CN113207120A - Differential privacy method for collecting user real-time position information in mobile crowd sensing - Google Patents

Differential privacy method for collecting user real-time position information in mobile crowd sensing Download PDF

Info

Publication number
CN113207120A
CN113207120A CN202110338934.6A CN202110338934A CN113207120A CN 113207120 A CN113207120 A CN 113207120A CN 202110338934 A CN202110338934 A CN 202110338934A CN 113207120 A CN113207120 A CN 113207120A
Authority
CN
China
Prior art keywords
user
privacy
point
position point
current position
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
CN202110338934.6A
Other languages
Chinese (zh)
Inventor
牛晨旭
吕蒙
牛鑫
黄宏宇
马茜
时蕾
牛可
智雷勇
王闪闪
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Zhengzhou Railway Vocational and Technical College
Original Assignee
Zhengzhou Railway Vocational and Technical College
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Zhengzhou Railway Vocational and Technical College filed Critical Zhengzhou Railway Vocational and Technical College
Priority to CN202110338934.6A priority Critical patent/CN113207120A/en
Publication of CN113207120A publication Critical patent/CN113207120A/en
Withdrawn legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention relates to a differential privacy method for collecting user real-time position information in mobile crowd sensing, belonging to the technical field of crowd sensing. The privacy method comprises the following steps: s1: judging whether the current position point of the user is a key point or not, calculating the importance of the key point, and calculating the privacy leakage amount of the user track in a sliding window where the current position of the user is located; s2: allocating privacy budgets to the current positions of the users according to the importance of the current positions of the users and the privacy leakage amount; s3: and the user perturbs the current position according to the distributed privacy prediction to obtain a candidate position set, and selects a position point which is satisfied by the user on the privacy leakage amount and the obtained income as a perturbed position to submit to the server. The invention can effectively protect the privacy of the user from the local without a server, and can maximize the benefit obtained by uploading the position information by the user on the basis of ensuring the privacy of the user.

Description

Differential privacy method for collecting user real-time position information in mobile crowd sensing
Technical Field
The invention belongs to the technical field of crowd sensing, relates to privacy protection of user tracks in mobile crowd sensing, and particularly relates to a differential privacy method for collecting user real-time position information in mobile crowd sensing.
Background
In recent years, the related industries have seen a well-blown increase with the spread of mobile smart terminals typified by smartphones, smartwatches, and the like. The continuously developed built-in sensors improve the sensing capability of the intelligent device, and the rapidly growing users lay a foundation for the development of Mobile Crowd Sensing (MCS). As a new data collection paradigm, MCS systems are usually composed of a server and a large number of participants. Specifically, the server first issues a sensory task to the mobile smart device user, who accepts the task and submits data to complete the task if he is willing to participate in the sensory task. However, in the process of data collection, the private information of the participants is often acquired by attackers, and users often quit the perception task due to security considerations, so that it is extremely important to protect the privacy of the participants in the processes of task publishing, data collection and uploading.
Since most MCS tasks are location dependent, the server typically requires the participants to report their location as well as the sensory data. However, the disclosure of participant locations is increasing, which poses a threat of privacy disclosure. In order to protect the location privacy of the participants, differential privacy is a common method for protecting personal privacy in a database environment due to its strong privacy protection capability, and provides a good solution for protecting the user privacy. The differential privacy protection does not need special hypothesis attack, does not care about the background knowledge owned by an attacker, even if the attacker knows all records except one record, the sensitive information of the user can be still protected from being attacked, and meanwhile, provability quantitative analysis is given out.
Currently, the differential privacy technology is usually used to protect the data of the database at the server, but an attacker may also obtain all the data of the user from an untrusted third party or server.
Disclosure of Invention
In view of the above-described deficiencies in the prior art, the present invention provides a differential privacy method for collecting user real-time location information in mobile crowd sensing, which protects the real-time location of a user. The user disturbs the real-time position of the user at a local end and uploads the disturbed position to the server, privacy protection is achieved on the premise that benefits obtained by uploading data of the user are maximized, and meanwhile the intensity of the user in protecting the position privacy is determined by multiple factors.
In order to achieve the purpose, the invention provides the following technical scheme:
a differential privacy method for collecting user real-time position information in mobile crowd sensing can protect the real-time position of a user, and comprises the following steps:
the user activity area is divided into labels.
S1: calculating the residual privacy budget epsilon in the sliding window where the current position point of the user is positionedrJudging whether the current position point of the user is a key point or not, calculating the importance I, and then calculating the privacy leakage TPL of the user trackw-1
S2: according to the importance I of the current position point of the user and the privacy leakage TPLw-1Allocating a privacy budget epsilon to a user's current location pointi
S3: user based on assigned privacy budget εiAnd disturbing the current position point to obtain a candidate position point set A, and selecting a position point which is satisfied by the privacy disclosure amount and the obtained income of the user as a disturbance position to submit to a server.
Further, in step S1, the specific steps are:
s11: calculating the residual privacy budget epsilon in the sliding window where the current position point of the user is positionedr
Calculating the residual privacy budget epsilon of the current position point according to the privacy budget consumed by the previous w-1 position points in the sliding window where the current position point of the user is positionedr
Figure BDA0002998730410000031
Wherein epsilongFor a global privacy budget, epsilonkA privacy budget consumed by a k-th position point before the current position point;
s12: judging whether the current position point of the user is a key point or not, and calculating the importance I of the current position point;
assume the previous location point is li-1The current position point is liThe latter position point is li+1And the three position points are continuous;
obtaining a vector
Figure BDA0002998730410000032
Sum vector
Figure BDA0002998730410000033
The included angle between the two is [0, pi ]]Internal, if pi/2<Beta is less than or equal to pi, then the current position point liThe importance I of the current position point is I ═ cos (beta) |; otherwise, the current location point liIs a non-critical point, I is 0;
s13: calculating privacy leakage TPL of a track formed by w-1 disturbance position points before the user according to a sliding window where the current position point of the user is locatedw-1
Figure BDA0002998730410000034
Figure BDA0002998730410000035
Wherein, S (l)k,lk') true position lkAnd the disturbance position lk' similarity between them, parameter σ is the scaling function; d(lk,lk') true position lkAnd the disturbance position lk' vertical distance between; d||(lk,lk') true position lkAnd the disturbance position lk' horizontal distance between; dE(lk,lk') true position lkAnd the disturbance position lk' euclidean distance between.
Further, in step S2, the privacy budget εiThe calculation formula of (2) is as follows:
εi=min(max(λεrmin),εmax);
λ=β1·I+β2·TPLw-1
wherein epsilonminMinimum privacy budget to guarantee effectiveness of perturbed trajectories, ∈maxIn order to ensure the maximum privacy budget of the effectiveness of the disturbance track, lambda is the proportion of the privacy budget allocated to the current position point of the user, and when lambda is determined, beta1Beta is the ratio of the importance of the position2The proportion of the privacy leakage amount of the track.
Further, in step S3, the specific steps are:
s31: obtaining a candidate position point set A and the probability of each candidate position point in the candidate position point set A being selected;
s32: and establishing an optimization model, dividing the optimization model into two sub-problems of maximum income obtained by the user and minimum privacy leakage amount, and selecting a disturbance position point from the candidate set, wherein the disturbance position point can ensure the privacy of the user and can enable the user to be satisfied with the income obtained by the user.
Further, in step S31, the specific steps are:
s311: screening out the actual Manhattan distance d from the current position point in the whole activity area of the userMPosition less than set distance value DPoint, obtaining a candidate position point set A;
manhattan distance dMThe calculation formula of (2) is as follows:
dM(li,lj)=|d||(li,lj)|+|d(li,lj)|;
wherein liAs the current location point, /)jThe real position points in the whole activity area are taken;
s312: according to the obtained privacy budget epsiloniUsing cumulative distribution functions
Figure BDA0002998730410000041
And obtaining the probability of each candidate position point in the candidate position point set A being selected.
Further, in step S32, the specific steps are:
s321: establishing a subproblem model with the maximum income obtained by a user, namely the subproblem model with the maximum effectiveness of the disturbance track, wherein the subproblem model comprises the following steps:
Figure BDA0002998730410000042
wherein, P (l)k|lk-1) Indicating that the user is from location point lk-1Move to the location point lkIs the probability that the location point is selected; m (l)k'|lk) Is a differential privacy mechanism; dM(lk,lk') is the user's true location lkAnd the disturbance position lk' manhattan distance between; k denotes the subscript of the location point.
S322: establishing a subproblem model with the least privacy disclosure, wherein the subproblem model comprises the following steps:
Figure BDA0002998730410000051
s323: and fixing one subproblem in the solving process, solving the other subproblem, and bringing the solved result into the fixed subproblem until the results obtained by the two subproblems are the same, wherein the obtained result is the disturbance position point.
The invention has the beneficial effects that: the present invention assumes that the user dynamically submits location information to the server without interruption. Based on the assumption, the method uses the concept of the sliding window, the privacy budget in the whole sliding window is fixed, the appropriate privacy budget is allocated to the current position of the user according to the privacy leakage amount of the disturbance track and the importance of the current position of the user, and then the position point of the user is disturbed to obtain a candidate set and obtain the optimal disturbance position point. The invention can effectively protect the real-time position privacy of the user from the local and does not need a server to protect the privacy of the user.
Additional advantages, objects, and features of the invention will be set forth in part in the description which follows and in part will become apparent to those having ordinary skill in the art upon examination of the following or may be learned from practice of the invention. The objectives and other advantages of the invention may be realized and attained by the means of the instrumentalities and combinations particularly pointed out hereinafter.
Drawings
For the purposes of promoting a better understanding of the objects, aspects and advantages of the invention, reference will now be made to the following detailed description taken in conjunction with the accompanying drawings in which:
fig. 1 is a general block diagram of a differential privacy method for collecting user real-time location information in mobile crowd sensing.
Fig. 2 is a geographical area division diagram.
Fig. 3 is a measurement of a user's movement distance.
FIG. 4 is an illustration of keypoints and non-keypoints.
Fig. 5 is a contour diagram of taxi distribution, where a diagram a1 is raw GPS data during a clear time period, a diagram a2 is disturbed GPS data during a clear time period, a diagram b1 is raw GPS data during a peak time period, a diagram b2 is disturbed GPS data during a peak time period, a diagram c1 is raw GPS data during a normal time period, and a diagram c2 is disturbed GPS data during a normal time period.
FIG. 6 is a graph of privacy budget versus MAE and MRE, and FIG. 6a is a graph comparing the change in MAE as it changes from privacy budget 0.5 to 5 under different algorithms; fig. 6b is a graph comparing the MRE change when different algorithms change from privacy budget 0.5 to 5.
FIG. 7 is a relationship between a sliding window and MAE and MRE.
Detailed Description
The embodiments of the present invention are described below with reference to specific embodiments, and other advantages and effects of the present invention will be easily understood by those skilled in the art from the disclosure of the present specification. The invention is capable of other and different embodiments and of being practiced or of being carried out in various ways, and its several details are capable of modification in various respects, all without departing from the spirit and scope of the present invention. It should be noted that the drawings provided in the following embodiments are only for illustrating the basic idea of the present invention in a schematic way, and the features in the following embodiments and examples may be combined with each other without conflict.
Before specifically describing the embodiments of the present invention, the 7 concepts related to the embodiments of the present invention are explained, specifically as follows:
(1) the mobile crowd sensing network is characterized in that mobile equipment of a common user is used as a basic sensing unit, conscious or unconscious cooperation is carried out through the mobile internet, sensing task distribution and sensing data collection are achieved, and large-scale and complex social sensing activities are completed.
(2) ε -differential privacy for two data sets D that differ by at most one record1、D2Range (M) is the range of the random algorithm M. If the algorithm M is in the data set D1And D2Is arbitrarily output as
Figure BDA0002998730410000071
Can satisfy Pr [ M (D)1)∈S]≤eε×Pr[M(D2)∈S]The algorithm M is said to satisfy epsilon-difference privacy and is used to represent the privacy protection degree, the smaller epsilon represents the higher the privacy protection degree, otherwise, the lower the privacy protection degree, and generally takes values of 0.01, 0.1, 1, 10, 100, and the like。
(3) W-track differential privacy for any two sub-tracks T containing w location points that differ by at most one location point of the track T1And T2Range (M) is the range of the random algorithm M. If the algorithm M is on the sub-track T1And T2The output result on can satisfy Pr [ M (T)1)∈T]≤eε×Pr[M(T2)∈T]Then the algorithm M is said to satisfy w-trace differential privacy.
(4) The geographic region model is, as shown in fig. 2, a geographic region is discretized into m × n squares and labeled, and the number c of the square is used as the position where the user is located at any timeiOr two-dimensional coordinates (x)i,yi) To perform the presentation.
(5) The distance between the tracks, as shown in FIG. 3, is given by any two locations l1And l2Let us denote the azimuth angle between the two by α, which is in the range of [0,2 π), then l1And l2The horizontal distance and the vertical distance between the two are respectively d||(l1,l2)=dE(l1,l2) cos (π/2- α) and d(l1,l2)=dE(l1,l2) sin (π/2- α), wherein dE(l1,l2) Is represented by1And l2Of the Euclidean distance between, then l1And l2The manhattan distance between can be expressed as dM(l1,l2)=|d||(l1,l2)|+|d(l1,l2)|。
(6) Key points and non-key points, as shown in FIG. 4, for any three consecutive locations li,li+1And li+2We denote the vector by β
Figure BDA0002998730410000072
Sum vector
Figure BDA0002998730410000073
The included angle between the two is [0, pi ]]If is pi/2<β≤N, then li+1For the key point, we denote its importance by I, then li+1The importance of is I ═ cos (β) |. In other cases, if li+1Is a non-critical point, then its importance is I ═ 0.
(7) The calculation method of the track privacy leakage amount is as follows:
Figure BDA0002998730410000081
wherein, S (l)i,li') is a function representing the degree of correlation between two positions, in this context we use the Gaussian kernel function
Figure BDA0002998730410000082
As a similarity function, the parameter σ is a scaling function to avoid a situation where the correlation between the position points increases rapidly as the distance therebetween decreases.
(8) In order to quantify the gains that a third party or server can obtain from a perturbation trajectory submitted by a user, the gains obtained by the user, we calculate the expected value of the manhattan distance between the perturbation trajectory submitted by the user and the actual trajectory thereof.
First, for a given stochastic algorithm M, we compute the expectation of the Manhattan distance between any two location points by the following method:
Figure BDA0002998730410000083
wherein, P (l)i|li-1) Representing a user fromi-1Move toiThe probability of (c).
Next, we calculate the expected value of the Manhattan distance between the two traces
Figure BDA0002998730410000085
The calculation method is as follows:
Figure BDA0002998730410000084
a preferred embodiment of the invention: as shown in fig. 1, a differential privacy method for collecting user real-time location information in mobile crowd sensing is provided, where a user locally uses a differential privacy mechanism to disturb its real-time location, and in this process, the user can control the intensity of privacy protection, and at the same time, can ensure the validity of data uploaded by the user.
The differential privacy method provided by the invention is totally divided into three parts, namely a first part which is used for calculating the residual privacy budget in a sliding window where the current position of a user is located, judging whether the current position point of the user is a key point or not and calculating the importance of the key point, and calculating the privacy leakage amount of a track of the user; a second part, allocating privacy budgets to the current position of the user according to the importance of the current position of the user and the privacy leakage amount; and thirdly, the user perturbs the current position according to the distributed privacy budget to obtain a candidate position set, and selects a position point which is satisfied by the user on the privacy leakage amount and the obtained income as a perturbed position to submit to the server, wherein the method specifically comprises the following steps:
s1: calculating the residual privacy budget epsilon in the sliding window where the current position point of the user is positionedrJudging whether the current position point of the user is a key point or not, calculating the importance I, and then calculating the privacy leakage TPL of the user trackw-1
S11: calculating the residual privacy budget epsilon in the sliding window where the current position point of the user is positionedr
Calculating the residual privacy budget epsilon of the current position point according to the privacy budget consumed by the previous w-1 position points in the sliding window where the current position point of the user is positionedr
Figure BDA0002998730410000091
Wherein epsilongFor a global privacy budget, epsilonkIs cancelled for the k-th position point before the current position pointA consumed privacy budget.
S12: judging whether the current position point of the user is a key point or not, and calculating the importance I of the current position point;
assume the previous location point is li-1The current position point is liThe latter position point is li+1And the three position points are continuous;
obtaining a vector
Figure BDA0002998730410000092
Sum vector
Figure BDA0002998730410000093
The included angle between the two is [0, pi ]]Internal, if pi/2<Beta is less than or equal to pi, then the current position point liThe importance I of the current position point is I ═ cos (beta) |; otherwise, the current location point liFor non-critical points, importance I is I ═ 0.
S13: calculating privacy leakage TPL of a track formed by w-1 disturbance position points before the user according to a sliding window where the current position point of the user is locatedw-1
Figure BDA0002998730410000101
Figure BDA0002998730410000102
Wherein, S (l)k,lk') true position lkAnd the disturbance position lk' similarity between them, parameter σ is the scaling function; d(lk,lk') true position lkAnd the disturbance position lk' vertical distance between; d||(lk,lk') true position lkAnd the disturbance position lk' horizontal distance between; dE(lk,lk') true position lkAnd the disturbance position lk' euclidean distance between.
S2: according to the userImportance of current location point I and privacy disclosure amount TPLw-1Allocating a privacy budget epsilon to a user's current location pointi
εi=min(max(λεrmin),εmax);
λ=β1·I+β2·TPLw-1
Wherein epsilonminMinimum privacy budget to guarantee effectiveness of perturbed trajectories, ∈maxIn order to ensure the maximum privacy budget of the effectiveness of the disturbance track, lambda is the proportion of the privacy budget allocated to the current position point of the user, and when lambda is determined, beta1Beta is the ratio of the importance of the position2The proportion of the privacy leakage amount of the track.
S3: user based on assigned privacy budget εiAnd disturbing the current position point to obtain a candidate position point set A, and selecting a position point which is satisfied by the privacy disclosure amount and the obtained income of the user as a disturbance position to submit to a server.
S31: obtaining a candidate position point set A and the probability of each candidate position point in the candidate position point set A being selected;
s311: screening out the actual Manhattan distance d from the current position point in the whole activity area of the userMObtaining a candidate position point set A by position points smaller than 10;
manhattan distance dMThe calculation formula of (2) is as follows:
dM(li,lj)=|d||(li,lj)|+|d(li,lj)|;
wherein liAs the current location point, /)jAs the true location points within the entire active area.
S312: according to the obtained privacy budget epsiloniUsing cumulative distribution functions
Figure BDA0002998730410000111
And obtaining the probability of each candidate position point in the candidate position point set A being selected.
S32: and establishing an optimization model, dividing the optimization model into two sub-problems of maximum income obtained by the user and minimum privacy leakage amount, and selecting a disturbance position point from the candidate set, wherein the disturbance position point can ensure the privacy of the user and can enable the user to be satisfied with the income obtained by the user.
S321: establishing a subproblem model with the maximum income obtained by a user, namely the subproblem model with the maximum effectiveness of the disturbance track, wherein the model is as follows:
Figure BDA0002998730410000112
wherein, P (l)k|lk-1) Indicating that the user is from location point lk-1Move to the location point lkIs the probability that the location point is selected; m (l)k'|lk) A differential privacy mechanism; dM(lk,lk') is the user's true location lkAnd the disturbance position lk' manhattan distance between; k denotes the subscript of the location point.
S322: establishing a subproblem model with the least privacy disclosure, wherein the subproblem model comprises the following steps:
Figure BDA0002998730410000113
s323: and fixing one subproblem in the solving process, solving the other subproblem, and bringing the solved result into the fixed subproblem until the results obtained by the two subproblems are the same, wherein the obtained result is the disturbance position point.
Verification of the examples:
during the experiment, the active area in the entire active data set was divided into 80 × 60 cells, each cell being a square with a side of 200 meters. The effectiveness of the proposed invention is first demonstrated visually by way of example before experimental verification of the effectiveness of the proposed right to protect the privacy of the user's trajectory is performed. The time of day is divided into three time periods:
unobstructed time period (00: 00-7: 00);
peak time periods (7: 00-10: 00&17: 00-20: 00);
usual time periods (10: 00-12: 00&13: 00-17: 00).
In order to describe the traffic flow in three time periods, the value of the fixed privacy budget epsilon is 1, the trajectory of a user is disturbed by using the proposed invention, after disturbed GPS data is obtained, contour graphs of original GPS data and the disturbed GPS data are drawn, fig. 5 shows the result, wherein a graph a1 is the original GPS data in a unobstructed time period, a graph b1 is the original GPS data in a peak time period, a graph c1 is the original GPS data in a normal time period, a graph a2 is the disturbed GPS data in the unobstructed time period, a graph b2 is the disturbed GPS data in the peak time period, a graph c2 is the disturbed GPS data in the normal time period, and the deeper color in each graph indicates that the traffic flow at the position is larger. It has been observed that there is a large difference between the contour plot drawn for the original GPS data and the perturbed GPS data, but the street information represented by the perturbed GPS data coincides with the street information represented by the original GPS data.
To evaluate the performance of the invention, two indexes, Mean Absolute Error (MAE) and Mean Relative Error (MRE), were used to evaluate the performance of the invention. Let T ═ { l ═1,l2,...,lnDenotes the user's real track sequence, R ═ R2,r2,...,rnRepresents the sequence of perturbation trajectories submitted by the user to a third party or server.
The MAE and MRE are calculated by assigning the denominator MAE in the formula to reduce the deviation of some too large or too small data from the result.
Figure BDA0002998730410000131
Figure BDA0002998730410000132
The values of MAE and MRE depend on two factors: the privacy budget epsilon and the size of the sliding window w defined in the invention. A series of experiments were next performed to verify the effectiveness of the invention.
Firstly, the influence of the privacy budget on the user income is researched, the size of a sliding window w is set to be 5, and the track length is set to be 5. FIG. 6 shows a comparison of user profits for different algorithms when changing between privacy budget 0.5 and 5, where RDCTP is the method of the present invention, FIG. 6a is a graph comparing MAE changes when changing between privacy budget 0.5 and 5 under different algorithms; fig. 6b is a graph comparing the MRE change when different algorithms change from privacy budget 0.5 to 5. It can be seen from the figure that MAE and MRE under the three algorithms both decrease with increasing privacy budget, as the increasing noise gradually decreases. Furthermore, the present invention works better than GNoise and SDD because the method used by the present invention can adaptively allocate privacy budgets.
And finally, researching the influence of the size of the sliding window on the user income, and changing the size of the sliding window w when the value of the fixed privacy budget is 1 and the track length is 15. Fig. 7 shows the variation of MAE and MRE under this invention.
We can observe that as the sliding window increases, both MAE and MRE increase with increasing w. This is because the privacy budget allocated to each location is getting smaller, which indicates an increased privacy protection for the location. Furthermore, MRE is slightly increased because the budget allocation mechanism takes into account the track privacy leakage and the remaining budget to adaptively allocate the privacy budget to the current location. Accordingly, RDCTP is robust to variations in the sliding window w.
By simulating real world traffic data collected by a taxi in the Shanghai, it is verified that the method provides a higher privacy protection level compared with the existing related work, and meanwhile, the effectiveness and practicability of the track are kept.
Finally, the above embodiments are only intended to illustrate the technical solutions of the present invention and not to limit the present invention, and although the present invention has been described in detail with reference to the preferred embodiments, it will be understood by those skilled in the art that modifications or equivalent substitutions may be made on the technical solutions of the present invention without departing from the spirit and scope of the technical solutions, and all of them should be covered by the claims of the present invention.

Claims (6)

1. A differential privacy method for collecting user real-time position information in mobile crowd sensing is characterized in that the real-time position of a user can be protected, and the method comprises the following steps:
s1: calculating the residual privacy budget epsilon in the sliding window where the current position point of the user is positionedrJudging whether the current position point of the user is a key point or not, calculating the importance I, and then calculating the privacy leakage TPL of the user trackw-1
S2: according to the importance I of the current position point of the user and the privacy leakage TPLw-1Allocating a privacy budget epsilon to a user's current location pointi
S3: user based on assigned privacy budget εiAnd disturbing the current position point to obtain a candidate position point set A, and selecting a position point which is satisfied by the privacy disclosure amount and the obtained income of the user as a disturbance position to submit to a server.
2. The differential privacy method for collecting real-time location information of users in mobile crowd sensing according to claim 1, wherein in step S1, the specific steps are as follows:
s11: calculating the residual privacy budget epsilon in the sliding window where the current position point of the user is positionedr
Calculating the residual privacy budget epsilon of the current position point according to the privacy budget consumed by the previous w-1 position points in the sliding window where the current position point of the user is positionedr
Figure FDA0002998730400000011
Wherein epsilongFor a global privacy budget, epsilonkA privacy budget consumed by a k-th position point before the current position point;
s12: judging whether the current position point of the user is a key point or not, and calculating the importance I of the current position point;
assume the previous location point is li-1The current position point is liThe latter position point is li+1And the three position points are continuous;
obtaining a vector
Figure FDA0002998730400000012
Sum vector
Figure FDA0002998730400000013
The included angle between the two is [0, pi ]]Internal, if pi/2<Beta is less than or equal to pi, then the current position point liThe importance I of the current position point is I ═ cos (beta) |; otherwise, the current location point liIs a non-critical point, I is 0;
s13: calculating privacy leakage TPL of a track formed by w-1 disturbance position points before the user according to a sliding window where the current position point of the user is locatedw-1
Figure FDA0002998730400000021
Figure FDA0002998730400000022
Wherein, S (l)k,lk') true position lkAnd the disturbance position lk' similarity between them, parameter σ is the scaling function; d(lk,lk') true position lkAnd the disturbance position lk' vertical distance between; d||(lk,lk') true position lkAnd the disturbance position lk' horizontal distance between; dE(lk,lk') true position lkAnd the disturbance position lk' euclidean distance between.
3. The differential privacy method for collecting real-time location information of users in mobile crowd-sourcing awareness according to claim 1, wherein the privacy budget ε is determined in step S2iThe calculation formula of (2) is as follows:
εi=min(max(λεrmin),εmax);
λ=β1·I+β2·TPLw-1
wherein epsilonminMinimum privacy budget to guarantee effectiveness of perturbed trajectories, ∈maxλ is the proportion β of the privacy budget allocated to the current location point of the user to ensure the maximum privacy budget for the validity of the perturbation trajectory1Beta is the ratio of the importance of the position2The proportion of the privacy leakage amount of the track.
4. The differential privacy method for collecting real-time location information of users in mobile crowd sensing according to claim 1, wherein in step S3, the specific steps are as follows:
s31: obtaining a candidate position point set A and the probability of each candidate position point in the candidate position point set A being selected;
s32: and establishing an optimization model, dividing the optimization model into two sub-problems of maximum income obtained by the user and minimum privacy leakage amount, and selecting a disturbance position point from the candidate set, wherein the disturbance position point can ensure the privacy of the user and can enable the user to be satisfied with the income obtained by the user.
5. The differential privacy method for collecting real-time location information of users in mobile crowd sensing according to claim 4, wherein in step S31, the specific steps are as follows:
s311: screening out the actual Manhattan distance d from the current position point in the whole activity area of the userMObtaining a candidate position point set A by using position points smaller than the set distance value D;
manhattan distance dMThe calculation formula of (2) is as follows:
dM(li,lj)=|d||(li,lj)|+|d(li,lj)|;
wherein liAs the current location point, /)jThe real position points in the whole activity area are taken;
s312: according to the obtained privacy budget epsiloniUsing cumulative distribution function Cεi(dM(li,lj) Obtain the probability that each candidate position point in the candidate position point set a is selected.
6. The differential privacy method for collecting real-time location information of users in mobile crowd sensing according to claim 4, wherein in step S32, the specific steps are as follows:
s321: establishing a subproblem model with the maximum income obtained by a user, namely the subproblem model with the maximum effectiveness of the disturbance track, wherein the subproblem model comprises the following steps:
Figure FDA0002998730400000031
wherein, P (l)k|lk-1) Indicating that the user is from location point lk-1Move to the location point lkIs the probability that the location point is selected; m (l)k'|lk) A differential privacy mechanism; dM(lk,lk') is the user's true location lkAnd the disturbance position lk' manhattan distance between; k represents a subscript of the location point;
s322: establishing a subproblem model with the least privacy disclosure, wherein the subproblem model comprises the following steps:
Figure FDA0002998730400000041
s323: and fixing one subproblem in the solving process, solving the other subproblem, and bringing the solved result into the fixed subproblem until the results obtained by the two subproblems are the same, wherein the obtained result is the disturbance position point.
CN202110338934.6A 2021-03-30 2021-03-30 Differential privacy method for collecting user real-time position information in mobile crowd sensing Withdrawn CN113207120A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110338934.6A CN113207120A (en) 2021-03-30 2021-03-30 Differential privacy method for collecting user real-time position information in mobile crowd sensing

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110338934.6A CN113207120A (en) 2021-03-30 2021-03-30 Differential privacy method for collecting user real-time position information in mobile crowd sensing

Publications (1)

Publication Number Publication Date
CN113207120A true CN113207120A (en) 2021-08-03

Family

ID=77025836

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110338934.6A Withdrawn CN113207120A (en) 2021-03-30 2021-03-30 Differential privacy method for collecting user real-time position information in mobile crowd sensing

Country Status (1)

Country Link
CN (1) CN113207120A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114884682A (en) * 2022-07-07 2022-08-09 湖南工商大学 Crowd sensing data stream privacy protection method based on self-adaptive local differential privacy

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20180302413A1 (en) * 2017-04-18 2018-10-18 International Business Machines Corporation Plausible obfuscation of user location trajectories
CN109104696A (en) * 2018-08-13 2018-12-28 安徽大学 A kind of method for protecting track privacy and system of the mobile subscriber based on difference privacy
CN110874488A (en) * 2019-11-15 2020-03-10 哈尔滨工业大学(深圳) Stream data frequency counting method, device and system based on mixed differential privacy and storage medium
CN111814184A (en) * 2020-07-07 2020-10-23 重庆大学 Differential privacy method for protecting mobile crowd sensing track privacy
US20210019425A1 (en) * 2019-07-17 2021-01-21 Here Global B.V. Quantification of privacy risk in location trajectories

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20180302413A1 (en) * 2017-04-18 2018-10-18 International Business Machines Corporation Plausible obfuscation of user location trajectories
CN109104696A (en) * 2018-08-13 2018-12-28 安徽大学 A kind of method for protecting track privacy and system of the mobile subscriber based on difference privacy
US20210019425A1 (en) * 2019-07-17 2021-01-21 Here Global B.V. Quantification of privacy risk in location trajectories
CN110874488A (en) * 2019-11-15 2020-03-10 哈尔滨工业大学(深圳) Stream data frequency counting method, device and system based on mixed differential privacy and storage medium
CN111814184A (en) * 2020-07-07 2020-10-23 重庆大学 Differential privacy method for protecting mobile crowd sensing track privacy

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
XIN NIU 等: "A Real-Time Data Collection Mechanism With Trajectory Privacy in Mobile Crowd-Sensing", IEEE COMMUNICATIONS LETTERS *
XIN NIU等: "A Real-Time Data Collection Mechanism With Trajectory Privacy in Mobile Crowd-Sensing", 《IEEE COMMUNICATIONS LETTERS》 *
徐振强;王家耀;杨卫东;: "面向轨迹数据发布的隐私保护技术研究进展", 测绘科学技术学报, no. 01 *

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114884682A (en) * 2022-07-07 2022-08-09 湖南工商大学 Crowd sensing data stream privacy protection method based on self-adaptive local differential privacy
CN114884682B (en) * 2022-07-07 2022-09-13 湖南工商大学 Crowd sensing data stream privacy protection method based on self-adaptive local differential privacy

Similar Documents

Publication Publication Date Title
Ding et al. A survey on data fusion in internet of things: Towards secure and privacy-preserving fusion
Fan et al. BuildSenSys: Reusing building sensing data for traffic prediction with cross-domain learning
WO2020177484A1 (en) Localized difference privacy urban sanitation data report and privacy calculation method
Hao et al. A trajectory-based recruitment strategy of social sensors for participatory sensing
CN103955804A (en) Crime risk spatial-temporal pattern recognition method serving policing prevention and control district planning
Niu et al. A real-time data collection mechanism with trajectory privacy in mobile crowd-sensing
CN111814184A (en) Differential privacy method for protecting mobile crowd sensing track privacy
CN110796496A (en) Setting method and device of excitation area, computer equipment and storage medium
CN110138861A (en) A kind of security protection Intelligentized method and device
Lu et al. Worker recruitment with cost and time constraints in mobile crowd sensing
Wang et al. The truthful evolution and incentive for large-scale mobile crowd sensing networks
Zhu et al. Cross-area travel time uncertainty estimation from trajectory data: a federated learning approach
CN111093191A (en) Crowd sensing position data issuing method based on differential privacy
CN114065287A (en) Track difference privacy protection method and system for resisting prediction attack
Wang et al. Missing value filling based on the collaboration of cloud and edge in artificial intelligence of things
Yu et al. Reliable fog-based crowdsourcing: A temporal–spatial task allocation approach
Keke et al. STGA-CBR: a case-based reasoning method based on spatiotemporal trajectory similarity assessment
CN113207120A (en) Differential privacy method for collecting user real-time position information in mobile crowd sensing
Hao et al. Launching an efficient participatory sensing campaign: A smart mobile device-based approach
Jia et al. An incentive mechanism in expert-decision-based crowdsensing networks
Zhou et al. Dempster–Shafer theory-based robust least squares support vector machine for stochastic modelling
Wen et al. Privacy preserving trajectory data publishing with personalized differential privacy
CN104794164A (en) Method for recognizing settlement parking spaces meeting social parking requirement on basis of open source data
Liao et al. Predicting Ride-Hailing Passenger Demand: A POI-based Adaptive Clustering Federated Learning Approach
Shi et al. Point-of-interest recommendations: capturing the geographical influence from local trajectories

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WW01 Invention patent application withdrawn after publication

Application publication date: 20210803

WW01 Invention patent application withdrawn after publication