Towards Pattern-aware Privacy-preserving Real-time Data Collection

Although time-series data collected from users can be utilized to provide services for various applications, they could reveal sensitive information about users. Recently, local differential privacy (LDP) has emerged as the state-of-art approach to protect data privacy by perturbing data locally before outsourcing. However, existing works based on LDP perturb each data point separately without considering the correlations between consecutive data points in time-series. Thus, the important patterns of each time-series might be distorted by existing LDP-based approaches, leading to severe degradation of data utility. In this paper, we focus on real-time data collection under a honest-but-curious server, and propose a novel pattern-aware privacy-preserving approach, called PatternLDP, to protect data privacy while the pattern of time-series can still be preserved. To this end, instead of providing the same level of privacy protection at each data point, each user only samples remarkable points in time-series and adaptively perturbs them according to their impacts on local patterns. In particular, we propose a pattern-aware sampling method based on Piecewise Linear Approximation (PLA) to determine whether to sample and perturb current data point. To reduce the utility loss caused by pattern change after perturbation, we propose an importance-aware randomization mechanism to adaptively perturb sampled data locally while achieving better trade-off between privacy and utility. A novel metric-based w-event privacy is introduced to measure the privacy protection degree for pattern-rich time-series. We prove that PatternLDP can provide the above privacy guarantee, and extensive experiments on real-world datasets demonstrate that PatternLDP outperforms existing mechanisms and can effectively preserve the important patterns.

[1]  Cynthia Dwork,et al.  Differential Privacy , 2006, ICALP.

[2]  Stavros Papadopoulos,et al.  Differentially Private Event Sequences over Infinite Streams , 2014, Proc. VLDB Endow..

[3]  Pramod Viswanath,et al.  Extremal Mechanisms for Local Differential Privacy , 2014, J. Mach. Learn. Res..

[4]  Janardhan Kulkarni,et al.  Collecting Telemetry Data Privately , 2017, NIPS.

[5]  Qian Wang,et al.  When Mobile Crowdsensing Meets Privacy , 2019, IEEE Communications Magazine.

[6]  C. Peng,et al.  Exaggerated heart rate oscillations during two meditation techniques. , 1999, International journal of cardiology.

[7]  Hairong Qi,et al.  Personalized Privacy-Preserving Task Allocation for Mobile Crowdsensing , 2019, IEEE Transactions on Mobile Computing.

[8]  Hairong Qi,et al.  Privacy-Preserving Crowd-Sourced Statistical Data Publishing with An Untrusted Server , 2019, IEEE Transactions on Mobile Computing.

[9]  Tak-chung Fu,et al.  Flexible time series pattern matching based on perceptually important points , 2001 .

[10]  Gene Tsudik,et al.  QUEST Software and , 2022 .

[11]  Liusheng Huang,et al.  Local private ordinal data distribution estimation , 2017, IEEE INFOCOM 2017 - IEEE Conference on Computer Communications.

[12]  Yin Yang,et al.  Collecting and Analyzing Data from Smart Device Users with Local Differential Privacy , 2016, ArXiv.

[13]  Liusheng Huang,et al.  PrivSet: Set-Valued Data Analyses with Locale Differential Privacy , 2018, IEEE INFOCOM 2018 - IEEE Conference on Computer Communications.

[14]  Yin Yang,et al.  Heavy Hitter Estimation over Set-Valued Data with Local Differential Privacy , 2016, CCS.

[15]  Catuscia Palamidessi,et al.  Broadening the Scope of Differential Privacy Using Metrics , 2013, Privacy Enhancing Technologies.

[16]  Huaiqing Wang,et al.  Novel Online Methods for Time Series Segmentation , 2008, IEEE Transactions on Knowledge and Data Engineering.

[17]  Philip S. Yu,et al.  Time Series Compressibility and Privacy , 2007, VLDB.

[18]  Hagit Shatkay,et al.  Approximate queries and representations for large data sequences , 1996, Proceedings of the Twelfth International Conference on Data Engineering.

[19]  Úlfar Erlingsson,et al.  Building a RAPPOR with the Unknown: Privacy-Preserving Learning of Associations and Data Dictionaries , 2015, Proc. Priv. Enhancing Technol..

[20]  Yin Yang,et al.  Generating Synthetic Decentralized Social Graphs with Local Differential Privacy , 2017, CCS.

[21]  Toyoaki Nishida,et al.  Constrained Motif Discovery in Time Series , 2009, New Generation Computing.

[22]  Liyue Fan,et al.  Time Series Sanitization with Metric-Based Privacy , 2018, 2018 IEEE International Congress on Big Data (BigData Congress).

[23]  Francisco Sandoval Hernández,et al.  Fast gesture recognition based on a two-level representation , 2009, Pattern Recognit. Lett..

[24]  Hossein Pishro-Nik,et al.  Matching Anonymized and Obfuscated Time Series to Users’ Profiles , 2017, IEEE Transactions on Information Theory.

[25]  Xiao Lu,et al.  Real-Time and Spatio-Temporal Crowd-Sourced Social Network Data Publishing with Differential Privacy , 2018, IEEE Transactions on Dependable and Secure Computing.

[26]  Gang Chen,et al.  Supporting Pattern-Preserving Anonymization for Time-Series Data , 2013, IEEE Transactions on Knowledge and Data Engineering.

[27]  Xiaofeng Meng,et al.  PrivKV: Key-Value Data Collection with Local Differential Privacy , 2019, 2019 IEEE Symposium on Security and Privacy (SP).

[28]  Philip S. Yu,et al.  $\textsf{LoPub}$ : High-Dimensional Crowdsourced Data Publication With Local Differential Privacy , 2016, IEEE Transactions on Information Forensics and Security.

[29]  Xiaolei Dong,et al.  TR-MABE: White-box traceable and revocable multi-authority attribute-based encryption and its applications to multi-level privacy-preserving e-healthcare cloud computing systems , 2015, 2015 IEEE Conference on Computer Communications (INFOCOM).

[30]  Tak-Chung Fu,et al.  Stock time series visualization based on data point importance , 2008, Eng. Appl. Artif. Intell..

[31]  Li Xiong,et al.  An Adaptive Approach to Real-Time Aggregate Monitoring With Differential Privacy , 2014, IEEE Trans. Knowl. Data Eng..

[32]  Hongxia Jin,et al.  Private spatial data aggregation in the local setting , 2016, 2016 IEEE 32nd International Conference on Data Engineering (ICDE).

[33]  Úlfar Erlingsson,et al.  RAPPOR: Randomized Aggregatable Privacy-Preserving Ordinal Response , 2014, CCS.