inf. Syst. › 论文详情
Our official English website, www.x-mol.net, welcomes your feedback! (Note: you will need to create a separate account there.)
Trajectory Privacy Protection Based on Location Semantic Perception
International Journal of Cooperative Information Systems ( IF 1.5 ) Pub Date : 2019-09-02 , DOI: 10.1142/s0218843019500060
Zhao-Wei Hu 1 , Jing Yang 2
Affiliation  

A personalized trajectory privacy protection method based on location semantic perception to achieve the personalized goal of privacy protection parameter setting and policy selection is proposed. The concept of user perception is introduced and a set of security samples that the user feels safe and has no risk of privacy leakage is set by the user’s personal perception. In addition, global privacy protection parameters are determined by calculating the mean values of multiple privacy protection parameters in the sample set. The concept of location semantics is also introduced. By anonymizing the real user with [Formula: see text] collaborative users that satisfy the different semantic conditions, [Formula: see text] query requests which do not have the exact same query content and contain precise location information of the user and the collaborative user are sent to ensure the accuracy of the query results and avoid privacy-leaks caused by the query content and type. Information leakage and privacy level values are tested for qualitative analysis and quantitative calculation of privacy protection efficacy to find that the proposed method indeed safeguards the privacy of mobile users. Finally, the feasibility and effectiveness of the algorithm are verified by simulation experiments.

中文翻译:

基于位置语义感知的轨迹隐私保护

提出一种基于位置语义感知的个性化轨迹隐私保护方法,实现隐私保护参数设置和策略选择的个性化目标。引入用户感知的概念,根据用户的个人感知设置一组用户感觉安全且不存在隐私泄露风险的安全样本。此外,通过计算样本集中多个隐私保护参数的平均值来确定全局隐私保护参数。还介绍了位置语义的概念。通过使用满足不同语义条件的 [Formula: see text] 协作用户匿名化真实用户,[Formula: 见正文] 查询内容不完全相同且包含用户和协作用户的精确位置信息的查询请求,以保证查询结果的准确性,避免因查询内容和类型引起的隐私泄露。对信息泄露和隐私等级值进行测试,对隐私保护效能进行定性分析和定量计算,发现所提出的方法确实保护了移动用户的隐私。最后通过仿真实验验证了算法的可行性和有效性。对信息泄露和隐私等级值进行测试,对隐私保护效能进行定性分析和定量计算,发现所提出的方法确实保护了移动用户的隐私。最后通过仿真实验验证了算法的可行性和有效性。对信息泄露和隐私等级值进行测试,对隐私保护效能进行定性分析和定量计算,发现所提出的方法确实保护了移动用户的隐私。最后通过仿真实验验证了算法的可行性和有效性。
更新日期:2019-09-02
down
wechat
bug