Differentially Private and Skew-Aware Spatial Decompositions for Mobile Crowdsensing
"> Figure 1
<p>A framework for mobile crowdsensing using PSD. MCS, Mobile Crowdsensing.</p> "> Figure 2
<p>Two different grid PSDs in the same spatial domain.</p> "> Figure 3
<p>A PSD cell that contains points with a skewed distribution.</p> "> Figure 4
<p>Examples of a spatial domain and various corresponding PSD structures.</p> "> Figure 5
<p>An example of the hotspot.</p> "> Figure 6
<p>Hotspot detection using the sliding window mechanism.</p> "> Figure 7
<p>A noisy hotspot boundary of <a href="#sensors-18-03696-f006" class="html-fig">Figure 6</a>d by Algorithm 1.</p> "> Figure 8
<p>An example of the remaining regions’ partition.</p> "> Figure 9
<p>Illustration of datasets.</p> "> Figure 10
<p>Average relative error on the Foursquare dataset.</p> "> Figure 11
<p>Average relative error on the Gowalla dataset.</p> "> Figure 12
<p>Average relative error on the Tdrive dataset.</p> "> Figure 13
<p>Average relative error on the TIGER dataset.</p> ">
Abstract
:1. Introduction
- We propose a novel PSD method called SAGA. The proposed SAGA constructs a histogram based on hotspots, which are the regions with high density. This process effectively adjusts the domain size of input datasets. SAGA then adaptively lays a uniform grid in each hotspot, optimizing the total estimation error.
- We formally prove that the proposed SAGA satisfies -differential privacy. We also present the heuristics that privately choose the required parameter values of SAGA.
- We conduct extensive experiments using four real datasets. The experimental results demonstrate that SAGA achieves better utility than the existing state-of-the-art techniques.
2. Related Work
2.1. Location Privacy in Mobile Crowdsensing
2.2. Data-Dependent PSD
2.3. Data-Independent PSD
3. Preliminaries
3.1. Differential Privacy
3.2. Private Spatial Decomposition
4. The Proposed Method: SAGA
4.1. The Skewness Problem
4.2. The SAGA Approach
4.2.1. Notion of Hotspots
- (1)
- Size condition: .
- (2)
- Frequency condition: .
- (3)
- Exclusiveness condition: Any two hotspots are mutually exclusive.
4.2.2. Hotspots Detection
Algorithm 1BoundaryGeneration procedure. |
Require: a sorted coordinate value list V, boundary privacy budget Ensure: a noisy boundary coordinate value v
|
4.2.3. Grid Partitioning and Parameter Value Choice
Algorithm 2GridPartitioning procedure. |
Require: a hotspot h, count privacy budget Ensure: a hotspot with an uniform grid
|
Algorithm 3 SAGA procedure. |
Require: a spatial domain D, a set of location points O, size parameter s, frequency parameter f, count privacy budget , boundary privacy budget Ensure: a set of hotspots H
|
5. Experimental Study
5.1. Experiments Setup
5.2. Experiment Results
6. Conclusions
Author Contributions
Funding
Conflicts of Interest
Abbreviations
DP | Differential Privacy |
PSD | Private Spatial Decompositions |
SAGA | Skew-Aware Grid pArtitioning |
References
- Ganti, R.K.; Ye, F.; Lei, H. Mobile crowdsensing: current state and future challenges. IEEE Commun. Mag. 2011, 49, 32–39. [Google Scholar] [CrossRef]
- Alvear, O.; Calafate, C.T.; Cano, J.C.; Manzoni, P. Crowdsensing in Smart Cities: Overview, Platforms, and Environment Sensing Issues. Sensors 2018, 18, 460. [Google Scholar] [CrossRef] [PubMed]
- De Montjoye, Y.A.; Radaelli, L.; Singh, V.K. Unique in the shopping mall: On the reidentifiability of credit card metadata. Science 2015, 347, 536–539. [Google Scholar] [CrossRef] [PubMed] [Green Version]
- Dwork, C. Differential privacy. In Proceedings of the International Colloquium on Automata, Languages and Programming (ICALP), Venice, Italy, 10–14 July 2006; pp. 1–12. [Google Scholar]
- Sweeney, L. k-anonymity: A model for protecting privacy. Int. J. Uncertain. Fuzziness Knowl.-Based Syst. 2002, 10, 557–570. [Google Scholar] [CrossRef]
- Machanavajjhala, A.; Kifer, D.; Gehrke, J.; Venkitasubramaniam, M. l-diversity: Privacy beyond k-anonymity. ACM Trans. Knowl. Discov. Data (TKDD) 2007, 1, 1–52. [Google Scholar] [CrossRef]
- Li, N.; Li, T.; Venkatasubramanian, S. t-closeness: Privacy beyond k-anonymity and l-diversity. In Proceedings of the IEEE International Conference on Data Engineering (ICDE), Istanbul, Turkey, 15–20 April 2007; pp. 106–115. [Google Scholar]
- Kifer, D. Attacks on privacy and deFinetti’s theorem. In Proceedings of the ACM International Conference on Management of Data (SIGMOD), Providence, RI, USA, 29 June–2 July 2009; pp. 127–138. [Google Scholar]
- Cormode, G.; Procopiuc, C.; Srivastava, D.; Shen, E.; Yu, T. Differentially private spatial decompositions. In Proceedings of the IEEE International Conference on Data Engineering (ICDE), Arlington, VA, USA, 1–5 April 2012; pp. 20–31. [Google Scholar]
- Xiao, Y.; Xiong, L.; Yuan, C. Differentially private data release through multidimensional partitioning. In Proceedings of the Workshop on Secure Data Management (SDM), Singapore, 17 September 2010; pp. 150–168. [Google Scholar]
- Qardaji, W.; Yang, W.; Li, N. Differentially private grids for geospatial data. In Proceedings of the IEEE International Conference on Data Engineering (ICDE), Brisbane, QLD, Australia, 8–12 April 2013; pp. 757–768. [Google Scholar]
- To, H.; Fan, L.; Shahabi, C. Differentially private h-tree. In Proceedings of the ACM SIGSPATIAL Workshop on Privacy in Geographic Information Collection and Analysis, GeoPrivacy 2015, Seattle, WA, USA, 3–6 November 2015; pp. 1–8. [Google Scholar]
- Zhang, J.; Xiao, X.; Xie, X. Privtree: A differentially private algorithm for hierarchical decompositions. In Proceedings of the ACM International Conference on Management of Data (SIGMOD), San Francisco, CA, USA, 26 June–1 July 2016; pp. 155–170. [Google Scholar]
- Wang, J.; Zhu, R.; Liu, S.; Cai, Z. Node Location Privacy Protection Based on Differentially Private Grids in Industrial Wireless Sensor Networks. Sensors 2018, 18, 410. [Google Scholar] [CrossRef] [PubMed]
- Zhang, D.; Wang, L.; Xiong, H.; Guo, B. 4W1H in mobile crowd sensing. IEEE Commun. Mag. 2014, 52, 42–48. [Google Scholar] [CrossRef]
- Pournajaf, L.; Xiong, L.; Sunderam, V.; Goryczka, S. Spatial task assignment for crowd sensing with cloaked locations. In Proceedings of the IEEE International Conference on Mobile Data Management (MDM), Brisbane, QLD, Australia, 14–18 July 2014; IEEE: Piscataway, NJ, USA, 2014; Volume 1, pp. 73–82. [Google Scholar]
- Wang, L.; Zhang, D.; Yang, D.; Lim, B.Y.; Ma, X. Differential Location Privacy for Sparse Mobile Crowdsensing. In Proceedings of the IEEE Internation Conference on Data Mining (ICDM), Barcelona, Spain, 12–15 December 2016; pp. 1257–1262. [Google Scholar]
- Wang, L.; Yang, D.; Han, X.; Wang, T.; Zhang, D.; Ma, X. Location privacy-preserving task allocation for mobile crowdsensing with differential geo-obfuscation. In Proceedings of the International Conference on World Wide Web (WWW), Perth, Australia, 3–7 April 2017; International World Wide Web Conferences Steering Committee: Geneva, Switzerland, 2017; pp. 627–636. [Google Scholar]
- Pournajaf, L.; Garcia-Ulloa, D.A.; Xiong, L.; Sunderam, V. Participant privacy in mobile crowd sensing task management: A survey of methods and challenges. ACM SIGMOD Rec. 2016, 44, 23–34. [Google Scholar] [CrossRef]
- Abul, O.; Bonchi, F.; Nanni, M. Never walk alone: Uncertainty for anonymity in moving objects databases. In Proceedings of the IEEE International Conference on Data Engineering (ICDE), Cancun, Mexico, 7–12 April 2008; IEEE: Piscataway, NJ, USA, 2008; pp. 376–385. [Google Scholar]
- Yang, D.; Fang, X.; Xue, G. Truthful incentive mechanisms for k-anonymity location privacy. In Proceedings of the IEEE Conference on Computer Communications (INFOCOM), Turin, Italy, 14–19 April 2013; IEEE: Piscataway, NJ, USA, 2013; pp. 2994–3002. [Google Scholar]
- Liu, X.; Liu, K.; Guo, L.; Li, X.; Fang, Y. A game-theoretic approach for achieving k-anonymity in location based services. In Proceedings of the IEEE INFOCOM, Turin, Italy, 14–19 April 2013; IEEE: Piscataway, NJ, USA, 2013; pp. 2985–2993. [Google Scholar]
- Dwork, C.; McSherry, F.; Nissim, K.; Smith, A. Calibrating noise to sensitivity in private data analysis. In Proceedings of the Conference on Theory of Cryptography Conference (TCC), New York, NY, USA, 4–7 March 2006; pp. 265–284. [Google Scholar]
- Dwork, C. Differential privacy: A survey of results. In Proceedings of the International Conference on Theory and Applications of Models of Computation (TAMC), Xi’an, China, 25–29 April 2008; pp. 1–19. [Google Scholar]
- Chen, R.; Fung, B.; Desai, B.C. Differentially private trajectory data publication. arXiv, 2011; arXiv:1112.2020. [Google Scholar]
- Chen, R.; Acs, G.; Castelluccia, C. Differentially private sequential data publication via variable-length n-grams. In Proceedings of the ACM Conference on Computer and Communications Security (CCS), Raleigh, NC, USA, 16–18 October 2012; ACM: New York, NY, USA, 2012; pp. 638–649. [Google Scholar] [Green Version]
- Hay, M.; Machanavajjhala, A.; Miklau, G.; Chen, Y.; Zhang, D. Principled evaluation of differentially private algorithms using dpbench. In Proceedings of the ACM International Conference on Management of Data (SIGMOD), San Francisco, CA, USA, 26 June– 1 July 2016; pp. 139–154. [Google Scholar]
- McSherry, F.; Talwar, K. Mechanism design via differential privacy. In Proceedings of the IEEE Symposium on Foundations of Computer Science (FOCS), Providence, RI, USA, 20–23 October 2007; pp. 94–103. [Google Scholar]
- McSherry, F. Privacy integrated queries: an extensible platform for privacy-preserving data analysis. In Proceedings of the ACM International Conference on Management of Data (SIGMOD), Providence, RI, USA, 29 June–2 July 2009; pp. 265–284. [Google Scholar]
- Roh, Y.J.; Kim, J.H.; Chung, Y.D.; Son, J.H.; Kim, M.H. Hierarchically organized skew-tolerant histograms for geographic data objects. In Proceedings of the ACM International Conference on Management of Data (SIGMOD), Indianapolis, IN, USA, 6–10 June 2010; pp. 627–638. [Google Scholar]
- Xiao, Y.; Xiong, L. Protecting locations with differential privacy under temporal correlations. In Proceedings of the ACM Conference on Computer and Communications Security (CCS), Denver, CO, USA, 12 October 2015; pp. 1298–1309. [Google Scholar]
Dataset | Total Number of Points | Domain Size |
---|---|---|
Foursquare | 61,391 | |
Gowalla | 132,088 | |
Tdrive | 28,532 | |
TIGER | 1,325,737 |
Method | Description |
---|---|
UG | Grid size: |
AG | First grid size: , Second grid size: |
KDT | Total height: 6, Switching height: 3 |
HT | h-tree size: |
PT | Bias factor: |
Dataset | Total privacy budget | ||||
---|---|---|---|---|---|
Foursquare | 230 | 460 | 690 | 920 | 1151 |
Gowalla | 495 | 990 | 1486 | 1981 | 2476 |
Tdrive | 107 | 214 | 321 | 428 | 535 |
TIGER | 4971 | 9943 | 14,914 | 19,886 | 24,857 |
© 2018 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (http://creativecommons.org/licenses/by/4.0/).
Share and Cite
Kim, J.S.; Chung, Y.D.; Kim, J.W. Differentially Private and Skew-Aware Spatial Decompositions for Mobile Crowdsensing. Sensors 2018, 18, 3696. https://doi.org/10.3390/s18113696
Kim JS, Chung YD, Kim JW. Differentially Private and Skew-Aware Spatial Decompositions for Mobile Crowdsensing. Sensors. 2018; 18(11):3696. https://doi.org/10.3390/s18113696
Chicago/Turabian StyleKim, Jong Seon, Yon Dohn Chung, and Jong Wook Kim. 2018. "Differentially Private and Skew-Aware Spatial Decompositions for Mobile Crowdsensing" Sensors 18, no. 11: 3696. https://doi.org/10.3390/s18113696