摘要

Wi-Fi fingerprint-based indoor localization is regarded as one of the most promising techniques for location-based services. However, it faces serious problem of privacy disclosure of both clients' location data and provider's fingerprint database. To address this issue, this letter proposes a differential privacy (DP)-based privacy-preserving indoor localization scheme, called DP3, which is composed of four phases: access point (AP) fuzzification and location retrieval in client side and DP-based finger clustering and finger permutation in server side. Specifically, in AP fuzzification, instead of providing the measured full finger (including AP sequence and the corresponding received signal strength), a to-be-localized (TBL) client only uploads the AP sequence to the server. Then, the localization server utilizes the DP-enabled clustering to build the fingerprints related to the AP sequence into k clusters, permutes these reference points in each cluster with exponential mechanism to mask the real positions of these fingerprints, and sends the modified data set to the TBL client. At client side, location retrieval phase estimates the location of the client. Theoretical and experimental results show that DP3 can simultaneously protect the location privacy of the TBL client and the data privacy of the localization server.