Segmented clustering-based road network trajectory semantic privacy protection method

A privacy protection and road network technology, which is applied in the field of network security and privacy protection, can solve the problems of not considering location semantics, low anonymity success rate, and poor quality of anonymous data, so as to improve the effect of semantic privacy protection, improve the quality of anonymous data, The effect of reducing data loss

Active Publication Date: 2021-06-11
SOUTH CHINA UNIV OF TECH
View PDF7 Cites 0 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

There are three problems in this type of scheme, which lead to low anonymity success rate, weak semantic protection effect, and poor quality of anonymized data
One is to ignore the state of the trajectory itself. When a long trajectory has a large change in the direction or mode of movement, it is necessary to segment the trajectory and generalize the trajectory segmentation to achieve higher accuracy. Second, it does not consider the location semantics. If the semantic distribution of the anonymity set is single or uneven, the attacker can still obtain the sensitive semantic information of the user; the third is to calculate the distance based on the Euclidean space, which does not conform to the actual situation of the road network. Move between, the moving distance is often not the Euclidean distance between two positions

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Segmented clustering-based road network trajectory semantic privacy protection method
  • Segmented clustering-based road network trajectory semantic privacy protection method
  • Segmented clustering-based road network trajectory semantic privacy protection method

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0073] The present invention will be further described in detail below in conjunction with the embodiments and the accompanying drawings, but the embodiments of the present invention are not limited thereto.

[0074] Such as figure 1 As shown, the segmented clustering-based road network trajectory semantic privacy protection method provided in this embodiment combines segmentation, clustering and heuristic algorithms to generate anonymous segment sets, including the following steps:

[0075] 1) Preprocess the initial trajectory data set, and resample the trajectory; wherein, a trajectory in the initial trajectory data set is expressed as T={uid,(p 1 ,p 2 ,...,p n )}, where uid is the user ID of the track, p i =(x i ,y i ,t i ) is the location point that constitutes the trajectory, indicating that the user is at t i The latitude and longitude of time is x i and y i , i=1,2,...,n; the preprocessing process performs the following resampling algorithm on the trajectory T:...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses a segmented clustering-based road network trajectory semantic privacy protection method, and the method comprises the steps: 1) preprocessing an initial trajectory data set, and carrying out the re-sampling operation of a trajectory; 2) based on an MDL (Minimum Description Length) principle, performing segmentation division on the trajectory to obtain a trajectory segmentation data set; 3) clustering the track segments in the track segment data set based on the road network distance to form segment classes; 4) determining the road network field of the segment class, and counting the semantic position distribution of the segment class; and 5) based on the semantic position distribution of the segment class, generating an anonymous segment set in a heuristic manner, and using the anonymous segment set to replace a single track to carry out data release so as to realize road network track semantic privacy protection. An anonymous segment set is used for replacing a single track for data release, the semantic privacy of the track is protected, track segmentation, clustering and heuristic algorithms are combined, the anonymous success rate and the semantic privacy protection effect are improved, and the anonymous data quality is improved.

Description

technical field [0001] The invention relates to the technical field of network security and privacy protection, in particular to a method for protecting road network trajectory semantic privacy based on segmentation clustering. Background technique [0002] With the development of positioning technology and the popularization of mobile terminal equipment, more and more spatiotemporal location data are collected and stored as trajectory data. Trajectory data has a wealth of information, and the release of these data has important application value for traffic monitoring, urban planning and other fields. However, trajectory data is closely related to personal information, and directly releasing trajectory data without protection processing will cause serious privacy leakage. [0003] Existing k-anonymity protection models generalize trajectories, allowing the entire trajectory or a single trajectory point to join an anonymity set with at least k users. There are three proble...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): G06F21/62G06K9/62G06F16/29
CPCG06F16/29G06F21/6254G06F18/23213
Inventor 徐红云陆涛田岑熙蒋睿旷勇
Owner SOUTH CHINA UNIV OF TECH
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products