2014
DOI: 10.1007/978-3-319-08506-7_2
|View full text |Cite
|
Sign up to set email alerts
|

A Predictive Differentially-Private Mechanism for Mobility Traces

Abstract: International audienceWith the increasing popularity of GPS-enabled hand-held devices, location-based applications and services have access to accurate and real-time location information, raising serious privacy concerns for their millions of users. Trying to address these issues, the notion of geo-indistinguishability was recently introduced, adapting the well-known concept of Differential Privacy to the area of location-based systems. A Laplace-based obfuscation mechanism satisfying this privacy notion works… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

1
61
0

Year Published

2014
2014
2022
2022

Publication Types

Select...
4
4
1

Relationship

2
7

Authors

Journals

citations
Cited by 78 publications
(62 citation statements)
references
References 27 publications
1
61
0
Order By: Relevance
“…However, this solution is not optimal and can be outperformed by [22] when the adversary has prior knowledge. In Section 5, we show that our algorithm compares favorably against that of Shokri et al when protecting trajectory privacy, hence we can conclude that our algorithm also offers better protection than that of Andrés et al The solution in [6] deals with mobility traces, but is non optimal.…”
Section: Related Workmentioning
confidence: 72%
See 1 more Smart Citation
“…However, this solution is not optimal and can be outperformed by [22] when the adversary has prior knowledge. In Section 5, we show that our algorithm compares favorably against that of Shokri et al when protecting trajectory privacy, hence we can conclude that our algorithm also offers better protection than that of Andrés et al The solution in [6] deals with mobility traces, but is non optimal.…”
Section: Related Workmentioning
confidence: 72%
“…Other formal approaches to the location privacy problem extend the concept of differential privacy to location privacy, defining a new privacy metric: geo-indistinguishability [2,5,6,20]. The solutions in [2,5,20] focus on sporadic locations and are not applied on trajectory privacy.…”
Section: Related Workmentioning
confidence: 99%
“…Unfortunately, the Gowalla dataset is not ideal for such an evaluation since it contains only 5216 users in the training set for the SF area. As a consequence, we perform two evaluations, one with N = 5000, which is relatively small for averag-3 Note that the maximum metric is a natural choice for location traces [6,44], although we here use it for single locations.…”
Section: Using a Differentially Private Priormentioning
confidence: 99%
“…In the geo-indistinguishability framework [15], [16] (i.e., the application of differential privacy to geo-location), each observation has a privacy cost that depends on the level of noise added by the mechanism used (typically drawn from a planar Laplace distribution). For instance, in order to guarantee ε-differential privacy, one must introduce noise with an amplitude such that the expected distance between the actual location and the reported location is proportional to 1/ε.…”
Section: Differential-privacy Perspectivementioning
confidence: 99%