4.6 Article

Releasing Correlated Trajectories: Towards High Utility and Optimal Differential Privacy

期刊

出版社

IEEE COMPUTER SOC
DOI: 10.1109/TDSC.2018.2853105

关键词

Mutual-trajectory correlation; differential privacy; Lagrange multiplier method; constrained optimization

资金

  1. Key Project of National Science Foundation of China [61732022]
  2. National Science Foundation of China [61472131, 61772191]
  3. National Science Foundation [CNS-1745894]
  4. Science and Technology Key Projects of Hunan Province [2015TP1004, 2016JC2012]
  5. Hunan Province Cooperative Innovation Center for the Construction & Development of Dongting Lake Ecological Economic Zone

向作者/读者索取更多资源

A mutual correlation between trajectories of two users is very helpful to real-life applications such as product recommendation and social media. While providing tremendous benefits, the releasing of correlated trajectories may leak sensitive social relations, due to potential links between mutual correlations and social relations. To the best of our knowledge, we take the first step to propose a mathematically rigorous n-body Laplace framework, satisfying epsilon-differential privacy, which efficiently prevents a social relation inference through the mutual correlation between n-node trajectories of two users. The problem is mathematically formulated by defining a trajectory correlation score to measure the social relation between two users. Then, under the n-body Laplace framework, we propose two Lagrange Multiplier-based Differentially Private (LMDP) approaches to optimize the privacy budgets, for the data utility measured by location distances and the data utility measured by location correlations, i.e., UD-LMDP and UC-LMDP. Also, we present detailed analyses of privacy, data utility, adversary knowledge and the constrained optimizations. Finally, we perform experimental studies with real-life data. Our experimental results show that our proposed approaches achieve better privacy and data utility than the existing approaches.

作者

我是这篇论文的作者
点击您的名字以认领此论文并将其添加到您的个人资料中。

评论

主要评分

4.6
评分不足

次要评分

新颖性
-
重要性
-
科学严谨性
-
评价这篇论文

推荐

暂无数据
暂无数据