Abstract

Spatial decompositions are often used in the statistics of location information. For security, current works split the whole domain into sub-domains recursively to generate a hierarchical private tree and add Laplace noise to each node’s points count, as called differentially private spatial decompositions. However Laplace distribution is symmetric about the origin, the mean of a large number of queries may cancel the Laplace noise. In private tree, the point count of intermediate nodes may be real since the summation of all its descendants may cancel the Laplace noise and reveal privacy. Moreover, existing algorithms add noises to all nodes of the private tree which leads to higher noise cost, and the maximum depth h of the tree is not intuitive for users. To address these problems, we propose a more secure algorithm which avoids canceling Laplace noise. That splits the domains depending on its real point count, and only adds indefeasible Laplace noise to leaves. The ith randomly selected leaf of one intermediate node is added noise by \(\frac{\left( \beta -i+1 \right) +1+\beta }{(\beta -i+1)+\beta }Lap(\lambda )\). We also replace h with a more intuitive split unit u. The experiment results show that our algorithm performs better both on synthetic and real datasets with higher security and data utility, and the noise cost is highly decreased.

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call