Skip to main content
Log in

A differential privacy based probabilistic mechanism for mobility datasets releasing

  • Original Research
  • Published:
Journal of Ambient Intelligence and Humanized Computing Aims and scope Submit manuscript

Abstract

With the rapid popularization and development of the global positioning systems, location-based services (LBSs) are springing up to provide mobile internet users with door-to-door services. The users’ privacy becomes one of the main concerns of such services, as location data reflects various sensitive information, such as home address, employment and even health conditions. Releasing the aggregated mobility datasets, i.e., the population of mobile users at different regions in the area, is one of the solutions in solving the privacy concerns that covers the individual users’ information and accepted as a valid privacy preserving method in releasing mobility datasets. However, in a recent research, by exploiting the uniqueness and regularity of mobility data, individual trajectories can be recovered from the aggregated mobility datasets with accuracy about 73–91%. In this paper, we propose a novel differential privacy based probabilistic mechanism for mobility datasets releasing (DP-Mobi), in which the privacy preserved population distributions are generated and released to support LBSs. We employ a probabilistic structure count min sketch in the mechanism to count the number of users at different regions, and add noise drawn from Laplace distribution to perturb the sketches. Meanwhile, we prove the perturbed sketches satisfy differential privacy, so that the users are able to control the privacy level by tuning the parameters of Laplace distribution. Through evaluation, we show that comparing with another privacy preserving approach in resisting the attack model, our mechanism DP-Mobi achieves 8% more recovery error with the same utility loss.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6

Similar content being viewed by others

References

  • Acs G, Castelluccia C (2014) A case study: Privacy preserving release of spatio-temporal density in paris. In: Proceedings of the 20th ACM international conference on Knowledge discovery and data mining (SIGKDD), New York, pp 1679–1688

  • Andrés ME, Bordenabe NE, Chatzikokolakis K, Palamidessi C (2012) Geo-indistinguishability: differential privacy for location-based systems. arXiv preprint arXiv:12121984

  • Bordenabe NE, Chatzikokolakis K, Palamidessi C (2014) Optimal geo-indistinguishable mechanisms for location privacy. In: Proceedings of the 2014 ACM conference on computer and communications security (SIGSAC), Scottsdale, Arizona, USA, pp 251–262

    Google Scholar 

  • Chen T, Kaafar MA, Boreli R (2013) The where and when of finding new friends: analysis of a location-based social discovery network. In: Proceedings of the international AAAI conference on weblogs and social media (ICWSM 2013), Boston, pp 61–67

    Google Scholar 

  • Chen C, Zhang D, Ma X, Guo B, Wang L, Wang Y, Sha E (2016) Crowddeliver: planning city-wide package delivery paths leveraging the crowd of taxis. IEEE Trans Intell Transp Syst 18(6):1478–1496

    Google Scholar 

  • Chen C, Jiao S, Zhang S, Liu W, Feng L, Wang Y (2018) Tripimputor: real-time imputing taxi trip purpose leveraging multi-sourced urban data. IEEE Trans Intell Transp Syst 19(10):3292–3304

    Article  Google Scholar 

  • Chen C, Ding Y, Xie X, Zhang S, Wang Z, Feng L (2019) Trajcompressor: an online map-matching-based trajectory compression framework leveraging vehicle heading direction and change. IEEE Trans Intell Transp Syst. https://doi.org/10.1109/TITS.2019.2910591

  • Cheng R, Zhang Y, Bertino E, Prabhakar S (2006) Preserving user location privacy in mobile data management infrastructures. In: Proceedings of privacy enhancing technologies (PET), 6th international workshop, Cambridge, pp 393–412

    Chapter  Google Scholar 

  • Cormode G, Muthukrishnan S (2004) An improved data stream summary: the count-min sketch and its applications. J Algorithms 55(1):58–75

    Article  MathSciNet  Google Scholar 

  • Deng X, Xin X, Gao T (2019) A location privacy protection scheme based on random encryption period for VSNS. J Ambient Intell Human Comput. https://doi.org/10.1007/s12652-019-01227-z

    Article  Google Scholar 

  • Duckham M, Kulik L (2005) A formal model of obfuscation and negotiation for location privacy. In: International conference on pervasive computing (Pervasive 2005). Springer, Munich, Germany, pp 152–170

    Google Scholar 

  • Dürr F, Skvortsov P, Rothermel K (2011) Position sharing for location privacy in non-trusted systems. In: 2011 IEEE international conference on pervasive computing and communications (PerCom), Seattle, USA, pp 189–196

    Google Scholar 

  • Gong L, Zhao Y, Chaocan X, Li Z, Qian C, Yang P (2018) Robust light-weight magnetic-based door event detection with smartphones. IEEE Trans Mob Comput 18(11):2631–2646

    Google Scholar 

  • Goyal A, Daumé III H (2011) Approximate scalable bounded space sketch for large data NLP. In: Proceedings of the conference on empirical methods in natural language processing. Association for Computational Linguistics, Scotland, UK, pp 250–261

    Google Scholar 

  • Grace F (2003) Stalker victims should check for gps. CBS Broadcast Center. http://www.cbsnews.com

  • Hardt M, Talwar K (2010) On the geometry of differential privacy. In: Proceedings of the forty-second ACM symposium on theory of computing, Cambridge, MA, USA, pp 705–714

    Chapter  Google Scholar 

  • Jiang T, Wang HJ, Hu YC (2007) Preserving location privacy in wireless lans. In: Proceedings of the 5th international conference on Mobile systems, applications and services, New York, US, pp 246–257

    Chapter  Google Scholar 

  • Kalaiarasy C, Sreenath N, Amuthan A (2019) An effective variant ring signature-based pseudonym changing mechanism for privacy preservation in mixed zones of vehicular networks. J Ambient Intell Human Comput. https://doi.org/10.1007/s12652-019-01304-3

  • Kido H, Yanagisawa Y, Satoh T (2005) An anonymous communication technique using dummies for location-based services. In: Proceedings of international conference on pervasive services (ICPS’05), Santorini, Greece, pp 88–97

    Google Scholar 

  • Krumm J, Horvitz E (2006) Predestination: Inferring destinations from partial trajectories. In: UbiComp 2006: Ubiquitous computing, 8th international conference, Orange County, CA, USA, 17–21 September 2006, pp 243-260

    Chapter  Google Scholar 

  • Kuhn HW (1955) The hungarian method for the assignment problem. Nav Res Log Q 2(1–2):83–97

    Article  MathSciNet  Google Scholar 

  • Lu H, Jensen CS, Yiu ML (2008) Pad: privacy-area aware, dummy-based location privacy in mobile services. In: Proceedings of the seventh ACM international workshop on data engineering for wireless and mobile access, Vancouver, Canada, pp 16–23

    Chapter  Google Scholar 

  • Luo C, Liu X, Xue W, Shen Y, Li J, Hu W, Liu AX (2019) Predictable privacy-preserving mobile crowd sensing: a tale of two roles. IEEE/ACM Trans Netw (TON) 27(1):361–374

    Article  Google Scholar 

  • Niu B, Li Q, Zhu X, Cao G, Li H (2015) Enhancing privacy through caching in location-based services. In: 2015 IEEE conference on computer communications (INFOCOM). IEEE, pp 1017–1025

  • Nunez-del Prado M, Nin J (2019) Revisiting online anonymization algorithms to ensure location privacy. J Ambient Intell Human Comput. https://doi.org/10.1007/s12652-019-01371-6

    Article  Google Scholar 

  • Patterson DJ, Liao L, Gajos K, Collier M, Livic N, Olson K, Wang S, Fox D, Kautz H (2004) Opportunity knocks: a system to provide cognitive assistance with transportation services. In: International conference on ubiquitous computing, Nottingham, England, pp 433–450

    Google Scholar 

  • Pfitzmann A, Köhntopp M (2000) Anonymity, unobservability, and pseudonymity—a proposal for terminology. In: Proceedings of designing privacy enhancing technologies, international workshop on design issues in anonymity and unobservability, Berkeley, CA, USA, 25–26 July, pp 1–9

    Google Scholar 

  • Sarathy R, Muralidhar K (2011) Evaluating laplace noise addition to satisfy differential privacy for numeric data. Trans Data Priv 4(1):1–17

    MathSciNet  Google Scholar 

  • Shen Y, Wen H, Luo C, Xu W, Zhang T, Hu W, Rus D (2018) Gaitlock: protect virtual and augmented reality headsets using gait. IEEE Trans Dependable Secur Comput 16(3):484–497

    Article  Google Scholar 

  • Shi Q, Petterson J, Dror G, Langford J, Smola A, Vishwanathan S (2009) Hash kernels for structured data. J Mach Learn Res 10(Nov):2615–2637

    MathSciNet  MATH  Google Scholar 

  • Tang F, Li J, You I, Guo M (2016) Long-term location privacy protection for location-based services in mobile cloud computing. Soft Comput 20(5):1735–1747

    Article  Google Scholar 

  • Xu W, Shen Y, Bergmann N, Hu W (2017b) Sensor-assisted multi-view face recognition system on smart glass. IEEE Trans Mob Comput 17(1):197–210

    Article  Google Scholar 

  • Xu F, Tu Z, Li Y, Zhang P, Fu X, Jin D (2017a) Trajectory recovery from ash: user privacy is not preserved in aggregated mobility data. In: Proceedings of the 26th international conference on world wide web. International World Wide Web Conferences Steering Committee, Perth, Australia, pp 1241–1250

    Chapter  Google Scholar 

  • Yiu ML, Jensen CS, Møller J, Lu H (2011) Design and analysis of a ranking approach to private location-based services. ACM Trans Database Syst (TODS) 36(2):10

    Article  Google Scholar 

  • Zhang X, Wang J, Shu M, Wang Y, Pan M, Han Z (2018) Tpp: trajectory privacy preservation against tensor voting based inference attacks. IEEE Access 6:77975–77985

    Article  Google Scholar 

Download references

Acknowledgements

This work was supported in part by the National Natural Science Foundation of China under Grant 61672179, Grant 61370083, and Grant 61402126, in part by the Natural Science Foundation of Heilongjiang Province under Grant F2015030, in part by the Science Foundation for Youths of Heilongjiang under Grant QC2016083, and in part by the Postdoctoral Foundation of Heilongjiang Province under Grant LBH-Z14071.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Yong Wang.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Zhang, J., Yang, Q., Shen, Y. et al. A differential privacy based probabilistic mechanism for mobility datasets releasing. J Ambient Intell Human Comput 12, 201–212 (2021). https://doi.org/10.1007/s12652-020-01746-0

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s12652-020-01746-0

Keywords

Navigation