计算机科学 ›› 2021, Vol. 48 ›› Issue (6): 301-305.doi: 10.11896/jsjkx.201200223

所属专题: 信息安全 虚拟专题

• 信息安全 • 上一篇    下一篇

群智感知中的地理位置本地化差分隐私机制:现状与机遇

王乐业   

  1. 高可信软件技术教育部重点实验室(北京大学) 北京100871
    北京大学计算机科学与技术系 北京100871
  • 收稿日期:2020-12-25 修回日期:2021-02-22 出版日期:2021-06-15 发布日期:2021-06-03
  • 通讯作者: 王乐业(leyewang@pku.edu.cn)
  • 基金资助:
    国家自然科学基金(61972008)

Geographic Local Differential Privacy in Crowdsensing:Current States and Future Opportunities

WANG Le-ye   

  1. Key Laboratory of High Confidence Software Technologies (Peking University),Ministry of Education,Beijing 100871,China
    Department of Computer Science and Technology,Peking University,Beijing 100871,China
  • Received:2020-12-25 Revised:2021-02-22 Online:2021-06-15 Published:2021-06-03
  • About author:WANG Le-ye,born in 1987,Ph.D,assistant professor,Ph.D supervisor,is a member of China Computer Federation.His main research interests include mobile crowdsensing and urban artificial intelligence.
  • Supported by:
    National Natural Science Foundation of China(61972008).

摘要: 群智感知中,如何保护用户的地理位置隐私是核心问题之一。传统地理位置隐私保护方法通常需要对攻击者的先验知识进行假设,才能保证相应的保护效果。近期,一种新型的地理位置隐私保护机制,即“本地化差分隐私”,被引入群智感知中,对用户的位置隐私进行保护。与传统方法相比,它能够在无需可信第三方的情况下,从理论上提供与攻击者先验知识无关的隐私保护效果。 通过分析现有群智感知研究中与地理位置本地化差分隐私机制相关的工作,提出将地理位置本地化差分隐私机制融入不同群智感知应用的通用流程,并总结了流程中各个技术难点的可能解决方案。同时,指出了群智感知中地理位置本地化差分隐私机制相关研究的未来机遇,期望吸引更多的科研人员关注和投入这一研究方向。

关键词: 差分隐私, 城市计算, 群智感知, 位置隐私, 移动计算

Abstract: Geographic privacy protection is one of the key design issues in crowdsensing.Traditional protection mechanisms need to make assumptions on adversaries’ prior knowledge to ensure protection effect.Recently,a breakthrough in the privacy research community,namely local differential privacy (LDP),is introduced into crowdsensing for location protection,which can provide theoretically guaranteed protection effect regardless of adversaries’ prior knowledge,without requiring trustful third parties.This paper conducts a concise review of the works applying this new privacy-preserving technique in crowdsensing.For diverse existing Geo-LDP (geographic LDP) mechanisms that serve different crowdsensing tasks,this paper analyzes their characteristics and extracts common design considerations in practice.It also points out potential research opportunities in the future study.

Key words: Crowdsensing, Differential privacy, Location privacy, Mobile computing, Urban computing

中图分类号: 

  • TP309
[1]ZHANG D,WANG L,XIONG H,et al.4W1H in Mobile Crowd Sensing[J].IEEE Communications Magazine,2014,52(8):42-48.
[2]GANTI R K,YE F,LEI H.Mobile crowdsensing:current state and future challenges[J].IEEE Communications Magazine,2011,49(11):32-39.
[3]GUO B,WANG Z,YU Z,et al.Mobile crowd sensing and computing:The review of an emerging human-powered sensing pa-radigm[J].ACM Computing Surveys(CSUR),2015,48(1):1-31.
[4]LIU Y,KONG L,CHEN G.Data-oriented mobile crowdsen-sing:A comprehensive survey[J].IEEE Communications Surveys & Tutorials,2019,21(3):2849-2885.
[5]WANG J,WANG L,WANG Y,et al.Task allocation in mobile crowd sensing:State-of-the-art and future opportunities[J].IEEE Internet of Things Journal,2018,5(5):3747-3757.
[6]VERGARA-LAURENS I J,JAIMES L G,LABRADOR M A.Privacy-preserving mechanisms for crowdsensing:Survey and research challenges[J].IEEE Internet of Things Journal,2016,4(4):855-869.
[7]DWORK C.Differential privacy:A survey of results[C]//International Conference on Theory and Applications of Models of Computation.2008:1-19.
[8]CORMODE G,JHA S,KULKARNI T,et al.Privacy at scale:Local differential privacy in practice[C]//Proceedings of the 2018 International Conference on Management of Data.2018:1655-1658.
[9]ANDRÉS M E,BORDENABE N E,CHATZIKOKOLAKIS K,et al.Geo-indistinguish ability:Differential privacy for location-based systems[C]//Proceedings of the 2013 ACM SIGSAC Conference on Computer & Communications Security.2013:901-914.
[10]WANG L,YANG D,HAN X,et al.Location privacy-preserving task allocation for mobile crowdsensing with differential geo-obfuscation[C]//Proceedings of the 26th International Conference on World Wide Web.2017:627-636.
[11]TO H,SHAHABI C,XIONG L.Privacy-preserving online task assignment in spatial crowdsourcing with untrusted server[C]//2018 IEEE 34th International Conference on Data Engineering(ICDE).2018:833-844.
[12]TO H,SHAHABI C.Location privacy in spatial crowdsourcing[M].Handbook of Mobile Data Privacy,Springer,2018:167-194.
[13]BORDENABE N E,CHATZIKOKOLAKIS K,PALAMIDESSI C.Optimal geo-indistinguishable mechanisms for location pri-vacy[C]//Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security.2014:251-262.
[14]WANG L,ZHANG D,YANG D,et al.Differential location privacy for sparse mobile crowdsensing[C]//2016 IEEE 16th International Conference on Data Mining(ICDM).2016:1257-1262.
[15]TO H,GHINITA G,FAN L,et al.Differentially private location protection for worker datasets in spatial crowdsourcing[J].IEEE Transactions on Mobile Computing,2016,16(4):934-949.
[16]CORMODE G,PROCOPIUC C,SRIVASTAVA D,et al.Diffe-rentially private spatial decompositions[C]//2012 IEEE 28th International Conference on Data Engineering.2012:20-31.
[17]TO H,GHINITA G,SHAHABI C.A framework for protecting worker location privacy in spatial crowdsourcing[J].Proceedings of the VLDB Endowment,2014,7(10):919-930.
[18]GUO B,LIU Y,WU W,et al.Activecrowd:A framework foroptimized multitask allocation in mobile crowdsensing systems[J].IEEE Transactions on Human-Machine Systems,2016,47(3):392-403.
[19]MA H,ZHAO D,YUAN P.Opportunities in mobile crowdsensing[J].IEEE Communications Magazine,2014,52(8):29-35.
[20]JIN X,ZHANG R,CHEN Y,et al.DPSense:Differentially private crowdsourced spectrum sensing[C]//Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security.2016:296-307.
[21]WANG L,QIN G,YANG D,et al.Geographic Differential Privacy for Mobile Crowd Coverage Maximization[C]//Procee-dings of AAAI.2018.
[22]WANG L,YANG D,HAN X,et al.Mobile Crowdsourcing Task Allocation with Differential-and-Distortion Geo-Obfuscation[J].IEEE Transactions on Dependable and Secure Computing,2019.
[23]WANG L,ZHANG D,WANG Y,et al.Sparse mobilecrowdsensing:challenges and opportunities[J].IEEE Communications Magazine,2016,54(7):161-167.
[24]WANG L,ZHANG D,YANG D,et al.Sparse MobileCrowdsensing With Differential and Distortion Location Privacy[J].IEEE Transactions on Information Forensics and Secu-rity,2020,15:2735-2749.
[25]YANG Q,LIU Y,CHEN T,et al.Federated machine learning:Concept and applications[J].ACM Transactions on Intelligent Systems and Technology(TIST),2019,10(2):1-19.
[26]CHAI D,WANG L,CHEN K,et al.Secure federated matrixfactorization[J].IEEE Intelligent Systems,2020.
[1] 汤凌韬, 王迪, 张鲁飞, 刘盛云.
基于安全多方计算和差分隐私的联邦学习方案
Federated Learning Scheme Based on Secure Multi-party Computation and Differential Privacy
计算机科学, 2022, 49(9): 297-305. https://doi.org/10.11896/jsjkx.210800108
[2] 王磊, 李晓宇.
基于随机洋葱路由的LBS移动隐私保护方案
LBS Mobile Privacy Protection Scheme Based on Random Onion Routing
计算机科学, 2022, 49(9): 347-354. https://doi.org/10.11896/jsjkx.210800077
[3] 黄觉, 周春来.
基于本地化差分隐私的频率特征提取
Frequency Feature Extraction Based on Localized Differential Privacy
计算机科学, 2022, 49(7): 350-356. https://doi.org/10.11896/jsjkx.210900229
[4] 李利, 何欣, 韩志杰.
群智感知的隐私保护研究综述
Review of Privacy-preserving Mechanisms in Crowdsensing
计算机科学, 2022, 49(5): 303-310. https://doi.org/10.11896/jsjkx.210400077
[5] 李晓东, 於志勇, 黄昉菀, 朱伟平, 涂淳钰, 郑伟楠.
面向河道环境监测的群智感知参与者选择策略
Participant Selection Strategies Based on Crowd Sensing for River Environmental Monitoring
计算机科学, 2022, 49(5): 371-379. https://doi.org/10.11896/jsjkx.210200005
[6] 李鹏, 易修文, 齐德康, 段哲文, 李天瑞.
一种基于深度学习的供热策略优化方法
Heating Strategy Optimization Method Based on Deep Learning
计算机科学, 2022, 49(4): 263-268. https://doi.org/10.11896/jsjkx.210300155
[7] 王美珊, 姚兰, 高福祥, 徐军灿.
面向医疗集值数据的差分隐私保护技术研究
Study on Differential Privacy Protection for Medical Set-Valued Data
计算机科学, 2022, 49(4): 362-368. https://doi.org/10.11896/jsjkx.210300032
[8] 孔钰婷, 谭富祥, 赵鑫, 张正航, 白璐, 钱育蓉.
基于差分隐私的K-means算法优化研究综述
Review of K-means Algorithm Optimization Based on Differential Privacy
计算机科学, 2022, 49(2): 162-173. https://doi.org/10.11896/jsjkx.201200008
[9] 董晓梅, 王蕊, 邹欣开.
面向推荐应用的差分隐私方案综述
Survey on Privacy Protection Solutions for Recommended Applications
计算机科学, 2021, 48(9): 21-35. https://doi.org/10.11896/jsjkx.201100083
[10] 孙林, 平国楼, 叶晓俊.
基于本地化差分隐私的键值数据关联分析
Correlation Analysis for Key-Value Data with Local Differential Privacy
计算机科学, 2021, 48(8): 278-283. https://doi.org/10.11896/jsjkx.201200122
[11] 张学军, 杨昊英, 李桢, 何福存, 盖继扬, 鲍俊达.
融合语义位置的差分私有位置隐私保护方法
Differentially Private Location Privacy-preserving Scheme withSemantic Location
计算机科学, 2021, 48(8): 300-308. https://doi.org/10.11896/jsjkx.200900198
[12] 陈天荣, 凌捷.
基于特征映射的差分隐私保护机器学习方法
Differential Privacy Protection Machine Learning Method Based on Features Mapping
计算机科学, 2021, 48(7): 33-39. https://doi.org/10.11896/jsjkx.201200224
[13] 王辉, 朱国宇, 申自浩, 刘琨, 刘沛骞.
基于用户偏好和位置分布的假位置生成方法
Dummy Location Generation Method Based on User Preference and Location Distribution
计算机科学, 2021, 48(7): 164-171. https://doi.org/10.11896/jsjkx.200800069
[14] 彭春春, 陈燕俐, 荀艳梅.
支持本地化差分隐私保护的k-modes聚类方法
k-modes Clustering Guaranteeing Local Differential Privacy
计算机科学, 2021, 48(2): 105-113. https://doi.org/10.11896/jsjkx.200700172
[15] 李建军, 汪校铃, 杨玉, 付佳.
基于CQPSO移动群智感知紧急任务分配方法研究
Emergency Task Assignment Method Based on CQPSO Mobile Crowd Sensing
计算机科学, 2020, 47(6A): 273-277. https://doi.org/10.11896/JsJkx.190700040
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!