• Àüü
  • ÀüÀÚ/Àü±â
  • Åë½Å
  • ÄÄÇ»ÅÍ
´Ý±â

»çÀÌÆ®¸Ê

Loading..

Please wait....

±¹³» ³í¹®Áö

Ȩ Ȩ > ¿¬±¸¹®Çå > ±¹³» ³í¹®Áö > Çѱ¹Á¤º¸°úÇÐȸ ³í¹®Áö > Á¤º¸°úÇÐȸ³í¹®Áö (Journal of KIISE)

Á¤º¸°úÇÐȸ³í¹®Áö (Journal of KIISE)

Current Result Document :

ÇѱÛÁ¦¸ñ(Korean Title) µµ·Î ±³Åë¸Á¿¡¼­ ·ÎÄà Â÷ºÐ ÇÁ¶óÀ̹ö½Ã¸¦ Àû¿ëÇÑ »ç¿ëÀÚÀÇ ¹Î°¨ÇÑ ºÎºÐ°æ·Î º¸È£ ±â¹ý
¿µ¹®Á¦¸ñ(English Title) A Technique of Protecting User Sensitive Partial Trajectory with Local Differential Privacy on the Road Network
ÀúÀÚ(Author) ±èÀç¿ø   ¹Ú ¼®   Jaewon Kim   Seog Park  
¿ø¹®¼ö·Ïó(Citation) VOL 47 NO. 07 PP. 0693 ~ 0699 (2020. 07)
Çѱ۳»¿ë
(Korean Abstract)
¿À´Ã³¯ ½º¸¶Æ®ÆùÀÇ º¸±Þ°ú ¼¾¼­ ±â¼úÀÇ ¹ß´Þ¿¡ µû¶ó ¸ð¹ÙÀÏ ±â±â·ÎºÎÅÍ ¼öÁýµÈ »ç¿ëÀÚ À§Ä¡ µ¥ÀÌÅÍÀÇ ³ª¿­ÀÎ °æ·Î µ¥ÀÌÅÍ°¡ ¸¶ÄÉÆÃÀ̳ª È¿À²ÀûÀÎ ¾Ë°í¸®Áò °³¹ß¿¡ È°¿ëµÇ°í ÀÖ´Ù. ±×·¯³ª ÀÌ¿Í °°Àº À§Ä¡Á¤º¸ÀÇ ¹«ºÐº°ÇÑ ¼öÁýÀº »ç¿ëÀÚ °³ÀÎÀÇ ÇÁ¶óÀ̹ö½Ã ħÇØ ¹®Á¦¸¦ ¾ß±âÇÒ ¼ö ÀÖ´Ù. À̸¦ ÇØ°áÇϱâ À§ÇØ À§Ä¡ Á¤º¸¿¡ Â÷ºÐ ÇÁ¶óÀ̹ö½Ã¸¦ Àû¿ëÇϱâ À§ÇÑ ¸¹Àº ±â¹ýÀÌ ³ª¿ÔÀ¸³ª, °æ·Î Á¤º¸ÀÇ °æ¿ì ÀÌ ¹æ¹ýµéÀ» ±×´ë·Î Àû¿ëÇÑ´Ù¸é À¯¿ë¼ºÀÌ ¸Å¿ì Ç϶ôÇÑ´Ù´Â ´ÜÁ¡ÀÌ ÀÖ´Ù. ¶ÇÇÑ, Â÷ºÐ ÇÁ¶óÀ̹ö½Ã ±â¹ýÀº Å¥·¹ÀÌÅÍ ¸ðµ¨°ú ·ÎÄà ¸ðµ¨·Î ³ª´µ´Âµ¥, ·ÎÄà ¸ðµ¨Àº ½Å·ÚÇÒ ¼ö ÀÖ´Â ¼­¹ö¸¦ µÎÁö ¾Ê¾Æµµ µÈ´Ù´Â ÀåÁ¡ÀÌ ÀÖ¾î ¾ÈÀüÇÏÁö¸¸ ´õ ¸¹Àº ³ëÀÌÁî°¡ »ðÀÔµÇ¾î µ¥ÀÌÅÍ À¯¿ë¼ºÀ» ´õ¿í Ç϶ô½ÃŲ´Ù. º» ³í¹®Àº ·ÎÄà ¸ðµ¨¿¡¼­ÀÇ µµ·Î±³Åë¸Á °æ·Î µ¥ÀÌÅÍ ¼öÁý ½Ã Â÷ºÐ ÇÁ¶óÀ̹ö½Ã¸¦ Àû¿ëÇÒ ¶§, µ¥ÀÌÅÍ À¯¿ë¼º Ç϶ô ¹®Á¦¸¦ ÇØ°áÇϱâ À§ÇØ Á¤Á¡µéÀ» ÁýÁßÁ¡(Heavy point)°ú °æÁ¡(Light point)·Î ±¸ºÐÇÏ°í, Â÷µîÀûÀ¸·Î Â÷ºÐ ÇÁ¶óÀ̹ö½Ã ±â¹ýÀ» Àû¿ëÇÏ´Â ¹æ¹ýÀ» Á¦¾ÈÇÑ´Ù. ¶ÇÇÑ, ½ÇÇèÀ» ÅëÇØ Á¦¾È ±â¹ýÀÌ ¹Î°¨ÇÑ µ¥ÀÌÅÍ´Â Â÷ºÐ ÇÁ¶óÀ̹ö½Ã ±âÁØ¿¡ ¸ÂÃç º¸È£Çϸ鼭µµ ÀüüÀûÀÎ µ¥ÀÌÅÍ À¯¿ë¼º Ç϶ôÀ» ¿ÏÈ­ÇÏ¿´À½À» º¸ÀδÙ
¿µ¹®³»¿ë
(English Abstract)
Today, with the proliferation of smartphones and the development of sensor technology, path data, a list of user location data collected from mobile devices, is being manipulated for marketing or efficient algorithm development. However, such indiscriminate collection of location information may cause personal privacy leakage issues. To resolve the problem, many differential privacy techniques have been proposed. However, the previous methods significantly degrade query accuracy if they are applied in the trajectory dataset. Additionally, the differential privacy technique is classified into a curator model and a local model. The local model has advantages of not having a reliable server, but suffers from more noise inserted to reduce query accuracy. This paper classifies vertices into heavy points and light points to resolve the problem of data usability in applying differential privacy to collect road network trajectory data in the local model. Additionally, experiments show that the proposed technique mitigates the degradation of overall data usability while protecting the sensitive data in accordance with the differential privacy standards.
Å°¿öµå(Keyword) °³ÀÎ Á¤º¸ º¸È£   °æ·Î µ¥ÀÌÅÍ   Â÷ºÐ ÇÁ¶óÀ̹ö½Ã   ¼±Çü ȸ±Í   personal information protect   trajectory data   differential privacy   linear regr  
ÆÄÀÏ÷ºÎ PDF ´Ù¿î·Îµå