Skip to main content

DPSD: Dynamic Private Spatial Decomposition Based on Spatial and Temporal Correlations

  • Conference paper
  • First Online:
Smart Computing and Communication (SmartCom 2022)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 13828))

Included in the following conference series:

  • 764 Accesses

Abstract

IoT data collected in a physical space have intrinsic values, such as the spatial and temporal correlation of people’s activities. As such spatio-temporal data inevitably includes private information like trajectory and waypoints, privacy exposure becomes a serious problem. Local Differential Privacy (LDP) has been gaining attention as a privacy protection procedure on a device collecting spatio-temporal data. However, LDP cannot retain spatial and temporal properties which are essential for cyber-physical systems. The is because LDP makes each data indistinguishable and inevitably removes spatial and temporal properties as well. In this paper, we propose a method enabling LDP to keep spatial and temporal properties on privacy protection process. Our method dynamically changes the strength of privacy protection (called privacy budget) for each of device groups who has resemble spatial and temporal behavior. This makes data of each device in a group indistinguishable within the group but a set of data made by a group distinguishable between groups in terms of spatial and temporal domains. As the whole data merged in a data store will consists of modified data with wide variety of privacy budgets, we arrange every privacy budgets so that merged data keeps particular strength of privacy protection. We call this process as Dynamic Private Spatial Decomposition (DPSD). The experimental results show that our LDP preserves the data utility while maintaining the privacy protection of the entire client because of DPSD.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 89.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 119.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Kaggle ECML/PKDD 15: taxi trip time prediction II. https://www.kaggle.com/c/pkdd-15-taxi-trip-time-prediction-ii. Accessed 14-Jul 2022

  2. KDDI location analyzer. https://k-locationanalyzer.com/en/. Accessed 14 Jul 2022

  3. Abul, O., Bonchi, F., Nanni, M.: Never walk alone: uncertainty for anonymity in moving objects databases. In: 2008 IEEE 24th International Conference on Data Engineering, pp. 376–385. IEEE (2008)

    Google Scholar 

  4. Abul, O., Bonchi, F., Nanni, M.: Anonymization of moving objects databases by clustering and perturbation. Inf. Syst. 35(8), 884–910 (2010)

    Article  Google Scholar 

  5. Andrés, M.E., Bordenabe, N.E., Chatzikokolakis, K., Palamidessi, C.: Geo-indistinguishability: differential privacy for location-based systems. In Proceedings of the 2013 ACM SIGSAC Conference on Computer & Communications Security, pp. 901–914 (2013)

    Google Scholar 

  6. Jie Bao, Yu., Zheng, D.W., Mokbel, M.: Recommendations in Location-Based Social Networks: a Survey. GeoInformatica 19(3), 525–565 (2015)

    Article  Google Scholar 

  7. Cormode, G., Procopiuc, C., Srivastava, D., Shen, E., Yu, T.: Differentially private spatial decompositions. In: 2012 IEEE 28th International Conference on Data Engineering, pp. 20–31. IEEE (2012)

    Google Scholar 

  8. Dwork, C., Lei, J.: Differential privacy and robust statistics. In: Proceedings of the Forty-First Annual ACM Symposium on Theory of Computing, pp. 371–380 (2009)

    Google Scholar 

  9. Eichler, G., Pohlink, C., Kurz, W.: The telecommunication data cockpit – full control for the household community. In: Rautaray, S.S., Eichler, G., Erfurth, C., Fahrnberger, G. (eds.) I4CS 2020. CCIS, vol. 1139, pp. 3–22. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-37484-6_1

    Chapter  Google Scholar 

  10. Ester, M., Kriegel, H.-P., Sander, J., Xiaowei, X., et al.: A density-based algorithm for discovering clusters in large spatial databases with noise. In kdd 96, 226–231 (1996)

    Google Scholar 

  11. Feng, Z., Zhu, Y.: A survey on trajectory data mining: techniques and applications. IEEE Access 4, 2056–2067 (2016)

    Article  Google Scholar 

  12. Garyfallidis, E., et al.: Quickbundles, a method for tractography simplification. Front. Neurosci. 6, 175 (2012)

    Article  Google Scholar 

  13. Kairouz, P., Oh, S., Viswanath, P.: The composition theorem for differential privacy. In: International Conference on Machine Learning, pp. 1376–1385. PMLR (2015)

    Google Scholar 

  14. Kasiviswanathan, S.P., Lee, H.K., Nissim, K., Raskhodnikova, S., Smith, A.: What can we learn privately? SIAM J. Comput. 40(3), 793–826 (2011)

    Google Scholar 

  15. Lerman, P.M.: Fitting segmented regression models by grid search. J. R. Stat. Soc. Ser. C 29(1), 77–84 (1980)

    MathSciNet  Google Scholar 

  16. Lyu, H., Chen, L., Wang, Y., Luo, J.: Sense and sensibility: characterizing social media users regarding the use of controversial terms for Covid-19. IEEE Trans. Big Data 7(6), 952–960 (2020)

    Article  Google Scholar 

  17. Meng, F., Yuan, G., Lv, S., Wang, Z., Xia, S.: An overview on trajectory outlier detection. Artif. Intell. Rev. 52(4), 2437–2456 (2019)

    Article  Google Scholar 

  18. Mofrad, S., Zhang, F., Lu, S., Shi, W.: A comparison study of intel SGX and AMD memory encryption technology. In: Proceedings of the 7th International Workshop on Hardware and Architectural Support for Security and Privacy, pp. 1–8 (2018)

    Google Scholar 

  19. Zheng, Yu.: Trajectory data mining: an overview. ACM Trans. Intell. Syst. Technol. 6(3), 1–41 (2015)

    Article  Google Scholar 

  20. Zheng, Yu., Xie, X., Ma, W.-Y.: Geolife: a collaborative social networking service among user, location and trajectory. IEEE Data Eng. Bull. 33(2), 32–39 (2010)

    Google Scholar 

Download references

Acknowledgements

This work was supported in part by Information-technology Promotion Agency (IPA)’s ICS-CoE Core Human Resources Development Program and Japan Society for the Promotion of Science (JSPS)’s KAKENHI Grant Number JP22J23910.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Taisho Sasada .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2023 The Author(s), under exclusive license to Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Sasada, T., Taenaka, Y., Kadobayashi, Y. (2023). DPSD: Dynamic Private Spatial Decomposition Based on Spatial and Temporal Correlations. In: Qiu, M., Lu, Z., Zhang, C. (eds) Smart Computing and Communication. SmartCom 2022. Lecture Notes in Computer Science, vol 13828. Springer, Cham. https://doi.org/10.1007/978-3-031-28124-2_18

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-28124-2_18

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-28123-5

  • Online ISBN: 978-3-031-28124-2

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics