Abstract
The problem of information leakage is becoming more and more serious, and how to effectively protect the security of personal privacy information has become an urgent problem at present. To this end, this paper proposes an interactive query differential privacy protection model based on big data analysis. The model is based on the irrelevance processing of differential privacy association rules to find out the hidden association information among trajectory data sets. The model uses the shared prefix method to de-compress the trajectory dataset deeply. The model constructs prefix trees to clarify useful information and remove redundant trajectory data. The model constructs a parallel gradient descent matrix decomposition algorithm based on the low-rank mechanism and alternating direction multiplier method to remove the load matrix built from the initial results and decompose the corresponding irrelevant load matrix. The model then takes reasonable values according to the user authority level to limit the privacy budget maximum. The model uses Laplace’s principle to add the determined reasonable noise to the differential privacy trajectory data, reduce and delete the irrelevant attribute trajectory data, and finally feed the query results to the user. Through simulation and comparison experiments, we conclude that the proposed model can make the privacy information available to the highest degree and minimize the success probability of stealers, and thus the differential privacy track data can be protected to the best effect.
Access this chapter
Tax calculation will be finalised at checkout
Purchases are for personal use only
Similar content being viewed by others
References
Ardagna, C.A., Cremonini, M., Damiani, E., De Capitani di Vimercati, S., Samarati, P.: Location privacy protection through obfuscation-based techniques. In: Barker, S., Ahn, G.-J. (eds.) DBSec 2007. LNCS, vol. 4602, pp. 47–60. Springer, Heidelberg (2007). https://doi.org/10.1007/978-3-540-73538-0_4
Bamba, B., Liu, L., Pesti, P., Wang, T.: Supporting anonymous location queries in mobile environments with privacygrid. In: Proceedings of the 17th international conference on World Wide Web, pp. 237–246 (2008)
Bertrand, F., Boffi, D., de Diego, G.: Convergence analysis of the scaled boundary finite element method for the Laplace equation. Adv. Comput. Math. 47(3), 1–17 (2021)
Dwork, C.: Differential privacy. In: Bugliesi, M., Preneel, B., Sassone, V., Wegener, I. (eds.) ICALP 2006. LNCS, vol. 4052, pp. 1–12. Springer, Heidelberg (2006). https://doi.org/10.1007/11787006_1
Dolgopolik, M.V.: The alternating direction method of multipliers for finding the distance between ellipsoids. Appl. Math. Comput. 409, 126387 (2021)
Dong, J., Durfee, D., Rogers, R.: Optimal differential privacy composition for exponential mechanisms. In: International Conference on Machine Learning, pp. 2597–2606. PMLR (2020)
Dwork, C., McSherry, F., Nissim, K., Smith, A.: Calibrating noise to sensitivity in private data analysis. In: Halevi, S., Rabin, T. (eds.) TCC 2006. LNCS, vol. 3876, pp. 265–284. Springer, Heidelberg (2006). https://doi.org/10.1007/11681878_14
Furtat, I.B., Nekhoroshikh, A.N., Gushchin, P.A.: Robust stabilization of linear plants in the presence of disturbances and high-frequency measurement noise. Autom. Remote. Control. 82(7), 1248–1261 (2021)
Gedik, B., Liu, L.: Protecting location privacy with personalized k-anonymity: architecture and algorithms. IEEE Trans. Mob. Comput. 7(1), 1–18 (2007)
Hui, H., Zhou, C., Xu, S., Lin, F.: A novel secure data transmission scheme in industrial internet of things. China Commun. 17(1), 73–88 (2020)
Huo, Z., Meng, X.: A survey of trajectory privacy-preserving techniques. Chin. J. Comput. 34(10), 1820–1830 (2011)
Husnoo, M.A., Anwar, A., Chakrabortty, R.K., Doss, R., Ryan, M.J.: Differential privacy for IoT-enabled critical infrastructure: a comprehensive survey. IEEE Access 9, 153276–153304 (2021)
Jia, O., Jian, Y., Shaopeng, L., Yuba, L.: An effective differential privacy transaction data publication strategy. J. Comput. Res. Dev. 51(10), 2195–2205 (2014)
LeFevre, K., DeWitt, D.J., Ramakrishnan, R.: Mondrian multidimensional k-anonymity. In: 22nd International Conference on Data Engineering (ICDE 2006), p. 25. IEEE (2006)
Li, C., Hay, M., Rastogi, V., Miklau, G., McGregor, A.: Optimizing linear counting queries under differential privacy. In: Proceedings of the Twenty-ninth ACM SIGMOD-SIGACT-SIGART Symposium on Principles of Database Systems, pp. 123–134 (2010)
Liu, F., Hua, K.A., Cai, Y.: Query l-diversity in location-based services. In: 2009 Tenth International Conference on Mobile Data Management: Systems, Services and Middleware, pp. 436–442. IEEE (2009)
Liu, L.: From data privacy to location privacy: models and algorithms. In: VLDB, vol. 7, pp. 1429–1430. Citeseer (2007)
Sarwar, S.M., Bonab, H., Allan, J.: A multi-task architecture on relevance-based neural query translation. arXiv preprint arXiv:1906.06849 (2019)
Sharma, J., Kim, D., Lee, A., Seo, D.: On differential privacy-based framework for enhancing user data privacy in mobile edge computing environment. IEEE Access 9, 38107–38118 (2021)
Wangjie, L., Xing, Z., Guanghui, C., Shuai, L., Qingyun, Z.: Hierarchical data fusion publishing mechanism based on differential privacy protection. J. Chin. Comput. Syst. 10, 2252–2256 (2019)
Wong, R.C.W., Li, J., Fu, A.W.C., Wang, K.: (\(\alpha \), k)-anonymity: an enhanced k-anonymity model for privacy preserving data publishing. In: Proceedings of the 12th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining, pp. 754–759 (2006)
Yang, Y., Ding, J., Li, H., Jia, L., You, J., Jiang, Y.: A spark-based frequent patterns mining algorithm for uncertain datasets. Inf. Control 48(3), 257–264 (2019)
Yuan, J., Tian, Y.: Practical privacy-preserving mapreduce based k-means clustering over large-scale dataset. IEEE Trans. Cloud Comput. 7(2), 568–579 (2017)
Yuxiang, F., Yongbin, Q., Guowei, S.: Sensitive data privacy protection method based on transfer learning. J. Data Acquisit. Process. 34(3), 422–431 (2019)
Zhang, S., Wang, G., Bhuiyan, M.Z.A., Liu, Q.: A dual privacy preserving scheme in continuous location-based services. IEEE Internet Things J. 5(5), 4191–4200 (2018)
Zhang, X., Meng, X.: Differential privacy in data publication and analysis. Chin. J. Comput. 4, 927–949 (2014)
Zhou, S., Lyu, Z., Ling, C., Wang, Y.: Meta-is-AK algorithm for estimating global reliability sensitivity. Acta Aeronaut. Astronaut. Sin. 41(1), 164–173 (2020)
Zou, Y., Peng, T., Zhong, W., Guan, K., Wang, G.: Reliable and controllable data sharing based on blockchain. In: Wang, G., Choo, K.K.R., Ko, R.K.L., Xu, Y., Crispo, B. (eds.) Ubiquitous Security. Communications in Computer and Information Science, vol. 1557, pp. 229–240. Springer, Singapore (2022)
Acknowledgements
This work was supported in part by the National Key Research and Development Program of China (2020YFB1005804), and in part by the National Natural Science Foundation of China under Grants 61632009, 61872097, and 61802076; and in part by the Natural Science Foundation of Guangdong Province (2022A1515011386). The Basic and Applied Basic Research Fund of Guangdong Province No. 2019A1515111080.
Author information
Authors and Affiliations
Corresponding author
Editor information
Editors and Affiliations
Rights and permissions
Copyright information
© 2023 The Author(s), under exclusive license to Springer Nature Singapore Pte Ltd.
About this paper
Cite this paper
Feng, G., Yang, W., Peng, T., Xing, X., Chen, S., Li, Y. (2023). An Interactive Query Differential Privacy Protection Model Based on Big Data Analysis. In: Wang, G., Choo, KK.R., Wu, J., Damiani, E. (eds) Ubiquitous Security. UbiSec 2022. Communications in Computer and Information Science, vol 1768. Springer, Singapore. https://doi.org/10.1007/978-981-99-0272-9_23
Download citation
DOI: https://doi.org/10.1007/978-981-99-0272-9_23
Published:
Publisher Name: Springer, Singapore
Print ISBN: 978-981-99-0271-2
Online ISBN: 978-981-99-0272-9
eBook Packages: Computer ScienceComputer Science (R0)