Font Size: a A A

Study On Crowdsourcing User Location Privacy-preserving Based On Local Differential Privacy

Posted on:2022-01-13Degree:MasterType:Thesis
Country:ChinaCandidate:X J WangFull Text:PDF
GTID:2518306605468884Subject:Computer Science and Technology
Abstract/Summary:PDF Full Text Request
The emergence and rapid development of spatial crowdsourcing has made effective use of the idle computing and storage capacity of smart devices,greatly reducing the cost of largescale sensing tasks and making people's lives more convenient.At the same time,as spatial crowdsourcing requires uploading users' location data,it is easy to disclose sensitive personal information,and location privacy protection affects the willingness of crowdsourcing users to participate.Current location privacy protection methods based on anonymity and generalization have different degrees of defects,while local differential privacy,as an emerging privacy protection method,has outstanding performance in many fields.This paper mainly protects the location privacy of mobile crowdsourcing users based on local differential privacy,and studies the performance of local differential privacy in the field of location privacy protection.To address the difficulty of existing protection methods to comprehensively protect users' location privacy when mobile users continuously upload their own locations,this paper focuses on location privacy protection in two aspects of location statistics publishing and location data collection in spatial crowdsourcing.Experiments show that compared with other protection methods,the location privacy protection algorithm based on local differential privacy can effectively protect users' privacy,while running faster and with better usability.The main contents of this paper are as follows.(1)A map division algorithm DHC(Dynamic Hilbert Curve)with dynamic processing of geographic space is proposed,which uses Hilbert curve to transform the geographic space from two-dimensional space to one-dimensional data and keep its continuity in geographic space,while changing the map area division in real time according to the location change of mobile users,so that the number of users in the region is maintained at a certain level,which effectively reduces the error caused by the large difference in the number of users in the process of location perturbation.(2)Applying local differential privacy to the location data statistics of mobile users,a protection method based on user location coding is proposed,which transforms the real-time location data of mobile users into a one-dimensional vector through Bloom filter,combined with random response,so that its location privacy can still be protected during the continuous uploading of location data,and the server makes the final The server publishes statistics on the final perturbation results,which can get more accurate statistical results while effectively protecting the user's location privacy.(3)Applying local differential privacy to the location data collection of mobile users,and a protection method based on the real-time location perturbation of users is proposed,in which the corresponding security zone is selected according to the real-time location of users after using DHC for zone division,and the location perturbation is performed in the security zone,and the perturbation location is controlled by the privacy budget and distributed to each subzone with certain probability,and the location perturbation results can be calculated at the server side.The location perturbation result can be calculated at the server side,and the server can only know that the user is in a certain security zone,but cannot know the real location of the user in the security zone.
Keywords/Search Tags:Spatial Crowdsourcing, Mobile user, Location privacy, Dynamic Hilbert Curve, Local Differential Privacy
PDF Full Text Request
Related items