LDPart: Effective Location-Record Data Publication via Local Differential Privacy

Driven by the advance of positioning technology and the tremendous popularity of location-based services, location-record data have become unprecedentedly available. Publishing such data is of vital importance to the advancement of a wide spectrum of applications, such as marketing analysis, targeted advertising, and urban planning. However, the data collection may pose considerable threats to the individuals privacy. Local differential privacy (LDP) has recently emerged as a strong privacy standard for collecting sensitive information from users. Due to the inherent high dimensionality, it is particularly challenging to publish the location-record data under LDP. In this paper, we propose LDPart, a probabilistic top-down partitioning algorithm to effectively generate a sanitized location-record data. Our approach employs a carefully designed partition tree model to extract essential information in terms of location records. Furthermore, it also makes use of a novel adaptive user allocation scheme and a series of optimization techniques to improve the accuracy of the released data. The extensive experiments conducted on real-world datasets demonstrate that the proposed approach maintains high utility while providing privacy guarantees.

[1]  Chedy Raïssi,et al.  ρ-uncertainty , 2010, Proc. VLDB Endow..

[2]  Lei Chen,et al.  Semantic-Aware Location Privacy Preservation on Road Networks , 2016, DASFAA.

[3]  Yin Yang,et al.  Collecting and Analyzing Data from Smart Device Users with Local Differential Privacy , 2016, ArXiv.

[4]  Ninghui Li,et al.  Locally Differentially Private Protocols for Frequency Estimation , 2017, USENIX Security Symposium.

[5]  Yin Yang,et al.  PrivSuper: A Superset-First Approach to Frequent Itemset Mining under Differential Privacy , 2017, 2017 IEEE 33rd International Conference on Data Engineering (ICDE).

[6]  Benjamin C. M. Fung,et al.  Publishing set-valued data via differential privacy , 2011, Proc. VLDB Endow..

[7]  Raymond Chi-Wing Wong,et al.  Anonymization-based attacks in privacy-preserving data publishing , 2009, TODS.

[8]  Hongxia Jin,et al.  Private spatial data aggregation in the local setting , 2016, 2016 IEEE 32nd International Conference on Data Engineering (ICDE).

[9]  Cynthia Dwork,et al.  Differential Privacy: A Survey of Results , 2008, TAMC.

[10]  Úlfar Erlingsson,et al.  Building a RAPPOR with the Unknown: Privacy-Preserving Learning of Associations and Data Dictionaries , 2015, Proc. Priv. Enhancing Technol..

[11]  Sofya Raskhodnikova,et al.  What Can We Learn Privately? , 2008, 2008 49th Annual IEEE Symposium on Foundations of Computer Science.

[12]  Panos Kalnis,et al.  Searching Trajectories by Regions of Interest , 2017, IEEE Transactions on Knowledge and Data Engineering.

[13]  Li Xiong,et al.  A two-phase algorithm for mining sequential patterns with differential privacy , 2013, CIKM.

[14]  Panos Kalnis,et al.  Parallel trajectory similarity joins in spatial networks , 2018, The VLDB Journal.

[15]  Panos Kalnis,et al.  Local and global recoding methods for anonymizing set-valued data , 2010, The VLDB Journal.

[16]  Raef Bassily,et al.  Local, Private, Efficient Protocols for Succinct Histograms , 2015, STOC.

[17]  Yin Yang,et al.  Heavy Hitter Estimation over Set-Valued Data with Local Differential Privacy , 2016, CCS.

[18]  Raef Bassily,et al.  Practical Locally Private Heavy Hitters , 2017, NIPS.

[19]  Pramod Viswanath,et al.  Extremal Mechanisms for Local Differential Privacy , 2014, J. Mach. Learn. Res..

[20]  Xiaofeng Meng,et al.  Differentially Private Set-Valued Data Release against Incremental Updates , 2013, DASFAA.

[21]  Panos Kalnis,et al.  Trajectory Similarity Join in Spatial Networks , 2017, Proc. VLDB Endow..

[22]  Ilya Mironov,et al.  Differentially private recommender systems: building privacy into the net , 2009, KDD.

[23]  Jong Wook Kim,et al.  Application of Local Differential Privacy to Collection of Indoor Positioning Data , 2018, IEEE Access.

[24]  S L Warner,et al.  Randomized response: a survey technique for eliminating evasive answer bias. , 1965, Journal of the American Statistical Association.

[25]  Yin Yang,et al.  PrivTrie: Effective Frequent Term Discovery under Local Differential Privacy , 2018, 2018 IEEE 34th International Conference on Data Engineering (ICDE).

[26]  Adam D. Smith,et al.  Composition attacks and auxiliary information in data privacy , 2008, KDD.

[27]  Panos Kalnis,et al.  User oriented trajectory search for trip recommendation , 2012, EDBT '12.

[28]  Cynthia Dwork,et al.  Calibrating Noise to Sensitivity in Private Data Analysis , 2006, TCC.

[29]  Johannes Gehrke,et al.  iReduct: differential privacy with reduced relative errors , 2011, SIGMOD '11.

[30]  Vitaly Shmatikov,et al.  Robust De-anonymization of Large Sparse Datasets , 2008, 2008 IEEE Symposium on Security and Privacy (sp 2008).

[31]  Janardhan Kulkarni,et al.  Collecting Telemetry Data Privately , 2017, NIPS.

[32]  Xuemin Lin,et al.  PrivTS: Differentially Private Frequent Time-Constrained Sequential Pattern Mining , 2018, DASFAA.

[33]  Ninghui Li,et al.  Locally Differentially Private Heavy Hitter Identification , 2017, IEEE Transactions on Dependable and Secure Computing.

[34]  Panos Kalnis,et al.  Collective Travel Planning in Spatial Networks , 2016, IEEE Trans. Knowl. Data Eng..

[35]  Kunal Talwar,et al.  Mechanism Design via Differential Privacy , 2007, 48th Annual IEEE Symposium on Foundations of Computer Science (FOCS'07).