Location Privacy Protection Based on Differential Privacy Strategy for Big Data in Industrial Internet of Things

In the research of location privacy protection, the existing methods are mostly based on the traditional anonymization, fuzzy and cryptography technology, and little success in the big data environment, for example, the sensor networks contain sensitive information, which is compulsory to be appropriately protected. Current trends, such as “Industrie 4.0” and Internet of Things (IoT), generate, process, and exchange vast amounts of security-critical and privacy-sensitive data, which makes them attractive targets of attacks. However, previous methods overlooked the privacy protection issue, leading to privacy violation. In this paper, we propose a location privacy protection method that satisfies differential privacy constraint to protect location data privacy and maximizes the utility of data and algorithm in Industrial IoT. In view of the high value and low density of location data, we combine the utility with the privacy and build a multilevel location information tree model. Furthermore, the index mechanism of differential privacy is used to select data according to the tree node accessing frequency. Finally, the Laplace scheme is used to add noises to accessing frequency of the selecting data. As is shown in the theoretical analysis and the experimental results, the proposed strategy can achieve significant improvements in terms of security, privacy, and applicability.

[1]  Cynthia Dwork,et al.  Differential privacy in new settings , 2010, SODA '10.

[2]  Raymond Chi-Wing Wong,et al.  (α, k)-anonymity: an enhanced k-anonymity model for privacy preserving data publishing , 2006, KDD '06.

[3]  Pierangela Samarati,et al.  Generalizing Data to Provide Anonymity when Disclosing Information , 1998, PODS 1998.

[4]  Assaf Schuster,et al.  Data mining with differential privacy , 2010, KDD.

[5]  Fu Xiao,et al.  VulHunter: A Discovery for Unknown Bugs Based on Analysis for Known Patches in Industry Internet of Things , 2020, IEEE Transactions on Emerging Topics in Computing.

[6]  Jiguo Yu,et al.  Mutual Privacy Preserving $k$ -Means Clustering in Social Participatory Sensing , 2017, IEEE Transactions on Industrial Informatics.

[7]  Yin Yang,et al.  Compressive mechanism: utilizing sparse representation in differential privacy , 2011, WPES.

[8]  Zhang Xiaojian,et al.  An Accurate Method for Mining top-k Frequent Pattern Under Differential Privacy , 2014 .

[9]  Jin Wang,et al.  An improved anonymity model for big data security based on clustering algorithm , 2017, Concurr. Comput. Pract. Exp..

[10]  Claudio Soriente,et al.  Hummingbird: Privacy at the Time of Twitter , 2012, 2012 IEEE Symposium on Security and Privacy.

[11]  Zhihan Lv,et al.  Next-Generation Big Data Analytics: State of the Art, Challenges, and Future Research Topics , 2017, IEEE Transactions on Industrial Informatics.

[12]  Ling Liu,et al.  From Data Privacy to Location Privacy: Models and Algorithms , 2007, VLDB.

[13]  Bin Gu,et al.  Incremental Support Vector Learning for Ordinal Regression , 2015, IEEE Transactions on Neural Networks and Learning Systems.

[14]  Bin Gu,et al.  Incremental learning for ν-Support Vector Regression , 2015, Neural Networks.

[15]  Chunyong Yin,et al.  Location Privacy Protection Based on Improved K-Value Method in Augmented Reality on Mobile Devices , 2017, Mob. Inf. Syst..

[16]  Ninghui Li,et al.  t-Closeness: Privacy Beyond k-Anonymity and l-Diversity , 2007, 2007 IEEE 23rd International Conference on Data Engineering.

[17]  Ting Yu,et al.  Mining frequent graph patterns with differential privacy , 2013, KDD.

[18]  Alastair R. Beresford,et al.  MockDroid: trading privacy for application functionality on smartphones , 2011, HotMobile '11.

[19]  Jeffrey F. Naughton,et al.  On differentially private frequent itemset mining , 2012, Proc. VLDB Endow..

[20]  Panlong Yang,et al.  A See-through-Wall System for Device-Free Human Motion Sensing Based on Battery-Free RFID , 2017, ACM Trans. Embed. Comput. Syst..

[21]  Lise Getoor,et al.  Preserving the Privacy of Sensitive Relationships in Graph Data , 2007, PinKDD.

[22]  Ian F. Akyildiz,et al.  Wireless sensor networks: a survey , 2002, Comput. Networks.

[23]  Cem Ersoy,et al.  Wireless sensor networks for healthcare: A survey , 2010, Comput. Networks.

[24]  Ling Liu,et al.  Supporting anonymous location queries in mobile environments with privacygrid , 2008, WWW.

[25]  Rajeev Motwani,et al.  Link Privacy in Social Networks , 2008, ICDE.