DP3: A Differential Privacy-Based Privacy-Preserving Indoor Localization Mechanism

被引:28
作者
Wang, Yufeng [1 ]
Huang, Minjie [1 ]
Jin, Qun [2 ]
Ma, Jianhua [3 ]
机构
[1] Nanjing Univ Posts & Telecommun, Coll Telecommun & Informat Engn, Nanjing 210003, Jiangsu, Peoples R China
[2] Waseda Univ, Fac Human Sci, Dept Human Informat & Cognit Sci, Tokorozawa, Saitama 3591192, Japan
[3] Hosei Univ, Digital Media Dept, Fac Comp & Informat Sci, Tokyo 1848584, Japan
关键词
Indoor localization; WiFi fingerprint; differential privacy; privacy-preserving;
D O I
10.1109/LCOMM.2018.2876449
中图分类号
TN [电子技术、通信技术];
学科分类号
0809 ;
摘要
Wi-Fi fingerprint-based indoor localization is regarded as one of the most promising techniques for location-based services. However, it faces serious problem of privacy disclosure of both clients' location data and provider's fingerprint database. To address this issue, this letter proposes a differential privacy (DP)-based privacy-preserving indoor localization scheme, called DP3, which is composed of four phases: access point (AP) fuzzification and location retrieval in client side and DP-based finger clustering and finger permutation in server side. Specifically, in AP fuzzification, instead of providing the measured full finger (including AP sequence and the corresponding received signal strength), a to-be-localized (TBL) client only uploads the AP sequence to the server. Then, the localization server utilizes the DP-enabled clustering to build the fingerprints related to the AP sequence into k clusters, permutes these reference points in each cluster with exponential mechanism to mask the real positions of these fingerprints, and sends the modified data set to the TBL client. At client side, location retrieval phase estimates the location of the client. Theoretical and experimental results show that DP3 can simultaneously protect the location privacy of the TBL client and the data privacy of the localization server.
引用
收藏
页码:2547 / 2550
页数:4
相关论文
共 9 条
[1]   A Firm Foundation for Private Data Analysis [J].
Dwork, Cynthia .
COMMUNICATIONS OF THE ACM, 2011, 54 (01) :86-95
[2]   Application of Local Differential Privacy to Collection of Indoor Positioning Data [J].
Kim, Jong Wook ;
Kim, Dae-Ho ;
Jang, Beakcheol .
IEEE ACCESS, 2018, 6 :4276-4286
[3]  
Li H, 2014, IEEE INFOCOM SER, P2337, DOI 10.1109/INFOCOM.2014.6848178
[4]   Privacy-preserving crowdsourced site survey in WiFi fingerprint-based localization [J].
Li, Shujun ;
Li, Hong ;
Sun, Limin .
EURASIP JOURNAL ON WIRELESS COMMUNICATIONS AND NETWORKING, 2016,
[5]   Privacy Integrated Queries: An Extensible Platform for Privacy-Preserving Data Analysis [J].
McSherry, Frank .
COMMUNICATIONS OF THE ACM, 2010, 53 (09) :89-97
[6]   Differentially Private K-Means Clustering [J].
Su, Dong ;
Cao, Jianneng ;
Li, Ninghui ;
Bertino, Elisa ;
Jin, Hongxia .
CODASPY'16: PROCEEDINGS OF THE SIXTH ACM CONFERENCE ON DATA AND APPLICATION SECURITY AND PRIVACY, 2016, :26-37
[7]   Privacy-Preserving Collaborative Spectrum Sensing With Multiple Service Providers [J].
Wang, Wei ;
Zhang, Qian .
IEEE TRANSACTIONS ON WIRELESS COMMUNICATIONS, 2015, 14 (02) :1011-1019
[8]   A differentially private algorithm for location data release [J].
Xiong, Ping ;
Zhu, Tianqing ;
Niu, Wenjia ;
Li, Gang .
KNOWLEDGE AND INFORMATION SYSTEMS, 2016, 47 (03) :647-669
[9]   Privacy-Preserving Wi-Fi Fingerprinting Indoor Localization [J].
Zhang, Tao ;
Chow, Sherman S. M. ;
Zhou, Zhe ;
Li, Ming .
ADVANCES IN INFORMATION AND COMPUTER SECURITY, IWSEC 2016, 2016, 9836 :215-233