17th International Symposium on Spatial and Temporal Databases 2021
DOI: 10.1145/3469830.3470893
|View full text |Cite
|
Sign up to set email alerts
|

Privacy-Preserving Synthetic Location Data in the Real World

Abstract: Sharing sensitive data is vital in enabling many modern data analysis and machine learning tasks. However, current methods for data release are insufficiently accurate or granular to provide meaningful utility, and they carry a high risk of deanonymization or membership inference attacks. In this paper, we propose a differentially private synthetic data generation solution with a focus on the compelling domain of location data. We present two methods with high practical utility for generating synthetic locatio… Show more

Help me understand this report
View preprint versions

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

0
15
0

Year Published

2021
2021
2024
2024

Publication Types

Select...
4
3

Relationship

3
4

Authors

Journals

citations
Cited by 13 publications
(15 citation statements)
references
References 27 publications
(23 reference statements)
0
15
0
Order By: Relevance
“…They all produce outputs that correspond to arbitrary grid cells or places of interest, whereas we generate coordinate data (i.e., the same form as the input data). While one could extend these solutions to generate individual points (e.g., by using uniform sampling), Cunningham et al [18] show that adapting existing solutions in this way fails to produce high-quality synthetic spatial point data. Their purpose-built solution is designed for the centralized DP setting, which leaves generating high-quality spatial point data in local privacy settings as an important, yet unaddressed, challenge.…”
Section: Related Workmentioning
confidence: 99%
See 3 more Smart Citations
“…They all produce outputs that correspond to arbitrary grid cells or places of interest, whereas we generate coordinate data (i.e., the same form as the input data). While one could extend these solutions to generate individual points (e.g., by using uniform sampling), Cunningham et al [18] show that adapting existing solutions in this way fails to produce high-quality synthetic spatial point data. Their purpose-built solution is designed for the centralized DP setting, which leaves generating high-quality spatial point data in local privacy settings as an important, yet unaddressed, challenge.…”
Section: Related Workmentioning
confidence: 99%
“…Similarly, although other private methods for synthetic spatial data generation exist, these methods also use different forms of privacy. For example, Chen et al [16] use personalized LDP, and Cunningham et al [18] use centralized DP. As our privacy setting is different from all of these works, any comparison between them is meaningless.…”
Section: Experiments Set-upmentioning
confidence: 99%
See 2 more Smart Citations
“…There has been DP-related work that considers user-specific context in which user priors are utilized [e.g., 30,33,36], and Desfontaines et al [15] study the notion of DP with 'partial knowledge' for a user. Finally, Cunningham et al [14] use publicly available geographic knowledge to improve the quality of private synthetic location data (in the centralized setting). However, we are the first to explicitly use external domain knowledge (i.e., user-independent prior information that is known to all, such as the locations, business opening hours, etc.)…”
Section: Related Workmentioning
confidence: 99%