Locally differentially private continuous location sharing with randomized response

With the growing popularity of fifth-generation-enabled Internet of Things devices with localization capabilities, as well as on-building fifth-generation mobile network, location privacy has been giving rise to more frequent and extensive privacy concerns. To continuously enjoy services of location-based applications, one needs to share his or her location information to the corresponding service providers. However, these continuously shared location information will give rise to significant privacy issues due to the temporal correlation between locations. In order to solve this, we consider applying practical local differential privacy to private continuous location sharing. First, we introduce a novel definition of ( ε , δ ) -local differential privacy to capture the temporal correlations between locations. Second, we present a generalized randomized response mechanism to achieve ( ε , δ ) -local differential privacy for location privacy preservation, which obtains the upper bound of error, and serve it as the basic building block to design a unified private continuous location sharing framework with an untrusted server. Finally, we conduct experiments on the real-world Geolife dataset to evaluate our framework. The results show that generalized randomized response significantly outperforms planar isotropic mechanism in the context of utility.

[1]  Marco Gruteser,et al.  USENIX Association , 1992 .

[2]  Yin Yang,et al.  Heavy Hitter Estimation over Set-Valued Data with Local Differential Privacy , 2016, CCS.

[3]  Xing Xie,et al.  GeoLife: A Collaborative Social Networking Service among User, Location and Trajectory , 2010, IEEE Data Eng. Bull..

[4]  Benjamin I. P. Rubinstein,et al.  Differentially private counting of users’ spatial regions , 2016, 2016 IEEE 16th International Conference on Data Mining (ICDM).

[5]  S L Warner,et al.  Randomized response: a survey technique for eliminating evasive answer bias. , 1965, Journal of the American Statistical Association.

[6]  Jianfeng Ma,et al.  AGENT: an adaptive geo-indistinguishable mechanism for continuous location-based service , 2017, Peer-to-Peer Networking and Applications.

[7]  Janardhan Kulkarni,et al.  Collecting Telemetry Data Privately , 2017, NIPS.

[8]  Akihiko Ohsuga,et al.  Differential Private Data Collection and Analysis Based on Randomized Multiple Dummies for Untrusted Mobile Crowdsensing , 2017, IEEE Transactions on Information Forensics and Security.

[9]  Ninghui Li,et al.  Differentially private grids for geospatial data , 2012, 2013 IEEE 29th International Conference on Data Engineering (ICDE).

[10]  Lionel Brunie,et al.  The Long Road to Computational Location Privacy: A Survey , 2019, IEEE Communications Surveys & Tutorials.

[11]  Catuscia Palamidessi,et al.  A Predictive Differentially-Private Mechanism for Mobility Traces , 2013, Privacy Enhancing Technologies.

[12]  Li Xiong,et al.  Protecting Locations with Differential Privacy under Temporal Correlations , 2014, CCS.

[13]  Catuscia Palamidessi,et al.  Optimal Geo-Indistinguishable Mechanisms for Location Privacy , 2014, CCS.

[14]  Ashwin Machanavajjhala,et al.  Analyzing Your Location Data with Provable Privacy Guarantees , 2018, Handbook of Mobile Data Privacy.

[15]  Cynthia Dwork,et al.  Calibrating Noise to Sensitivity in Private Data Analysis , 2006, TCC.

[16]  Jean-Yves Le Boudec,et al.  Quantifying Location Privacy , 2011, 2011 IEEE Symposium on Security and Privacy.

[17]  Xiaodong Lin,et al.  Toward Edge-Assisted Internet of Things: From Security and Efficiency Perspectives , 2019, IEEE Network.

[18]  Raef Bassily,et al.  Local, Private, Efficient Protocols for Succinct Histograms , 2015, STOC.

[19]  Panos Kalnis,et al.  Private queries in location based services: anonymizers are not necessary , 2008, SIGMOD Conference.

[20]  Chao Li,et al.  ReverseCloak: Protecting Multi-level Location Privacy over Road Networks , 2015, CIKM.

[21]  Gaby G. Dagher,et al.  SafePath: Differentially-private publishing of passenger trajectories in transportation systems , 2018, Comput. Networks.

[22]  Gerhard P. Hancke,et al.  A Survey on 5G Networks for the Internet of Things: Communication Technologies and Challenges , 2018, IEEE Access.

[23]  Tianqing Zhu,et al.  Location Privacy-Preserving Mechanisms , 2018 .

[24]  Sofya Raskhodnikova,et al.  What Can We Learn Privately? , 2008, 2008 49th Annual IEEE Symposium on Foundations of Computer Science.

[25]  Catuscia Palamidessi,et al.  Geo-indistinguishability: differential privacy for location-based systems , 2012, CCS.

[26]  Pramod Viswanath,et al.  Extremal Mechanisms for Local Differential Privacy , 2014, J. Mach. Learn. Res..

[27]  Hongxia Jin,et al.  Private spatial data aggregation in the local setting , 2016, 2016 IEEE 32nd International Conference on Data Engineering (ICDE).

[28]  Ninghui Li,et al.  Locally Differentially Private Frequent Itemset Mining , 2018, 2018 IEEE Symposium on Security and Privacy (SP).

[29]  Úlfar Erlingsson,et al.  RAPPOR: Randomized Aggregatable Privacy-Preserving Ordinal Response , 2014, CCS.

[30]  Houbing Song,et al.  Social-Feature Enabled Communications Among Devices Toward the Smart IoT Community , 2019, IEEE Communications Magazine.

[31]  Liusheng Huang,et al.  PrivSet: Set-Valued Data Analyses with Locale Differential Privacy , 2018, IEEE INFOCOM 2018 - IEEE Conference on Computer Communications.

[32]  Claudio Bettini,et al.  Privacy Protection in Location-Based Services: A Survey , 2018, Handbook of Mobile Data Privacy.

[33]  Ninghui Li,et al.  Locally Differentially Private Protocols for Frequency Estimation , 2017, USENIX Security Symposium.

[34]  Pierangela Samarati,et al.  Protecting Privacy of User Information in Continuous Location-Based Services , 2012, 2012 IEEE 15th International Conference on Computational Science and Engineering.