Please wait a minute...
浙江大学学报(工学版)  2024, Vol. 58 Issue (1): 20-28    DOI: 10.3785/j.issn.1008-973X.2024.01.003
计算机技术     
基于聚类和深度学习的车联网轨迹隐私保护机制
申自浩1(),唐雨雨1,王辉2,*(),刘沛骞2,刘琨2
1. 河南理工大学 计算机科学与技术学院,河南 焦作 454000
2. 河南理工大学 软件学院,河南 焦作 454000
Clustering and deep learning based trajectory privacy protection mechanism for Internet of vehicles
Zihao SHEN1(),Yuyu TANG1,Hui WANG2,*(),Peiqian LIU2,Kun LIU2
1. School of Computer Science and Technology, Henan Polytechnic University, Jiaozuo 454000, China
2. School of Software, Henan Polytechnic University, Jiaozuo 454000, China
 全文: PDF(1404 KB)   HTML
摘要:

针对车联网轨迹发布中用户面临的隐私泄露问题,提出基于聚类和深度学习的轨迹隐私保护机制(PPCDL). 考虑轨迹中的时间因素,通过时间戳将轨迹空间划分为多个区域,获取区域中的轨迹分布点. 对每个区域进行改进稳定隶属度多峰值聚类,根据区域轨迹密度进行隐私预算矩阵的预分配. 利用时间图卷积网络模型提取轨迹数据的时空特征,对隐私预算预分配矩阵进行训练和预测. 根据预测结果添加相应的拉普拉斯噪声,在轨迹数据发布前进行扰动. 理论分析和实验结果表明,PPCDL相较于对比机制,时间开销更少,能够更精确地预测隐私预算. 利用PPCDL可以合理地在轨迹数据中添加拉普拉斯噪声,有效地提高了轨迹数据的可用性.

关键词: 隐私保护密度峰值聚类轨迹隐私时间图卷积网络隐私预算    
Abstract:

A trajectory privacy protection mechanism based on clustering and deep learning (PPCDL) was proposed aiming at the problem of privacy leakage faced by users in the trajectory distribution of Internet of Vehicles. The trajectory space was divided into multiple regions using timestamps by considering the time factor in the trajectory in order to obtain the distribution points of trajectories within each region. Improved stable membership multi-peak clustering was performed on each region, and the privacy budget matrix was pre-allocated based on the trajectory density of each region. The time graph convolutional network model was utilized to extract spatiotemporal features from trajectory data for training and predicting the pre-allocated privacy budget matrix. The trajectory data was perturbed by adding the appropriate Laplace noise based on the prediction results before it was published. The theoretical analysis and experimental results show that PPCDL has lower time overhead and can predict the privacy budget more accurately compared with the comparison mechanism. Laplace noise can be added to the trajectory data in a reasonable manner by using PPCDL, which effectively improves the availability of the trajectory data.

Key words: privacy protection    density peak clustering    trajectory privacy    temporal graph convolutional network    privacy budget
收稿日期: 2023-05-23 出版日期: 2023-11-07
CLC:  TP 309  
基金资助: 国家自然科学基金资助项目(61300216);河南省高等学校重点科研资助项目(23A520033);河南理工大学博士基金资助项目(B2022-16,B2020-32)
通讯作者: 王辉     E-mail: szh@hpu.edu.cn;wanghui_jsj@hpu.edu.cn
作者简介: 申自浩(1980—),男,副教授,硕导,从事隐私安全保护与智能信息处理研究. orcid.org/0000-0003-3541-7888.E-mail: szh@hpu.edu.cn
服务  
把本文推荐给朋友
加入引用管理器
E-mail Alert
作者相关文章  
申自浩
唐雨雨
王辉
刘沛骞
刘琨

引用本文:

申自浩,唐雨雨,王辉,刘沛骞,刘琨. 基于聚类和深度学习的车联网轨迹隐私保护机制[J]. 浙江大学学报(工学版), 2024, 58(1): 20-28.

Zihao SHEN,Yuyu TANG,Hui WANG,Peiqian LIU,Kun LIU. Clustering and deep learning based trajectory privacy protection mechanism for Internet of vehicles. Journal of ZheJiang University (Engineering Science), 2024, 58(1): 20-28.

链接本文:

https://www.zjujournals.com/eng/CN/10.3785/j.issn.1008-973X.2024.01.003        https://www.zjujournals.com/eng/CN/Y2024/V58/I1/20

图 1  时间图卷积网络模型
图 2  改进稳定隶属度多峰值聚类过程
图 3  时间图卷积网络模型的组成结构
图 4  时间图卷积网络模型的时空预测过程
图 5  Divvy Bikes数据集上的各项指标
图 6  T-drive 数据集上的各项指标
图 7  时间划分的细粒度分析
图 8  不同方案的运行时间开销
1 LI B, LIANG R, ZHOU W, et al. LBS meets blockchain: an efficient method with security preserving trust in SAGIN [J]. IEEE Internet of Things Journal. 2022, 9(8): 5932-5942.
2 KUMAR R, KUMAR P, TRIPATHI R, et al P2SF-IoV: a privacy-preservation-based secured framework for Internet of vehicles[J]. IEEE Transactions on Intelligent Transportation Systems, 2022, 23 (11): 22571- 22582
doi: 10.1109/TITS.2021.3102581
3 ZHAO Y, ZHAO J, YANG M, et al Local differential privacy-based federated learning for Internet of things[J]. IEEE Internet of Things Journal, 2021, 8 (11): 8836- 8853
doi: 10.1109/JIOT.2020.3037194
4 DE P D, CASCAVILLA G, TAMBURRI D A, et al Real-world K-anonymity applications: the KGen approach and its evaluation in fraudulent transactions[J]. Information Systems, 2023, 115 (1): 102193
5 JEON M, TEMUUJIN O, AHN J, et al Distributed L-diversity using spark-based algorithm for large resource description frameworks data[J]. The Journal of Supercomputing, 2021, 77 (7): 7270- 7286
doi: 10.1007/s11227-020-03583-6
6 GANGARDE R, SHARMA A, PAWAR A Enhanced clustering based OSN privacy preservation to ensure k-anonymity, t-closeness, l-diversity, and balanced privacy utility[J]. Computers, Materials and Continua, 2023, 75 (1): 2171- 2190
doi: 10.32604/cmc.2023.035559
7 DWORK C, LEI J. Differential privacy and robust statistics [C]// Proceedings of the 41st Annual ACM Symposium on Theory of Computing. New York: ACM, 2009: 371-380.
8 CHENG W, WEN R, HUANG H, et al OPTDP: towards optimal personalized trajectory differential privacy for trajectory data publishing[J]. Neurocomputing, 2022, 472: 201- 211
doi: 10.1016/j.neucom.2021.04.137
9 CAI S, LYU X, LI X, et al A trajectory released scheme for the Internet of vehicles based on differential privacy[J]. IEEE Transactions on Intelligent Transportation Systems, 2022, 23 (9): 16534- 16547
doi: 10.1109/TITS.2021.3130978
10 ZHANG Z, XU X, XIAO F LGAN-DP: a novel differential private publication mechanism of trajectory data[J]. Future Generation Computer Systems, 2023, 141: 692- 703
doi: 10.1016/j.future.2022.12.011
11 GUAN J Y, LI S, HE X X, et al SMMP: a stable-membership-based auto-tuning multi-peak clustering algorithm[J]. IEEE Transactions on Pattern Analysis and Machine Intelligence, 2023, 45 (5): 6307- 6319
12 KIM J W, JANG B Deep learning-based privacy-preserving framework for synthetic trajectory generation[J]. Journal of Network and Computer Applications, 2022, 206 (1): 103459
13 晏燕, 丛一鸣, ADNAN M, 等 基于深度学习的位置大数据统计发布与隐私保护方法[J]. 通信学报, 2022, 43 (1): 203- 216
YAN Yan, CONG Yiming, ADNAN M, et al Statistics release and privacy protection method of location big data based on deep learning[J]. Journal on Communications, 2022, 43 (1): 203- 216
doi: 10.11959/j.issn.1000-436x.2022006
14 康海燕, 冀源蕊 基于本地化差分隐私的时序位置发布方案研究[J]. 电子学报, 2022, 50 (9): 2222- 2232
KANG Haiyan, JI Yuanrui Research on time-series location data publication based on local differential privacy[J]. Acta Electronica Sinica, 2022, 50 (9): 2222- 2232
[1] 王传华,张权,王慧敏,徐欣,麻瓯勃. 区块链架构下具有隐私保护的车联网信誉模型[J]. 浙江大学学报(工学版), 2023, 57(4): 760-772.
[2] 刘雪娇,王慧敏,夏莹杰,赵思苇. 具有隐私保护的车联网空间众包任务分配方法[J]. 浙江大学学报(工学版), 2022, 56(7): 1267-1275.
[3] 梁秀波,吴俊涵,赵昱,尹可挺. 区块链数据安全管理和隐私保护技术研究综述[J]. 浙江大学学报(工学版), 2022, 56(1): 1-15.
[4] 张磊,张菁. 支持数据实用性和容错的差分隐私保护方案[J]. 浙江大学学报(工学版), 2019, 53(8): 1496-1505.
[5] 刘如辉, 黄炜平, 王凯, 刘创, 梁军. 半监督约束集成的快速密度峰值聚类算法[J]. 浙江大学学报(工学版), 2018, 52(11): 2191-2200.
[6] 皮俊波, 陈珂, 陈刚, 董金祥. 基于用户兴趣模型两段式排序的隐私保护方法[J]. J4, 2010, 44(9): 1659-1665.
[7] 彭志宇, 李善平, 杨朝晖, 林欣. 信任管理中的匿名授权方法[J]. J4, 2010, 44(5): 897-902.
[8] 马进, 李锋, 李建华. 分布式数据挖掘中基于扰乱的隐私保护方法[J]. J4, 2010, 44(2): 276-282.