Skip to main content

Differential Private Spatial Decomposition for Mobile Crowdsensing Using Staircase Mechanism

  • Conference paper
  • First Online:
Green, Pervasive, and Cloud Computing – GPC 2020 Workshops (GPC 2020)

Part of the book series: Communications in Computer and Information Science ((CCIS,volume 1311))

Included in the following conference series:

  • 278 Accesses

Abstract

Although mobile crowdsensing (MCS) has become a new paradigm of collecting, analyzing, and exploiting massive amounts of sensory data, sharing the sensory data with users’ sensitive location data may expose them to potential privacy. Differential privacy is a popular privacy preservation approach, which could realize strong privacy protection in various scenarios, ranging from data collection, data releasing, to data analysis. In this paper, we focus on the noise adding mechanism in constructing differentially private spatial decomposition. The noise adding mechanism, as the standard approach to preserving differential privacy, directly affects the utility of differentially private data. To improve the accuracy of counting query on the private two-dimensional spatial datasets, we propose a Staircase mechanism based differentially private Uniform grid partition method, namely Staircase_Ugrid. We first investigate the relationship between non-uniform error and query intersection area, and utilize the linear least square to fit the linear relation between them. Then we deduce the optimal partition granularity by minimizing non-uniform error and noise error. In the experiments, we use two real world datasets to evaluate the performance of the proposed method. Experiments show that the proposed two-dimensional spatial publishing method makes a good trade-off between data privacy and utility.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Dwork, C.: Differential privacy. In: Bugliesi, M., Preneel, B., Sassone, V., Wegener, I. (eds.) ICALP 2006. LNCS, vol. 4052, pp. 1–12. Springer, Heidelberg (2006). https://doi.org/10.1007/11787006_1

    Chapter  Google Scholar 

  2. Dwork, C.: Differential privacy: a survey of results. In: Agrawal, M., Du, D., Duan, Z., Li, A. (eds.) TAMC 2008. LNCS, vol. 4978, pp. 1–19. Springer, Heidelberg (2008). https://doi.org/10.1007/978-3-540-79228-4_1

    Chapter  MATH  Google Scholar 

  3. Qardaji, W., Yang, W., Li, N.: Differentially private grids for geospatial data. In: 2013 IEEE 29th International Conference on Data Engineering (ICDE), pp. 757–768. IEEE, Brisbane (2013)

    Google Scholar 

  4. Xiao, Y., Xiong, L., Yuan, C.: Differentially Private Data Release Through Multidimensional Partitioning. In: Jonker, W., Petković, M. (eds.) SDM 2010. LNCS, vol. 6358, pp. 150–168. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-15546-8_11

    Chapter  Google Scholar 

  5. Cormode, G., Procopiuc, C., Srivastava, D., Shen, E., Yu, T.: Differentially private spatial decompositions. In: 2012 IEEE 28th International Conference on Data Engineering, pp. 20–31. IEEE New York (2012)

    Google Scholar 

  6. Qardaji, W., Li, N.: Recursive partitioning and summarization: a practical framework for differentially private data publishing. In: Proceedings of the 7th ACM Symposium on Information, Computer and Communications Security, pp. 38–39. ACM, New York (2012)

    Google Scholar 

  7. Geng, Q., Kairouz, P., Oh, S., Viswanath, P.: The staircase mechanism in differential privacy. IEEE J. Sel. Top. Sign. Proces. 9(7), 1176–1184 (2015)

    Google Scholar 

  8. Dwork, C., Roth, A.: The algorithmic foundations of differential privacy. Found. Trends® Theor. Comput. Sci. 9(3–4), 211–407 (2014)

    Google Scholar 

  9. Koufogiannis, F., Han, S., Pappas, G.J.: Optimality of the laplace mechanism in differential privacy. arXiv preprint arXiv:1504.00065 (2015)

  10. Xiajie, D.: Research on differential privacy adjustable gaussian mechanism for sensitive data gradual release. Master thesis, Northwest A&F University (2017). (in Chinese)

    Google Scholar 

  11. Dwork, C.: A firm foundation for private data analysis. Commun. ACM 54(1), 86–95 (2011)

    Article  Google Scholar 

  12. McSherry, F.D.: Privacy integrated queries: an extensible platform for privacy-preserving data analysis. In: Proceedings of the 2009 ACM SIGMOD International Conference on Management of Data, pp. 19–30. ACM, New York (2009)

    Google Scholar 

  13. Wang, J., Zhu, R., Liu, S., Cai, Z.: Node location privacy protection based on differentially private grids in industrial wireless sensor networks. Sensors 18(2), 410 (2018)

    Article  Google Scholar 

  14. Dwork, C., McSherry, F., Nissim, K., Smith, A.: Calibrating noise to sensitivity in private data analysis. In: Halevi, S., Rabin, T. (eds.) TCC 2006. LNCS, vol. 3876, pp. 265–284. Springer, Heidelberg (2006). https://doi.org/10.1007/11681878_14

    Chapter  Google Scholar 

  15. Cormode, G., Procopiuc, C., Srivastava, D., et al.: Differentially private spatial decompositions. In: 2012 IEEE 28th International Conference on Data Engineering, pp. 20–31. IEEE, Washington (2012)

    Google Scholar 

  16. Rottondi, C., Verticale, G., Capone, A.: Privacy-preserving smart metering with multiple data consumers. Comput. Netw. 57(7), 1699–1713 (2013)

    Google Scholar 

  17. Ahmadi, H., Pham, N., Ganti, R., Abdelzaher, T., Nath, S., Han, J.: Privacy-aware regression modeling of participatory sensing data. In: Proceedings of the 8th ACM Conference on Embedded Networked Sensor Systems, pp. 99–112. ACM (2010)

    Google Scholar 

  18. Acar, A., Aksu, H., Uluagac, A.S., et al.: A survey on homomorphic encryption schemes: Theory and implementation. Comput. Surv. 51(4), 1–35 (2018)

    Article  Google Scholar 

  19. Li, Q., Cao, G.: Efficient and privacy-preserving data aggregation in mobile sensing. In: 2012 20th IEEE International Conference on Network Protocols, pp. 1–10. IEEE, Austin (2012)

    Google Scholar 

  20. Sweeney, L.: k-anonymity: a model for protecting privacy. Int. J. Uncertainty Fuzziness Knowl. Based Syst. 10(05), 557–570 (2002)

    Google Scholar 

  21. Machanavajjhala, A., Kifer, D., Gehrke, J., et al.: L-diversity: privacy beyond k-anonymity. ACM Trans. Knowl. Discov. From Data 1(1), 3-es (2006)

    Google Scholar 

  22. Wong, R.C.W., Fu, A.W.C., Wang, K., et al.: Can the utility of anonymized data be used for privacy breaches. ACM Trans. Knowl. Discovery From Data (TKDD) 5(3), 1–24 (2011)

    Article  Google Scholar 

  23. Wang, J., Wang, L., Wang, Y., et al.: Task allocation in mobile crowd sensing: State-of-the-art and future opportunities. IEEE Internet Things J. 5(5), 3747–3757 (2018)

    Article  Google Scholar 

Download references

Acknowledgment

This work was supported by the National Natural Science Foundation of China under Grant 61702148 and Grant 61672648.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Jianmin Han .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2020 Springer Nature Singapore Pte Ltd.

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Liu, Q., Han, J., Yao, X., Yu, J., Lu, J., Peng, H. (2020). Differential Private Spatial Decomposition for Mobile Crowdsensing Using Staircase Mechanism. In: Wang, J., Chen, L., Tang, L., Liang, Y. (eds) Green, Pervasive, and Cloud Computing – GPC 2020 Workshops. GPC 2020. Communications in Computer and Information Science, vol 1311. Springer, Singapore. https://doi.org/10.1007/978-981-33-4532-4_1

Download citation

  • DOI: https://doi.org/10.1007/978-981-33-4532-4_1

  • Published:

  • Publisher Name: Springer, Singapore

  • Print ISBN: 978-981-33-4531-7

  • Online ISBN: 978-981-33-4532-4

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics