Skip to main content

Advertisement

Log in

Location protection method for mobile crowd sensing based on local differential privacy preference

  • Published:
Peer-to-Peer Networking and Applications Aims and scope Submit manuscript

Abstract

In view of the location privacy problem of participants in mobile crowd sensing, this paper proposes a method to protect the location of participants based on local differential privacy preference. First of all, the map is discretized and mapped from two-dimensional space to one-dimensional space by means of MHC, which can guarantee the spatial correlation, and the map is segmented based on the density of participants using genetic algorithm; Then, according to the personal privacy needs of current location, two different local differential privacy perturbation methods, RAPPOR and k-RR, are chosen by participants; Next, the chosen local differential privacy is used to perturb the location of each participant in the region after segmentation, and the perturbed location data are sent to the data collection server to protect the participants’ locations. Finally, the simulation experiments are carried out and show that map density segmentation can reduce the privacy cost, and the method proposed in this paper is superior to the method using k-anonymous and differential privacy and the method using Hilbert and differential privacy in terms of running time and average relative error, and prove that the execution time is lower and the data availability is improved.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12

Similar content being viewed by others

References

  1. Zhang X, Yang Z, Sun W et al (2017) Incentives for Mobile Crowd Sensing: A Survey[J]. IEEE Commun Surv Tutorials 18(1):54–67

    Article  Google Scholar 

  2. Guo B, Wang Z, Yu Z et al (2015) Mobile crowd sensing and computing: The review of an emerging human-powered sensing paradigm[J]. ACM Comput Surv 48(1):7

    Article  Google Scholar 

  3. Guo B, Yu Z, Zhou X, et al. (2014) From participatory sensing to Mobile Crowd Sensing[C]. Proceedings of the 2014 IEEE International Conference on Pervasive Computing and Communications Workshops, 593-598

  4. Gruteser M, Grunwald D (2003) Anonymous usage of location-based services through spatial and temporal cloaking[C]. Proceedings of the 1st ACM International Conference on Mobile Systems, Applications and Services, 31-42

  5. Chow CY, Mokbel MF, Aref WG (2009) Casper: query processing for location services without compromising privacy[J]. ACM Trans Database Syst 34(4):1–48

    Article  Google Scholar 

  6. BERESFORD A, STAJANO F (2003) Location privacy in pervasive computing[J]. IEEE Pervasive Comput 2(1):46–55

    Article  Google Scholar 

  7. Palanisamy B, Liu L (2015) Attack-resilient mix-zones over road networks: architecture and algorithms[J]. IEEE Trans Mob Comput 14(3):495–508

    Article  Google Scholar 

  8. Dwork C, Kenthapadi K, McSherry F et al. (2006) Our data, ourselves: privacy via distributed noise generation[C]. Proceedings of the 25th Annual International Conference on the Theory and Applications of Cryptographic Techniques, 486-503

  9. Dwork C, McSherry F, Nissim K, et al. (2006) Calibrating noise to sensitivity in private data analysis[C]. Proceedings of the 3rd Theory of Cryptography Conference, 265-284

  10. Anders M (2013) Differential privacy for location- based systems[C]. Proceedings of the 2013 ACM SIGSAC conference on Computer & Communications security, 901-914

  11. Dewri R (2013) Local differential perturbations: location privacy under approximate knowledge attackers[J]. IEEE Trans Mob Comput 12(12):2360–2372

    Article  Google Scholar 

  12. Jin X, Zhang R, Chen Y et al. (2016) DP Sense: Differentially private crowdsourced spectrum sensing[C]. Proceedings of the ACM Conference on Comput.Commun.Secur, 296-307

  13. Tong W, Hua J, Zhong S (2017) A jointly differentially private scheduling protocol for ridesharing services [J]. IEEE Trans Inf Forensics Secur 12(10):2444–2456

    Article  Google Scholar 

  14. Kearns M, Pai M.M, Roth A et al. (2014) Mechanism design in large games: Incentives and privacy[C]. Proceedings of the ACM ITCS, 403-410

  15. Jin X, Zhang Y (2016) Privacy-preserving crowdsourced spectrum sensing[C]. Proceedings of the IEEE INFOCOM, 1-9

  16. Kasiviswanathan S P, Lee H K, Nissim K et al. (2008) What can we learn privately[C]. Proceedings of the 49th Annual IEEE Symp.on Foundations of Computer Science, 531-540

  17. Duchi J C, Jordan M I, Wainwright M J (2013) Local privacy and statistical minimax rates[C]. Proceedings of the 54th Annual IEEE Symp.on Foundations of Computer Science, 429-438

  18. Kairouz P, Oh S, Viswanath P (2014) Extremal mechanisms for local differential privacy[J]. Advances in Neural Information Processing Systems, 2879-2887

  19. Erlingsson Ú, Pihur V, Rappor KA (2014) Randomized aggregatable privacy-preserving ordinal response[C]. Proceedings of the 2014 ACM SIGSAC Conf.on Computer and Communications Security, 1054-1067

  20. Dwork C, Lei J (2009) Differential privacy and robust statistics[C]. Proceedings of the 41st Annual ACM Symp.on Theory of Conputing, 371-380

  21. Kairouz P, Oh S, Viswanath P (2016) Extremal mechanisms for local differential privacy[J]. J Mach Learning Res 17(1):492–542

    MathSciNet  MATH  Google Scholar 

  22. Zhang XJ, Gui XL (2016) Jiang J H. A user-centric location privacy-preserving method with differential perturbation for location-based services[J]. J Xi'an Jiaotong Univ 50(12):79–86

    Google Scholar 

  23. Hu YZ, Zhang FB (2015) GanZ C, et al. QoS modeling and evaluation of mobile application service based on scene[J]. J Commun 36(Z1):110–117

    Google Scholar 

  24. Kairouz P, Bonawitz K, Ramage D (2016) Discrete distribution estimation under local privacy[C]. Proceedings of the 33rd Int’l Conf.on Machine Learning, 2436-2444

  25. Bi XD, Liang Y, Shi HZ et al (2017) A parameterized location privacy protection method based on two-level anonymity[J]. J Shandong Univ 5(52):75–84

    Google Scholar 

  26. Huo Z (2018) Meng X F. A trajectory data publication method under differential privacy[J]. Chin J comput 41(2):400–412

    Google Scholar 

Download references

Acknowledgements

This present research work was supported by the National Natural Science Foundation of China (61403109, 61202458), the Specialized Research Fund for the Doctoral Program of Higher Education of China (20112303120007), the Heilongjiang Natural Science Foundation (F2017021), the Scientific Research Fund of Heilongjiang Provincial Education Department (12541169) and the Specialized Research Fund for Scientific and Technological Innovation Talents of Harbin (2016RAQXJ036).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Jian Wang.

Additional information

Publisher’s note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Wang, J., Wang, Y., Zhao, G. et al. Location protection method for mobile crowd sensing based on local differential privacy preference. Peer-to-Peer Netw. Appl. 12, 1097–1109 (2019). https://doi.org/10.1007/s12083-019-00774-8

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s12083-019-00774-8

Keywords

Navigation