Skip to main content
Erschienen in: Peer-to-Peer Networking and Applications 5/2019

03.07.2019

Location protection method for mobile crowd sensing based on local differential privacy preference

verfasst von: Jian Wang, Yanli Wang, Guosheng Zhao, Zhongnan Zhao

Erschienen in: Peer-to-Peer Networking and Applications | Ausgabe 5/2019

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

In view of the location privacy problem of participants in mobile crowd sensing, this paper proposes a method to protect the location of participants based on local differential privacy preference. First of all, the map is discretized and mapped from two-dimensional space to one-dimensional space by means of MHC, which can guarantee the spatial correlation, and the map is segmented based on the density of participants using genetic algorithm; Then, according to the personal privacy needs of current location, two different local differential privacy perturbation methods, RAPPOR and k-RR, are chosen by participants; Next, the chosen local differential privacy is used to perturb the location of each participant in the region after segmentation, and the perturbed location data are sent to the data collection server to protect the participants’ locations. Finally, the simulation experiments are carried out and show that map density segmentation can reduce the privacy cost, and the method proposed in this paper is superior to the method using k-anonymous and differential privacy and the method using Hilbert and differential privacy in terms of running time and average relative error, and prove that the execution time is lower and the data availability is improved.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
1.
Zurück zum Zitat Zhang X, Yang Z, Sun W et al (2017) Incentives for Mobile Crowd Sensing: A Survey[J]. IEEE Commun Surv Tutorials 18(1):54–67CrossRef Zhang X, Yang Z, Sun W et al (2017) Incentives for Mobile Crowd Sensing: A Survey[J]. IEEE Commun Surv Tutorials 18(1):54–67CrossRef
2.
Zurück zum Zitat Guo B, Wang Z, Yu Z et al (2015) Mobile crowd sensing and computing: The review of an emerging human-powered sensing paradigm[J]. ACM Comput Surv 48(1):7CrossRef Guo B, Wang Z, Yu Z et al (2015) Mobile crowd sensing and computing: The review of an emerging human-powered sensing paradigm[J]. ACM Comput Surv 48(1):7CrossRef
3.
Zurück zum Zitat Guo B, Yu Z, Zhou X, et al. (2014) From participatory sensing to Mobile Crowd Sensing[C]. Proceedings of the 2014 IEEE International Conference on Pervasive Computing and Communications Workshops, 593-598 Guo B, Yu Z, Zhou X, et al. (2014) From participatory sensing to Mobile Crowd Sensing[C]. Proceedings of the 2014 IEEE International Conference on Pervasive Computing and Communications Workshops, 593-598
4.
Zurück zum Zitat Gruteser M, Grunwald D (2003) Anonymous usage of location-based services through spatial and temporal cloaking[C]. Proceedings of the 1st ACM International Conference on Mobile Systems, Applications and Services, 31-42 Gruteser M, Grunwald D (2003) Anonymous usage of location-based services through spatial and temporal cloaking[C]. Proceedings of the 1st ACM International Conference on Mobile Systems, Applications and Services, 31-42
5.
Zurück zum Zitat Chow CY, Mokbel MF, Aref WG (2009) Casper: query processing for location services without compromising privacy[J]. ACM Trans Database Syst 34(4):1–48CrossRef Chow CY, Mokbel MF, Aref WG (2009) Casper: query processing for location services without compromising privacy[J]. ACM Trans Database Syst 34(4):1–48CrossRef
6.
Zurück zum Zitat BERESFORD A, STAJANO F (2003) Location privacy in pervasive computing[J]. IEEE Pervasive Comput 2(1):46–55CrossRef BERESFORD A, STAJANO F (2003) Location privacy in pervasive computing[J]. IEEE Pervasive Comput 2(1):46–55CrossRef
7.
Zurück zum Zitat Palanisamy B, Liu L (2015) Attack-resilient mix-zones over road networks: architecture and algorithms[J]. IEEE Trans Mob Comput 14(3):495–508CrossRef Palanisamy B, Liu L (2015) Attack-resilient mix-zones over road networks: architecture and algorithms[J]. IEEE Trans Mob Comput 14(3):495–508CrossRef
8.
Zurück zum Zitat Dwork C, Kenthapadi K, McSherry F et al. (2006) Our data, ourselves: privacy via distributed noise generation[C]. Proceedings of the 25th Annual International Conference on the Theory and Applications of Cryptographic Techniques, 486-503 Dwork C, Kenthapadi K, McSherry F et al. (2006) Our data, ourselves: privacy via distributed noise generation[C]. Proceedings of the 25th Annual International Conference on the Theory and Applications of Cryptographic Techniques, 486-503
9.
Zurück zum Zitat Dwork C, McSherry F, Nissim K, et al. (2006) Calibrating noise to sensitivity in private data analysis[C]. Proceedings of the 3rd Theory of Cryptography Conference, 265-284 Dwork C, McSherry F, Nissim K, et al. (2006) Calibrating noise to sensitivity in private data analysis[C]. Proceedings of the 3rd Theory of Cryptography Conference, 265-284
10.
Zurück zum Zitat Anders M (2013) Differential privacy for location- based systems[C]. Proceedings of the 2013 ACM SIGSAC conference on Computer & Communications security, 901-914 Anders M (2013) Differential privacy for location- based systems[C]. Proceedings of the 2013 ACM SIGSAC conference on Computer & Communications security, 901-914
11.
Zurück zum Zitat Dewri R (2013) Local differential perturbations: location privacy under approximate knowledge attackers[J]. IEEE Trans Mob Comput 12(12):2360–2372CrossRef Dewri R (2013) Local differential perturbations: location privacy under approximate knowledge attackers[J]. IEEE Trans Mob Comput 12(12):2360–2372CrossRef
12.
Zurück zum Zitat Jin X, Zhang R, Chen Y et al. (2016) DP Sense: Differentially private crowdsourced spectrum sensing[C]. Proceedings of the ACM Conference on Comput.Commun.Secur, 296-307 Jin X, Zhang R, Chen Y et al. (2016) DP Sense: Differentially private crowdsourced spectrum sensing[C]. Proceedings of the ACM Conference on Comput.Commun.Secur, 296-307
13.
Zurück zum Zitat Tong W, Hua J, Zhong S (2017) A jointly differentially private scheduling protocol for ridesharing services [J]. IEEE Trans Inf Forensics Secur 12(10):2444–2456CrossRef Tong W, Hua J, Zhong S (2017) A jointly differentially private scheduling protocol for ridesharing services [J]. IEEE Trans Inf Forensics Secur 12(10):2444–2456CrossRef
14.
Zurück zum Zitat Kearns M, Pai M.M, Roth A et al. (2014) Mechanism design in large games: Incentives and privacy[C]. Proceedings of the ACM ITCS, 403-410 Kearns M, Pai M.M, Roth A et al. (2014) Mechanism design in large games: Incentives and privacy[C]. Proceedings of the ACM ITCS, 403-410
15.
Zurück zum Zitat Jin X, Zhang Y (2016) Privacy-preserving crowdsourced spectrum sensing[C]. Proceedings of the IEEE INFOCOM, 1-9 Jin X, Zhang Y (2016) Privacy-preserving crowdsourced spectrum sensing[C]. Proceedings of the IEEE INFOCOM, 1-9
16.
Zurück zum Zitat Kasiviswanathan S P, Lee H K, Nissim K et al. (2008) What can we learn privately[C]. Proceedings of the 49th Annual IEEE Symp.on Foundations of Computer Science, 531-540 Kasiviswanathan S P, Lee H K, Nissim K et al. (2008) What can we learn privately[C]. Proceedings of the 49th Annual IEEE Symp.on Foundations of Computer Science, 531-540
17.
Zurück zum Zitat Duchi J C, Jordan M I, Wainwright M J (2013) Local privacy and statistical minimax rates[C]. Proceedings of the 54th Annual IEEE Symp.on Foundations of Computer Science, 429-438 Duchi J C, Jordan M I, Wainwright M J (2013) Local privacy and statistical minimax rates[C]. Proceedings of the 54th Annual IEEE Symp.on Foundations of Computer Science, 429-438
18.
Zurück zum Zitat Kairouz P, Oh S, Viswanath P (2014) Extremal mechanisms for local differential privacy[J]. Advances in Neural Information Processing Systems, 2879-2887 Kairouz P, Oh S, Viswanath P (2014) Extremal mechanisms for local differential privacy[J]. Advances in Neural Information Processing Systems, 2879-2887
19.
Zurück zum Zitat Erlingsson Ú, Pihur V, Rappor KA (2014) Randomized aggregatable privacy-preserving ordinal response[C]. Proceedings of the 2014 ACM SIGSAC Conf.on Computer and Communications Security, 1054-1067 Erlingsson Ú, Pihur V, Rappor KA (2014) Randomized aggregatable privacy-preserving ordinal response[C]. Proceedings of the 2014 ACM SIGSAC Conf.on Computer and Communications Security, 1054-1067
20.
Zurück zum Zitat Dwork C, Lei J (2009) Differential privacy and robust statistics[C]. Proceedings of the 41st Annual ACM Symp.on Theory of Conputing, 371-380 Dwork C, Lei J (2009) Differential privacy and robust statistics[C]. Proceedings of the 41st Annual ACM Symp.on Theory of Conputing, 371-380
21.
Zurück zum Zitat Kairouz P, Oh S, Viswanath P (2016) Extremal mechanisms for local differential privacy[J]. J Mach Learning Res 17(1):492–542MathSciNetMATH Kairouz P, Oh S, Viswanath P (2016) Extremal mechanisms for local differential privacy[J]. J Mach Learning Res 17(1):492–542MathSciNetMATH
22.
Zurück zum Zitat Zhang XJ, Gui XL (2016) Jiang J H. A user-centric location privacy-preserving method with differential perturbation for location-based services[J]. J Xi'an Jiaotong Univ 50(12):79–86 Zhang XJ, Gui XL (2016) Jiang J H. A user-centric location privacy-preserving method with differential perturbation for location-based services[J]. J Xi'an Jiaotong Univ 50(12):79–86
23.
Zurück zum Zitat Hu YZ, Zhang FB (2015) GanZ C, et al. QoS modeling and evaluation of mobile application service based on scene[J]. J Commun 36(Z1):110–117 Hu YZ, Zhang FB (2015) GanZ C, et al. QoS modeling and evaluation of mobile application service based on scene[J]. J Commun 36(Z1):110–117
24.
Zurück zum Zitat Kairouz P, Bonawitz K, Ramage D (2016) Discrete distribution estimation under local privacy[C]. Proceedings of the 33rd Int’l Conf.on Machine Learning, 2436-2444 Kairouz P, Bonawitz K, Ramage D (2016) Discrete distribution estimation under local privacy[C]. Proceedings of the 33rd Int’l Conf.on Machine Learning, 2436-2444
25.
Zurück zum Zitat Bi XD, Liang Y, Shi HZ et al (2017) A parameterized location privacy protection method based on two-level anonymity[J]. J Shandong Univ 5(52):75–84 Bi XD, Liang Y, Shi HZ et al (2017) A parameterized location privacy protection method based on two-level anonymity[J]. J Shandong Univ 5(52):75–84
26.
Zurück zum Zitat Huo Z (2018) Meng X F. A trajectory data publication method under differential privacy[J]. Chin J comput 41(2):400–412 Huo Z (2018) Meng X F. A trajectory data publication method under differential privacy[J]. Chin J comput 41(2):400–412
Metadaten
Titel
Location protection method for mobile crowd sensing based on local differential privacy preference
verfasst von
Jian Wang
Yanli Wang
Guosheng Zhao
Zhongnan Zhao
Publikationsdatum
03.07.2019
Verlag
Springer US
Erschienen in
Peer-to-Peer Networking and Applications / Ausgabe 5/2019
Print ISSN: 1936-6442
Elektronische ISSN: 1936-6450
DOI
https://doi.org/10.1007/s12083-019-00774-8

Weitere Artikel der Ausgabe 5/2019

Peer-to-Peer Networking and Applications 5/2019 Zur Ausgabe