Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1007/978-3-031-28124-2_18guideproceedingsArticle/Chapter ViewAbstractPublication PagesConference Proceedingsacm-pubtype
Article

DPSD: Dynamic Private Spatial Decomposition Based on Spatial and Temporal Correlations

Published: 31 March 2023 Publication History

Abstract

IoT data collected in a physical space have intrinsic values, such as the spatial and temporal correlation of people’s activities. As such spatio-temporal data inevitably includes private information like trajectory and waypoints, privacy exposure becomes a serious problem. Local Differential Privacy (LDP) has been gaining attention as a privacy protection procedure on a device collecting spatio-temporal data. However, LDP cannot retain spatial and temporal properties which are essential for cyber-physical systems. The is because LDP makes each data indistinguishable and inevitably removes spatial and temporal properties as well. In this paper, we propose a method enabling LDP to keep spatial and temporal properties on privacy protection process. Our method dynamically changes the strength of privacy protection (called privacy budget) for each of device groups who has resemble spatial and temporal behavior. This makes data of each device in a group indistinguishable within the group but a set of data made by a group distinguishable between groups in terms of spatial and temporal domains. As the whole data merged in a data store will consists of modified data with wide variety of privacy budgets, we arrange every privacy budgets so that merged data keeps particular strength of privacy protection. We call this process as Dynamic Private Spatial Decomposition (DPSD). The experimental results show that our LDP preserves the data utility while maintaining the privacy protection of the entire client because of DPSD.

References

[1]
Kaggle ECML/PKDD 15: taxi trip time prediction II. https://www.kaggle.com/c/pkdd-15-taxi-trip-time-prediction-ii. Accessed 14-Jul 2022
[2]
KDDI location analyzer. https://k-locationanalyzer.com/en/. Accessed 14 Jul 2022
[3]
Abul, O., Bonchi, F., Nanni, M.: Never walk alone: uncertainty for anonymity in moving objects databases. In: 2008 IEEE 24th International Conference on Data Engineering, pp. 376–385. IEEE (2008)
[4]
Abul O, Bonchi F, and Nanni M Anonymization of moving objects databases by clustering and perturbation Inf. Syst. 2010 35 8 884-910
[5]
Andrés, M.E., Bordenabe, N.E., Chatzikokolakis, K., Palamidessi, C.: Geo-indistinguishability: differential privacy for location-based systems. In Proceedings of the 2013 ACM SIGSAC Conference on Computer & Communications Security, pp. 901–914 (2013)
[6]
Jie Bao Yu, Zheng DW, and Mokbel M Recommendations in Location-Based Social Networks: a Survey GeoInformatica 2015 19 3 525-565
[7]
Cormode, G., Procopiuc, C., Srivastava, D., Shen, E., Yu, T.: Differentially private spatial decompositions. In: 2012 IEEE 28th International Conference on Data Engineering, pp. 20–31. IEEE (2012)
[8]
Dwork, C., Lei, J.: Differential privacy and robust statistics. In: Proceedings of the Forty-First Annual ACM Symposium on Theory of Computing, pp. 371–380 (2009)
[9]
Eichler G, Pohlink C, and Kurz W Rautaray SS, Eichler G, Erfurth C, and Fahrnberger G The telecommunication data cockpit – full control for the household community Innovations for Community Services 2020 Cham Springer 3-22
[10]
Ester M, Kriegel H-P, Sander J, Xiaowei X, et al. A density-based algorithm for discovering clusters in large spatial databases with noise In kdd 1996 96 226-231
[11]
Feng Z and Zhu Y A survey on trajectory data mining: techniques and applications IEEE Access 2016 4 2056-2067
[12]
Garyfallidis E et al. Quickbundles, a method for tractography simplification Front. Neurosci. 2012 6 175
[13]
Kairouz, P., Oh, S., Viswanath, P.: The composition theorem for differential privacy. In: International Conference on Machine Learning, pp. 1376–1385. PMLR (2015)
[14]
Kasiviswanathan, S.P., Lee, H.K., Nissim, K., Raskhodnikova, S., Smith, A.: What can we learn privately? SIAM J. Comput. 40(3), 793–826 (2011)
[15]
Lerman PM Fitting segmented regression models by grid search J. R. Stat. Soc. Ser. C 1980 29 1 77-84
[16]
Lyu H, Chen L, Wang Y, and Luo J Sense and sensibility: characterizing social media users regarding the use of controversial terms for Covid-19 IEEE Trans. Big Data 2020 7 6 952-960
[17]
Meng F, Yuan G, Lv S, Wang Z, and Xia S An overview on trajectory outlier detection Artif. Intell. Rev. 2019 52 4 2437-2456
[18]
Mofrad, S., Zhang, F., Lu, S., Shi, W.: A comparison study of intel SGX and AMD memory encryption technology. In: Proceedings of the 7th International Workshop on Hardware and Architectural Support for Security and Privacy, pp. 1–8 (2018)
[19]
Zheng Yu Trajectory data mining: an overview ACM Trans. Intell. Syst. Technol. 2015 6 3 1-41
[20]
Zheng Yu, Xie X, and Ma W-Y Geolife: a collaborative social networking service among user, location and trajectory IEEE Data Eng. Bull. 2010 33 2 32-39

Recommendations

Comments

Information & Contributors

Information

Published In

cover image Guide Proceedings
Smart Computing and Communication: 7th International Conference, SmartCom 2022, New York City, NY, USA, November 18–20, 2022, Proceedings
Nov 2022
723 pages
ISBN:978-3-031-28123-5
DOI:10.1007/978-3-031-28124-2

Publisher

Springer-Verlag

Berlin, Heidelberg

Publication History

Published: 31 March 2023

Author Tags

  1. Local Differential Privacy
  2. Private Spatial Decomposition
  3. Spatio-Temporal Data
  4. Geospatial Clustering
  5. Edge Computing
  6. Database Security

Qualifiers

  • Article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • 0
    Total Citations
  • 0
    Total Downloads
  • Downloads (Last 12 months)0
  • Downloads (Last 6 weeks)0
Reflects downloads up to 14 Jan 2025

Other Metrics

Citations

View Options

View options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media