Cargando…

LBS user location privacy protection scheme based on trajectory similarity

During the data set input or output, or the data set itself adds noise to enable data distortion to effectively reduce the risk of user privacy leakage. However, in the conventional method, the added noise may cause data distortion, thereby appealed against it. However, the amount of noise is too sm...

Descripción completa

Detalles Bibliográficos
Autores principales: Qian, Kun, Li, Xiaohui
Formato: Online Artículo Texto
Lenguaje:English
Publicado: Nature Publishing Group UK 2022
Materias:
Acceso en línea:https://www.ncbi.nlm.nih.gov/pmc/articles/PMC9386014/
https://www.ncbi.nlm.nih.gov/pubmed/35978018
http://dx.doi.org/10.1038/s41598-022-18268-8
_version_ 1784769707141758976
author Qian, Kun
Li, Xiaohui
author_facet Qian, Kun
Li, Xiaohui
author_sort Qian, Kun
collection PubMed
description During the data set input or output, or the data set itself adds noise to enable data distortion to effectively reduce the risk of user privacy leakage. However, in the conventional method, the added noise may cause data distortion, thereby appealed against it. However, the amount of noise is too small and cannot meet the effect of privacy protection. Therefore, we propose a LBS user location privacy protection scheme based on trajectory similarity (DPTS). With double privacy protection without reducing the efficiency of algorithms, it does not cause data distortion to provide more reliable privacy protection. The main contributions of this article include: (1) In the process of collecting and publishing the location data, introduce into the privacy protection method, (2) The differential privacy algorithm based on the trajectory prefix tree is superimposed on the basis of the false position replacement algorithm based on the trajectory similarity, (3) Propose LBS-based Difference Privacy Protection Algorithm. In the algorithm, We reach the purpose of protecting user personal privacy by replace the original trajectory into a fake track trace that is the lowest degree of similarity in the interval. Then establish a prefix tree and add noise to the positional frequency. It is in order to further protect the sensitive location information, double protection in the trajectory data set, and the degree of privacy protection is improved. Simulation experiment results show that the proposed algorithm is effective. The algorithm can suppress the distortion rate of data while improving the amount of noise, and in improving the algorithm operation efficiency, it reduces the risk of leakage of sensitive position information.
format Online
Article
Text
id pubmed-9386014
institution National Center for Biotechnology Information
language English
publishDate 2022
publisher Nature Publishing Group UK
record_format MEDLINE/PubMed
spelling pubmed-93860142022-08-19 LBS user location privacy protection scheme based on trajectory similarity Qian, Kun Li, Xiaohui Sci Rep Article During the data set input or output, or the data set itself adds noise to enable data distortion to effectively reduce the risk of user privacy leakage. However, in the conventional method, the added noise may cause data distortion, thereby appealed against it. However, the amount of noise is too small and cannot meet the effect of privacy protection. Therefore, we propose a LBS user location privacy protection scheme based on trajectory similarity (DPTS). With double privacy protection without reducing the efficiency of algorithms, it does not cause data distortion to provide more reliable privacy protection. The main contributions of this article include: (1) In the process of collecting and publishing the location data, introduce into the privacy protection method, (2) The differential privacy algorithm based on the trajectory prefix tree is superimposed on the basis of the false position replacement algorithm based on the trajectory similarity, (3) Propose LBS-based Difference Privacy Protection Algorithm. In the algorithm, We reach the purpose of protecting user personal privacy by replace the original trajectory into a fake track trace that is the lowest degree of similarity in the interval. Then establish a prefix tree and add noise to the positional frequency. It is in order to further protect the sensitive location information, double protection in the trajectory data set, and the degree of privacy protection is improved. Simulation experiment results show that the proposed algorithm is effective. The algorithm can suppress the distortion rate of data while improving the amount of noise, and in improving the algorithm operation efficiency, it reduces the risk of leakage of sensitive position information. Nature Publishing Group UK 2022-08-17 /pmc/articles/PMC9386014/ /pubmed/35978018 http://dx.doi.org/10.1038/s41598-022-18268-8 Text en © The Author(s) 2022 https://creativecommons.org/licenses/by/4.0/Open Access This article is licensed under a Creative Commons Attribution 4.0 International License, which permits use, sharing, adaptation, distribution and reproduction in any medium or format, as long as you give appropriate credit to the original author(s) and the source, provide a link to the Creative Commons licence, and indicate if changes were made. The images or other third party material in this article are included in the article's Creative Commons licence, unless indicated otherwise in a credit line to the material. If material is not included in the article's Creative Commons licence and your intended use is not permitted by statutory regulation or exceeds the permitted use, you will need to obtain permission directly from the copyright holder. To view a copy of this licence, visit http://creativecommons.org/licenses/by/4.0/ (https://creativecommons.org/licenses/by/4.0/) .
spellingShingle Article
Qian, Kun
Li, Xiaohui
LBS user location privacy protection scheme based on trajectory similarity
title LBS user location privacy protection scheme based on trajectory similarity
title_full LBS user location privacy protection scheme based on trajectory similarity
title_fullStr LBS user location privacy protection scheme based on trajectory similarity
title_full_unstemmed LBS user location privacy protection scheme based on trajectory similarity
title_short LBS user location privacy protection scheme based on trajectory similarity
title_sort lbs user location privacy protection scheme based on trajectory similarity
topic Article
url https://www.ncbi.nlm.nih.gov/pmc/articles/PMC9386014/
https://www.ncbi.nlm.nih.gov/pubmed/35978018
http://dx.doi.org/10.1038/s41598-022-18268-8
work_keys_str_mv AT qiankun lbsuserlocationprivacyprotectionschemebasedontrajectorysimilarity
AT lixiaohui lbsuserlocationprivacyprotectionschemebasedontrajectorysimilarity