Reference Hub2
Trajectory Data Publication Based on Differential Privacy

Trajectory Data Publication Based on Differential Privacy

Zhen Gu, Guoyin Zhang
Copyright: © 2023 |Volume: 17 |Issue: 1 |Pages: 15
ISSN: 1930-1650|EISSN: 1930-1669|EISBN13: 9781668479131|DOI: 10.4018/IJISP.315593
Cite Article Cite Article

MLA

Gu, Zhen, and Guoyin Zhang. "Trajectory Data Publication Based on Differential Privacy." IJISP vol.17, no.1 2023: pp.1-15. http://doi.org/10.4018/IJISP.315593

APA

Gu, Z. & Zhang, G. (2023). Trajectory Data Publication Based on Differential Privacy. International Journal of Information Security and Privacy (IJISP), 17(1), 1-15. http://doi.org/10.4018/IJISP.315593

Chicago

Gu, Zhen, and Guoyin Zhang. "Trajectory Data Publication Based on Differential Privacy," International Journal of Information Security and Privacy (IJISP) 17, no.1: 1-15. http://doi.org/10.4018/IJISP.315593

Export Reference

Mendeley
Favorite Full-Issue Download

Abstract

Analyzing trajectory data can provide people with a higher quality of life. However, publishing trajectory data directly will leak privacy. The authors propose a trajectory data publication method based on differential privacy (TDDP). TDDP method consists of two stages. In the location generalization stage, firstly, the locations at each timestamp are clustered into classes by k-means++ algorithm, and then the representative location of each class is selected by using the exponential mechanism. In the generalized trajectory data publication stage, the authors design a sampling mechanism to form the generalized trajectories. The locations are sampled from the representative locations under different timestamps to form the generalized trajectories. The TDDP method can avoid the generation of non-semantic representative locations and ensure that the generalized trajectories can resist filtering attacks. The experimental results show that the trajectory data released by TDDP method can achieve a good balance between privacy protection and data availability.