Skip to main content
Erschienen in: Knowledge and Information Systems 3/2016

01.06.2016 | Regular Paper

A differentially private algorithm for location data release

verfasst von: Ping Xiong, Tianqing Zhu, Wenjia Niu, Gang Li

Erschienen in: Knowledge and Information Systems | Ausgabe 3/2016

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

The rise of mobile technologies in recent years has led to large volumes of location information, which are valuable resources for knowledge discovery such as travel patterns mining and traffic analysis. However, location dataset has been confronted with serious privacy concerns because adversaries may re-identify a user and his/her sensitivity information from these datasets with only a little background knowledge. Recently, several privacy-preserving techniques have been proposed to address the problem, but most of them lack a strict privacy notion and can hardly resist the number of possible attacks. This paper proposes a private release algorithm to randomize location dataset in a strict privacy notion, differential privacy, with the goal of preserving users’ identities and sensitive information. The algorithm aims to mask the exact locations of each user as well as the frequency that the user visits the locations with a given privacy budget. It includes three privacy-preserving operations: private location clustering shrinks the randomized domain and cluster weight perturbation hides the weights of locations, while private location selection hides the exact locations of a user. Theoretical analysis on privacy and utility confirms an improved trade-off between privacy and utility of released location data. Extensive experiments have been carried out on four real-world datasets, GeoLife, Flickr, Div400 and Instagram. The experimental results further suggest that this private release algorithm can successfully retain the utility of the datasets while preserving users’ privacy.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Literatur
1.
Zurück zum Zitat Abul O, Bonchi F, Nanni M (2010) Anonymization of moving objects databases by clustering and perturbation. Inf Syst 35(8):884–910CrossRef Abul O, Bonchi F, Nanni M (2010) Anonymization of moving objects databases by clustering and perturbation. Inf Syst 35(8):884–910CrossRef
2.
Zurück zum Zitat Aggarwal CC (2005) On K-anonymity and the curse of dimensionality. In: Proceedings of the 31st international conference on very large data bases, VLDB’05. ACM, Trondheim, Norway, pp 901–909 Aggarwal CC (2005) On K-anonymity and the curse of dimensionality. In: Proceedings of the 31st international conference on very large data bases, VLDB’05. ACM, Trondheim, Norway, pp 901–909
3.
Zurück zum Zitat Andrés ME, Bordenabe NE, Chatzikokolakis K, Palamidessi C (2013) Geo-indistinguishability: Differential privacy for location-based systems. In: Proceedings of the 2013 ACM SIGSAC conference on computer and communications security, CCS’13. ACM, New York, NY, USA, pp 901–914 Andrés ME, Bordenabe NE, Chatzikokolakis K, Palamidessi C (2013) Geo-indistinguishability: Differential privacy for location-based systems. In: Proceedings of the 2013 ACM SIGSAC conference on computer and communications security, CCS’13. ACM, New York, NY, USA, pp 901–914
4.
Zurück zum Zitat Blum A, Dwork C, McSherry F, Nissim K (2005) Practical privacy: the sulq framework. In: Proceedings of the twenty-fourth ACM SIGMOD-SIGACT-SIGART symposium on principles of database systems, PODS’05. ACM, New York, NY, USA, pp 128–138 Blum A, Dwork C, McSherry F, Nissim K (2005) Practical privacy: the sulq framework. In: Proceedings of the twenty-fourth ACM SIGMOD-SIGACT-SIGART symposium on principles of database systems, PODS’05. ACM, New York, NY, USA, pp 128–138
5.
Zurück zum Zitat Blum A, Ligett K, Roth A (2008) A learning theory approach to non-interactive database privacy. In: Proceedings of the 40th annual ACM symposium on theory of computing, STOC’08. ACM, New York, NY, USA, pp 609–618 Blum A, Ligett K, Roth A (2008) A learning theory approach to non-interactive database privacy. In: Proceedings of the 40th annual ACM symposium on theory of computing, STOC’08. ACM, New York, NY, USA, pp 609–618
6.
Zurück zum Zitat Chatzikokolakis K, Palamidessi C, Stronati M (2013) A predictive differentially-private mechanism for location privacy. CoRR, 1311.4008 Chatzikokolakis K, Palamidessi C, Stronati M (2013) A predictive differentially-private mechanism for location privacy. CoRR, 1311.​4008
7.
Zurück zum Zitat Chen R, Acs G, Castelluccia C (2012) Differentially private sequential data publication via variable-length n-grams. In: Proceedings of the 2012 ACM conference on computer and communications security, CCS’12. ACM, New York, NY, USA, pp 638–649 Chen R, Acs G, Castelluccia C (2012) Differentially private sequential data publication via variable-length n-grams. In: Proceedings of the 2012 ACM conference on computer and communications security, CCS’12. ACM, New York, NY, USA, pp 638–649
8.
Zurück zum Zitat Dewri R (2013) Local differential perturbations: location privacy under approximate knowledge attackers. IEEE Trans Mobile Comput 12(12):2360–2372CrossRef Dewri R (2013) Local differential perturbations: location privacy under approximate knowledge attackers. IEEE Trans Mobile Comput 12(12):2360–2372CrossRef
9.
Zurück zum Zitat Dwork C (2006) Differential privacy. In: ICALP’06: Proceedings of the 33rd international conference on automata, languages and programming. Springer, Berlin, Heidelberg, pp 1–12 Dwork C (2006) Differential privacy. In: ICALP’06: Proceedings of the 33rd international conference on automata, languages and programming. Springer, Berlin, Heidelberg, pp 1–12
10.
Zurück zum Zitat Dwork C (2008) Differential privacy: a survey of results. In: TAMC’08: Proceedings of the 5th international conference on theory and applications of models of computation. Springer, Berlin, Heidelberg, pp 1–19 Dwork C (2008) Differential privacy: a survey of results. In: TAMC’08: Proceedings of the 5th international conference on theory and applications of models of computation. Springer, Berlin, Heidelberg, pp 1–19
11.
Zurück zum Zitat Dwork C (2011) A firm foundation for private data analysis. Commun ACM 54(1):86–95CrossRef Dwork C (2011) A firm foundation for private data analysis. Commun ACM 54(1):86–95CrossRef
12.
Zurück zum Zitat Fung BCM, Wang K, Chen R, Yu PS (2010) Privacy-preserving data publishing: a survey of recent developments. ACM Comput Surv 42(4) Fung BCM, Wang K, Chen R, Yu PS (2010) Privacy-preserving data publishing: a survey of recent developments. ACM Comput Surv 42(4)
13.
Zurück zum Zitat Ganta SR, Kasiviswanathan SP, Smith A (2008) Composition attacks and auxiliary information in data privacy. In: Proceedings of the 14th ACM SIGKDD international conference on knowledge discovery and data mining, KDD’082008. ACM, Las Vegas, NV, USA, pp 265–273 Ganta SR, Kasiviswanathan SP, Smith A (2008) Composition attacks and auxiliary information in data privacy. In: Proceedings of the 14th ACM SIGKDD international conference on knowledge discovery and data mining, KDD’082008. ACM, Las Vegas, NV, USA, pp 265–273
14.
Zurück zum Zitat Gedik B, Liu L (2005) Location privacy in mobile systems: a personalized anonymization model. In: Proceedings of the 25th IEEE international conference on distributed computing systems, ICDCS’05. IEEE Computer Society, Washington, DC, USA, pp 620–629 Gedik B, Liu L (2005) Location privacy in mobile systems: a personalized anonymization model. In: Proceedings of the 25th IEEE international conference on distributed computing systems, ICDCS’05. IEEE Computer Society, Washington, DC, USA, pp 620–629
15.
Zurück zum Zitat Ghinita G, Kalnis P, Khoshgozaran A, Shahabi C, Tan K-L (2008) Private queries in location based services: anonymizers are not necessary. In: Proceedings of the 2008 ACM SIGMOD international conference on management of data, SIGMOD’08. ACM, New York, NY, USA, pp 121–132 Ghinita G, Kalnis P, Khoshgozaran A, Shahabi C, Tan K-L (2008) Private queries in location based services: anonymizers are not necessary. In: Proceedings of the 2008 ACM SIGMOD international conference on management of data, SIGMOD’08. ACM, New York, NY, USA, pp 121–132
16.
Zurück zum Zitat Hays J, Alexei Efros A (2008) Im2gps: estimating geographic information from a single image. In: Proceedings of the IEEE conference on computer vision and pattern recognition. Anchorage, Alaska, USA, pp 1–8 Hays J, Alexei Efros A (2008) Im2gps: estimating geographic information from a single image. In: Proceedings of the IEEE conference on computer vision and pattern recognition. Anchorage, Alaska, USA, pp 1–8
17.
Zurück zum Zitat Ho S-S, Ruan S (2011) Differential privacy for location pattern mining. In: Proceedings of the 4th ACM SIGSPATIAL international workshop on security and privacy in GIS and LBS, SPRINGL’11. ACM, New York, NY, USA, pp 17–24 Ho S-S, Ruan S (2011) Differential privacy for location pattern mining. In: Proceedings of the 4th ACM SIGSPATIAL international workshop on security and privacy in GIS and LBS, SPRINGL’11. ACM, New York, NY, USA, pp 17–24
18.
Zurück zum Zitat Hoh B, Gruteser M (2005) Protecting location privacy through path confusion. In: Proceedings of the first international conference on security and privacy for emerging areas in communications networks, SECURECOMM’05. IEEE Computer Society, Washington, NY, USA, pp 194–205 Hoh B, Gruteser M (2005) Protecting location privacy through path confusion. In: Proceedings of the first international conference on security and privacy for emerging areas in communications networks, SECURECOMM’05. IEEE Computer Society, Washington, NY, USA, pp 194–205
19.
Zurück zum Zitat Jaffe A, Naaman M, Tassa T, Davis M (2006) Generating summaries and visualization for large collections of geo-referenced photographs. In: Proceedings of the 8th ACM international workshop on Multimedia information retrieval. ACM, Santa Barbara, CA, USA, pp 89–98 Jaffe A, Naaman M, Tassa T, Davis M (2006) Generating summaries and visualization for large collections of geo-referenced photographs. In: Proceedings of the 8th ACM international workshop on Multimedia information retrieval. ACM, Santa Barbara, CA, USA, pp 89–98
20.
Zurück zum Zitat Kalogerakis E, Vesselova O, Hays J, Efros Alexei A, Hertzmann A (2009) Image sequence geolocation with human travel priors. In: Proceedings of the IEEE internaltional conference on computer vision recognition Kalogerakis E, Vesselova O, Hays J, Efros Alexei A, Hertzmann A (2009) Image sequence geolocation with human travel priors. In: Proceedings of the IEEE internaltional conference on computer vision recognition
21.
Zurück zum Zitat Kennedy L, Naaman M, Ahern S, Nair R, Rattenbury T (2007) How flickr helps us make sense of the world: context and content in community-contributed media collections. In: Proceedings of the 15th international conference on Multimedia. ACM, Augsburg, Germany, pp 631–640 Kennedy L, Naaman M, Ahern S, Nair R, Rattenbury T (2007) How flickr helps us make sense of the world: context and content in community-contributed media collections. In: Proceedings of the 15th international conference on Multimedia. ACM, Augsburg, Germany, pp 631–640
22.
Zurück zum Zitat Kido H, Yanagisawa Y, Satoh T (2005) Protection of location privacy using dummies for location-based services. In: Proceedings of the 21st international conference on data engineering workshops, ICDEW’05. IEEE Computer Society, Washington, DC, USA, p 1248 Kido H, Yanagisawa Y, Satoh T (2005) Protection of location privacy using dummies for location-based services. In: Proceedings of the 21st international conference on data engineering workshops, ICDEW’05. IEEE Computer Society, Washington, DC, USA, p 1248
23.
Zurück zum Zitat Kifer D (2009) Attacks on privacy and deFinetti’s theorem. In: Proceedings of the 2009 ACM SIGMOD international conference on management of data. ACM, New York, NY, USA, pp 127–138 Kifer D (2009) Attacks on privacy and deFinetti’s theorem. In: Proceedings of the 2009 ACM SIGMOD international conference on management of data. ACM, New York, NY, USA, pp 127–138
24.
Zurück zum Zitat Lee I, Cai G, Lee K (2013) Mining points-of-interest association rules from geo-tagged photos. In: Proceedings of the 46th Hawaii international conference on system sciences. Hawaii, pp 1580–1588 Lee I, Cai G, Lee K (2013) Mining points-of-interest association rules from geo-tagged photos. In: Proceedings of the 46th Hawaii international conference on system sciences. Hawaii, pp 1580–1588
25.
Zurück zum Zitat Mamei M, Rosi A, Zambonelli F (2010) Automatic analysis of geotagged photos for intelligent tourist services. In: Proceedings of the 6th international conference on intelligent environments. Kuala Lumpur, Malaysia, pp 146–151 Mamei M, Rosi A, Zambonelli F (2010) Automatic analysis of geotagged photos for intelligent tourist services. In: Proceedings of the 6th international conference on intelligent environments. Kuala Lumpur, Malaysia, pp 146–151
26.
Zurück zum Zitat McSherry F, Talwar K (2007) Mechanism design via differential privacy. In: Proceedings of the 48th annual IEEE symposium on foundations of computer science, FOCS’07. IEEE Computer Society, Washington, DC, USA, pp 94–103 McSherry F, Talwar K (2007) Mechanism design via differential privacy. In: Proceedings of the 48th annual IEEE symposium on foundations of computer science, FOCS’07. IEEE Computer Society, Washington, DC, USA, pp 94–103
27.
Zurück zum Zitat Mokbel Mohamed F, Chow Chi-Yin, Aref Walid G (2006) The new casper: query processing for location services without compromising privacy. In: Proceedings of the 32nd international conference on very large data bases, VLDB’06. VLDB Endowment, pp 763–774 Mokbel Mohamed F, Chow Chi-Yin, Aref Walid G (2006) The new casper: query processing for location services without compromising privacy. In: Proceedings of the 32nd international conference on very large data bases, VLDB’06. VLDB Endowment, pp 763–774
28.
Zurück zum Zitat Nergiz M, Ercan M, Atzori M, Saygin Y (2009) Towards trajectory anonymization: a generalization-based approach. Trans Data Privacy 2(1):47–75MathSciNet Nergiz M, Ercan M, Atzori M, Saygin Y (2009) Towards trajectory anonymization: a generalization-based approach. Trans Data Privacy 2(1):47–75MathSciNet
29.
Zurück zum Zitat Pan X, Xu J, Meng X (2012) Protecting location privacy against location-dependent attacks in mobile services. IEEE Trans Knowl Data Eng 24(8):1506–1519CrossRef Pan X, Xu J, Meng X (2012) Protecting location privacy against location-dependent attacks in mobile services. IEEE Trans Knowl Data Eng 24(8):1506–1519CrossRef
30.
Zurück zum Zitat Quack T, Leibe B, Luc Van G (2008) World-scale mining of objects and events from community photo collections. In: Proceedings of the 7th international conference on content-based image and video retrieval. Niagara Falls, Canada, pp 47–56 Quack T, Leibe B, Luc Van G (2008) World-scale mining of objects and events from community photo collections. In: Proceedings of the 7th international conference on content-based image and video retrieval. Niagara Falls, Canada, pp 47–56
31.
Zurück zum Zitat Rugna J, Chareyron G, Branchet B (2012) Tourist behavior analysis through geotagged photographies: a method to identify the country of origin. In: Proceedings of the 13th IEEE international symposium on computational intelligence and informatics Rugna J, Chareyron G, Branchet B (2012) Tourist behavior analysis through geotagged photographies: a method to identify the country of origin. In: Proceedings of the 13th IEEE international symposium on computational intelligence and informatics
32.
Zurück zum Zitat Shankar P, Ganapathy V, Iftode I (2009) Privately querying location-based services with sybilquery. In: Proceedings of the 11th international conference on ubiquitous computing, Ubicomp’09. ACM, New York, NY, USA, pp 31–40 Shankar P, Ganapathy V, Iftode I (2009) Privately querying location-based services with sybilquery. In: Proceedings of the 11th international conference on ubiquitous computing, Ubicomp’09. ACM, New York, NY, USA, pp 31–40
33.
Zurück zum Zitat Shokri R, Theodorakopoulos G, Le Boudec J-Y, Hubaux J-P (2011) Quantifying location privacy. In: Proceedings of the 2011 IEEE symposium on security and privacy, SP’11. IEEE Computer Society, Washington, DC, USA, pp 247–262 Shokri R, Theodorakopoulos G, Le Boudec J-Y, Hubaux J-P (2011) Quantifying location privacy. In: Proceedings of the 2011 IEEE symposium on security and privacy, SP’11. IEEE Computer Society, Washington, DC, USA, pp 247–262
34.
Zurück zum Zitat Snavely N, Seitz SM, Szeliski R (2008) Modeling the world from internet photo collections. Int J Comput Vis 80(2):189–210CrossRef Snavely N, Seitz SM, Szeliski R (2008) Modeling the world from internet photo collections. Int J Comput Vis 80(2):189–210CrossRef
35.
Zurück zum Zitat Wong RC-W, Fu AW-C, Wang K, Pei J (2007) Minimality attack in privacy preserving data publishing. In: Proceedings of the 33rd international conference on very large data bases, VLDB’07. ACM, Vienna, Austria, pp 543–554 Wong RC-W, Fu AW-C, Wang K, Pei J (2007) Minimality attack in privacy preserving data publishing. In: Proceedings of the 33rd international conference on very large data bases, VLDB’07. ACM, Vienna, Austria, pp 543–554
36.
Zurück zum Zitat Xue M, Kalnis P, Pung HK (2009) Location diversity: enhanced privacy protection in location based services. In: Proceedings of the 4th international symposium on location and context awareness, LoCA’09. Springer, Berlin, Heidelberg, pp 70–87 Xue M, Kalnis P, Pung HK (2009) Location diversity: enhanced privacy protection in location based services. In: Proceedings of the 4th international symposium on location and context awareness, LoCA’09. Springer, Berlin, Heidelberg, pp 70–87
37.
Zurück zum Zitat Yanai K, Yaegashi K, Qiu B (2009) Detecting cultural differences using consumer-generated geotagged photos. In: Proceedings of the 2nd international workshop on location and the web Yanai K, Yaegashi K, Qiu B (2009) Detecting cultural differences using consumer-generated geotagged photos. In: Proceedings of the 2nd international workshop on location and the web
38.
Zurück zum Zitat Zheng YT, Zha ZJ, Chua TS (2012) Mining travel patterns from geotagged photos. ACM Trans Intell Syst Technol 3(3):1–18CrossRef Zheng YT, Zha ZJ, Chua TS (2012) Mining travel patterns from geotagged photos. ACM Trans Intell Syst Technol 3(3):1–18CrossRef
39.
Zurück zum Zitat Zhu T, Li G, Ren Y, Zhou W, Xiong P (2013) Differential privacy for neighborhood-based collaborative filtering. In: Proceedings of the 2013 IEEE/ACM international conference on advances in social networks analysis and mining, ASONAM’13. ACM, New York, NY, USA, pp 752–759 Zhu T, Li G, Ren Y, Zhou W, Xiong P (2013) Differential privacy for neighborhood-based collaborative filtering. In: Proceedings of the 2013 IEEE/ACM international conference on advances in social networks analysis and mining, ASONAM’13. ACM, New York, NY, USA, pp 752–759
40.
Zurück zum Zitat Zhu T, Li G, Zhou W, Xiong P, Yuan C (2014) Deferentially private tagging recommendation based on topic model. In: Advances in knowledge discovery and data mining, lecture notes in computer science (page to appear). Springer, Berlin, Heidelberg Zhu T, Li G, Zhou W, Xiong P, Yuan C (2014) Deferentially private tagging recommendation based on topic model. In: Advances in knowledge discovery and data mining, lecture notes in computer science (page to appear). Springer, Berlin, Heidelberg
Metadaten
Titel
A differentially private algorithm for location data release
verfasst von
Ping Xiong
Tianqing Zhu
Wenjia Niu
Gang Li
Publikationsdatum
01.06.2016
Verlag
Springer London
Erschienen in
Knowledge and Information Systems / Ausgabe 3/2016
Print ISSN: 0219-1377
Elektronische ISSN: 0219-3116
DOI
https://doi.org/10.1007/s10115-015-0856-1

Weitere Artikel der Ausgabe 3/2016

Knowledge and Information Systems 3/2016 Zur Ausgabe