Next Article in Journal
Multipurpose GIS Portal for Forest Management, Research, and Education
Previous Article in Journal
The Missing Millions in Maps: Exploring Causes of Uncertainties in Global Gridded Population Datasets
 
 
Article
Peer-Review Record

Achieving Differential Privacy Publishing of Location-Based Statistical Data Using Grid Clustering

ISPRS Int. J. Geo-Inf. 2022, 11(7), 404; https://doi.org/10.3390/ijgi11070404
by Yan Yan 1,*, Zichao Sun 1, Adnan Mahmood 2, Fei Xu 1, Zhuoyue Dong 1 and Quan Z. Sheng 2
Reviewer 1: Anonymous
Reviewer 2: Anonymous
Reviewer 3:
ISPRS Int. J. Geo-Inf. 2022, 11(7), 404; https://doi.org/10.3390/ijgi11070404
Submission received: 28 March 2022 / Revised: 28 June 2022 / Accepted: 12 July 2022 / Published: 15 July 2022

Round 1

Reviewer 1 Report

This paper considered the location privacy leakage in publishing of location-based statistical data and proposed a grid clustering and differential privacy protection method for location-based big data publishing scenarios. Theoretical analysis and experimental comparison demonstrated that the proposed method could be superior to other existing partition publishing methods of location-based statistical data. In general, the structure of this paper is clear and the idea is easy to follow. However, some of the major issues are listed below:

  1. Figure 9 lists three cases: query Q belongs to one cluster, query Q contains multiple complete clusters, and query Q contains complete clusters and intersecting clusters. Is there a situation where query Q is all intersecting clusters?
  2. ρ=0.001×|T|, page 12, line 6, why did ρ take 0.001?
  3. The experiment is only compared in terms of relative error and execution time. Can it be measured from other aspects, such as cell granularity?
  4. The situations of flag=0 and flag=1 are described in Algorithm 1. What should be done when flag=2?
  5. The two purple areas in the lower left corner of Figure 8(a) should be neighborhoods after calculation according to formula (7), but why are they not merged in Figure 8(b)? Similar, why aren’t the tree purple grids on the right of center in Figure 8(a) merged in Figure 8(b)?
  6. The reason for setting the constant parameters of the comparative experimental methods UG, AG, Quad-opt, and Unbalanced Quad-tree is unclear. For example, how was the sensitivity S calculated in the experiments?
  7. Adding random noise has a negative impact on the utility of published location-based big data. Although the authors have carried out the theoretical analysis and proof, there is no relevant experimental research on performance of location privacy protection in the experimental section.
  8. The comparative experiment is not sufficient, and the comparative methods are quite early. Please supplement the comparison with the latest related works, such as the methods in literature [14-16].

Author Response

Please see the attachment.

Author Response File: Author Response.pdf

Reviewer 2 Report

The paper is interesting and addresses a relevant topic such as privacy. The proposal is sound and conclusions are supported by the results. In my opinion, the paper may be accepted.

Author Response

Please see the attachment.

Author Response File: Author Response.pdf

Reviewer 3 Report

 

The paper is overall exciting and fits within the scope of this journal. The topic (Achieving Differential Privacy Publishing of Location-based Statistical Data Using Grid Clustering) is impressive. The focused point of the research is understandable and acceptable, and the proposed technique is adequately validated to prove the research's objectives.

The abstract is acceptable, but it can be improved. Although the abstract includes all necessary information (background, purpose, method, results, and conclusion), the conclusion is not clear.

Introduction can be improved. Authors have addressed how their work is different from existing researchers but not clear. The motivation of this paper may be added in this introduction.

Overall plagiarism is 17%. Definition 1 and theorem 1 have been copied with the references (Citations are given).

Discrete wavelets transformation is mentioned but it is not explained explicitly.

In definition 6, Den(D2), is moved after the right margin.

The authors mentioned 2 algorithms. In the 2nd algorithm, line 6 has a letter “S” but it is not declared clearly within this algorithm.  Although definition 1 provides the detail of S, the authors should declare it.

In the analysis, the complexity, and some points such as the limitation of the research may be considered.

Using table 1, experimental datasets and querying range are considered but units of user information are not clear. Authors should write the units of all parameters. What is the unit of the privacy budget?  

The conclusions need some improvement. Figure 14 is shown in the conclusion but is explained in subsection 6.2. The authors could have moved this figure 14 in subsection 6.2. Authors should provide a better overview of the implications of their research for a general audience. The authors may add the future work of the research obtained from these research results.

Comments for author File: Comments.pdf

Author Response

Please see the attachment.

Author Response File: Author Response.pdf

Back to TopTop