首页 | 本学科首页   官方微博 | 高级检索  
     

基于轨迹位置形状相似性的隐私保护算法
引用本文:王 超,杨 静,张健沛.基于轨迹位置形状相似性的隐私保护算法[J].通信学报,2015,36(2):144-157.
作者姓名:王 超  杨 静  张健沛
作者单位:哈尔滨工程大学 计算机科学与技术学院,黑龙江 哈尔滨 150001
基金项目:国家自然科学基金资助项目(61370083, 61073043, 61073041); 高等学校博士学科点专项科研基金资助项目(20112304110011,20122304110012);黑龙江省自然科学基金资助项目(F200901); 哈尔滨市科技创新人才研究专项基金资助项目(2011RFXXG015)
摘    要:为了降低轨迹数据发布产生的隐私泄露风险,提出了多种轨迹匿名算法。然而,现有的轨迹匿名算法在计算轨迹相似性时忽略了轨迹的形状因素对轨迹相似性的影响,因此产生的匿名轨迹集合的可用性相对较低。针对这一问题,提出了一种新的轨迹相似性度量模型,在考虑轨迹的时间和空间要素的同时,加入了轨迹的形状因素,可以在多项式时间内计算定义在不同时间跨度上的轨迹的距离,能够更加准确、快速地度量轨迹之间的相似性;在此基础上,提出了一种基于轨迹位置形状相似性的隐私保护算法,最大限度地提高了聚类内部轨迹的相似性,并且使用真实的原始位置信息形成数据"面罩",满足了轨迹k-匿名,在有效地保护轨迹数据的同时,提高了轨迹数据的可用性;最后,在合成轨迹数据集和真实轨迹数据集上的实验结果表明,本算法花费更少的时间代价,具有更高的数据可用性。

关 键 词:时空轨迹数据  轨迹数据发布  贪婪聚类  数据面罩  轨迹匿名

Privacy preserving algorithm based on trajectory location and shape similarity
WANG Chao;YANG Jing;ZHANG Jian-pei.Privacy preserving algorithm based on trajectory location and shape similarity[J].Journal on Communications,2015,36(2):144-157.
Authors:WANG Chao;YANG Jing;ZHANG Jian-pei
Affiliation:College of Computer Science and Technology,Harbin Engineering University,Harbin 150001,China
Abstract:In order to reduce the privacy disclosure risks when trajectory data is released, a variety of trajectories anonymity methods were proposed. However, while calculating similarity of trajectories, the existing methods ignore the impact that the shape factor of trajectory has on similarity of trajectories, and therefore the produced set of trajectory anonymity has a lower utility. To solve this problem, a trajectory similarity measure model was presented, considered not only the time and space elements of the trajectory, but also the shape factor of trajectory. It is computable in polynomial time, and can calculate the distance of trajectories not defined over the same time span. On this basis, a greedy clustering and data mask based trajectory anonymization algorithm was presented, which maximized the trajectory similarity in the clusters, and formed data "mask" which is formed by fully accurate true original locations information to meet the trajectory k-anonymity. Finally, experimental results on a synthetic data set and a real-life data set were presented; our method offer better utility and cost less time than comparable previous proposals in the literature.
Keywords:spatio-tempporal trajectory data  publication of trajectory data  greedy clustering  data mask  trajectory anonymization
本文献已被 CNKI 等数据库收录!
点击此处可从《通信学报》浏览原始摘要信息
点击此处可从《通信学报》下载全文
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号