Semantics-aware location privacy preserving: A differential privacy approach

被引:0
作者
Zou, Dikai [1 ]
Tao, Jun [1 ,2 ,3 ]
Wang, Zuyan [1 ]
机构
[1] Southeast Univ, Sch Cyber Sci & Engn, Nanjing, Jiangsu, Peoples R China
[2] Purple Mt Labs Network & Commun Secur, Nanjing, Jiangsu, Peoples R China
[3] Southeast Univ, Key Lab CNII, MOE, Nanjing, Jiangsu, Peoples R China
基金
中国国家自然科学基金;
关键词
Location privacy; Location semantics; Point-of-interest; Differential privacy; PROTECTION;
D O I
10.1016/j.cose.2025.104402
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
The protection of location privacy, as a highly sensitive characteristic of information, has been extensively analyzed and discussed for a significant period. Recently, exploiting the semantics of locations offers a new dimension to enhance privacy preservation by enabling more effective control over the information disclosed by users. Different from most prior research efforts, which regard location semantics as a category, in this paper, location semantics is the statistical information about the Points of Interest (PoIs) in the specific location's vicinity, which can be represented as a multi-dimensional vector. Further, Semantic Indistinguishability (SemInd), a more relaxed privacy guarantee for location privacy than Geo-Indistinguishability (Geo-Ind), is derived under the paradigm of differential privacy. Multiple location obfuscation mechanisms, which integrate linear programming and heuristic search, respectively, are proposed to reduce utility loss while ensuring Sem-Ind. Based on the defined utility and privacy metrics, these obfuscation mechanisms are empirically evaluated on the GeoLife dataset. Experimental results indicate that the existing Geo-Ind-based obfuscation mechanisms satisfy Sem-Ind at an excessive loss of utility. Furthermore, the linear programming-based approach is capable of discovering optimal obfuscation functions, whereas the heuristic algorithms are more efficient in obtaining acceptable utility results.
引用
收藏
页数:13
相关论文
共 38 条
[1]   SRide: A Privacy-Preserving Ridesharing System [J].
Aivodji, Ulrich Matchi ;
Huguenin, Kevin ;
Huguet, Marie-Jose ;
Killijian, Marc-Olivier .
WISEC'18: PROCEEDINGS OF THE 11TH ACM CONFERENCE ON SECURITY & PRIVACY IN WIRELESS AND MOBILE NETWORKS, 2018, :40-50
[2]  
Andres M. E., 2013, P 2013 ACM SIGSAC C, P901
[3]   Optimal Geo-Indistinguishable Mechanisms for Location Privacy [J].
Bordenabe, Nicolas E. ;
Chatzikokolakis, Konstantinos ;
Palamidessi, Catuscia .
CCS'14: PROCEEDINGS OF THE 21ST ACM CONFERENCE ON COMPUTER AND COMMUNICATIONS SECURITY, 2014, :251-262
[4]   Joint Obfuscation for Privacy Protection in Location-Based Social Networks [J].
Bostanipour, Behnaz ;
Theodorakopoulos, George .
DATA PRIVACY MANAGEMENT, CRYPTOCURRENCIES AND BLOCKCHAIN TECHNOLOGY, ESORICS 2020, DPM 2020, CBT 2020, 2020, 12484 :111-127
[5]   DIAMETER CRITICAL GRAPHS [J].
CACCETTA, L ;
HAGGKVIST, R .
DISCRETE MATHEMATICS, 1979, 28 (03) :223-229
[6]   Habit2vec: Trajectory Semantic Embedding for Living Pattern Recognition in Population [J].
Cao, Hancheng ;
Xu, Fengli ;
Sankaranarayanan, Jagan ;
Li, Yong ;
Samet, Hanan .
IEEE TRANSACTIONS ON MOBILE COMPUTING, 2020, 19 (05) :1096-1108
[7]   PGLP: Customizable and Rigorous Location Privacy Through Policy Graph [J].
Cao, Yang ;
Xiao, Yonghui ;
Takagi, Shun ;
Xiong, Li ;
Yoshikawa, Masatoshi ;
Shen, Yilin ;
Liu, Jinfei ;
Jin, Hongxia ;
Xu, Xiaofeng .
COMPUTER SECURITY - ESORICS 2020, PT I, 2020, 12308 :655-676
[8]  
Chatzikokolakis Konstantinos, 2017, Proceedings on Privacy Enhancing Technologies, V2017, P308, DOI 10.1515/popets-2017-0051
[9]  
Chatzikokolakis K, 2015, PROC PRIVACY ENHANCI
[10]   The Algorithmic Foundations of Differential Privacy [J].
Dwork, Cynthia ;
Roth, Aaron .
FOUNDATIONS AND TRENDS IN THEORETICAL COMPUTER SCIENCE, 2013, 9 (3-4) :211-406