4.5 Article

A location privacy protection method in spatial crowdsourcing

出版社

ELSEVIER
DOI: 10.1016/j.jisa.2021.103095

关键词

Crowdsourcing; Differential privacy; Private protection; Exponential mechanism; Laplace mechanism; Location privacy

资金

  1. National Science Foundation of China [U1736105, 61572259]
  2. Natural Science Foundation of the Colleges and Universities in Anhui Province of China [KJ2020A0035]
  3. Research Center of the Female Scientific and Medical Colleges, Deanship of Scientific Research, King Saud University

向作者/读者索取更多资源

This paper proposes a new method for protecting location privacy, which can protect both the user's and crowdsourcing task's location privacy. Compared with other methods, this method has a higher success rate of task allocation and shorter travel distance for crowdsourcing workers. By converting coordinates to polar coordinates and performing differential privacy transformation, the utility of the sanitized dataset is improved.
Spatial crowdsourcing is widely used in our daily life, via applications such as DiDi, Uber. With the popularity of smart phone, this paradigm will be more and more popular. However, the popularity of crowdsourcing has increased concerns about the user's privacy. Without adequate privacy protection, no one will accept the task of crowdsourcing. To address the problem above, a new location privacy protection method is proposed in this paper. The method proposed in this paper can not only protect the user's location privacy, but also protect the crowdsourcing task's location privacy. Compared with others, the success rate of task allocation is higher and the travel distance of crowdsourcing workers is shorter. First of all, the coordinates of the worker's location are converted to polar coordinates, and the differential privacy transformation is performed on the location record of polar coordinates. Less noise is added to the polar radius, and more noise is added to the polar angle, which can improve the utility of the sanitized dataset. Finally, the crowdsourcing server allocates the tasks to the crowdsourcing workers according to the sanitized dataset. Experiments are conducted on two real-world datasets to verify its performance. The experimental results show that this method has the advantage of less information loss.

作者

我是这篇论文的作者
点击您的名字以认领此论文并将其添加到您的个人资料中。

评论

主要评分

4.5
评分不足

次要评分

新颖性
-
重要性
-
科学严谨性
-
评价这篇论文

推荐

暂无数据
暂无数据