skip to main content
10.1145/2810103.2813640acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article
Public Access

Protecting Locations with Differential Privacy under Temporal Correlations

Published:12 October 2015Publication History

ABSTRACT

Concerns on location privacy frequently arise with the rapid development of GPS enabled devices and location-based applications. While spatial transformation techniques such as location perturbation or generalization have been studied extensively, most techniques rely on syntactic privacy models without rigorous privacy guarantee. Many of them only consider static scenarios or perturb the location at single timestamps without considering temporal correlations of a moving user's locations, and hence are vulnerable to various inference attacks. While differential privacy has been accepted as a standard for privacy protection, applying differential privacy in location based applications presents new challenges, as the protection needs to be enforced on the fly for a single user and needs to incorporate temporal correlations between a user's locations.

In this paper, we propose a systematic solution to preserve location privacy with rigorous privacy guarantee. First, we propose a new definition, "δ-location set" based differential privacy, to account for the temporal correlations in location data. Second, we show that the well known l1-norm sensitivity fails to capture the geometric sensitivity in multidimensional space and propose a new notion, sensitivity hull, based on which the error of differential privacy is bounded. Third, to obtain the optimal utility we present a planar isotropic mechanism (PIM) for location perturbation, which is the first mechanism achieving the lower bound of differential privacy. Experiments on real-world datasets also demonstrate that PIM significantly outperforms baseline approaches in data utility.

References

  1. M. E. Andrés, N. E. Bordenabe, K. Chatzikokolakis, and C. Palamidessi. Geo-indistinguishability: Differential privacy for location-based systems. CCS '13, pages 901--914. ACM, 2013. Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. G. Apostolos. Notes on isotropic convex bodies. 2003.Google ScholarGoogle Scholar
  3. A. R. Beresford and F. Stajano. Location privacy in pervasive computing. Pervasive Computing, IEEE, 2(1):46--55, 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. A. Bhaskara, D. Dadush, R. Krishnaswamy, and K. Talwar. Unconditional differentially private mechanisms for linear queries. STOC '12, New York, NY, USA, 2012. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. K. Chatzikokolakis, M. Andrés, N. Bordenabe, and C. Palamidessi. Broadening the scope of differential privacy using metrics. Lecture Notes in Computer Science, pages 82--102. Springer Berlin Heidelberg, 2013.Google ScholarGoogle Scholar
  6. R. Chen, B. C. Fung, B. C. Desai, and N. M. Sossou. Differentially private transit data publication: a case study on the montreal transportation system. KDD '12, pages 213--221, New York, NY, USA, 2012. ACM. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. E. Cho, S. A. Myers, and J. Leskovec. Friendship and mobility: User movement in location-based social networks. KDD '11, pages 1082--1090, New York, NY, USA, 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. A. Dey, J. Hightower, E. de Lara, and N. Davies. Location-based services. Pervasive Computing, IEEE, 9(1):11--12, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. C. Dwork. Differential privacy. In Automata, languages and programming, pages 1--12. Springer, 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. C. Dwork, F. McSherry, K. Nissim, and A. Smith. Calibrating noise to sensitivity in private data analysis. Proceedings of the 3rd Theory of Cryptography Conference, 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. C. Dwork, M. Naor, T. Pitassi, and G. N. Rothblum. Differential privacy under continual observation. STOC '10, pages 715--724, New York, NY, USA, 2010. ACM. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. L. Fan, L. Xiong, and V. S. Sunderam. Differentially private multi-dimensional time series release for traffic monitoring. In DBSec, pages 33--48, 2013. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. C. Fang and E.-C. Chang. Differential privacy with(δ)-neighbourhood for spatial and dynamic datasets. ASIA CCS '14, pages 159--170, New York, NY, USA, 2014. ACM. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. B. Gedik and L. Liu. Protecting location privacy with personalized k-anonymity: Architecture and algorithms. Mobile Computing, IEEE Transactions on, 7(1):1--18, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. G. Ghinita. Privacy for Location-Based Services. Synthesis Lectures on Information Security, Privacy, and Tru. Morgan & Claypool, 2013. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. M. C. Gonzalez, C. A. Hidalgo, and A.-L. Barabási. Understanding individual human mobility patterns. Nature, 453(7196):779--782, June 2008.Google ScholarGoogle ScholarCross RefCross Ref
  17. M. Götz, S. Nath, and J. Gehrke. Maskit: Privately releasing user context streams for personalized mobile applications. SIGMOD '12, New York, NY, USA, 2012. Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. M. Hardt and K. Talwar. On the geometry of differential privacy. In STOC, pages 705--714. ACM, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. X. He, A. Machanavajjhala, and B. Ding. Blowfish privacy: Tuning privacy-utility trade-offs using policies. SIGMOD '14, pages 1447--1458, New York, NY, USA, 2014. ACM. Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. I. A. Junglas and R. T. Watson. Location-based services. Communications of the ACM, 51(3):65--69, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. D. Kifer and A. Machanavajjhala. No free lunch in data privacy. In SIGMOD, pages 193--204. ACM, 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. J. Krumm. Inference attacks on location tracks. PERVASIVE'07, pages 127--143, Berlin, Heidelberg, 2007. Springer-Verlag. Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. J. Krumm. A survey of computational location privacy. Personal and Ubiquitous Computing, 13(6):391--399, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. H. Li, L. Xiong, and X. Jiang. Differentially private synthesization of multi-dimensional data using copula functions. EDBT'14, pages 475--486, 2014.Google ScholarGoogle Scholar
  25. L. Liao, D. J. Patterson, D. Fox, and H. Kautz. Learning and inferring transportation routines. Artif. Intell., 171(5--6):311--331, Apr. 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  26. L. Lovász and S. Vempala. Hit-and-run from a corner. STOC '04, pages 310--314, New York, NY, USA, 2004. ACM. Google ScholarGoogle ScholarDigital LibraryDigital Library
  27. L. Lovász and S. Vempala. Simulated annealing in convex bodies and an o*(n4) volume algorithm. J. Comput. Syst. Sci., 72(2):392--417, Mar. 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  28. McSherry. Privacy integrated queries: an extensible platform for privacy-preserving data analysis. In SIGMOD '09, pages 19--30, New York, NY, USA, 2009. ACM. Google ScholarGoogle ScholarDigital LibraryDigital Library
  29. V. Milman and A. Pajor. Isotropic position and inertia ellipsoids and zonoids of the unit ball of a normed n-dimensional space. Lecture Notes in Mathematics, pages 64--104. Springer Berlin Heidelberg, 1989.Google ScholarGoogle Scholar
  30. A. Nikolov, K. Talwar, and L. Zhang. The geometry of differential privacy: The sparse and approximate cases. ACM STOC '13, pages 351--360, NY, USA, 2013. Google ScholarGoogle ScholarDigital LibraryDigital Library
  31. J. O'Rourke. Computational Geometry in C. Cambridge University Press, New York, NY, USA, 2nd edition, 1998. Google ScholarGoogle ScholarDigital LibraryDigital Library
  32. S. Papadopoulos, S. Bakiras, and D. Papadias. Nearest neighbor search with strong location privacy. Proceedings of the VLDB Endowment, 3(1--2):619--629, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  33. W. H. Qardaji, W. Yang, and N. Li. Differentially private grids for geospatial data. In ICDE, pages 757--768, 2013. Google ScholarGoogle ScholarDigital LibraryDigital Library
  34. S. Qiao, C. Tang, H. Jin, T. Long, S. Dai, Y. Ku, and M. Chau. Putmode: prediction of uncertain trajectories in moving objects databases. Applied Intelligence, 33(3):370--386, Dec. 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  35. V. Rastogi, M. Hay, G. Miklau, and D. Suciu. Relationship privacy: output perturbation for queries with joins. PODS '09, pages 107--116, New York, NY, USA, 2009. ACM. Google ScholarGoogle ScholarDigital LibraryDigital Library
  36. M. Rudelson. Random vectors in the isotropic position. J. Funct. Anal, pages 60--72, 1999.Google ScholarGoogle ScholarCross RefCross Ref
  37. R. Shokri, G. Theodorakopoulos, J.-Y. Le Boudec, and J.-P. Hubaux. Quantifying location privacy. IEEE SP '11, pages 247--262, Washington, DC, USA, 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  38. C. Song, Z. Qu, N. Blumm, and A.-L. Barabási. Limits of predictability in human mobility. Science, 327(5968):1018--1021, 2010.Google ScholarGoogle ScholarCross RefCross Ref
  39. S. Vempala. Geometric random walks: a survey. Combinatorial and Computational Geometry, pages 573--612, 2005.Google ScholarGoogle Scholar
  40. Y. Zheng, X. Xie, and W.-Y. Ma. Geolife: A collaborative social networking service among user, location and trajectory. IEEE Data Eng. Bull., 33(2):32--39, 2010.Google ScholarGoogle Scholar

Index Terms

  1. Protecting Locations with Differential Privacy under Temporal Correlations

        Recommendations

        Comments

        Login options

        Check if you have access through your login credentials or your institution to get full access on this article.

        Sign in
        • Published in

          cover image ACM Conferences
          CCS '15: Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security
          October 2015
          1750 pages
          ISBN:9781450338325
          DOI:10.1145/2810103

          Copyright © 2015 ACM

          Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

          Publisher

          Association for Computing Machinery

          New York, NY, United States

          Publication History

          • Published: 12 October 2015

          Permissions

          Request permissions about this article.

          Request Permissions

          Check for updates

          Qualifiers

          • research-article

          Acceptance Rates

          CCS '15 Paper Acceptance Rate128of660submissions,19%Overall Acceptance Rate1,261of6,999submissions,18%

          Upcoming Conference

          CCS '24
          ACM SIGSAC Conference on Computer and Communications Security
          October 14 - 18, 2024
          Salt Lake City , UT , USA

        PDF Format

        View or Download as a PDF file.

        PDF

        eReader

        View online with eReader.

        eReader