| With the widespread use of mobile devices such as smartphones,tablets,and smartwatches,users generate various location data in their daily activities.However,location data often contains sensitive information about users,and directly publishing location datasets collected by various application areas can lead to user privacy breaches,causing losses for both businesses and users.Therefore,the protection of user-sensitive location information in location data sharing and publishing is gradually being valued and has become a hot topic of concern in various fields.Differential privacy is a model that can resist background knowledge attacks and has an ideal privacy protection effect,which is gradually being applied to the field of data publishing.This article focuses on the privacy and security issues of time-related location data statistical features in the publishing process,and conducts research on the impact of time on the division of the planar area and the problems of large data errors in the histogram publishing due to the uneven distribution of location data in the planar area and the unreasonable division structure caused by the uneven distribution of location data.Differential privacy models are used to protect the privacy of location data.The main research contents are as follows:1.In view of the influence of time on the division of the planar area and the correlation between the planar area and the time dimension,a differential privacy-based 3D histogram publishing algorithm for time-related location data(SC-DPHP)is proposed.Firstly,considering the influence of time on the division of the planar area,a spatial decomposition method combining time range binary iterative cutting and planar area grid division is proposed to obtain a 3D histogram of time-related location data.In the histogram publishing stage,a planar area grouping histogram publishing mechanism based on spectral clustering is further proposed.This mechanism uses the idea of spectral clustering to cluster and group the correlation of the planar area division units,and then adds noise to the counting values of each group using the Laplace mechanism.Theoretical analysis and experimental results have verified that this method improves the accuracy of publishing data range queries while protecting privacy.2.In view of the uneven distribution of location data in the planar area,it is easy to occur "over-division" or "under-division" phenomena when using uniform grid division of the planar area directly.A privacy protection algorithm based on grid region merging and differential privacy technology is proposed.Firstly,the two-dimensional planar area covered by location information is uniformly divided into grid regions by a unified standard scale,and the idea of mixed region growth is introduced to transform the initially location point-independent uniform grid division structure into a reasonable division structure that can reflect the density of location point distribution,while balancing perturbation errors and uniformity errors.In the histogram publishing stage,a histogram publishing mechanism based on grid region generation and merging groups and time range binary iterative cutting is further proposed.Based on the planar division results,the time division interval is iteratively cut to obtain the real probability value of the counting of each location area in the time division interval to obtain the region-time counting probability matrix.The counting values of the location data division unit are further obtained through the region-time counting probability matrix and the total counting value of the region,thereby reducing cumulative noise and non-uniformity errors.Theoretical analysis shows that our proposed spatial decomposition algorithm based on grid region merging and histogram publishing algorithm can improve data usability while protecting data privacy.Experiments on real location data sets show that our algorithm has smaller errors and higher data usability compared with the original results. |