A Personalized Preservation Mechanism Satisfying Local Differential Privacy in Location-Based Services

With the wide application of location-based services, there is a huge amount of users’ spatial data generated by mobile devices every day. However, the data is left from mobile users and faced with leakage risk from adversaries or untrusted data receivers

  • PDF / 2,158,834 Bytes
  • 15 Pages / 439.37 x 666.142 pts Page_size
  • 35 Downloads / 149 Views

DOWNLOAD

REPORT


Changzhou University, Changzhou, China [email protected] 2 School of Computer Science and Technology, Nanjing Normal University, Nanjing, China {wuxiaotong,73025,glji}@njnu.edu.cn 3 School of Computer and Software, Nanjing University of Information Science and Technology, Nanjing, China [email protected] 4 School of Information, Science and Engineering, Qufu Normal University, Rizhao, China [email protected] 5 The State Key Lab for Novel Software Technology, Nanjing University, Nanjing, China [email protected]

Abstract. With the wide application of location-based services, there is a huge amount of users’ spatial data generated by mobile devices every day. However, the data is left from mobile users and faced with leakage risk from adversaries or untrusted data receivers. Therefore, spatial data should be perturbed to satisfy local differential privacy (LDP), which is a strong privacy metric in the local setting. In this paper, we study the problem of designing a personalized mechanism satisfying LDP for spatial data. We first construct attack and defense for privacy of spatial data and give a novel privacy definition with LDP and users’ personalized requirements. We propose a personalized location privacy preservation mechanism for spatial data satisfying LDP. We demonstrate the optimal utility and privacy guarantee of our mechanism. We analyze the impact of the key parameters on data utility via the experiments over the real dataset. Keywords: Local differential privacy Response · Mobile network.

1

· Local privacy · Randomized

Introduction

With the explosive development of mobile communications and infrastructures, there are a large number of location-based applications and services in mobile c Springer Nature Singapore Pte Ltd. 2020  S. Yu et al. (Eds.): SPDE 2020, CCIS 1268, pp. 161–175, 2020. https://doi.org/10.1007/978-981-15-9129-7_12

162

D. Wu et al.

devices (e.g., smart phones and wearable devices) to improve the quality of living of people from various fields [26,27]. For example, mobile users utilize sport software on smart watch to record their trajectories and make a scientific plan. They also send their location information to the third party and get location-based services, including GPS navigation, shopping and takeaways. Although mobile users benefit from the convenient location-based services, their sensitive location information (i.e., home or work address) may be threatened by adversaries or the untrusted third party [24,25]. It brings significant security risks for mobile users. To this end, it needs privacy preservation mechanisms to guarantee their location privacy. In recent years, there have been a large number of works to design various metrics and mechanisms to protect location privacy of mobile users, including mix zone [7], k-anonymity [8], dummy location [21] and differential privacy (DP) [6,22]. In detail, anonymization and perturbation techniques (e.g., mix zone, kanonymity and dummy location) are to generate or modify users’ trajectories by empirical analysis. It can’t provide p