2020
DOI: 10.1016/j.jisa.2020.102633
|View full text |Cite
|
Sign up to set email alerts
|

Real-time and private spatio-temporal data aggregation with local differential privacy

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2

Citation Types

0
5
0

Year Published

2021
2021
2024
2024

Publication Types

Select...
8
2

Relationship

1
9

Authors

Journals

citations
Cited by 13 publications
(5 citation statements)
references
References 8 publications
0
5
0
Order By: Relevance
“…Lan et al [25] proposed personalized differential privacy (iDP-SC) based on a spectral clustering algorithm to reduce the local sensitivity by the introduction of the spectral clustering algorithm, and the noise reduction generated by spectral clustering compensates for the information distortion error introduced by itself. Xiong et al [26] proposed a new (ε, δ)-LDP concept for capturing users' privacy needs by accounting for the temporal relevance of spatiotemporal data at the same time as guaranteeing sensible utility, demonstrating its superiority in achieving a better trade-off between privacy and utility for real-time spatiotemporal data integration and rigorous privacy protection.…”
Section: Related Workmentioning
confidence: 99%
“…Lan et al [25] proposed personalized differential privacy (iDP-SC) based on a spectral clustering algorithm to reduce the local sensitivity by the introduction of the spectral clustering algorithm, and the noise reduction generated by spectral clustering compensates for the information distortion error introduced by itself. Xiong et al [26] proposed a new (ε, δ)-LDP concept for capturing users' privacy needs by accounting for the temporal relevance of spatiotemporal data at the same time as guaranteeing sensible utility, demonstrating its superiority in achieving a better trade-off between privacy and utility for real-time spatiotemporal data integration and rigorous privacy protection.…”
Section: Related Workmentioning
confidence: 99%
“…Hong et al [8] also investigate the problem of collecting user location data and propose a perturbation mechanism to reduce the error of each collected location data. Finally, authors in [23] investigate the privacy concerns of real-time spatio-temporal data aggregation and suggests using LDP-based algorithms. Publishing and sharing location statistics are also proposed in [5] employing LDP to ensure users' privacy while continuously releasing statistics over infinite streams.…”
Section: Related Workmentioning
confidence: 99%
“…However, existing research on location differential privacy protection still suffers from the following problems; existing location differential protection mechanisms are only effective for single or sporadic queries, but in the case of multiple queries, the user's true location may still be exposed [4] .This is due to the spatiotemporal correlation between successive queried locations, and thus the query not only leaks the privacy cost of the current location, but also increases the privacy risk of other locations. Therefore, even if a single location satisfies the ε-differential privacy requirement, it does not ensure that the entire trajectory satisfies ε-differential privacy [5] .…”
Section: Introductionmentioning
confidence: 99%