Adaptive Differentially Private Data Stream Publishing in Spatio-temporal Monitoring of IoT

Spatio-temporal monitoring of the Internet of Things (IoT) has enabled the development and proliferation of third-party computing services by extensively exploiting the massive amount of sensing data. In particular, continuously generated data stream are monitored in real-time and exploited to facilitate people’s daily lives, such as traffic monitoring and epidemic prevention. In its simplest way of deployment, the direct publishing of various streams could seriously compromise the privacy of participating users. Hence, a more sophisticated scheme is needed to regulate the privately publishing of data streams, which may possibly require control to be applied dynamically. However, most existing solutions are non-adaptive to dynamic changes of the streams due to constraints of predefined parameters, thus are vulnerable to low data utility. In this paper, we present AdaPub, a data-adaptive framework for infinite multidimensional stream real-time publishing with ω-event differential privacy while ensuring high data utility. Without predefining the parameters, AdaPub could learn and update the parameters that reflect the spatio-temporal correlations of the stream in a data-adaptive manner. Specifically, we propose two modules DimParti and AdaCluster which are seamlessly incorporated into AdaPub to simultaneously learn dimension correlations and time correlations in a data-adaptive way, thus greatly improving the data utility of the sanitized streams. Extensive experiments on real-world datasets demonstrate that our solution substantially outperforms state-of-the-art solutions with much lower errors while achieving strong privacy guarantees.

[1]  Yang Cao,et al.  PriSTE: From Location Privacy to Spatiotemporal Event Privacy , 2018, 2019 IEEE 35th International Conference on Data Engineering (ICDE).

[2]  Hongxia Jin,et al.  Private Analysis of Infinite Data Streams via Retroactive Grouping , 2015, CIKM.

[3]  Bing-Rong Lin,et al.  Towards an axiomatization of statistical privacy and utility , 2010, PODS.

[4]  Ashwin Machanavajjhala,et al.  IoT-Detective: Analyzing IoT Data Under Differential Privacy , 2018, SIGMOD Conference.

[5]  Moni Naor,et al.  Differential privacy under continual observation , 2010, STOC '10.

[6]  Yuguang Fang,et al.  DPavatar: A Real-Time Location Protection Framework for Incumbent Users in Cognitive Radio Networks , 2020, IEEE Transactions on Mobile Computing.

[7]  Mani B. Srivastava,et al.  mSieve: differential behavioral privacy in time series of mobile sensor data , 2016, UbiComp.

[8]  Frank McSherry,et al.  Privacy integrated queries: an extensible platform for privacy-preserving data analysis , 2009, SIGMOD Conference.

[9]  Shaojie Tang,et al.  Privacy-Preserving Selective Aggregation of Online User Behavior Data , 2017, IEEE Transactions on Computers.

[10]  Aleksandar Nikolov,et al.  Private decayed predicate sums on streams , 2013, ICDT '13.

[11]  Jun Wang,et al.  Improved Kalman filter based differentially private streaming data release in cognitive computing , 2019, Future Gener. Comput. Syst..

[12]  Li Xiong,et al.  An Adaptive Approach to Real-Time Aggregate Monitoring With Differential Privacy , 2014, IEEE Trans. Knowl. Data Eng..

[13]  Aaron Roth,et al.  The Algorithmic Foundations of Differential Privacy , 2014, Found. Trends Theor. Comput. Sci..

[14]  Stavros Papadopoulos,et al.  Differentially Private Event Sequences over Infinite Streams , 2014, Proc. VLDB Endow..

[15]  Cyrus Shahabi,et al.  Differentially Private Location Protection for Worker Datasets in Spatial Crowdsourcing , 2017, IEEE Transactions on Mobile Computing.

[16]  Ashwin Machanavajjhala,et al.  PeGaSus: Data-Adaptive Differentially Private Stream Processing , 2017, CCS.

[17]  Richard O. Sinnott,et al.  Privacy-protected statistics publication over social media user trajectory streams , 2017, Future Gener. Comput. Syst..

[18]  Cynthia Dwork,et al.  Calibrating Noise to Sensitivity in Private Data Analysis , 2006, TCC.

[19]  Teng Wang,et al.  Survey on Improving Data Utility in Differentially Private Sequential Data Publishing , 2017, IEEE Transactions on Big Data.

[20]  Yue Wang,et al.  A Data- and Workload-Aware Query Answering Algorithm for Range Queries Under Differential Privacy , 2014, Proc. VLDB Endow..

[21]  Xiao Lu,et al.  Real-Time and Spatio-Temporal Crowd-Sourced Social Network Data Publishing with Differential Privacy , 2018, IEEE Transactions on Dependable and Secure Computing.

[22]  Zhu Wang,et al.  Mobile Crowd Sensing and Computing , 2015, ACM Comput. Surv..

[23]  Xinyu Yang,et al.  A Survey on Internet of Things: Architecture, Enabling Technologies, Security and Privacy, and Applications , 2017, IEEE Internet of Things Journal.