Abstract

Nowadays location-based service (LBS) has become an important service in people’s daily life. Online taxi-hailing system (DiDi, Uber, etc.) is one of the most common LBS system. As the scale of online taxi services continues to expand, some problems have gradually emerged. Specifically, the uncertainty of taxis and passengers makes it difficult to match them effectively, and the passengers’ location privacy will be threatened from both internal and external of the system. In this paper, we first proposed a Bayesian-based location privacy inference attack method from external adversary’s point of view. After that, an adaptive differential privacy-based dynamic incentive method was proposed. Firstly, an adaptivity clocking area division method was proposed to resist the internal privacy threat. Secondly, a dynamic incentive bidding method was proposed to deal with the trading issue. Thirdly, an exponential-based matching method was proposed to resist the external inference privacy threat. Further, theoretical proofs show that the proposed method satisfy the privacy properties of k-anonymity, 2μ1ε-differential privacy, and the economic properties of incentive compatibility, individual rationality. Finally, the experimental results show that the inference attack would achieve a maximum attack success rate of 95% while ensuring the accuracy within 150 meters, and the proposed adaptive differential privacy-based dynamic incentive method can not only provide a good economic performance in terms of satisfaction ratio, social welfare and travel distance, but also can resist internal privacy threat with less than 1% of privacy leakage probability and reduce the success rate of external privacy inference attacks to 25%.

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call