数据与计算发展前沿 ›› 2023, Vol. 5 ›› Issue (2): 150-163.

CSTR: 32002.14.jfdc.CN10-1649/TP.2023.02.012

doi: 10.11871/jfdc.issn.2096-742X.2023.02.012

• 技术与应用 • 上一篇    下一篇

一种个性化位置数据发布KSPPL-Anonymity算法

路公仆(),李晓会*()   

  1. 辽宁工业大学,电子与信息工程学院,辽宁 锦州 121000
  • 收稿日期:2022-02-21 出版日期:2023-04-20 发布日期:2023-04-24
  • 通讯作者: 李晓会
  • 作者简介:路公仆,辽宁工业大学,电子与信息工程学院电子信息专业,硕士研究生,主要研究方向为位置隐私保护、大数据安全。
    本文中负责设计与实现算法,撰写“第1节相关原理”、“第2节个性化数据发布KSPPL-Anonymity算法”。
    LU Gongpu is a master’s student majoring in electronic infor-mation in the School of Electronics and Information Engineer-ing, Liaoning University of Technology. His research interests include location privacy protection and big data security.
    In this paper, he is responsible for designing and implementing the algorithm, and writing “Section 1 Related Principles” and “Section 2 Personalized Data Publishing KSPPL-Anonymity Algorithm”.
    E-mail: lgplwx@163.com|李晓会,辽宁工业大学,电子与信息工程学院,副教授,博士,硕士生导师,主持国家自然科学基金青年项目1项,主持辽宁省自然科学联合基金项目1项,辽宁省教育厅项目1项,横向项目3项。发表论文30余篇,授权专利20余项,软件著作权50余项。主要研究方向为信息安全、云计算隐私保护、大数据信任管理。
    本文中负责制定论文框架,撰写“引言”、“第3节实验与结果分析”和“第4节结束语”。
    LI Xiaohui, Ph.D., is an associate professor and master tutor at the School of Electronics and Information Engineering, Liaoning University of Technology. She presided over one project of the National Natural Science Foundation of China, one joint natural science fund project of Liaoning Province, three horizontal projects. She has published more than 30 papers, 20 authorized patents and more than 50 software copy-rights. Her main research interests include information security, privacy protection of cloud computing, and trust management of big data.
    In this paper, she is responsible for formulating the framework of the thesis and writing “Introduction”, “Section 3 Experi-ment and Result Analysis” and “Section 4 Conclusion”.
    E-mail: lhxlxh@163.com
  • 基金资助:
    国家自然科学基金青年基金项目(61802161);辽宁省教育厅科学研究经费项目(JZL202015402)

A KSPPL-Anonymity Algorithm for Personalized Location Data Publishing

LU Gongpu(),LI Xiaohui*()   

  1. School of Electronics & Information Engineering, Liaoning University of Technology, Jinzhou, Liaoning 121000, China
  • Received:2022-02-21 Online:2023-04-20 Published:2023-04-24
  • Contact: LI Xiaohui

摘要:

【目的】位置数据中包含大量的用户隐私信息,在位置数据发布中,若直接发布原始数据会暴露用户的位置等信息,对用户的个人隐私产生巨大威胁,在连续的位置数据发布中,这一现象更为凸显。因此,提出了一种基于k-匿名和位置划分的个性化位置数据发布算法KSPPL-Anonymity。【方法】该算法通过位置划分提高了位置k-匿名的效率;针对噪声数据的插入会降低数据的可用性这一问题,该算法中提出了一种噪声数据的产生方式,提高了数据的可用性;用户敏感位置的泄露会对用户隐私造成极大的威胁,所以该算法中提出了一种获取与敏感位置关联程度最低的非敏感位置的方法,这极大保护了用户的敏感位置不被暴露;通过时间序列分析用户位置数据,避免出现因用户长时间停留在某一敏感位置,而多次用同一非敏感位置代替敏感位置造成的隐私泄露风险。【结果】相关实验证实,与以前的位置数据发布方法相比,本文算法在数据可用性、隐私保护能力和运行效率方面都有一定的提高。【结论】本文提出的算法能更好地保护用户的隐私,并满足用户的个性化隐私保护需求,同时保证数据的可用性。

关键词: 大数据, 位置数据发布, k-匿名, 分组技术, 最佳关联, 拉格朗日乘数法则

Abstract:

[Objective] Location data contains a large amount of user privacy information. In location data publishing, if the original data is released directly, it will expose the user's location and other information, which will pose a huge threat to the user's privacy. This phenomenon is even more prominent in continuous location data publishing. Therefore, a personalized location data publishing algorithm KSPPL-Anonymity based on k-anonymity location division is proposed. [Methods] The algorithm improves the efficiency of location k-anonymity by location division. Aiming at the problem that the insertion of noise data will reduce the availability of data, a generation method of noise data is proposed in this algorithm, which improves the availability of data. The disclosure of the user's sensitive location will pose a great threat to the user's privacy, so this algorithm proposes a method to obtain the non-sensitive location with the lowest degree of correlation with the sensitive location, which greatly protects the user's sensitive location from being exposed. By analyzing user location data through time series, the privacy leakage caused by users staying in sensitive locations for a long time and replacing them with the same sensitive locations can be avoided. [Results] Experiments show that, compared with the previous location data publishing methods, this algorithm has some improvements in data availability, privacy protection, and running efficiency. [Conclusions] The algorithm proposed in this paper can better protect users' privacy, meet users' personalized privacy protection needs and ensure the availability of data.

Key words: big data, location data release, k-anonymity, grouping technology, optimal correlation, Lagrange multiplier rule