Facial reconstruction

Search LJMU Research Online

Browse Repository | Browse E-Theses

Spatiotemporal Location Differential Privacy for Sparse Mobile Crowdsensing

Mao, N, Chen, Y, Guizani, M and Lee, GM (2021) Spatiotemporal Location Differential Privacy for Sparse Mobile Crowdsensing. In: 2021 International Wireless Communications and Mobile Computing (IWCMC) . (17th Int. Wireless Communications & Mobile Computing Conference - IWCMC 2021, 28 June 2021 - 02 July 2021, Harbin, China).

[img] Text
1570699781.pdf - Accepted Version
Restricted to Repository staff only

Download (850kB)

Abstract

Sparse Mobile Crowdsensing (SparseMCS) has become an efficient method for collecting and inferring sensor data at the urban scale, attracting many researchers’ attention. However, there is a risk of location privacy being leaked when the participants complete the task. The existing SparseMCS location privacy-preserving mechanisms focus on protecting location information from the spatial dimension while ignoring the time dimension’s location privacy. To solve this problem, we combine spatiotemporal activity privacy with location differential privacy and propose a novel location privacy-preserving mechanism. More specifically, location differential privacy is used to limit the adversary’s information gain in the space dimension, and spatiotemporal activity privacy is used to determine the adversary’s information gain in the time dimension. The combination of the two can protect the user’s spatiotemporal activity patterns over a period. To achieve efficient sensing data collection, we train the privacy-preserving model when the server is offline. Since the location privacy-preserving mechanism will affect the accuracy of the sensing data, in order to reduce the data loss, we design a privacy-preserving model consisting of three parts: First, to fit the original location sensing data to the confusion location, we learned a data adjustment function. Secondly, we solve the optimal position confusion function through nonlinear programming that aims to minimize data loss. Third, we use an inference algorithm that is sensitive to data loss to improve the accuracy of the final inferred data. Our work is within the acceptable error range of 10- 3 ∼10- 2 , which can achieve more comprehensive and stronger location privacy.

Item Type: Conference or Workshop Item (Paper)
Additional Information: © 2021 IEEE. Personal use of this material is permitted. Permission from IEEE must be obtained for all other uses, in any current or future media, including reprinting/republishing this material for advertising or promotional purposes, creating new collective works, for resale or redistribution to servers or lists, or reuse of any copyrighted component of this work in other works.
Subjects: Q Science > QA Mathematics > QA75 Electronic computers. Computer science
Divisions: Computer Science & Mathematics
Publisher: IEEE
Date Deposited: 24 May 2021 11:27
Last Modified: 13 Apr 2022 15:18
URI: https://researchonline.ljmu.ac.uk/id/eprint/15055
View Item View Item