Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/2996913.2996985acmotherconferencesArticle/Chapter ViewAbstractPublication PagesgisConference Proceedingsconference-collections
research-article
Public Access

Differentially private publication of location entropy

Published: 31 October 2016 Publication History

Abstract

Location entropy (LE) is a popular metric for measuring the popularity of various locations (e.g., points-of-interest). Unlike other metrics computed from only the number of (unique) visits to a location, namely frequency, LE also captures the diversity of the users' visits, and is thus more accurate than other metrics. Current solutions for computing LE require full access to the past visits of users to locations, which poses privacy threats. This paper discusses, for the first time, the problem of perturbing location entropy for a set of locations according to differential privacy. The problem is challenging because removing a single user from the dataset will impact multiple records of the database; i.e., all the visits made by that user to various locations. Towards this end, we first derive non-trivial, tight bounds for both local and global sensitivity of LE, and show that to satisfy ε-differential privacy, a large amount of noise must be introduced, rendering the published results useless. Hence, we propose a thresholding technique to limit the number of users' visits, which significantly reduces the perturbation error but introduces an approximation error. To achieve better utility, we extend the technique by adopting two weaker notions of privacy: smooth sensitivity (slightly weaker) and crowd-blending (strictly weaker). Extensive experiments on synthetic and real-world datasets show that our proposed techniques preserve original data distribution without compromising location privacy.

References

[1]
M. Abadi, A. Chu, I. Goodfellow, H. B. McMahan, I. Mironov, K. Talwar, and L. Zhang. Deep learning with differential privacy. arXiv:1607.00133, 2016.
[2]
A. Blum, C. Dwork, F. McSherry, and K. Nissim. Practical privacy: The SuLQ framework. In PODS, pages 128--138. ACM, 2005.
[3]
E. Cho, S. A. Myers, and J. Leskovec. Friendship and mobility: user movement in location-based social networks. In SIGKDD, pages 1082--1090. ACM, 2011.
[4]
J. Cranshaw, E. Toch, J. Hong, A. Kittur, and N. Sadeh. Bridging the gap between physical location and online social networks. In UbiComp. ACM, 2010.
[5]
Y.-A. de Montjoye, C. A. Hidalgo, M. Verleysen, and V. D. Blondel. Unique in the crowd: The privacy bounds of human mobility. Scientific Reports, 2013.
[6]
C. Dwork. Differential privacy. In Automata, languages and programming, pages 1--12. Springer, 2006.
[7]
C. Dwork, F. McSherry, K. Nissim, and A. Smith. Calibrating noise to sensitivity in private data analysis. In TCC, pages 265--284. Springer, 2006.
[8]
Ú. Erlingsson, V. Pihur, and A. Korolova. RAPPOR: Randomized aggregatable privacy-preserving ordinal response. In SIGSAC, pages 1054--1067. ACM, 2014.
[9]
J. Gehrke, M. Hay, E. Lui, and R. Pass. Crowd-blending privacy. In Advances in Cryptology, pages 479--496. Springer, 2012.
[10]
G. Ghinita, P. Kalnis, A. Khoshgozaran, C. Shahabi, and K.-L. Tan. Private queries in location based services: anonymizers are not necessary. In SIGMOD, pages 121--132. ACM, 2008.
[11]
M. Gruteser and D. Grunwald. Anonymous usage of location-based services through spatial and temporal cloaking. In MobiSys, pages 31--42. ACM, 2003.
[12]
L. Kazemi and C. Shahabi. GeoCrowd: enabling query answering with spatial crowdsourcing. In SIGSPATIAL 2012, pages 189--198. ACM, 2012.
[13]
A. Korolova, K. Kenthapadi, N. Mishra, and A. Ntoulas. Releasing search queries and clicks privately. In WWW, pages 171--180. ACM, 2009.
[14]
K. W.-T. Leung, D. L. Lee, and W.-C. Lee. Personalized web search with location preferences. In ICDE, pages 701--712. IEEE, 2010.
[15]
M. F. Mokbel, C.-Y. Chow, and W. G. Aref. The new Casper: query processing for location services without compromising privacy. In VLDB, pages 763--774, 2006.
[16]
K. Nissim, S. Raskhodnikova, and A. Smith. Smooth sensitivity and sampling in private data analysis. In STOC, pages 75--84. ACM, 2007.
[17]
H. Pham, C. Shahabi, and Y. Liu. Inferring social strength from spatiotemporal data. ACM Trans. Database Syst., 41(1):7:1--7:47, Mar. 2016.
[18]
C. E. Shannon and W. Weaver. A mathematical theory of communication, 1948.
[19]
L. Sweeney. k-anonymity: A model for protecting privacy. International Journal of Uncertainty, Fuzziness and Knowledge-Based Systems, 10(05), 2002.
[20]
H. To, L. Fan, L. Tran, and C. Shahabi. Real-time task assignment in hyperlocal spatial crowdsourcing under budget constraints. In PerCom. IEEE, 2016.
[21]
H. To, G. Ghinita, and C. Shahabi. A framework for protecting worker location privacy in spatial crowdsourcing. VLDB, 7(10): 919--930, 2014.
[22]
H. To, K. Nguyen, and C. Shahabi. Differentially private publication of location entropy. University of Southern California, Report ID 16--968, 2016. https://www.cs.usc.edu/research/technical-reports-list.
[23]
H. To, C. Shahabi, and L. Kazemi. A server-assigned spatial crowdsourcing framework. TSAS, 1(1): 2, 2015.
[24]
E. Toch, J. Cranshaw, P. H. Drielsma, J. Y. Tsai, P. G. Kelley, J. Springfield, L. Cranor, J. Hong, and N. Sadeh. Empirical models of privacy in location sharing. In UbiComp, pages 129--138. ACM, 2010.
[25]
H. Van Dyke Parunak and S. Brueckner. Entropy and self-organization in multi-agent systems. In AAMAS, pages 124--130. ACM, 2001.
[26]
H. Wang, K. Yao, G. Pottie, and D. Estrin. Entropy-based sensor selection heuristic for target localization. In IPSN, pages 36--45. ACM, 2004.
[27]
Y. Xiao and L. Xiong. Protecting locations with differential privacy under temporal correlations. In CCS, pages 1298--1309. ACM, 2015.
[28]
T. Xu and Y. Cai. Feeling-based location privacy protection for location-based services. In CCS, pages 348--357. ACM, 2009.
[29]
K. Yanai, H. Kawakubo, and B. Qiu. A visual analysis of the relationship between word concepts and geographical locations. In CIVR, page 13. ACM, 2009.

Cited By

View all
  • (2023)A Differential Privacy Protection Protocol Based on Location EntropyTsinghua Science and Technology10.26599/TST.2022.901000328:3(452-463)Online publication date: Jun-2023
  • (2022)Trajectory Privacy Preserving for Continuous LBSs in VANETWireless Communications & Mobile Computing10.1155/2022/14240782022Online publication date: 1-Jan-2022
  • (2020)Anonymization of geosocial network data by the (k, l)-degree method with location entropy edge selectionProceedings of the 15th International Conference on Availability, Reliability and Security10.1145/3407023.3409184(1-8)Online publication date: 25-Aug-2020
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Other conferences
SIGSPACIAL '16: Proceedings of the 24th ACM SIGSPATIAL International Conference on Advances in Geographic Information Systems
October 2016
649 pages
ISBN:9781450345897
DOI:10.1145/2996913
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 31 October 2016

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. differential privacy
  2. location entropy

Qualifiers

  • Research-article

Funding Sources

  • IIS
  • CNS
  • HHSN

Conference

SIGSPATIAL'16

Acceptance Rates

SIGSPACIAL '16 Paper Acceptance Rate 40 of 216 submissions, 19%;
Overall Acceptance Rate 220 of 1,116 submissions, 20%

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)68
  • Downloads (Last 6 weeks)7
Reflects downloads up to 30 Aug 2024

Other Metrics

Citations

Cited By

View all
  • (2023)A Differential Privacy Protection Protocol Based on Location EntropyTsinghua Science and Technology10.26599/TST.2022.901000328:3(452-463)Online publication date: Jun-2023
  • (2022)Trajectory Privacy Preserving for Continuous LBSs in VANETWireless Communications & Mobile Computing10.1155/2022/14240782022Online publication date: 1-Jan-2022
  • (2020)Anonymization of geosocial network data by the (k, l)-degree method with location entropy edge selectionProceedings of the 15th International Conference on Availability, Reliability and Security10.1145/3407023.3409184(1-8)Online publication date: 25-Aug-2020
  • (2019)P-STM: Privacy-Protected Social Tie Mining of Individual Trajectories2019 IEEE International Conference on Web Services (ICWS)10.1109/ICWS.2019.00014(1-10)Online publication date: Jul-2019
  • (2018)Utility-Aware Synthesis of Differentially Private and Attack-Resilient Location TracesProceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security10.1145/3243734.3243741(196-211)Online publication date: 15-Oct-2018
  • (2018)PAIRS: Privacy-Aware Identification and Recommendation of Spatio-Friends2018 17th IEEE International Conference On Trust, Security And Privacy In Computing And Communications/ 12th IEEE International Conference On Big Data Science And Engineering (TrustCom/BigDataSE)10.1109/TrustCom/BigDataSE.2018.00131(920-931)Online publication date: Aug-2018
  • (2018)Differentially private and utility preserving publication of trajectory dataIEEE Transactions on Mobile Computing10.1109/TMC.2018.2874008(1-1)Online publication date: 2018
  • (2018)A Privacy-Preserving Semantic Annotation Framework Using Online Social MediaWeb Services – ICWS 201810.1007/978-3-319-94289-6_23(353-372)Online publication date: 19-Jun-2018
  • (2017)What Does The Crowd Say About You? Evaluating Aggregation-based Location PrivacyProceedings on Privacy Enhancing Technologies10.1515/popets-2017-00432017:4(156-176)Online publication date: 1-Oct-2017
  • (2017)Privacy-protected place of activity mining on big location data2017 IEEE International Conference on Big Data (Big Data)10.1109/BigData.2017.8258035(1101-1108)Online publication date: Dec-2017

View Options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Get Access

Login options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media