Abstract

Most of us live our daily lives in various types of indoor environments. With the rapidly increasing air pollution and abnormal weather conditions occurring all over the world, the importance of indoor space is expected to increase in the future. As the importance of indoor spaces has increased, there have been extensive efforts to understand the indoor behavior patterns of individuals by collecting and analyzing their indoor positioning data. However, indiscriminate collection of indoor location information may raise significant privacy issues, because it is possible to infer sensitive information by analyzing their indoor location data. Thus, there is a need to develop a technology capable of: 1) collecting individuals’ indoor positioning data while not violating privacy requirements and 2) analyzing their movement patterns, based on the indoor positioning data set collected in a privacy-preserving manner. Recently, there has been a growing interest in local difference privacy (LDP) that can protect individual privacy in the process of data collection. The main concept of LDP is adding carefully designed noise to sensitive data at the data contributor’s side and directly sending the noisy data to a data collector, guaranteeing that the original data are not exposed to the outside. In this paper, we first develop a method to collect individuals’ indoor positioning information by leveraging LDP, and then, we introduce an effective approach to compute top- $k$ routes between two points in indoor environments by leveraging the indoor positioning data sets collected in an LDP manner. Experimental results show that the proposed approach well exploits the indoor positioning data collected in an LDP-compliant manner, and a good estimation of top- $k$ routes can be achieved with the proposed method and a large data set.

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call