APLDP: Adaptive personalized local differential privacy data collection in mobile crowdsensing

被引:2
|
作者
Song, Haina [1 ,2 ]
Shen, Hua [3 ]
Zhao, Nan [1 ,2 ]
He, Zhangqing [1 ,2 ]
Wu, Minghu [1 ,2 ]
Xiong, Wei [1 ,2 ]
Zhang, Mingwu [3 ]
机构
[1] Hubei Univ Technol, Hubei Key Lab High Efficiency Utilizat Solar Energ, Wuhan 430068, Peoples R China
[2] Hubei Univ Technol, Hubei Engn Res Ctr Safety Monitoring New Energy &, Wuhan 430068, Peoples R China
[3] Hubei Univ Technol, Sch Comp Sci, Wuhan 430068, Peoples R China
基金
中国国家自然科学基金;
关键词
Local differential privacy; Personalized privacy preservation; Adaptive boundary; Minimum mean squared error; MECHANISMS;
D O I
10.1016/j.cose.2023.103517
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
Local differential privacy (LDP) enables terminal participants to share their private data safely while controlling the privacy disclosure at the source. In the majority of current works, they assumed that the privacy preservation parameter is totally determined by the data collector and then dispatched to all participants in mobile crowdsensing. However, in the real world, due to different privacy preferences of participants, it is inelegant and unpromising for all participants to accept the same privacy preservation level during data collection. To address such issue, an adaptive personalized local differential privacy (APLDP) data collection scheme is proposed to realize personalized privacy preservation while achieving higher data utility, in which two different LDP perturbation methods (basic RAPPOR and kappa-RR) are adaptively chosen by the participants according to their different privacy preferences, as well as the best perturbation probability is adaptively adopted by the participants to perturb their private data. In such case, the adaptive boundary based on the minimum mean square error (MSE) is theoretically derived to allow the participant to adaptively choose the best perturbation method, and meanwhile, it allows the participant to adaptively choose the best perturbation probability. Then, two estimation mergence methods named the direct combination (DC) and the weighted combination (WC) are demonstrated to do efficient data aggregation. Experiments on both synthetic and real data sets show that the proposed APLDP scheme performs better than previous non-personalized proposals in terms of the MSE and the average error rate (AER), especially using WC estimation method.
引用
收藏
页数:15
相关论文
共 50 条
  • [1] Adaptive personalized privacy-preserving data collection scheme with local differential privacy
    Song, Haina
    Shen, Hua
    Zhao, Nan
    He, Zhangqing
    Xiong, Wei
    Wu, Minghu
    Zhang, Mingwu
    [J]. JOURNAL OF KING SAUD UNIVERSITY-COMPUTER AND INFORMATION SCIENCES, 2024, 36 (04)
  • [2] Mobile Data Collection and Analysis with Local Differential Privacy
    Li, Ninghui
    Ye, Qingqing
    [J]. 2019 20TH INTERNATIONAL CONFERENCE ON MOBILE DATA MANAGEMENT (MDM 2019), 2019, : 4 - 7
  • [3] Encrypted Data Aggregation in Mobile CrowdSensing based on Differential Privacy
    Girolami, Michele
    Urselli, Emanuele
    Chessa, Stefano
    [J]. 2022 IEEE INTERNATIONAL CONFERENCE ON PERVASIVE COMPUTING AND COMMUNICATIONS WORKSHOPS AND OTHER AFFILIATED EVENTS (PERCOM WORKSHOPS), 2022,
  • [4] Efficient Bilateral Privacy-Preserving Data Collection for Mobile Crowdsensing
    Wu, Axin
    Luo, Weiqi
    Yang, Anjia
    Zhang, Yinghui
    Zhu, Jianhao
    [J]. IEEE TRANSACTIONS ON SERVICES COMPUTING, 2024, 17 (03) : 865 - 877
  • [5] A Personalized Privacy Protection Framework for Mobile Crowdsensing in IIoT
    Xiong, Jinbo
    Ma, Rong
    Chen, Lei
    Tian, Youliang
    Li, Qi
    Liu, Ximeng
    Yao, Zhiqiang
    [J]. IEEE TRANSACTIONS ON INDUSTRIAL INFORMATICS, 2020, 16 (06) : 4231 - 4241
  • [6] Trajectory Data Collection with Local Differential Privacy
    Zhang, Yuemin
    Ye, Qingqing
    Chen, Rui
    Hu, Haibo
    Han, Qilong
    [J]. arXiv, 2023,
  • [7] Local Differential Privacy for data collection and analysis
    Wang, Teng
    Zhao, Jun
    Hu, Zhi
    Yang, Xinyu
    Ren, Xuebin
    Lam, Kwok-Yan
    [J]. Neurocomputing, 2021, 426 : 114 - 133
  • [8] Local Differential Privacy for data collection and analysis
    Wang, Teng
    Zhao, Jun
    Hu, Zhi
    Yang, Xinyu
    Ren, Xuebin
    Lam, Kwok-Yan
    [J]. NEUROCOMPUTING, 2021, 426 : 114 - 133
  • [9] Trajectory Data Collection with Local Differential Privacy
    Zhang, Yuemin
    Ye, Qingqing
    Chen, Rui
    Hu, Haibo
    Han, Qilong
    [J]. PROCEEDINGS OF THE VLDB ENDOWMENT, 2023, 16 (10): : 2591 - 2604
  • [10] Differential Location Privacy for Sparse Mobile Crowdsensing
    Wang, Leye
    Zhang, Daqing
    Yang, Dingqi
    Lim, Brian Y.
    Ma, Xiaojuan
    [J]. 2016 IEEE 16TH INTERNATIONAL CONFERENCE ON DATA MINING (ICDM), 2016, : 1257 - 1262