河北大学学报(自然科学版) ›› 2018, Vol. 38 ›› Issue (3): 315-320.DOI: 10.3969/j.issn.1000-1565.2018.03.013

• • 上一篇    下一篇

基于改进的k-means差分隐私保护方法在位置隐私保护中的应用

齐晓娜1, 王佳2,徐东升3, 张宇敬1, 郭佳1,刘阳1   

  • 出版日期:2018-05-25 发布日期:2018-05-25
  • 作者简介:齐晓娜(1979—),女,河北昌黎人,河北金融学院讲师,主要从事数据挖掘、人工智能方面研究. Email:qixn79@126.com
  • 基金资助:
    河北省高等学校科学技术研究项目(QN2017327)

Application of improved k-means differential privacy protection in location privacy protection

QI Xiaona1,WANG Jia2, XU Dongsheng3, ZHANG Yujing1,GUO Jia1,LIU Yang1   

  1. 1.Department of Information Management & Engineering, Hebei Finance University, Baoding 071051, China; 2.Experimental Teaching Center, Hebei Finance University, Baoding 071051, China; 3.Department of Computer Applied Engineering, Hebei Software Institute, Baoding 071000, China
  • Online:2018-05-25 Published:2018-05-25

摘要: 针对k-means差分隐私聚类结果的可用性较差的问题,依据LBS的数据采集特点对k-means算法进行了改进.仿真实验证明:在LBS隐私保护方面,提出的改进k-means聚类方法在聚类结果的匿名性方面相对普通差分隐私k-means聚类方法有一定程度的提高.

关键词: k-means, 聚类, 差分隐私, 位置隐私保护

Abstract: In view of the poor availability of k-means differential privacy clustering results, the k-means algorithm is improved on the basis of the characteristics of the data acquisition of LBS. Proved by simulation experiment, The new k-means clustering method proposed in this paper had a certain degree of improvement in the anonymity of clustering results than the ordinary differential privacy k-means clustering method in terms of LBS privacy protection.

Key words: k-means, clustering, differential privacy, location privacy protection

中图分类号: