Generative adversarial networks enhanced location privacy in 5G networks

5G networks, as the up-to-date communication platforms, are experiencing fast booming. Meanwhile, increasing volumes of sensitive data, especially location information, are being generated and shared using 5G networks for various purposes ceaselessly. Location and trajectory information in the published data has always been and will keep courting risks and attacks by malicious adversaries. Therefore, there are still privacy leakage threats by simply sharing the original data, especially data with location information, due to the short cover range of 5G signal tower. To better address these issues, we proposed a generative adversarial networks (GAN) enhanced location privacy protection model to cloak the location and even trajectory information. We use posterior sampling to generate a subset of data, which is proved complying with differential privacy requirements from the end device side. After that, a data augmentation algorithm modified from classic GAN is devised to generate a series of privacy-preserving full-sized synthetic data from the central server side. With the synthetic data generated from a real-world dataset, we demonstrate the superiority of the proposed model in terms of location privacy protection, data utility, and prediction accuracy.

[1]  Wanlei Zhou,et al.  A Hybrid Privacy Protection Scheme in Cyber-Physical Social Networks , 2018, IEEE Transactions on Computational Social Systems.

[2]  Pierangela Samarati,et al.  Protecting Respondents' Identities in Microdata Release , 2001, IEEE Trans. Knowl. Data Eng..

[3]  Xianbin Wang,et al.  Authentication handover and privacy protection in 5G hetnets using software-defined networking , 2015, IEEE Communications Magazine.

[4]  Xiaodong Lin,et al.  Efficient and Secure Service-Oriented Authentication Supporting Network Slicing for 5G-Enabled IoT , 2018, IEEE Journal on Selected Areas in Communications.

[5]  Yoshua Bengio,et al.  Generative Adversarial Nets , 2014, NIPS.

[6]  Song Guo,et al.  Discriminating DDoS Attacks from Flash Crowds Using Flow Correlation Coefficient , 2012, IEEE Transactions on Parallel and Distributed Systems.

[7]  Sherali Zeadally,et al.  Network Service Chaining in Fog and Cloud Computing for the 5G Environment: Data Management and Security Challenges , 2017, IEEE Communications Magazine.

[8]  Song Guo,et al.  Joint Optimization of Task Scheduling and Image Placement in Fog Computing Supported Software-Defined Embedded System , 2016, IEEE Transactions on Computers.

[9]  Cynthia Dwork,et al.  Differential Privacy , 2006, ICALP.

[10]  Daniel Kifer,et al.  Concentrated Differentially Private Gradient Descent with Adaptive per-Iteration Privacy Budget , 2018, KDD.

[11]  Ming Yi,et al.  Overview of 5G security technology , 2017, Science China Information Sciences.

[12]  Aiqing Zhang,et al.  Security-Aware and Privacy-Preserving D2D Communications in 5G , 2017, IEEE Network.

[13]  Alexander J. Smola,et al.  Privacy for Free: Posterior Sampling and Stochastic Gradient Monte Carlo , 2015, ICML.

[14]  Ninghui Li,et al.  Closeness: A New Privacy Measure for Data Publishing , 2010, IEEE Transactions on Knowledge and Data Engineering.

[15]  Xiaodong Wang,et al.  Privacy on the Edge: Customizable Privacy-Preserving Context Sharing in Hierarchical Edge Computing , 2020, IEEE Transactions on Network Science and Engineering.

[16]  Toniann Pitassi,et al.  The reusable holdout: Preserving validity in adaptive data analysis , 2015, Science.

[17]  Qingqi Pei,et al.  Decentralized Privacy-Preserving Reputation Management for Mobile Crowdsensing , 2019, SecureComm.

[18]  Wanlei Zhou,et al.  GAN-DP: Generative Adversarial Net Driven Differentially Privacy-Preserving Big Data Publishing , 2019, ICC 2019 - 2019 IEEE International Conference on Communications (ICC).

[19]  Yong Xiang,et al.  Decentralized Privacy Using Blockchain-Enabled Federated Learning in Fog Computing , 2020, IEEE Internet of Things Journal.

[20]  ASHWIN MACHANAVAJJHALA,et al.  L-diversity: privacy beyond k-anonymity , 2006, 22nd International Conference on Data Engineering (ICDE'06).

[21]  Shui Yu,et al.  DP-LTOD: Differential Privacy Latent Trajectory Community Discovering Services over Location-Based Social Networks , 2021, IEEE Transactions on Services Computing.

[22]  Anand D. Sarwate,et al.  Stochastic gradient descent with differentially private updates , 2013, 2013 IEEE Global Conference on Signal and Information Processing.

[23]  Tanesh Kumar,et al.  Overview of 5G Security Challenges and Solutions , 2018, IEEE Communications Standards Magazine.

[24]  Wanlei Zhou,et al.  Traceback of DDoS Attacks Using Entropy Variations , 2011, IEEE Transactions on Parallel and Distributed Systems.

[25]  Emiliano De Cristofaro,et al.  Differentially Private Mixture of Generative Neural Networks , 2017, 2017 IEEE International Conference on Data Mining (ICDM).

[26]  Dr B Santhosh Kumar Santhosh Balan,et al.  Closeness : A New Privacy Measure for Data Publishing , 2022 .

[27]  Jun Zhu,et al.  Triple Generative Adversarial Nets , 2017, NIPS.

[28]  Yonghong Tian,et al.  GAN-Driven Personalized Spatial-Temporal Private Data Sharing in Cyber-Physical Social Systems , 2020, IEEE Transactions on Network Science and Engineering.

[29]  Léon Bottou,et al.  Wasserstein Generative Adversarial Networks , 2017, ICML.

[30]  Shiva Raj Pokhrel,et al.  A Blockchained Federated Learning Framework for Cognitive Computing in Industry 4.0 Networks , 2021, IEEE Transactions on Industrial Informatics.

[31]  Qi Shi,et al.  Secure and Privacy-Aware Cloud-Assisted Video Reporting Service in 5G-Enabled Vehicular Networks , 2016, IEEE Transactions on Vehicular Technology.

[32]  Andrew L. Beam,et al.  Adversarial attacks on medical machine learning , 2019, Science.

[33]  Vitaly Shmatikov,et al.  Privacy-preserving deep learning , 2015, 2015 53rd Annual Allerton Conference on Communication, Control, and Computing (Allerton).

[34]  Shui Yu,et al.  Big Privacy: Challenges and Opportunities of Privacy Study in the Age of Big Data , 2016, IEEE Access.

[35]  Victor I. Chang,et al.  Location and trajectory privacy preservation in 5G-Enabled vehicle social network services , 2018, J. Netw. Comput. Appl..

[36]  Federico Boccardi,et al.  Downlink and Uplink Decoupling: A disruptive architectural design for 5G networks , 2014, 2014 IEEE Global Communications Conference.

[37]  Shang-Hong Lai,et al.  AugGAN: Cross Domain Adaptation with GAN-Based Data Augmentation , 2018, ECCV.

[38]  Ian Goodfellow,et al.  Deep Learning with Differential Privacy , 2016, CCS.

[39]  Shui Yu,et al.  Big data set privacy preserving through sensitive attribute-based grouping , 2017, 2017 IEEE International Conference on Communications (ICC).

[40]  Moni Naor,et al.  Our Data, Ourselves: Privacy Via Distributed Noise Generation , 2006, EUROCRYPT.

[41]  Ke Xiao,et al.  Privacy of Things: Emerging Challenges and Opportunities in Wireless Internet of Things , 2018, IEEE Wireless Communications.

[42]  Marco Gruteser,et al.  USENIX Association , 1992 .

[43]  Youyang Qu,et al.  Privacy Preservation in Smart Cities , 2019, Smart Cities Cybersecurity and Privacy.