Collaborative Computing: Networking, Applications, and Worksharing. 11th International Conference, CollaborateCom 2015, Wuhan, November 10-11, 2015, China. Proceedings

Research Article

Protecting Privacy for Big Data in Body Sensor Networks: A Differential Privacy Approach

Download
271 downloads
  • @INPROCEEDINGS{10.1007/978-3-319-28910-6_15,
        author={Chi Lin and Zihao Song and Qing Liu and Weifeng Sun and Guowei Wu},
        title={Protecting Privacy for Big Data in Body Sensor Networks: A Differential Privacy Approach},
        proceedings={Collaborative Computing: Networking, Applications, and Worksharing. 11th International Conference, CollaborateCom 2015, Wuhan, November 10-11, 2015, China. Proceedings},
        proceedings_a={COLLABORATECOM},
        year={2016},
        month={2},
        keywords={Body sensor networks Big data Differential privacy},
        doi={10.1007/978-3-319-28910-6_15}
    }
    
  • Chi Lin
    Zihao Song
    Qing Liu
    Weifeng Sun
    Guowei Wu
    Year: 2016
    Protecting Privacy for Big Data in Body Sensor Networks: A Differential Privacy Approach
    COLLABORATECOM
    Springer
    DOI: 10.1007/978-3-319-28910-6_15
Chi Lin,*, Zihao Song, Qing Liu, Weifeng Sun,*, Guowei Wu
    *Contact email: c.lin@dlut.edu.cn, wfsun@dlut.edu.cn

    Abstract

    As a special kind of application of wireless sensor networks, Body Sensor Networks (BSNs) have broad perspectives especially in clinical caring and medical monitoring. Big data acquired from BSNs usually contain sensitive information, which are compulsory to be appropriately protected. However, previous methods overlooked the privacy protection issue, leading to privacy violation. In this paper, a differential privacy protection scheme for big data in body sensor network is proposed. We introduce the concept of dynamic noise thresholds which makes our scheme more suitable for processing big data. It can ensure privacy during the whole life cycle of the data, which makes privacy protection for big data in BSNs promising. Extensive experiments are conducted to outline the merits of our scheme. Experimental results reveal that our scheme has higher level of privacy protection. Even in the case where the attacker has full background knowledge, it still provides sufficient ambiguity, which ensures being unable to match people based on the ECG data characteristic so as to preserve the privacy.