4.7 Article

Differential Privacy-Based Location Protection in Spatial Crowdsourcing

期刊

IEEE TRANSACTIONS ON SERVICES COMPUTING
卷 15, 期 1, 页码 45-58

出版社

IEEE COMPUTER SOC
DOI: 10.1109/TSC.2019.2920643

关键词

Location privacy; spatial crowdsourcing; differential privacy; task allocation; data utility

资金

  1. National Natural Science Foundation of China [61872131, 61472125]

向作者/读者索取更多资源

This paper proposes a differential privacy-based location protection scheme for protecting the location privacy of workers and tasks in spatial crowdsourcing, while achieving efficient task allocation.
Spatial crowdsourcing (SC) is a location-based outsourcing service whereby SC-server allocates tasks to workers with mobile devices according to the locations outsourced by requesters and workers. Since location information contains individual privacy, the locations should be protected before being submitted to untrusted SC-server. However, the encryption schemes limit data availability, and existing differential privacy (DP) methods do not protect the tasks' location privacy. In this paper, we propose a differential privacy-based location protection (DPLP) scheme, which protects the location privacy of both workers and tasks, and achieves task allocation with high data utility. Specifically, DPLP splits the exact locations of both workers and tasks into noisy multi-level grids by using adaptive three-level grid decomposition (ATGD) algorithm and DP-based adaptive complete pyramid grid (DPACPG) algorithm, respectively, thereby considering the grid granularity and location privacy. Furthermore, DPLP adopts an optimal greedy algorithm to calculate a geocast region around the task grid, which achieves the trade-off between acceptance rate and system overhead. Detailed privacy analysis demonstrates that our DPLP scheme satisfies epsilon-differential privacy. The extensive analysis and experiments over two real-world datasets confirm high efficiency and data utility of our scheme.

作者

我是这篇论文的作者
点击您的名字以认领此论文并将其添加到您的个人资料中。

评论

主要评分

4.7
评分不足

次要评分

新颖性
-
重要性
-
科学严谨性
-
评价这篇论文

推荐

暂无数据
暂无数据