4.2 Article

Differential Privacy Location Protection Method Based on the Markov Model

期刊

出版社

WILEY-HINDAWI
DOI: 10.1155/2021/4696455

关键词

-

资金

  1. Key Research and Development Project of Shandong Province [2019JZZY010134]
  2. Natural Science Foundation of Shanxi Province [201901D111280]
  3. Scientific and Technological Innovation Project in Colleges and Universities of Shanxi Province [2019L0459]

向作者/读者索取更多资源

The paper proposes a differential privacy location protection method based on the Markov model, which effectively protects user's location privacy while maintaining high data availability and low time complexity.
Location-based services (LBS) have become an important research area with the rapid development of mobile Internet technology, GPS positioning technology, and the widespread application of smart phones and social networks. LBS can provide convenience and flexibility for the users' daily life, but at the same time, it also brings security risks to the users' privacy. Untrusted or malicious LBS servers can collect users' location data through various ways and disclose it to the third party, thus causing users' privacy leakage. In this paper, a differential privacy location protection method based on the Markov model for user's location privacy is proposed. Firstly, the transition probability matrix between states of the n-order Markov model is used to predict the occurrence state and development trend of events; thereby, the user's location is predicted, and then a location prediction algorithm based on the Markov model (LPAM) is proposed. Secondly, a location protection algorithm based on differential privacy (LPADP) is proposed, in which location privacy tree (LPT) is constructed according to the location data and the difficulty of retrieval, the two nodes with the largest predicted value of LPT are allocated with a reasonable privacy budget, and Laplace noise is added to protect location privacy. Theoretical analysis and experimental results show that the proposed method not only meets the requirements of differential privacy and protects location privacy effectively but also has high data availability and low time complexity.

作者

我是这篇论文的作者
点击您的名字以认领此论文并将其添加到您的个人资料中。

评论

主要评分

4.2
评分不足

次要评分

新颖性
-
重要性
-
科学严谨性
-
评价这篇论文

推荐

暂无数据
暂无数据