Abstract

Big data, which is being explosively generated in various areas, is considered as a new growth engine for diverse industries. In recent years, analysis of big data has attracted attention because it exhibits the potential to generate high value. In addition, with the advent of the IoT era, wherein each object is connected to all the others in a system, the importance of big data is likely to continue to be emphasized, due to the availability of data generated from diverse devices. With the increasing importance of indoor space in which most city dwellers spend over 80% of daily life, big data containing users’ indoor positioning information is a critical asset for understanding the indoor behavior pattern of users, such as the shopping behavior pattern of customers in a large department store. However, there is also a risk of leakage of personal information, because it is feasible to infer the users’ sensitive information by tracking and analyzing the users’ indoor positions. Local differential privacy (LDP) is the state-of-the-art approach that is used to protect individual privacy in the process of data collection. LDP ensures that the privacy of the data contributor is protected by perturbing her/his original data at the data contributor’s side; thus, the data collector cannot access the original data, but is still able to obtain population statistics. This paper focuses on the application of LDP to the collection of indoor positioning data. In particular, we experimentally evaluated the utilization of indoor positioning big data collected by leveraging LDP for estimating the density of the specified indoor area. Experimental results with both synthetic and actual data sets demonstrate that LDP is well applicable to the collection of indoor positioning data for the purpose of inferring population statistics.

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call