Nothing Special   »   [go: up one dir, main page]

skip to main content
10.5555/3237383.3237910acmconferencesArticle/Chapter ViewAbstractPublication PagesaamasConference Proceedingsconference-collections
research-article

Constrained-Based Differential Privacy for Mobility Services

Published: 09 July 2018 Publication History

Abstract

Ubiquitous mobile and wireless communication systems have the potential to revolutionize transportation systems, making accurate mobility traces and activity-based patterns available to optimize the design and operations of mobility systems. However, these rich data sets also pose significant privacy risks, potentially revealing highly sensitive information about individual agents. This paper studies how to use differential privacy to release mobility data for transportation applications. It shows that existing approaches do not provide the desired fidelity for practical uses. To remedy this limitation, the paper proposes the idea of Constraint-Based Differential Privacy (CBDP) that casts the production of a private data set as an optimization problem that redistributes the noise introduced by a randomized mechanism to satisfy fundamental constraints of the original data set. The CBDP has strong theoretical guarantees: It is a constant factor away from optimality and when the constraints capture categorical features, it runs in polynomial time. Experimental results show that CBDP ensures that a city-level multi-modal transit system has similar performance measures when designed and optimized over the real and private data sets and improves state-of-art privacy methods by an order of magnitude.

References

[1]
Alastair R Beresford and Frank Stajano . 2003. Location privacy in pervasive computing. IEEE Pervasive computing Vol. 2, 1 (2003), 46--55.
[2]
Graham Cormode, Cecilia Procopiuc, Divesh Srivastava, Entong Shen, and Ting Yu . 2012. Differentially private spatial decompositions. In Data engineering (ICDE), 2012 IEEE 28th international conference on. IEEE, 20--31.
[3]
Graham Cormode, Magda Procopiuc, Divesh Srivastava, and Thanh TL Tran . 2011. Differentially private publication of sparse data. arXiv preprint arXiv:1103.0825 (2011).
[4]
Yves-Alexandre De Montjoye, César A Hidalgo, Michel Verleysen, and Vincent D Blondel . 2013. Unique in the crowd: The privacy bounds of human mobility. Scientific reports Vol. 3 (2013), 1376.
[5]
Bolin Ding, Marianne Winslett, Jiawei Han, and Zhenhui Li . 2011. Differentially private data cubes: optimizing noise sources and consistency Proceedings of the 2011 ACM SIGMOD International Conference on Management of data. ACM, 217--228.
[6]
Cynthia Dwork, Frank McSherry, Kobbi Nissim, and Adam Smith . 2006. Calibrating noise to sensitivity in private data analysis TCC, Vol. Vol. 3876. Springer, 265--284.
[7]
Cynthia Dwork, Aleksandar Nikolov, and Kunal Talwar . 2015. Efficient algorithms for privately releasing marginals via convex relaxations. Discrete & Computational Geometry Vol. 53, 3 (2015), 650--673.
[8]
Cynthia Dwork and Aaron Roth . 2013. The algorithmic foundations of differential privacy. Theoretical Computer Science Vol. 9, 3--4 (2013), 211--407.
[9]
Ferdinando Fioretto and Pascal Van Hentenryck . 2018. Constrained-based Differential Privacy: Releasing Optimal Power Flow Benchmarks Privately Proceedings of the International Conference on the Integration of Constraint Programming, Artificial Intelligence, and Operations Research (CPAIOR).
[10]
Marco Gruteser and Xuan Liu . 2004. Protecting privacy, in continuous location-tracking applications. IEEE Security & Privacy Vol. 2, 2 (2004), 28--34.
[11]
Michael Hay, Vibhor Rastogi, Gerome Miklau, and Dan Suciu . 2010. Boosting the accuracy of differentially private histograms through consistency. Proceedings of the VLDB Endowment Vol. 3, 1--2 (2010), 1021--1032.
[12]
Justin Hsu, Marco Gaboardi, Andreas Haeberlen, Sanjeev Khanna, Arjun Narayan, Benjamin C Pierce, and Aaron Roth . 2014. Differential privacy: An economic method for choosing epsilon Computer Security Foundations Symposium (CSF), 2014 IEEE 27th. IEEE, 398--410.
[13]
Dong Huang, Shuguo Han, Xiaoli Li, and Philip S Yu . 2015. Orthogonal mechanism for answering batch queries with differential privacy Proceedings of the 27th International Conference on Scientific and Statistical Database Management. ACM, 24.
[14]
Fragkiskos Koufogiannis, Shuo Han, and George J Pappas . 2015. Optimality of the laplace mechanism in differential privacy. arXiv preprint arXiv:1504.00065 (2015).
[15]
John Krumm . 2009. A survey of computational location privacy. Personal and Ubiquitous Computing Vol. 13, 6 (2009), 391--399.
[16]
Chao Li, Michael Hay, Gerome Miklau, and Yue Wang . 2014. A data-and workload-aware algorithm for range queries under differential privacy. Proceedings of the VLDB Endowment Vol. 7, 5 (2014), 341--352.
[17]
Tiancheng Li and Ninghui Li . 2009. On the tradeoff between privacy and utility in data publishing Proceedings of the 15th ACM SIGKDD international conference on Knowledge discovery and data mining. ACM, 517--526.
[18]
Yang D Li, Zhenjie Zhang, Marianne Winslett, and Yin Yang . 2011. Compressive mechanism: Utilizing sparse representation in differential privacy Proceedings of the 10th annual ACM workshop on Privacy in the electronic society. ACM, 177--182.
[19]
Arthur Maheo, Phlip Kilby, and Pascal Van Hentenryck . 2017. Benders Decomposition for the Design of a Hub and Shuttle Public Transit System. Transportation Science (2017). To appear.
[20]
Arkadi Nemirovski . 2004. Interior Point Polynomial Time Methods IN Convex Programming. Technical Report ISYE 8813. Georgia Institute of Technology, Atlanta, GA.
[21]
Wahbeh Qardaji, Weining Yang, and Ninghui Li . 2013. Understanding hierarchical methods for differentially private histograms. Proceedings of the VLDB Endowment Vol. 6, 14 (2013), 1954--1965. http://www.vldb.org/pvldb/vol6/p1954-qardaji.pdf
[22]
Wahbeh Qardaji, Weining Yang, and Ninghui Li . 2014. PriView: practical differentially private release of marginal contingency tables Proceedings of the 2014 ACM SIGMOD international conference on Management of data. ACM, 1435--1446.
[23]
Salil Vadhan . 2017. The complexity of differential privacy. Tutorials on the Foundations of Cryptography. Springer, 347--450.
[24]
Xiaokui Xiao, Guozhang Wang, and Johannes Gehrke . 2011. Differential privacy via wavelet transforms. IEEE Transactions on Knowledge and Data Engineering, Vol. 23, 8 (2011), 1200--1214.

Cited By

View all
  • (2022)A Distributed Differentially Private Algorithm for Resource Allocation in Unboundedly Large SettingsProceedings of the 21st International Conference on Autonomous Agents and Multiagent Systems10.5555/3535850.3535888(327-335)Online publication date: 9-May-2022
  • (2019)Privacy-preserving obfuscation of critical infrastructure networksProceedings of the 28th International Joint Conference on Artificial Intelligence10.5555/3367032.3367187(1086-1092)Online publication date: 10-Aug-2019
  • (2019)Privacy-Preserving Federated Data SharingProceedings of the 18th International Conference on Autonomous Agents and MultiAgent Systems10.5555/3306127.3331750(638-646)Online publication date: 8-May-2019
  • Show More Cited By

Recommendations

Comments

Please enable JavaScript to view thecomments powered by Disqus.

Information & Contributors

Information

Published In

cover image ACM Conferences
AAMAS '18: Proceedings of the 17th International Conference on Autonomous Agents and MultiAgent Systems
July 2018
2312 pages

Sponsors

In-Cooperation

Publisher

International Foundation for Autonomous Agents and Multiagent Systems

Richland, SC

Publication History

Published: 09 July 2018

Check for updates

Author Tags

  1. differential privacy
  2. mobility
  3. transportation

Qualifiers

  • Research-article

Funding Sources

  • Michigan Institute of Data Science
  • Seth Bonder Foundation

Conference

AAMAS '18
Sponsor:
AAMAS '18: Autonomous Agents and MultiAgent Systems
July 10 - 15, 2018
Stockholm, Sweden

Acceptance Rates

AAMAS '18 Paper Acceptance Rate 149 of 607 submissions, 25%;
Overall Acceptance Rate 1,155 of 5,036 submissions, 23%

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)7
  • Downloads (Last 6 weeks)0
Reflects downloads up to 01 Oct 2024

Other Metrics

Citations

Cited By

View all
  • (2022)A Distributed Differentially Private Algorithm for Resource Allocation in Unboundedly Large SettingsProceedings of the 21st International Conference on Autonomous Agents and Multiagent Systems10.5555/3535850.3535888(327-335)Online publication date: 9-May-2022
  • (2019)Privacy-preserving obfuscation of critical infrastructure networksProceedings of the 28th International Joint Conference on Artificial Intelligence10.5555/3367032.3367187(1086-1092)Online publication date: 10-Aug-2019
  • (2019)Privacy-Preserving Federated Data SharingProceedings of the 18th International Conference on Autonomous Agents and MultiAgent Systems10.5555/3306127.3331750(638-646)Online publication date: 8-May-2019
  • (2019)OptstreamJournal of Artificial Intelligence Research10.1613/jair.1.1158365:1(423-456)Online publication date: 1-May-2019

View Options

Get Access

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media