Skip to main content
Log in

Finding Geometric Facilities with Location Privacy

  • Published:
Algorithmica Aims and scope Submit manuscript

Abstract

We examine the problem of discovering the set P of points in a given topology that constitutes a k-median set for that topology, while maintaining location privacy. That is, there exists a set U of points in a d-dimensional topology for which a k-median set must be found by some algorithm A, without disclosing the location of points in U to the executor of A. We define a privacy preserving data model for a coordinate system we call a "Topology Descriptor Grid", and show how it can be used to find the rectilinear 1-median of the system and a constant factor approximation for the Euclidean 1-median. We achieve a constant factor approximation for the rectilinear 2-median of a grid topology. Additionally we show upper and lower bounds for the k-center problem.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12
Fig. 13
Fig. 14

Similar content being viewed by others

References

  1. Abul, O., Bonchi, F., Nanni, M.: Anonymization of moving objects databases by clustering and perturbation. Inf. Syst. 35(8), 884–910 (2010). https://doi.org/10.1016/j.is.2010.05.003

    Article  Google Scholar 

  2. Andrés, M.E., Bordenabe, N.E., Chatzikokolakis, K., Palamidessi, C.: Geo-indistinguishability: Differential privacy for location-based systems. In: Proceedings of the 2013 ACM SIGSAC Conference on Computer and Communications Security, CCS ’13, pp. 901–914. Association for Computing Machinery, New York, NY, USA (2013). https://doi.org/10.1145/2508859.2516735

  3. Balcan, M.F., Dick, T., Liang, Y., Mou, W., Zhang, H.: Differentially private clustering in high-dimensional euclidean spaces. In: Proceedings of the 34th International Conference on Machine Learning - Volume 70, ICML’17, pp. 322–331. JMLR.org (2017)

  4. Bauer, M.G.: Multidimensional indexing and querying of XML in digital libraries and relational database systems. Ph.D. thesis, Technical University Munich, Germany (2004). http://tumb1.biblio.tu-muenchen.de/publ/diss/in/2004/bauer.html

  5. Bradley, P.S., Mangasarian, O.L., Street, W.N.: Clustering via concave minimization. In: Proceedings of the 9th International Conference on Neural Information Processing Systems, NIPS’96, pp. 368–374. MIT Press, Cambridge, MA, USA (1996)

  6. Brualdi, R.A., Ryser, H.J.: Combinatorial matrix theory. Cambridge [England] ; New York : Cambridge University Press (1991). http://www.loc.gov/catdir/toc/cam024/90020210.html. Includes index

  7. Chatzikokolakis, K., Palamidessi, C., Stronati, M.: A predictive differentially-private mechanism for mobility traces. In: De Cristofaro, E., Murdoch, S.J. (eds.) Privacy Enhancing Technologies. Springer, Cham (2014)

    MATH  Google Scholar 

  8. Ding, Z., Wang, Y., Wang, G., Zhang, D., Kifer, D.: Detecting violations of differential privacy. CCS ’18 (2018). https://doi.org/10.1145/3243734.3243818

  9. Durocher, S.: Geometric facility location under continuous motion: Bounded-velocity approximations to the mobile euclidean k-centre and k-median problems. Ph.D. thesis, CAN (2006). AAINR19876

  10. Dwork, C.: Differential privacy: A survey of results. In: Theory and Applications of Models of Computation (2008)

  11. ElSalamouny, E., Gambs, S.: Differential privacy models for location-based services. Trans. Data Priv. 9(1), 15–48 (2016)

    Google Scholar 

  12. Ganta, S.R., Kasiviswanathan, S.P., Smith, A.: Composition attacks and auxiliary information in data privacy. KDD ’08 (2008)

  13. Ho, S.S., Ruan, S.: Differential privacy for location pattern mining. In: Proceedings of the 4th ACM SIGSPATIAL International Workshop on Security and Privacy in GIS and LBS, SPRINGL ’11, pp. 17–24. Association for Computing Machinery, New York, NY, USA (2011). https://doi.org/10.1145/2071880.2071884

  14. Jain, A.K., Dubes, R.C.: Algorithms for Clustering Data. Prentice-Hall Inc, USA (1988)

    MATH  Google Scholar 

  15. Jain, K., Mahdian, M., Saberi, A.: A new greedy approach for facility location problems. In: Proceedings of the Thiry-Fourth Annual ACM Symposium on Theory of Computing, STOC ’02, pp. 731–740. Association for Computing Machinery, New York, NY, USA (2002). https://doi.org/10.1145/509907.510012

  16. Lau, F.C.M., Cheng, P.K.W., Tse, S.S.H.: An algorithm for the 2-median problem on two-dimensional meshes. Comput. J. 44(2), 101–108 (2001)

    Article  MATH  Google Scholar 

  17. Lee, J., Clifton, C.: How much is enough? choosing \(\epsilon \) for differential privacy. In: Information Security (2011)

  18. Lu, Z., Shen, H.: A convergent differentially private k-means clustering algorithm. In: Yang, Q., Zhou, Z.H., Gong, Z., Zhang, M.L., Huang, S.J. (eds.) Advances in Knowledge Discovery and Data Mining, pp. 612–624. Springer, Cham (2019)

    Chapter  Google Scholar 

  19. Megiddo, N., Supowit, K.J.: On the complexity of some common geometric location problems. SIAM J. Comput. 13, 182–196 (1984)

    Article  MathSciNet  MATH  Google Scholar 

  20. Mirchandani, P.B.: The p-median problem and generalizations. In: Discrete Location Theory (1990)

  21. Nergiz, M., Atzori, M., Saygin, Y.: Towards trajectory anonymization: A generalization-based approach. pp. 52–61 (2008). https://doi.org/10.1145/1503402.1503413

  22. Nussbaum, E., Segal, M.: Finding geometric medians with location privacy. In: G. Wang, R.K.L. Ko, M.Z.A. Bhuiyan, Y. Pan (Eds.) 19th IEEE International Conference on Trust, Security and Privacy in Computing and Communications, TrustCom 2020, Guangzhou, China, December 29, 2020 - January 1, 2021, pp. 1874–1881. IEEE (2020). https://doi.org/10.1109/TrustCom50675.2020.00256

  23. Pan, X., Xu, J., Meng, X.: Protecting location privacy against location-dependent attacks in mobile services. IEEE Trans. Knowl. Data Eng. 24(8), 1506–1519 (2012)

    Article  Google Scholar 

  24. Samarati, P.: Protecting respondents identities in microdata release. IEEE Trans. Knowl. Data Eng. 13(6), 1010–1027 (2001). https://doi.org/10.1109/69.971193

    Article  Google Scholar 

  25. Sarwate, A.D., Chaudhuri, K.: Signal processing and machine learning with differential privacy: Algorithms and challenges for continuous data. IEEE SPM (2013). https://doi.org/10.1109/MSP.2013.2259911

    Article  Google Scholar 

  26. Shokri, R., Theodorakopoulos, G., Le Boudec, J.Y., Hubaux, J.P.: Quantifying location privacy. pp. 247–262 (2011). https://doi.org/10.1109/SP.2011.18

  27. Su, D., Cao, J., Li, N., Bertino, E., Jin, H.: Differentially private k-means clustering. In: Proceedings of the Sixth ACM Conference on Data and Application Security and Privacy, CODASPY ’16, pp. 26–37. Association for Computing Machinery, New York, NY, USA (2016). https://doi.org/10.1145/2857705.2857708

  28. Sweeney, L.: k-anonymity: A model for protecting privacy. Int. J. Uncertain. Fuzziness Knowl. Based Syst. 10(05), 557–570 (2002)

    Article  MathSciNet  MATH  Google Scholar 

  29. Xiong, P., Zhu, T., Pan, L., Niu, W., Li, G.: Privacy preserving in location data release: a differential privacy approach. In: Pham, D.N., Park, S.B. (eds.) PRICAI 2014: Trends in Artificial Intelligence, pp. 183–195. Springer, Cham (2014)

    Chapter  Google Scholar 

  30. Zhu, T., Li, G., Zhou, W., Yu, P.S.: Differential Privacy and Applications. Springer, Berlin (2017)

    Book  Google Scholar 

Download references

Acknowledgements

This research was (partially) funded by the Israeli Science Foundation (Grant No. 465/22), Israeli Ministry of Science (Grant No. 0005355), and by the Army Research Office under Grant Number W911NF-22-1-0225. The views and conclusions contained in this document are those of the authors and should not be interpreted as representing the official policies, either expressed or implied, of the Army Research Office or the U.S. Government. The U.S. Government is authorized to reproduce and distribute reprints for Government purposes notwithstanding any copyright notation herein. The authors would like to thank the reviewers whose valuable comments greatly improved the presentation of this paper.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Michael Segal.

Ethics declarations

Conflicts of interest

The authors do not have any conflict of interest in hiring, financial support, or others.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

A shortened version of this manuscript has appeared in proceedings of IEEE TrustCom 2020 [22] .

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Nussbaum, E., Segal, M. & Holembovskyy, O. Finding Geometric Facilities with Location Privacy. Algorithmica 85, 3572–3601 (2023). https://doi.org/10.1007/s00453-023-01156-6

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s00453-023-01156-6

Keywords

Navigation