Please wait a minute...
Journal of ZheJiang University (Engineering Science)  2024, Vol. 58 Issue (1): 20-28    DOI: 10.3785/j.issn.1008-973X.2024.01.003
    
Clustering and deep learning based trajectory privacy protection mechanism for Internet of vehicles
Zihao SHEN1(),Yuyu TANG1,Hui WANG2,*(),Peiqian LIU2,Kun LIU2
1. School of Computer Science and Technology, Henan Polytechnic University, Jiaozuo 454000, China
2. School of Software, Henan Polytechnic University, Jiaozuo 454000, China
Download: HTML     PDF(1404KB) HTML
Export: BibTeX | EndNote (RIS)      

Abstract  

A trajectory privacy protection mechanism based on clustering and deep learning (PPCDL) was proposed aiming at the problem of privacy leakage faced by users in the trajectory distribution of Internet of Vehicles. The trajectory space was divided into multiple regions using timestamps by considering the time factor in the trajectory in order to obtain the distribution points of trajectories within each region. Improved stable membership multi-peak clustering was performed on each region, and the privacy budget matrix was pre-allocated based on the trajectory density of each region. The time graph convolutional network model was utilized to extract spatiotemporal features from trajectory data for training and predicting the pre-allocated privacy budget matrix. The trajectory data was perturbed by adding the appropriate Laplace noise based on the prediction results before it was published. The theoretical analysis and experimental results show that PPCDL has lower time overhead and can predict the privacy budget more accurately compared with the comparison mechanism. Laplace noise can be added to the trajectory data in a reasonable manner by using PPCDL, which effectively improves the availability of the trajectory data.



Key wordsprivacy protection      density peak clustering      trajectory privacy      temporal graph convolutional network      privacy budget     
Received: 23 May 2023      Published: 07 November 2023
CLC:  TP 309  
Fund:  国家自然科学基金资助项目(61300216);河南省高等学校重点科研资助项目(23A520033);河南理工大学博士基金资助项目(B2022-16,B2020-32)
Corresponding Authors: Hui WANG     E-mail: szh@hpu.edu.cn;wanghui_jsj@hpu.edu.cn
Cite this article:

Zihao SHEN,Yuyu TANG,Hui WANG,Peiqian LIU,Kun LIU. Clustering and deep learning based trajectory privacy protection mechanism for Internet of vehicles. Journal of ZheJiang University (Engineering Science), 2024, 58(1): 20-28.

URL:

https://www.zjujournals.com/eng/10.3785/j.issn.1008-973X.2024.01.003     OR     https://www.zjujournals.com/eng/Y2024/V58/I1/20


基于聚类和深度学习的车联网轨迹隐私保护机制

针对车联网轨迹发布中用户面临的隐私泄露问题,提出基于聚类和深度学习的轨迹隐私保护机制(PPCDL). 考虑轨迹中的时间因素,通过时间戳将轨迹空间划分为多个区域,获取区域中的轨迹分布点. 对每个区域进行改进稳定隶属度多峰值聚类,根据区域轨迹密度进行隐私预算矩阵的预分配. 利用时间图卷积网络模型提取轨迹数据的时空特征,对隐私预算预分配矩阵进行训练和预测. 根据预测结果添加相应的拉普拉斯噪声,在轨迹数据发布前进行扰动. 理论分析和实验结果表明,PPCDL相较于对比机制,时间开销更少,能够更精确地预测隐私预算. 利用PPCDL可以合理地在轨迹数据中添加拉普拉斯噪声,有效地提高了轨迹数据的可用性.


关键词: 隐私保护,  密度峰值聚类,  轨迹隐私,  时间图卷积网络,  隐私预算 
Fig.1 Temporal graph convolutional network model
Fig.2 Process of improved stable-membership multi-peak clustering clustering
Fig.3 Composition structure of temporal graph convolutional network model
Fig.4 Spatiotemporal prediction process of temporal graph convolutional network model
Fig.5 Metrics on Divvy Bikes dataset
Fig.6 Metrics on T-drive dataset
Fig.7 Fine-grained analysis of time division
Fig.8 Runtime overhead for different schemes
[1]   LI B, LIANG R, ZHOU W, et al. LBS meets blockchain: an efficient method with security preserving trust in SAGIN [J]. IEEE Internet of Things Journal. 2022, 9(8): 5932-5942.
[2]   KUMAR R, KUMAR P, TRIPATHI R, et al P2SF-IoV: a privacy-preservation-based secured framework for Internet of vehicles[J]. IEEE Transactions on Intelligent Transportation Systems, 2022, 23 (11): 22571- 22582
doi: 10.1109/TITS.2021.3102581
[3]   ZHAO Y, ZHAO J, YANG M, et al Local differential privacy-based federated learning for Internet of things[J]. IEEE Internet of Things Journal, 2021, 8 (11): 8836- 8853
doi: 10.1109/JIOT.2020.3037194
[4]   DE P D, CASCAVILLA G, TAMBURRI D A, et al Real-world K-anonymity applications: the KGen approach and its evaluation in fraudulent transactions[J]. Information Systems, 2023, 115 (1): 102193
[5]   JEON M, TEMUUJIN O, AHN J, et al Distributed L-diversity using spark-based algorithm for large resource description frameworks data[J]. The Journal of Supercomputing, 2021, 77 (7): 7270- 7286
doi: 10.1007/s11227-020-03583-6
[6]   GANGARDE R, SHARMA A, PAWAR A Enhanced clustering based OSN privacy preservation to ensure k-anonymity, t-closeness, l-diversity, and balanced privacy utility[J]. Computers, Materials and Continua, 2023, 75 (1): 2171- 2190
doi: 10.32604/cmc.2023.035559
[7]   DWORK C, LEI J. Differential privacy and robust statistics [C]// Proceedings of the 41st Annual ACM Symposium on Theory of Computing. New York: ACM, 2009: 371-380.
[8]   CHENG W, WEN R, HUANG H, et al OPTDP: towards optimal personalized trajectory differential privacy for trajectory data publishing[J]. Neurocomputing, 2022, 472: 201- 211
doi: 10.1016/j.neucom.2021.04.137
[9]   CAI S, LYU X, LI X, et al A trajectory released scheme for the Internet of vehicles based on differential privacy[J]. IEEE Transactions on Intelligent Transportation Systems, 2022, 23 (9): 16534- 16547
doi: 10.1109/TITS.2021.3130978
[10]   ZHANG Z, XU X, XIAO F LGAN-DP: a novel differential private publication mechanism of trajectory data[J]. Future Generation Computer Systems, 2023, 141: 692- 703
doi: 10.1016/j.future.2022.12.011
[11]   GUAN J Y, LI S, HE X X, et al SMMP: a stable-membership-based auto-tuning multi-peak clustering algorithm[J]. IEEE Transactions on Pattern Analysis and Machine Intelligence, 2023, 45 (5): 6307- 6319
[12]   KIM J W, JANG B Deep learning-based privacy-preserving framework for synthetic trajectory generation[J]. Journal of Network and Computer Applications, 2022, 206 (1): 103459
[13]   晏燕, 丛一鸣, ADNAN M, 等 基于深度学习的位置大数据统计发布与隐私保护方法[J]. 通信学报, 2022, 43 (1): 203- 216
YAN Yan, CONG Yiming, ADNAN M, et al Statistics release and privacy protection method of location big data based on deep learning[J]. Journal on Communications, 2022, 43 (1): 203- 216
doi: 10.11959/j.issn.1000-436x.2022006
[14]   康海燕, 冀源蕊 基于本地化差分隐私的时序位置发布方案研究[J]. 电子学报, 2022, 50 (9): 2222- 2232
KANG Haiyan, JI Yuanrui Research on time-series location data publication based on local differential privacy[J]. Acta Electronica Sinica, 2022, 50 (9): 2222- 2232
[1] Xue-jiao LIU,Hui-min WANG,Ying-jie XIA,Si-wei ZHAO. Task allocation method for Internet of vehicles spatial crowdsourcing with privacy protection[J]. Journal of ZheJiang University (Engineering Science), 2022, 56(7): 1267-1275.
[2] Xiu-bo LIANG,Jun-han WU,Yu ZHAO,Ke-ting YIN. Review of blockchain data security management and privacy protection technology research[J]. Journal of ZheJiang University (Engineering Science), 2022, 56(1): 1-15.
[3] Lei ZHANG,Jing ZHANG. Differential privacy protection scheme supporting high data utility and fault tolerance[J]. Journal of ZheJiang University (Engineering Science), 2019, 53(8): 1496-1505.
[4] PI Dun-Bei, CHEN Ke, CHEN Gang, DONG Jin-Xiang. Privacy protection method based on user profile of two-step sorting[J]. Journal of ZheJiang University (Engineering Science), 2010, 44(9): 1659-1665.
[5] BANG Zhi-Yu, LI Shan-Beng, YANG Chao-Hui, LIN Xin. Anonymous authorization in trust management[J]. Journal of ZheJiang University (Engineering Science), 2010, 44(5): 897-902.