PrivShape: Extracting Shapes in Time Series under User-Level Local Differential Privacy

Y Mao, Q Ye, H Hu, Q Wang, K Huang - arXiv preprint arXiv:2404.03873, 2024 - arxiv.org
arXiv preprint arXiv:2404.03873, 2024arxiv.org
Time series have numerous applications in finance, healthcare, IoT, and smart city. In many
of these applications, time series typically contain personal data, so privacy infringement
may occur if they are released directly to the public. Recently, local differential privacy (LDP)
has emerged as the state-of-the-art approach to protecting data privacy. However, existing
works on LDP-based collections cannot preserve the shape of time series. A recent work,
PatternLDP, attempts to address this problem, but it can only protect a finite group of …
Time series have numerous applications in finance, healthcare, IoT, and smart city. In many of these applications, time series typically contain personal data, so privacy infringement may occur if they are released directly to the public. Recently, local differential privacy (LDP) has emerged as the state-of-the-art approach to protecting data privacy. However, existing works on LDP-based collections cannot preserve the shape of time series. A recent work, PatternLDP, attempts to address this problem, but it can only protect a finite group of elements in a time series due to {\omega}-event level privacy guarantee. In this paper, we propose PrivShape, a trie-based mechanism under user-level LDP to protect all elements. PrivShape first transforms a time series to reduce its length, and then adopts trie-expansion and two-level refinement to improve utility. By extensive experiments on real-world datasets, we demonstrate that PrivShape outperforms PatternLDP when adapted for offline use, and can effectively extract frequent shapes.
arxiv.org