A differentially private algorithm for location data release

被引:24
|
作者
Xiong, Ping [1 ]
Zhu, Tianqing [2 ]
Niu, Wenjia [3 ]
Li, Gang [2 ]
机构
[1] Zhongnan Univ Econ & Law, Sch Informat & Secur Engn, 182 Nanhu Ave, Wuhan 430073, Peoples R China
[2] Deakin Univ, Sch Informat Technol, 221 Burwood Highway, Burwood, Vic 3125, Australia
[3] Chinese Acad Sci, Inst Informat Engn, 89A Minzhuang Rd, Beijing 100093, Peoples R China
关键词
Privacy preserving; Location privacy; Differential privacy; Location-based service; ANONYMIZATION;
D O I
10.1007/s10115-015-0856-1
中图分类号
TP18 [人工智能理论];
学科分类号
081104 ; 0812 ; 0835 ; 1405 ;
摘要
The rise of mobile technologies in recent years has led to large volumes of location information, which are valuable resources for knowledge discovery such as travel patterns mining and traffic analysis. However, location dataset has been confronted with serious privacy concerns because adversaries may re-identify a user and his/her sensitivity information from these datasets with only a little background knowledge. Recently, several privacy-preserving techniques have been proposed to address the problem, but most of them lack a strict privacy notion and can hardly resist the number of possible attacks. This paper proposes a private release algorithm to randomize location dataset in a strict privacy notion, differential privacy, with the goal of preserving users' identities and sensitive information. The algorithm aims to mask the exact locations of each user as well as the frequency that the user visits the locations with a given privacy budget. It includes three privacy-preserving operations: private location clustering shrinks the randomized domain and cluster weight perturbation hides the weights of locations, while private location selection hides the exact locations of a user. Theoretical analysis on privacy and utility confirms an improved trade-off between privacy and utility of released location data. Extensive experiments have been carried out on four real-world datasets, GeoLife, Flickr, Div400 and Instagram. The experimental results further suggest that this private release algorithm can successfully retain the utility of the datasets while preserving users' privacy.
引用
收藏
页码:647 / 669
页数:23
相关论文
共 50 条
  • [1] A differentially private algorithm for location data release
    Ping Xiong
    Tianqing Zhu
    Wenjia Niu
    Gang Li
    [J]. Knowledge and Information Systems, 2016, 47 : 647 - 669
  • [2] Adaptive Differentially Private Data Release for Data Sharing and Data Mining
    Xiong, Li
    [J]. 2013 IEEE 13TH INTERNATIONAL CONFERENCE ON DATA MINING WORKSHOPS (ICDMW), 2013, : 891 - 891
  • [3] Differentially Private Data Release over Multiple Tables
    Ghazi, Badih
    Hu, Xiao
    Kumar, Ravi
    Manurangsi, Pasin
    [J]. PROCEEDINGS OF THE 42ND ACM SIGMOD-SIGACT-SIGAI SYMPOSIUM ON PRINCIPLES OF DATABASE SYSTEMS, PODS 2023, 2023, : 207 - 219
  • [4] Differentially Private Data Release Via Wavelet Transforms
    Deng, Yu
    Zhuang, Yi-Feng
    Qian, Lei
    [J]. 2015 INTERNATIONAL CONFERENCE ON SOFTWARE ENGINEERING AND INFORMATION SYSTEM (SEIS 2015), 2015, : 196 - 200
  • [5] Differentially Private Data Release through Multidimensional Partitioning
    Xiao, Yonghui
    Xiong, Li
    Yuan, Chun
    [J]. SECURE DATA MANAGEMENT, 2010, 6358 : 150 - +
  • [6] Pythia: Data Dependent Differentially Private Algorithm Selection
    Kotsogiannis, Los
    Machanavajjhala, Ashwin
    Hay, Michael
    Miklau, Gerome
    [J]. SIGMOD'17: PROCEEDINGS OF THE 2017 ACM INTERNATIONAL CONFERENCE ON MANAGEMENT OF DATA, 2017, : 1323 - 1337
  • [7] Differentially Private Release of Heterogeneous Network for Managing Healthcare Data
    Khokhar, Rashid Hussain
    Fung, Benjamin C. M.
    Iqbal, Farkhund
    Al-Hussaeni, Khalil
    Hussain, Mohammed
    [J]. ACM TRANSACTIONS ON KNOWLEDGE DISCOVERY FROM DATA, 2023, 17 (06)
  • [8] An optimal differentially private data release mechanism with constrained error
    WANG Hao
    XU Zhengquan
    ZHANG Xiaoshan
    PENG Xiao
    LI Kaiju
    [J]. Frontiers of Computer Science, 2022, 16 (01)
  • [9] An optimal differentially private data release mechanism with constrained error
    Hao Wang
    Zhengquan Xu
    Xiaoshan Zhang
    Xiao Peng
    Kaiju Li
    [J]. Frontiers of Computer Science, 2022, 16
  • [10] Differentially Private Real-Time Release of Sequential Data
    Zhang, Xueru
    Khalili, Mohammad Mahdi
    Liu, Mingyan
    [J]. ACM TRANSACTIONS ON PRIVACY AND SECURITY, 2023, 26 (01)