State Key Laboratory of Public Big Data, School of Computer Science and Technology, Guizhou University, Guiyang 550025, China
Information Technology Innovation Service Center of Guizhou Province, Guiyang 550025, China
School of Cyberspace Security, Beijing University of Posts and Telecommnuications, Beijing 100000, China
Guizhou CoVision Science & Technology Co., Ltd., Guiyang 550025, China
School of Information Science and Engineering, Shandong Normal University, Jinan 250000, China
Show Author Information
Hide Author Information
Abstract
A Location-Based Service (LBS) refers to geolocation-based services that bring both convenience and vulnerability. With an increase in the scale and value of data, most existing location privacy protection protocols cannot balance privacy and utility. To solve the revealing problems in LBS, we propose a differential privacy protection protocol based on location entropy. First, we design an algorithm of the best-assisted user selection for constructing anonymity sets. Second, we employ smart contracts to evaluate the credibility of participants, which ensures the honesty of participants. Moreover, we provide a comprehensive experiment; the theoretical analysis and experiments show that the proposed protocol effectively resists background knowledge attacks. Generally, our protocol improves data availability. Particularly, it realizes user-controllable privacy protection, which improves privacy protection and strengthens security.
No abstract is available for this article. Click the button above to view the PDF directly.
References
[1]
X.Pan, Z.Huo, and X. F.Meng, Location Big Data Privacy Management, (in Chinese). Beijing, China: Machine Press, 2017.
[2]
J.Li, X.Pei, X. J.Wang, D. Y.Yao, Y.Zhang, and Y.Yue, Transportation mode identification with GPS trajectory data and GIS information, Tsinghua Science and Technology, vol. 26, no. 4, pp. 403–416, 2021.
M.Azrour, J.Mabrouki, A.Guezzaz, and Y.Farhaoui, New enhanced authentication protocol for internet of things, Big Data Mining and Analytics, vol. 4, no. 1, pp. 1–9, 2021.
L. Y.Qi, C. H.Hu, X. Y.Zhang, M. R.Khosravi, S.Sharma, S. N.Pang, and T.Wang, Privacy-aware data fusion and prediction with spatial-temporal context for smart city industrial environment, IEEE Trans. Industr. Inform., vol. 17, no. 6, pp. 4159–4167, 2021.
Y. L.Chen, J.Sun, Y. X.Yang, T.Li, X. X.Niu, and H. Y.Zhou, PSSPR: A source location privacy protection scheme based on sector phantom routing in WSNs, Int. J. Intell. Syst., vol. 37, no. 2, pp. 1204–1221, 2022.
J.Mabrouki, M.Azrour, D.Dhiba, Y.Farhaoui, and S.El Hajjaji, IoT-based data logger for weather monitoring using arduino-based wireless sensor networks with remote graphical application and alerts, Big Data Mining and Analytics, vol. 4, no. 1, pp. 25–32, 2021.
Y.Khazbak, J. Y.Fan, S. C.Zhu, and G. H.Cao, Preserving personalized location privacy in ride-hailing service, Tsinghua Science and Technology, vol. 25, no. 6, pp. 743–757, 2020.
Y. W.Liu, A. X.Pei, F.Wang, Y. H.Yang, X. Y.Zhang, H.Wang, H. N.Dai, L. Y.Qi, and R.Ma, An attention-based category-aware GRU model for the next poi recommendation, Int. J. Intell. Syst., vol. 36, no. 7, pp. 3174–3189, 2021.
P.Nitu, J.Coelho, and P.Madiraju, Improvising personalized travel recommendation system with recency effects, Big Data Mining and Analytics, vol. 4, no. 3, pp. 139–154, 2021.
R.Kumari, S.Kumar, R. C.Poonia, V.Singh, L.Raja, V.Bhatnagar, and P.Agarwal, Analysis and predictions of spread, recovery, and death caused by covid-19 in India, Big Data Mining and Analytics, vol. 4, no. 2, pp. 65–75, 2021.
H. S.Chen, Y. P.Zhang, Y. R.Cao, and J.Xie, Security issues and defensive approaches in deep learning frameworks, Tsinghua Science and Technology, vol. 26, no. 6, pp. 894–905, 2021.
S. Y.Xu, X.Chen, and Y. H.He, EVchain: An anonymous blockchain-based system for charging-connected electric vehicles, Tsinghua Science and Technology, vol. 26, no. 6, pp. 845–856, 2021.
C.Dwork, K.Kenthapadi, F.McSherry, I.Mironov, and M.Naor, Our data, ourselves: Privacy via distributed noise generation, in Proc. 24th Annu. Int. Conf. on the Theory and Applications of Cryptographic Techniques, St. Petersburg, Russia, 2006, pp. 486–503.
P.Austrin, Towards sharp inapproximability for any 2-CSP, in Proc. 48th Annu. IEEE Symp. on Foundations of Computer Science (FOCS’07), Providence, RI, USA, 2007, pp. 307–317.
C.Li, G.Miklau, M.Hay, A.McGregor, and V.Rastogi, The matrix mechanism: Optimizing linear counting queries under differential privacy, VLDB J., vol. 24, no. 6, pp. 757–781, 2015.
Y. L.Chen, S.Dong, T.Li, Y. L.Wang, and H. Y.Zhou, Dynamic multi-key FHE in asymmetric key setting from LWE, IEEE Trans. Inf. Foren. Sec., vol. 16, pp. 5239–5249, 2021.
R.Shokri, G.Theodorakopoulos, C.Troncoso, J. P.Hubaux, and J. Y.Le Boudec, Protecting location privacy: Optimal strategy against localization attacks, in Proc. 2012 ACM Conf. on Computer and Communications Security, Raleigh, NC, USA, 2012, pp. 617–627.
K.Chatzikokolakis, C.Palamidessi, and M.Stronati, Geo-indistinguishability: A principled approach to location privacy, in Proc. 11th Int. Conf. on Distributed Computing and Internet Technology, Bhubaneswar, India, 2015, pp. 49–72.
L. N.Ni, C.Li, X.Wang, H. L.Jiang, and J. G.Yu, DP-MCDBSCAN: Differential privacy preserving multi-core DBSCAN clustering for network user data, IEEE Access, vol. 6, pp. 21053–21063, 2018.
B.Niu, Q. H.Li, X. Y.Zhu, G. H.Cao, and H.Li, Achieving k-anonymity in privacy-aware location-based services, in Proc. IEEE Conf. on Computer Communications, Toronto, Canada, 2014, pp. 754–762.
B.Niu, Q. H.Li, X. Y.Zhu, G. H.Cao, and H.Li, Enhancing privacy through caching in location-based services, in Proc. 2015 IEEE Conf. on Computer Communications (INFOCOM), Hong Kong, China, 2015, pp. 1017–1025.
H.To, K.Nguyen, and C.Shahabi, Differentially private publication of location entropy, in Proc. 24th ACM SIGSPATIAL Int. Conf. on Advances in Geographic Information Systems, Burlingame, CA, USA, 2016, p. 35.
Y. L.Wang, G. Y.Yang, T.Li, F. Y.Li, Y. L.Tian, and X. M.Yu, Belief and fairness: A secure two-party protocol toward the view of entropy for IoT devices, J. Netw. Comput. Appl., vol. 161, p. 102641, 2020.
G. J.Han, H.Wang, M.Guizani, S.Chan, and W. B.Zhang, KCLP: A k-means cluster-based location privacy protection scheme in WSNs for IoT, IEEE Wirel. Commun., vol. 25, no. 6, pp. 84–90, 2018.
L. N.Ni, F. L.Tian, Q. H.Ni, Y.Yan, and J. Q.Zhang, An anonymous entropy-based location privacy protection scheme in mobile social networks, EURASIP J. Wirel. Commun. Netw., vol. 2019, p. 93, 2019.
H.Liu, X. H.Li, B.Luo, Y. W.Wang, Y. B.Ren, J. F.Ma, and H. F.Ding, Distributed -anonymity location privacy protection scheme based on blockchain, (in Chinese), Chin. J. Comput., vol. 42, no. 5, pp. 942–960, 2019.
T.Li, Z. J.Wang, G. Y.Yang, Y.Cui, Y. L.Chen, and X. M.Yu, Semi-selfish mining based on hidden Markov decision process, Int. J. Intell. Syst., vol. 36, no. 7, pp. 3596–3612, 2021.
Y. L.Wang, G. Y.Yang, A.Bracciali, H. F.Leung, H. B.Tian, L. S.Ke, and X. M.Yu, Incentive compatible and anti-compounding of wealth in proof-of-stake, Inf. Sci., vol. 530, pp. 85–94, 2020.
T.Li, Y. L.Chen, Y. L.Wang, Y. L.Wang, M. H.Zhao, H. J.Zhu, Y. L.Tian, X. M.Yu, and Y. X.Yang, Rational protocols and attacks in blockchain system, Sec. Commun. Netw., vol. 2020, p. 8839047, 2020.
X. J.Zhu, E.Ayday, and R.Vitenberg, A privacy-preserving framework for outsourcing location-based services to the cloud, IEEE Trans. Dependable Secure Comput., vol. 18, no. 1, pp. 384–399, 2021.
Z.Huo and X. F.Meng, A trajectory data publication method under differential privacy, (in Chinese), Chin. J. Comput., vol. 41, no. 2, pp. 400–412, 2018.
X. D.Bi, Y.Liang, H. Z.Shi, and H.Tian, A parameterized location privacy protection method based on two-level anonymity, (in Chinese), J. Shandong Univ. (Nat. Sci.), vol. 52, no. 5, pp. 75–84, 2017.
Y. F.Wang, Y. L.Luo, Q. Y.Yu, Q. Q.Liu, and W.Chen, Trajectory privacy-preserving method based on information entropy suppression, (in Chinese), J. Comput. Appl., vol. 38, no. 11, pp. 3252–3257, 2018.
L. W.Ouyang, S.Wang, Y.Yuan, X. C.Ni, and F. Y.Wang, Smart contracts: Architecture and research progresses, (in Chinese), Acta Automat. Sin., vol. 45, no. 3, pp. 445–457, 2019.
F. Y.Li, D. F.Wang, Y. L.Wang, X. M.Yu, N.Wu, J. G.Yu, and H. Y.Zhou, Wireless communications and mobile computing blockchain-based trust management in distributed internet of things, Wirel. Commun. Mobile Comput., vol. 2020, p. 8864533, 2020.
F. Y.Li, R.Ge, H. Y.Zhou, Y. L.Wang, Z. X.Liu, and X. M.Yu, Tesia: A trusted efficient service evaluation model in internet of things based on improved aggregation signature, Concurr. Comput.: Pract. Exp., .
B. K.Samanthula, D.Karthikeyan, B. X.Dong, and K. A.Kumari, ESPADE: An efficient and semantically secure shortest path discovery for outsourced location-based services, Cryptography, vol. 4, no. 4, p. 29, 2020.
Guo P, Ye B, Chen Y, et al. A Differential Privacy Protection Protocol Based on Location Entropy. Tsinghua Science and Technology, 2023, 28(3): 452-463. https://doi.org/10.26599/TST.2022.9010003
The articles published in this open access journal are distributed under the terms of the Creative Commons Attribution 4.0 International License (http://creativecommons.org/licenses/by/4.0/).
10.26599/TST.2022.9010003.F002
Anonymous set construction method.
10.26599/TST.2022.9010003.F003
Schematic of assisting user selection based on location entropy.
Anonymous set construction
When a user initiates a request for assistance, selecting neighboring users, whose reputation scores are greater than within to construct anonymity set, then, set the location similarity of the user as and the reputation as , then the reliability of auxiliary user can be expressed as
where represents the latest reputation score of node .
The requesting user uses the anonymity set LE value as the selection condition for users to participate in anonymous assistance. The larger the LE value, the higher the reputation of the anonymity set assistance user and the higher the similarity to the query of the requesting user. On the contrary, anonymous sets are less reliable, and it is more likely to maliciously disclose the real location of the requesting user. The main steps are as follows shown in Algorithm 1:
Step 1: Record the total amount of a certain query category of the user as and the total amount of all query categories as ,
where represents the probability of querying a certain category, where ( is the total of query categories).
Step 2: Rank and from large to small, and then select the top users in and (total ) as the candidate set , where .
Step 3: Do operations on , each operation selects users to constract anonymous set () with request users, and then calculate by Eq. (
5
).
Step 4: Select the anonymous set with the largest and return it to the requesting user to submit a location query.
When the number of assisted users within the maximum anonymity radius is less than , the DP protection requires the addition of a noise mechanism. In this study, an anonymous point is constructed by adding noise that conforms to the Laplace distribution to achieve -DP protection, the privacy budget parameter indicates the degree of privacy protection, the smaller the value, the higher the degree of privacy protection.
Definition 6 If the probability density function distribution of a random variable is , where is the positional parameter, then is the Laplace distribution.
For anonymous points, the protocol in this study treats longitude and latitude independently, and generates a longitude and latitude that are indistinguishable within the privacy budget parameters, which are recorded as anonymous points . According to Definition 1, by setting the position parameter , the latitude and longitude of the anonymous point should meet the following conditions, as shown in Algorithm 2.
Step 1: Calculate and .
Step 2: Calculate and
Step 3: Calculate anonymous point results
Anonymous set construction
When a user initiates a request for assistance, selecting neighboring users, whose reputation scores are greater than within to construct anonymity set, then, set the location similarity of the user as and the reputation as , then the reliability of auxiliary user can be expressed as
where represents the latest reputation score of node .
The requesting user uses the anonymity set LE value as the selection condition for users to participate in anonymous assistance. The larger the LE value, the higher the reputation of the anonymity set assistance user and the higher the similarity to the query of the requesting user. On the contrary, anonymous sets are less reliable, and it is more likely to maliciously disclose the real location of the requesting user. The main steps are as follows shown in Algorithm 1:
Step 1: Record the total amount of a certain query category of the user as and the total amount of all query categories as ,
where represents the probability of querying a certain category, where ( is the total of query categories).
Step 2: Rank and from large to small, and then select the top users in and (total ) as the candidate set , where .
Step 3: Do operations on , each operation selects users to constract anonymous set () with request users, and then calculate by Eq. (
5
).
Step 4: Select the anonymous set with the largest and return it to the requesting user to submit a location query.
When the number of assisted users within the maximum anonymity radius is less than , the DP protection requires the addition of a noise mechanism. In this study, an anonymous point is constructed by adding noise that conforms to the Laplace distribution to achieve -DP protection, the privacy budget parameter indicates the degree of privacy protection, the smaller the value, the higher the degree of privacy protection.
Definition 6 If the probability density function distribution of a random variable is , where is the positional parameter, then is the Laplace distribution.
For anonymous points, the protocol in this study treats longitude and latitude independently, and generates a longitude and latitude that are indistinguishable within the privacy budget parameters, which are recorded as anonymous points . According to Definition 1, by setting the position parameter , the latitude and longitude of the anonymous point should meet the following conditions, as shown in Algorithm 2.
Step 1: Calculate and .
Step 2: Calculate and
Step 3: Calculate anonymous point results
10.26599/TST.2022.9010003.F004
Weighted directed graph of query results.
Query-result optimization processing
When a user successfully constructs an anonymous set to submit a query, the user’s privacy needs are met, but the privacy of the user’s location data must also be ensured at the same time as the data availability. In this section, we construct a query-result graph based on a directed graph. The LSP applies the shortest path algorithm[
43
] idea to further filter and process the query results and finally returns the optimal query results to the requesting user (see
Fig. 4
), as shown in Algorithm 3.
10.26599/TST.2022.9010003.F004
Weighted directed graph of query results.
Query result processing:
Step 1: Request user to successfully construct an anonymous set , where is the current location of requesting user and assisting user geographic location sets, data is the content of the submitted query.
Step 2: After receiving the query-request, the server obtains the query result set according to the anonymous set. Constructing a digraph between the query result and anonymous point, the weights of the edges in digraph are the distance between users.
We find the result with the smallest sum of the distance from the anonymous set position and return it as the exact query result (Dijkstra seeks the shortest path problem), the solution process is shown in
Table 1
.
10.26599/TST.2022.9010003.T001
Shortest path from each query vertex to the anonymous location.
Vertex
Requesting user
,
As we can see, we find the sum of the distances and are the smallest, so can be returned as the optimal result to the requesting users and .
10.26599/TST.2022.9010003.F005
Changes in reputation value.
10.26599/TST.2022.9010003.F006
Relationship among location entropy and user reputation and location similarity.
10.26599/TST.2022.9010003.F007
Deviation rate of query results for different privacy requirements.