CN114065287A - Track difference privacy protection method and system for resisting prediction attack - Google Patents

Track difference privacy protection method and system for resisting prediction attack Download PDF

Info

Publication number
CN114065287A
CN114065287A CN202111368094.4A CN202111368094A CN114065287A CN 114065287 A CN114065287 A CN 114065287A CN 202111368094 A CN202111368094 A CN 202111368094A CN 114065287 A CN114065287 A CN 114065287A
Authority
CN
China
Prior art keywords
disturbance
track
point information
privacy
probability
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202111368094.4A
Other languages
Chinese (zh)
Other versions
CN114065287B (en
Inventor
皮德常
邱述媛
周洋
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nanjing University of Aeronautics and Astronautics
Original Assignee
Nanjing University of Aeronautics and Astronautics
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nanjing University of Aeronautics and Astronautics filed Critical Nanjing University of Aeronautics and Astronautics
Priority to CN202111368094.4A priority Critical patent/CN114065287B/en
Publication of CN114065287A publication Critical patent/CN114065287A/en
Application granted granted Critical
Publication of CN114065287B publication Critical patent/CN114065287B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N7/00Computing arrangements based on specific mathematical models
    • G06N7/01Probabilistic graphical models, e.g. probabilistic networks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2111Location-sensitive, e.g. geographical location, GPS

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Data Mining & Analysis (AREA)
  • Computational Mathematics (AREA)
  • Pure & Applied Mathematics (AREA)
  • Computing Systems (AREA)
  • Mathematical Analysis (AREA)
  • Mathematical Physics (AREA)
  • Evolutionary Computation (AREA)
  • Mathematical Optimization (AREA)
  • Artificial Intelligence (AREA)
  • Algebra (AREA)
  • Probability & Statistics with Applications (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

According to the track difference privacy protection method and system for resisting prediction attack, the current position of the mobile object is predicted based on the hidden Markov model, and the predictability of the position is calculated to adjust the privacy parameters. Secondly, distributing corresponding privacy budgets to the position points by using a w sliding window mechanism, and ensuring that the track segments with the length of w meet epsilon-difference privacy. And finally, adding Laplace noise to the original track data to generate a disturbance position set according to a set privacy pre-calculation by combining a geographical indistinguishable mechanism, and issuing an optimal disturbance position point to improve the usability of the data, so that the track data can be subjected to privacy protection and track prediction attack can be effectively resisted.

Description

Track difference privacy protection method and system for resisting prediction attack
Technical Field
The invention relates to the technical field of privacy protection data processing, in particular to a track difference privacy protection method and system for resisting prediction attack.
Background
In recent years, with the widespread application of the internet of things technology and the popularization of mobile terminals with positioning functions, various Location-based services (LBS) have been rapidly developed and become an indispensable part of people's lives. The location-based service is a service surrounding a geographical location, which obtains a current location of a device using various positioning technologies and transmits it to a server, and the server retrieves resources and information related to the location in a spatial database and feeds them back to the device, thereby providing the device with information retrieval related to its location or other basic services, such as searching nearby restaurants, inquiring about a route to a destination, time, etc., which greatly facilitates people's lives.
But at the same time, the LBS server collects a large amount of track information, which may cause a serious problem of track privacy disclosure. Once the location privacy of the user is exposed, an attacker can illegally obtain sensitive data (such as occupation, health condition, interpersonal relationship and the like of the user) of the user by analyzing the location information of the user. And even the future track of the user can be predicted and tracked by using technologies such as data mining and the like, so that the privacy security of the user is greatly threatened. And as people's awareness of privacy protection increases, users begin to prefer not to expose their own precise location information, but rather to provide only obscured location information, which greatly limits the development of location-related applications. Thus, a location privacy protection scheme is needed, both from the user perspective and from the service provider perspective. How to protect the privacy of a user's location on the basis of ensuring that location services are available has become an increasingly popular topic.
The track privacy protection scheme in the current LBS generally includes the following four categories: generalization, mixing zone, suppression, and perturbation. The traditional privacy protection scheme is seriously dependent on the background knowledge owned by an attacker, when new attacks (such as de-anonymization attack and composition attack) occur, the model cannot provide a good protection effect, and the problem is effectively solved by the occurrence of the differential privacy technology. The differential privacy technology has a strict mathematical theoretical basis and a controllable privacy protection level, and becomes a research hotspot of privacy protection in recent years. Andres and the like apply the idea of differential privacy to track data, provide a geographical indistinguishable location privacy protection model, and generate a disturbed location by adding laplace noise to replace a real location acquisition service, thereby realizing location privacy protection. This model has become the most common method in LBS location privacy protection at present. However, the existing track differential privacy protection research has the following two problems:
1. privacy budget consumption of tracks in continuous location queries. Most of the existing technologies only focus on privacy protection of a single position point, and the single position point can better meet epsilon-difference privacy. However, the differential privacy has sequence combinability, in a continuous location query scene, a large number of location points form track information, and if each location point consumes the epsilon privacy budget, the privacy budget consumed by the finally formed track is extremely large. Therefore, the privacy of the trajectory in the continuous location query scene is difficult to guarantee.
2. The tracks have space-time correlation, and an attacker can often deduce future position information according to historical track information of the moving object. With the development of artificial intelligence, prediction technology is more advanced, prediction accuracy is higher, if the prediction technology is utilized by a malicious attacker, relevant data are collected to predict future track information of the user to attack, and therefore the risk of privacy disclosure of the user is increased.
How to guarantee the privacy information of a user aiming at malicious predictive attack on the basis of guaranteeing the data availability and the service quality becomes a technical problem to be solved urgently in the field.
Disclosure of Invention
The invention aims to provide a track difference privacy protection method and a track difference privacy protection system for resisting prediction attack, which can effectively protect user privacy, ensure data availability and effectively resist track prediction attack.
In order to achieve the purpose, the invention provides the following scheme:
a track difference privacy protection method for resisting prediction attack comprises the following steps:
obtaining a hidden state sequence by taking the track sequence as the input of a trained hidden Markov model;
obtaining current position point information according to the hidden state sequence;
determining the predictability and importance of the current position point information;
allocating a privacy budget based on the predictability and the importance using a w-sliding window mechanism;
adding Laplace noise to the real position point information according to the privacy budget by utilizing a plane Laplace mechanism to generate a disturbance position set;
determining disturbance positions which meet preset conditions in the disturbance position set;
and replacing the real position in the track with the disturbance position meeting the preset condition to form a disturbance track.
Preferably, the obtaining a hidden state sequence by taking the trajectory position sequence as an input of the trained hidden markov model further includes:
obtaining parameters of a historical track data set estimation model, and constructing an initial hidden Markov model based on the parameters;
performing initialization assignment on the initial hidden Markov model so that the assigned initial hidden Markov model meets a preset constraint condition;
calculating the forward probability of an observation sequence at the t moment and the backward probability of an observation sequence at the t +1 moment based on the initial hidden Markov model meeting the preset constraint condition;
determining the probability of the t moment in a preset state according to the forward probability and the backward probability, and recording as a first probability;
determining the probability that the t moment and the t +1 moment are both in a preset state according to the forward probability and the backward probability, and recording as a second probability;
updating the initial hidden Markov model meeting a preset constraint condition according to the first probability and the second probability to obtain an updated hidden Markov model;
and returning to the step of calculating the forward probability of the t moment observation sequence and the backward probability of the t +1 moment observation sequence based on the initial hidden Markov model meeting the preset constraint condition until the updated hidden Markov model converges to obtain the hidden Markov model.
Preferably, the obtaining of the current location point information according to the hidden state sequence specifically includes:
initializing the probability value of the starting time state, the initialized probability value delta1(i) Is composed of:
δ1(i)=πibi(o1),1≤i≤N
Figure BDA0003361599700000031
Determining the hidden state as s at time ttAll hidden state sequences of < s1,s2,...,stMaximum value of probability in δt(i):
Figure BDA0003361599700000032
Determining the hidden state of the t-1 th node in the hidden state sequence with the maximum probability at the time t as psit(i):
Figure BDA0003361599700000041
According to the probability maximum value and the hidden state of the T-1 node, the initial time is carried out until the T time, and then the previous state node recorded by the hidden state of the T-1 node is used for backtracking until an optimal hidden state sequence is found; the optimal hidden state sequence is S*
Figure BDA0003361599700000042
Predicting the hidden state of the current position based on the optimal hidden state sequence and generating a probability matrix in combination to obtain observation position point information generated by the hidden state of the current position; the observation position point information is the current position point information;
wherein, piiTo be in state s at the moment t-1iProbability of (b)i(v) probability of producing a respective observed output value for each state, ajiIs in slave state siEnter state sjI is the current position, j is lowerA position.
Preferably, the determining the predictability and importance of the current location point information specifically includes:
determining the predictability of the current position point information by the Manhattan distance between the real position and the current position point information; the predictability PP is:
Figure BDA0003361599700000043
wherein p isiAs true location point information, oiAs current position point information, d (p)i,oi) The Manhattan distance between the actual position point information and the current position point information;
judging whether the real position point information is a track characteristic point;
if the real position point information is a track characteristic point, the importance I of the current position point information is | cos (theta) |; if the real position point information is not the track characteristic point, the importance I of the current position point information is 0; wherein the content of the first and second substances,
Figure BDA0003361599700000044
preferably, the allocating a privacy budget according to the predictability and the importance by using a w sliding window mechanism specifically includes:
limiting the maximum privacy budget by the w sliding window, and calculating the sum of the privacy budget consumptions of the first w-1 positions;
calculating a current window [ i-w +1, i ] according to the privacy budget consumption of the first w-1 positions]The remaining privacy budget of (a); the residual privacy budget is the maximum privacy budget which can be allocated by the current position point information; the maximum privacy budget is epsilonmax
Figure BDA0003361599700000051
Wherein epsilon is the total budget of privacy,
Figure BDA0003361599700000052
privacy budget consumption sum, ε, for the first w-1 positionskThe privacy budget for the kth position, w is the window size, and i is the current position.
Allocating privacy budgets to the current position point information according to the predictability and the importance; the privacy budget is epsiloni
Figure BDA0003361599700000053
Wherein, beta1Weight values for predictability, beta2For importance weight values, Δ ε is the privacy budget increment.
Preferably, the adding laplacian noise to the real location point information by using a planar laplacian mechanism according to the privacy budget to generate a perturbed location set specifically includes:
determining a noise radius according to the privacy budget; the noise radius is r:
Figure BDA0003361599700000054
wherein, W-1(. h) is the range (-infinity, -1) branch of the Lembert W function, ρ is obedient [0, 1-]Uniformly distributed random numbers;
randomly generating random numbers which are uniformly distributed according to [0,2 pi ];
calculating a disturbance position through the generated random numbers which obey [0,2 pi ] uniform distribution and the noise radius; the disturbance position is z:
z=pi+(r·cos(θ),r·sin(θ));
wherein, theta is a generated random number which obeys [0,2 pi ] uniform distribution;
and returning to the step of determining the noise radius according to the privacy budget until the number of the generated interference positions meets a set threshold value, and generating the disturbance position set.
Preferably, the determining the disturbance positions in the disturbance position set that meet the preset condition specifically includes:
judging whether the disturbance position in the disturbance position set and the real position are in the same cell;
if the disturbance position and the real position are in the same cell, determining the disturbance position with the maximum importance as the disturbance position meeting the preset condition;
and if the disturbance position and the real position are not in the same cell, selecting the disturbance position in the cell with the minimum transition probability with the cell to which the real position belongs as the disturbance position meeting the preset condition.
According to the specific embodiment provided by the invention, the invention discloses the following technical effects:
according to the track difference privacy protection method for resisting prediction attack, the current position of a mobile object is predicted based on a hidden Markov model, and the predictability of the position is calculated to adjust privacy parameters. Secondly, distributing corresponding privacy budgets to the position points by using a w sliding window mechanism, and ensuring that the track segments with the length of w meet epsilon-difference privacy. And finally, adding Laplace noise to the original track data according to set privacy pre-calculation by combining a geographical indistinguishable mechanism to generate a disturbance position set, and issuing an optimal disturbance position point to improve the usability of the data. Therefore, privacy protection can be carried out on the track data and track prediction attack can be effectively resisted.
Corresponding to the provided track differential privacy protection method for resisting the prediction attack, the invention also provides a track differential privacy protection system for resisting the prediction attack, and the system comprises:
the hidden state sequence determining module is used for obtaining a hidden state sequence by taking the track sequence as the input of the trained hidden Markov model;
the current position point information determining module is used for obtaining current position point information according to the hidden state sequence;
the prediction importance determining module is used for determining the predictability and the importance of the current position point information;
a privacy budget allocation module for allocating a privacy budget according to the predictability and the importance by using a w sliding window mechanism;
a disturbance position set generating module, configured to add laplace noise to the real position point information according to the privacy budget by using a planar laplace mechanism, so as to generate a disturbance position set;
the disturbance position determining module is used for determining disturbance positions which meet preset conditions in the disturbance position set;
and the disturbance track forming module is used for replacing the real position in the track with the disturbance position meeting the preset condition to form a disturbance track.
The technical effect achieved by the track differential privacy protection system for resisting the prediction attack is the same as that achieved by the track differential privacy protection method for resisting the prediction attack, and therefore the description is omitted here.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings needed to be used in the embodiments will be briefly described below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is obvious for those skilled in the art to obtain other drawings without inventive exercise.
FIG. 1 is a flow chart of a trajectory difference privacy protection method for resisting predictive attack according to the present invention;
fig. 2 is a general flowchart of a track differential privacy protection method for implementing prediction attack resistance according to an embodiment of the present invention;
FIG. 3 is a schematic diagram of grid division according to an embodiment of the present invention;
FIG. 4 is a diagram of an example of a track feature point according to an embodiment of the present invention;
fig. 5 is a schematic diagram of an interference location set according to an embodiment of the present invention;
fig. 6 is a schematic structural diagram of a track difference privacy protection system for resisting prediction attack according to an embodiment of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
The invention aims to provide a track difference privacy protection method and a track difference privacy protection system for resisting prediction attack, which fully utilize track data of a moving object, solve the problem of track prediction attack which is not considered in the traditional method, reasonably adjust the privacy budget size through a hidden Markov model and a sliding window mechanism, effectively reduce the risk of track privacy disclosure of a user, ensure the usability of data, effectively resist the track prediction attack and better promote the development of a location-based service industry.
In order to make the aforementioned objects, features and advantages of the present invention comprehensible, embodiments accompanied with figures are described in further detail below.
As shown in fig. 1, the track difference privacy protection method for resisting prediction attack provided by the present invention includes:
step 100: and (4) obtaining a hidden state sequence by taking the track sequence as the input of the trained hidden Markov model.
Step 101: and obtaining the current position point information according to the hidden state sequence.
Step 102: the predictability and importance of the current location point information is determined.
Step 103: a w-sliding window mechanism is utilized to allocate privacy budgets according to predictability and importance.
Step 104: and adding Laplace noise to the real position point information according to the privacy budget by utilizing a plane Laplace mechanism to generate a disturbance position set.
Step 105: and determining disturbance positions which meet preset conditions in the disturbance position set.
Step 106: and replacing the real position in the track with the disturbance position meeting the preset condition to form a disturbance track.
The following describes a specific implementation process of the track difference privacy protection method against prediction attack provided by the present invention based on the implementation architecture shown in fig. 2, and the present invention is not limited to this in the practical application process.
Step one, establishing a hidden Markov prediction model: and taking the track position sequence as an observable sequence of a hidden Markov model, taking the cell sequence as a hidden state sequence, taking the position point of the moving object as an observable position point only related to the cell, and carrying out model training at an LBS server side.
The process of establishing the hidden Markov model comprises the following steps:
in the process of transferring the hidden Markov model to the prediction problem of the track data, the track sequence is used as an observable sequence of the hidden Markov model, the hidden state is each cell in the geographic region, and the position point of the moving object can be regarded as an observed value generated by a certain cell. Estimating parameters (A, B, pi) of the model through the historical track data set to obtain a hidden Markov model mu (A, B, pi), wherein A is a state transition probability matrix, and A is { a ═ aijIn which aijRepresenting the previous state siEnter the Current State sjB is the generated probability matrix, B ═ Bi(k) In which b isi(k) Representing each state siGenerating a corresponding observable output value okIs an initial state probability vector, pi ═ piiIn which, piiIndicates that the state s is in at the moment t-1iThe probability of (c). The specific treatment steps are as follows:
(1-1) carrying out initialization assignment on the mu (A, B, pi) so that the following constraint (namely a preset constraint condition) is met:
Figure BDA0003361599700000091
Figure BDA0003361599700000092
Figure BDA0003361599700000093
wherein N, M represents the number of hidden states and the number of observable values that each hidden state may produce, respectively.
(1-2) calculating the status as s at time tiThe sequence of the observation sequence is (o)1,o2,...,ot) Forward probability of alphat(i) And the state at time t is siThe observation sequence from time T +1 to time T is (o)t+1,ot+2,...,oT) Backward probability of (beta)t(i):
Figure BDA0003361599700000094
Figure BDA0003361599700000095
According to alphat(i)、βt(i) Calculating the state s of the user at the moment tiAt time t +1, is in state sjProbability xi oft(i, j) and is in state s at time tiProbability of (gamma)t(i):
Figure BDA0003361599700000096
Figure BDA0003361599700000097
Where i denotes the current position, j denotes the next position, siIndicating the state, s, corresponding to the current positionjIndicating the state corresponding to the next possible position.
(1-3) re-estimating the parameter pi of the hidden Markov model according to the xi and gamma results obtained in the step (1-2)i、aij、bi(k) Obtaining an updated model hidden Markov model as follows:
πi=P(S1=si|O,μ)=γ1(i)
Figure BDA0003361599700000098
Figure BDA0003361599700000101
(1-4) performing the operations of steps (1-2) and (1-3) in a loop using the updated value of μ (a, B, pi) until μ converges (the value of the parameter a, B, pi no longer changes), resulting in the hidden markov model μ ═ (a, B, pi).
Step two, predicting the current position point: and finding out the transition probability among the calculation unit lattices and the probability of each specific position point corresponding to the unit lattice through a hidden Markov model, and solving a hidden state sequence by adopting a Viterbi algorithm. The specific implementation process of the step is as follows:
according to the trained hidden Markov model mu ═ (A, B, pi) and the position point p to be predictednextTrace sequence tr ═ p (p)1,p2,...,pt) Finding the hidden state sequence which is most likely to generate the position points, predicting the next hidden state through the hidden state sequence and the state transition matrix A, and calculating the most likely position point o of the hidden state according to the generated probability matrix BnextThe location point is the predicted result. The specific process is as follows.
(2-1) initializing the state at the start time:
Figure BDA0003361599700000102
(2-2) calculating the hidden state as s at the time ttAll hidden state sequences of < s1,s2,...,stMaximum of probability δ int(i) I.e. deltat(i) Is O ═ O1,o2,...,ot) Probability of most likely corresponding hidden state sequence:
Figure BDA0003361599700000103
calculating the hidden state of the t-1 th node in the hidden state sequence with the maximum probability at the time t as psit(i) I.e. the most probable hidden state at time t-1:
Figure BDA0003361599700000104
(2-3) according to deltat(i) And psit(i) From the initial time instant to the T time instant, and then by psit(i) Backtracking the recorded previous most probable state node until finding the optimal hidden state sequence
Figure BDA0003361599700000105
(2-4) predicting the hidden state S to which the current position belongstAnd combining the generated probability matrix B to obtain the most possible generated observation position point o of the hidden statenext
Step three, position point privacy budget allocation: the respective privacy budgets are allocated to the location points in the trace using a w sliding window mechanism, where the meshing rule is as shown in fig. 3. The privacy budget allocated to the current location is determined not only by the total budget allocated to the previous w-1 locations, but also by the predictability and importance of the current location. The privacy requirements and predictability of each location point are different, and the privacy budget needs to be adjusted according to the difference of each location point. The specific process is as follows.
(3-1) passing through the true position piAnd the predicted position oiManhattan distance d (p) therebetweeni,oi) Calculating position predictability:
Figure BDA0003361599700000111
(3-2) calculating the importance of the position if piFor the track feature point (see fig. 4 for an example), I ═ cos (θ) |, otherwise I ═ 0, that is:
Figure BDA0003361599700000112
(3-3) limiting the maximum privacy budget by the w sliding window, calculating the privacy budget consumption of the previous w-1 positions and calculating the remaining privacy budget of the current window [ i-w +1, i ], namely the maximum privacy budget which can be allocated by the current position:
Figure BDA0003361599700000113
(3-4) allocating a privacy budget to the current location point according to the predictability PP obtained in the step (3-1) and the importance I obtained in the step (3-2):
Figure BDA0003361599700000114
step four, generating a disturbance position: using a flat Laplace mechanism, according to a set privacy budget epsiloniAnd adding Laplace noise to the real position of the mobile object to generate a disturbance position set, and selecting a position point with highest availability in the disturbance position set to replace the real position to upload to the server. The planar laplacian mechanism is a mechanism satisfying epsilon-geographical indistinguishability, which is to derive the interference location from a two-dimensional laplacian distribution centered on the true location p. Interference positions are randomly generated through a plane Laplace mechanism to form an interference position set, and then position points with the highest availability are selected to serve as interference positions to be issued, the specific process is as follows, and an example of the generated interference position set is shown in FIG. 5.
(4-1) generating a disturbance position: according to the allocated privacy budget epsiloniCalculating the noise radius r:
Figure BDA0003361599700000121
wherein, W-1(. h) is the range (-infinity, -1) branch of the Lembert W function, ρ is obedient [0, 1-]Uniformly distributed random numbers. Random generation of obeys 0,2 pi]Uniformly distributed random numbers theta, and calculating a disturbance position z through theta and r: z ═ p + (r · cos (θ), r · sin (θ)).
(4-2) generating a disturbance data set: and (4) circularly executing the step (4-1) until the generated interference position number meets the set threshold value.
(4-3) selecting the disturbance position with the highest availability: and if the disturbance position and the real position are in the same cell, considering the availability of the disturbance position and selecting the disturbance position with the maximum availability. If the two cells are not in the same cell, considering the predictivity, selecting the disturbance position in the cell with the minimum transition probability with the cell to which the true position belongs.
Based on the above description, the software program implementing the above track difference privacy protection method against prediction attack provided by the present invention is generally described as follows:
inputting: trajectory data tr, privacy budget epsilon, privacy budget increment delta epsilon, window size w, hidden Markov model mu
And (3) outputting: disturbance track tr'
Initializing tr' ← 0
FOR pi in tr DO:
// traverse each location point p in the trajectory data trT
Initialization delta1(i)=πibi(p1)、ψ1(i)=0
FOR t=2to(T-1)DO:
Calculating deltat(i) And psit(i) Value of (A)
END FOR
P*←max(δT-1)
Figure BDA0003361599700000122
// record the most likely state node for the current location
FOR t=T-2to 1DO:
Figure BDA0003361599700000131
Backtracking from time T to initial time to find out optimal cause state sequence
END FOR
Figure BDA0003361599700000132
Figure BDA0003361599700000133
V/predicting the hidden state to which the current location belongs
Figure BDA0003361599700000134
V/combining to generate probability matrix B, and finding the most likely generated observation position point o of the hidden stateT
Figure BDA0003361599700000135
V/calculating privacy budget for current location
Initializing a set of interference locations
Figure BDA0003361599700000136
Determination of pTCell m in
FOR k=1to k DO:
θ=rand()×2π
Figure BDA0003361599700000137
z=pT+(r·cos(θ),r·sin(θ))
Adding z to DS
END FOR
FOR zi in DS DO:
zi.f=d(pT,zi)
END FOR
The most available position point in the DS is selected as the disturbance position zT
Will zTAdding into tr
END FOR
RETURN tr'
Corresponding to the above-mentioned track differential privacy protection method against prediction attack, the present invention further provides a track differential privacy protection system against prediction attack, as shown in fig. 6, the system includes: the system comprises a hidden state sequence determining module 1, a current position point information determining module 2, a prediction importance determining module 3, a privacy budget allocating module 4, a disturbance position set generating module 5, a disturbance position determining module 6 and a disturbance track forming module 7.
The hidden state sequence determining module 1 is configured to obtain a hidden state sequence by using a track sequence as an input of a trained hidden markov model.
The current position point information determining module 2 is configured to obtain current position point information according to the hidden state sequence.
The prediction importance determination module 3 is used for determining the predictability and importance of the current location point information.
The privacy budget allocation module 4 is used to allocate privacy budgets according to predictability and importance using a w sliding window mechanism.
And the perturbation position set generating module 5 is configured to add laplacian noise to the real position point information according to the privacy budget by using a planar laplacian mechanism to generate a perturbation position set.
And the disturbance position determining module 6 is used for determining disturbance positions which meet preset conditions in the disturbance position set.
And the disturbance track forming module 7 is used for replacing the real position in the track with the disturbance position meeting the preset condition to form the disturbance track.
In conclusion, the method and the device can effectively solve the problems that the existing track privacy protection model is difficult to resist track prediction attack and the total budget consumption of track privacy is overlarge. And evaluating the predictability of the position points through a hidden Markov model, and adjusting privacy parameters. And controlling the total budget of the track privacy through a sliding window mechanism. Data availability is guaranteed by generating a set of interference locations. Therefore, the method can effectively protect track privacy, ensure data availability, effectively resist track prediction attack, provide reference for Location Based Service (LBS) industry and promote the development of the industry.
The embodiments in the present description are described in a progressive manner, each embodiment focuses on differences from other embodiments, and the same and similar parts among the embodiments are referred to each other. For the system disclosed by the embodiment, the description is relatively simple because the system corresponds to the method disclosed by the embodiment, and the relevant points can be referred to the method part for description.
The principles and embodiments of the present invention have been described herein using specific examples, which are provided only to help understand the method and the core concept of the present invention; meanwhile, for a person skilled in the art, according to the idea of the present invention, the specific embodiments and the application range may be changed. In view of the above, the present disclosure should not be construed as limiting the invention.

Claims (8)

1. A track difference privacy protection method for resisting prediction attack is characterized by comprising the following steps:
obtaining a hidden state sequence by taking the track sequence as the input of a trained hidden Markov model;
obtaining current position point information according to the hidden state sequence;
determining the predictability and importance of the current position point information;
allocating a privacy budget based on the predictability and the importance using a w-sliding window mechanism;
adding Laplace noise to the real position point information according to the privacy budget by utilizing a plane Laplace mechanism to generate a disturbance position set;
determining disturbance positions which meet preset conditions in the disturbance position set;
and replacing the real position in the track with the disturbance position meeting the preset condition to form a disturbance track.
2. The method for track differential privacy protection against predictive attacks according to claim 1, wherein the track position sequence is used as an input of a trained hidden markov model to obtain a hidden state sequence, and the method further comprises:
obtaining parameters of a historical track data set estimation model, and constructing an initial hidden Markov model based on the parameters;
performing initialization assignment on the initial hidden Markov model so that the assigned initial hidden Markov model meets a preset constraint condition;
calculating the forward probability of an observation sequence at the t moment and the backward probability of an observation sequence at the t +1 moment based on the initial hidden Markov model meeting the preset constraint condition;
determining the probability of the t moment in a preset state according to the forward probability and the backward probability, and recording as a first probability;
determining the probability that the t moment and the t +1 moment are both in a preset state according to the forward probability and the backward probability, and recording as a second probability;
updating the initial hidden Markov model meeting a preset constraint condition according to the first probability and the second probability to obtain an updated hidden Markov model;
and returning to the step of calculating the forward probability of the t moment observation sequence and the backward probability of the t +1 moment observation sequence based on the initial hidden Markov model meeting the preset constraint condition until the updated hidden Markov model converges to obtain the hidden Markov model.
3. The track difference privacy protection method for resisting prediction attack according to claim 1, wherein the obtaining of the current position point information according to the hidden state sequence specifically includes:
initializing the probability value of the starting time state, the initialized probability value delta1(i) Comprises the following steps:
δ1(i)=πibi(o1),1≤i≤N
Figure FDA0003361599690000021
determining the hidden state as s at time ttAll hidden state sequences of < s1,s2,...,stMaximum value of probability in δt(i):
Figure FDA0003361599690000022
Determining the hidden state of the t-1 th node in the hidden state sequence with the maximum probability at the time t as psit(i):
Figure FDA0003361599690000023
According to the probability maximum value and the hidden state of the T-1 node, the initial time is carried out until the T time, and then the previous state node recorded by the hidden state of the T-1 node is used for backtracking until an optimal hidden state sequence is found; the optimal hidden state sequence is S*
Figure FDA0003361599690000024
Predicting the hidden state of the current position based on the optimal hidden state sequence and generating a probability matrix in combination to obtain observation position point information generated by the hidden state of the current position; the observation position point information is the current position point information;
wherein, piiTo be in state s at the moment t-1iProbability of (b)i(v) probability of producing a respective observed output value for each state, ajiIs in slave state siEnter state sjI is the current position and j is the next position.
4. The track difference privacy protection method for resisting prediction attack according to claim 1, wherein the determining of the predictability and importance of the current location point information specifically includes:
determining the predictability of the current position point information by the Manhattan distance between the real position and the current position point information; the predictability PP is:
Figure FDA0003361599690000031
wherein p isiAs true location point information, oiAs current position point information, d (p)i,oi) The Manhattan distance between the actual position point information and the current position point information;
judging whether the real position point information is a track characteristic point;
if the real position point information is a track characteristic point, the importance I of the current position point information is | cos (theta) |; if the real position point information is not the track characteristic point, the importance I of the current position point information is 0; wherein the content of the first and second substances,
Figure FDA0003361599690000032
5. the trajectory difference privacy protection method against prediction attacks according to claim 4, wherein the allocating privacy budgets according to the predictability and the importance by using a w sliding window mechanism specifically comprises:
limiting the maximum privacy budget by the w sliding window, and calculating the sum of the privacy budget consumptions of the first w-1 positions;
calculating a current window [ i-w +1, i ] according to the privacy budget consumption of the first w-1 positions]The remaining privacy budget of (a); the residual privacy budget is the maximum privacy budget which can be allocated by the current position point information; the maximum privacy budget is epsilonmax
Figure FDA0003361599690000033
Wherein epsilon is the total budget of privacy,
Figure FDA0003361599690000034
privacy budget consumption sum, ε, for the first w-1 positionskThe privacy budget for the kth position, w is the window size, and i is the current position.
Allocating privacy budgets to the current position point information according to the predictability and the importance; the privacy budget is epsiloni
Figure FDA0003361599690000035
Wherein, beta1Weight values for predictability, beta2For importance weight values, Δ ε is the privacy budget increment.
6. The trajectory difference privacy protection method against prediction attack according to claim 5, wherein the generating a perturbed position set by adding laplacian noise to the real position point information according to the privacy budget by using a planar laplacian mechanism specifically includes:
determining a noise radius according to the privacy budget; the noise radius is r:
Figure FDA0003361599690000036
wherein, W-1(. h) is the interval (-infinity) of the Lembert W function-1) branch, ρ being obedient [0,1 ]]Uniformly distributed random numbers;
randomly generating random numbers which are uniformly distributed according to [0,2 pi ];
calculating a disturbance position through the generated random numbers which obey [0,2 pi ] uniform distribution and the noise radius; the disturbance position is z:
z=pi+(r·cos(θ),r·sin(θ));
wherein, theta is a generated random number which obeys [0,2 pi ] uniform distribution;
and returning to the step of determining the noise radius according to the privacy budget until the number of the generated interference positions meets a set threshold value, and generating the disturbance position set.
7. The track difference privacy protection method for resisting prediction attack according to claim 6, wherein the determining of the disturbance positions in the disturbance position set which meet the preset condition specifically includes:
judging whether the disturbance position in the disturbance position set and the real position are in the same cell;
if the disturbance position and the real position are in the same cell, determining the disturbance position with the maximum importance as the disturbance position meeting the preset condition;
and if the disturbance position and the real position are not in the same cell, selecting the disturbance position in the cell with the minimum transition probability with the cell to which the real position belongs as the disturbance position meeting the preset condition.
8. A trajectory differential privacy protection system against predictive attacks, comprising:
the hidden state sequence determining module is used for obtaining a hidden state sequence by taking the track sequence as the input of the trained hidden Markov model;
the current position point information determining module is used for obtaining current position point information according to the hidden state sequence;
the prediction importance determining module is used for determining the predictability and the importance of the current position point information;
a privacy budget allocation module for allocating a privacy budget according to the predictability and the importance by using a w sliding window mechanism;
a disturbance position set generating module, configured to add laplace noise to the real position point information according to the privacy budget by using a planar laplace mechanism, so as to generate a disturbance position set;
the disturbance position determining module is used for determining disturbance positions which meet preset conditions in the disturbance position set;
and the disturbance track forming module is used for replacing the real position in the track with the disturbance position meeting the preset condition to form a disturbance track.
CN202111368094.4A 2021-11-18 2021-11-18 Track differential privacy protection method and system for resisting predictive attack Active CN114065287B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111368094.4A CN114065287B (en) 2021-11-18 2021-11-18 Track differential privacy protection method and system for resisting predictive attack

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111368094.4A CN114065287B (en) 2021-11-18 2021-11-18 Track differential privacy protection method and system for resisting predictive attack

Publications (2)

Publication Number Publication Date
CN114065287A true CN114065287A (en) 2022-02-18
CN114065287B CN114065287B (en) 2024-05-07

Family

ID=80277774

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111368094.4A Active CN114065287B (en) 2021-11-18 2021-11-18 Track differential privacy protection method and system for resisting predictive attack

Country Status (1)

Country Link
CN (1) CN114065287B (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114866325A (en) * 2022-05-10 2022-08-05 国网湖南省电力有限公司 Prediction method for network attack of power system
CN115811726A (en) * 2023-01-20 2023-03-17 武汉大学 Privacy protection method and system for dynamic release of mobile-end-position-oriented data
CN117688613A (en) * 2024-02-01 2024-03-12 清华大学深圳国际研究生院 Differential privacy protection method for time sequence release of classified tasks

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107247909A (en) * 2017-06-09 2017-10-13 南京大学 A kind of difference privacy methods for protecting multiple positions in location information service
CN110611667A (en) * 2019-09-02 2019-12-24 深圳市赛梅斯凯科技有限公司 Dynamic position privacy protection method and device in edge computing environment
CN111093191A (en) * 2019-12-11 2020-05-01 南京邮电大学 Crowd sensing position data issuing method based on differential privacy
CN111278015A (en) * 2020-01-21 2020-06-12 福建师范大学 Location service privacy protection method for resisting distribution correlation attack
CN112001415A (en) * 2020-07-15 2020-11-27 西安电子科技大学 Location difference privacy protection method based on countermeasure network
CN112182645A (en) * 2020-09-15 2021-01-05 湖南大学 Quantifiable privacy protection method, equipment and medium for destination prediction
CN112560084A (en) * 2020-12-11 2021-03-26 南京航空航天大学 Differential privacy track protection method based on R tree
CN113380330A (en) * 2021-06-30 2021-09-10 北京航空航天大学 PHMM model-based differential identifiability gene sequence clustering method
WO2021212968A1 (en) * 2020-04-24 2021-10-28 华为技术有限公司 Unstructured data processing method, apparatus, and device, and medium

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107247909A (en) * 2017-06-09 2017-10-13 南京大学 A kind of difference privacy methods for protecting multiple positions in location information service
CN110611667A (en) * 2019-09-02 2019-12-24 深圳市赛梅斯凯科技有限公司 Dynamic position privacy protection method and device in edge computing environment
CN111093191A (en) * 2019-12-11 2020-05-01 南京邮电大学 Crowd sensing position data issuing method based on differential privacy
CN111278015A (en) * 2020-01-21 2020-06-12 福建师范大学 Location service privacy protection method for resisting distribution correlation attack
WO2021212968A1 (en) * 2020-04-24 2021-10-28 华为技术有限公司 Unstructured data processing method, apparatus, and device, and medium
CN112001415A (en) * 2020-07-15 2020-11-27 西安电子科技大学 Location difference privacy protection method based on countermeasure network
CN112182645A (en) * 2020-09-15 2021-01-05 湖南大学 Quantifiable privacy protection method, equipment and medium for destination prediction
CN112560084A (en) * 2020-12-11 2021-03-26 南京航空航天大学 Differential privacy track protection method based on R tree
CN113380330A (en) * 2021-06-30 2021-09-10 北京航空航天大学 PHMM model-based differential identifiability gene sequence clustering method

Non-Patent Citations (7)

* Cited by examiner, † Cited by third party
Title
LU OU 等: "Multi-User Location Correlation Protection with Differential Privacy", 2016 IEEE 22ND INTERNATIONAL CONFERENCE ON PARALLEL AND DISTRIBUTED SYSTEMS(ICPADS), 19 January 2017 (2017-01-19), pages 422 - 429 *
SHUYUAN QIU 等: "Novel Trajectory privacy protection method against prediction attacks", EXPERT SYSTEMS WITH APPLICATIONS, vol. 213, 31 March 2023 (2023-03-31), pages 1 - 14 *
侯尧 等: "基于差分隐私的个人轨迹信息保护机制", 计算机工程与应用, vol. 56, no. 09, 17 May 2019 (2019-05-17), pages 106 - 110 *
冯登国 等: "基于差分隐私模型的位置轨迹发布技术研究", 电子与信息学报, vol. 42, no. 01, 15 January 2020 (2020-01-15), pages 74 - 88 *
叶阿勇 等: "基于预测和滑动窗口的轨迹差分隐私保护机制", 通信学报, vol. 41, no. 04, 23 April 2020 (2020-04-23), pages 123 - 133 *
张磊 等: "基于马尔可夫预测的连续查询隐私保护方法", 信息网络安全, no. 05, 10 May 2018 (2018-05-10), pages 12 - 23 *
李成龙 等: "抗基于历史轨迹预测攻击的动态K-匿名算法", 计算机工程与应用, vol. 54, no. 02, 15 January 2018 (2018-01-15), pages 119 - 124 *

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114866325A (en) * 2022-05-10 2022-08-05 国网湖南省电力有限公司 Prediction method for network attack of power system
CN114866325B (en) * 2022-05-10 2023-09-12 国网湖南省电力有限公司 Prediction method for network attack of power system
CN115811726A (en) * 2023-01-20 2023-03-17 武汉大学 Privacy protection method and system for dynamic release of mobile-end-position-oriented data
CN117688613A (en) * 2024-02-01 2024-03-12 清华大学深圳国际研究生院 Differential privacy protection method for time sequence release of classified tasks
CN117688613B (en) * 2024-02-01 2024-04-12 清华大学深圳国际研究生院 Differential privacy protection method for time sequence release of classified tasks

Also Published As

Publication number Publication date
CN114065287B (en) 2024-05-07

Similar Documents

Publication Publication Date Title
Feng et al. PMF: A privacy-preserving human mobility prediction framework via federated learning
CN114065287A (en) Track difference privacy protection method and system for resisting prediction attack
Rathore et al. Deep learning and blockchain-empowered security framework for intelligent 5G-enabled IoT
Chang et al. Learning graph-based geographical latent representation for point-of-interest recommendation
Jin et al. DPSense: Differentially private crowdsourced spectrum sensing
Jiao et al. Clustering scheme for cooperative spectrum sensing in cognitive radio networks
Yang et al. POI neural-rec model via graph embedding representation
KR20170037709A (en) Method and System for determination of social network hot topic in consideration of users influence and time
Mansouri et al. Secure and robust clustering for quantized target tracking in wireless sensor networks
Cai et al. A coarse-to-fine user preferences prediction method for point-of-interest recommendation
Yu et al. An edge computing-based photo crowdsourcing framework for real-time 3D reconstruction
Yang et al. Next poi recommendation via graph embedding representation from h-deepwalk on hybrid network
Gupta Some issues for location dependent information system query in mobile environment
Li et al. LORI: a learning-to-rank-based integration method of location recommendation
Qiu et al. Novel trajectory privacy protection method against prediction attacks
Naserian et al. A partition-based partial personalized model for points-of-interest recommendations
Han et al. Privacy Protection Algorithm for the Internet of Vehicles Based on Local Differential Privacy and Game Model.
Iiduka Incremental subgradient method for nonsmooth convex optimization with fixed point constraints
Ahani et al. A feature weighting and selection method for improving the homogeneity of regions in regionalization of watersheds
Ye et al. Adaptive clustering based personalized federated learning framework for next poi recommendation with location noise
Hwang et al. Improving response time of home IoT services in federated learning
Tang et al. A novel task allocation algorithm in mobile crowdsensing with spatial privacy preservation
Benarous et al. Synthesis of longitudinal human location sequences: Balancing utility and privacy
Bordel et al. Detecting malicious components in large-scale Internet-of-Things systems and architectures
Xie et al. Independent asymmetric embedding for information diffusion prediction on social networks

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant