2020
DOI: 10.1109/access.2020.2999580
|View full text |Cite
|
Sign up to set email alerts
|

Differential Private Spatial Decomposition and Location Publishing Based on Unbalanced Quadtree Partition Algorithm

Abstract: Centralized publishing of big location data provides great convenience for various locationbased interactive queries and services. Privacy protection of users' location information is an indispensable issue in the security of big data applications. Partition publishing is an effective way to release statistical information of two-dimensional big location data. By combining with the differential privacy model, it can provide more accurate range counting query service on the premise of ensuring location privacy.… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
17
0

Year Published

2020
2020
2023
2023

Publication Types

Select...
4
2
2

Relationship

0
8

Authors

Journals

citations
Cited by 20 publications
(17 citation statements)
references
References 24 publications
0
17
0
Order By: Relevance
“…For any data sets and that differ by one record, a randomized algorithm provides DP protection with ℰ value (ℰ-DP) if and only if the following is satisfied [13]- [14]:…”
Section: B the Basic Concepts Of Differential Privacymentioning
confidence: 99%
See 1 more Smart Citation
“…For any data sets and that differ by one record, a randomized algorithm provides DP protection with ℰ value (ℰ-DP) if and only if the following is satisfied [13]- [14]:…”
Section: B the Basic Concepts Of Differential Privacymentioning
confidence: 99%
“…Therefore, if the attacker knows most of the records in the original data set, he still cannot accurately determine whether a record is in and . The smaller ℰ value, the lower is the probability of distinguishing the two datasets and the higher the degree of privacy protection [13]- [14].…”
Section: B the Basic Concepts Of Differential Privacymentioning
confidence: 99%
“…A geometric budget allocation strategy increases the budget geometrically at each tree level so the leaf counts have the highest accuracy. To improve the query's utility, it is also possible to use an unbalanced quadtree partition algorithm based on regional uniformity as adopted in [49]. Furthermore, the privacy budget allocation scheme is adjusted to ensure the effectiveness of the differential privacy model.…”
Section: Location Aggregate Sharingmentioning
confidence: 99%
“…Private Spatial Decomposition [48] and [49] Recursively divide the location using a tree structure, then induce noise to the count at each node of the tree…”
Section: Challengesmentioning
confidence: 99%
“…Google has recently published a Google COVID-19 Community Mobility Reports 17 to help public health authorities understand the mobility trends over time across different categories of places, such as retail, recreation, groceries etc., in response to imposed policies aimed at combating COVID-19 pandemic. The authors in [115] use differential privacy to publish statistical information of two-dimensional location data to ensure location privacy. Other works, such as [116], [117], partition data dimensions to minimise the amount of noise, and in order to achieve higher privacy accuracy, by using differential privacy in response to the given set of queries.…”
Section: Differential Privacymentioning
confidence: 99%