Nothing Special   »   [go: up one dir, main page]

skip to main content
research-article

Privacy Preservation for Trajectory Publication Based on Differential Privacy

Published: 12 April 2022 Publication History

Abstract

With the proliferation of location-aware devices, trajectory data have been used widely in real-life applications. However, trajectory data are often associated with sensitive labels, such as users’ purchase transactions and planned activities. As such, inappropriate sharing or publishing of these data could threaten users’ privacy, especially when an adversary has sufficient background knowledge about a trajectory through other data sources, such as social media (check-in tags). Though differential privacy has been used to address the privacy of trajectory data, no existing method can protect the privacy of both trajectory data and sensitive labels. In this article, we propose a comprehensive trajectory publishing algorithm with three effective procedures. First, we apply density-based clustering to determine hotspots and outliers and then blur their locations by generalization. Second, we propose a graph-based model to efficiently capture the relationship among sensitive labels and trajectory points in all records and leverage Laplace noise to achieve differential privacy. Finally, we generate and publish trajectories by traversing and updating this graph until we travel all vertexes. Our experiments on synthetic and real-life datasets demonstrate that our algorithm effectively protects the privacy of both sensitive labels and location data in trajectory publication. Compared with existing works on trajectory publishing, our algorithm can also achieve higher data utility.

References

[1]
Osman Abul, Francesco Bonchi, and Mirco Nanni. 2008. Never walk alone: Uncertainty for anonymity in moving objects databases. In IEEE International Conference on Data Engineering, Cancun, Mexico. IEEE, 376–385.
[2]
Felipe T. Brito, Antônio C. Araújo Neto, Camila F. Costa, André L. C. Mendonça, and Javam C. Machado. 2015. A distributed approach for privacy preservation in the publication of trajectory data. In Proceedings of the 2nd Workshop on Privacy in Geographic Information Collection and Analysis (Bellevue, WA, USA). ACM, New York, NY, 1–8.
[3]
Rui Chen, Gergely Acs, and Claude Castelluccia. 2012. Differentially private sequential data publication via variable-length n-grams. In ACM Conference on Computer and Communications Security (Raleigh, North Carolina, USA). ACM, New York, NY, 638–649.
[4]
Rui Chen, Benjamin C. M. Fung, Noman Mohammed, Bipin C. Desai, and Ke Wang. 2013. Privacy-preserving trajectory data publishing by local suppression. Information Sciences 231 (2013), 83–97.
[5]
Rui Chen, Benjamin C. M. Fung, and Bipin C. Desai. 2011. Differentially private trajectory data publication. arxiv:1112.2020 [cs.DB]
[6]
Cynthia Dwork. 2006. Differential privacy. In International Colloquium on Automata, Languages, and Programming (Venice, Italy). Springer-Verlag, Berlin, 1–12.
[7]
Cynthia Dwork. 2008. Differential privacy: A survey of results. In International Conference on Theory and Applications of MODELS of Computation (Xian, China). Springer-Verlag, Berlin, 1–19.
[8]
Srivatsava Ranjit Ganta, Shiva Prasad Kasiviswanathan, and Adam Smith. 2008. Composition attacks and auxiliary information in data privacy. In Proceedings of the 14th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining (Las Vegas, Nevada, USA). ACM, New York, NY, 265–273.
[9]
Moein Ghasemzadeh, Benjamin C. M. Fung, Rui Chen, and Anjali Awasthi. 2014. Anonymizing trajectory data for passenger flow analysis. Transportation Research Part C Emerging Technologies 39, 2 (2014), 63–79.
[10]
Jingyu Hua, Yue Gao, and Sheng Zhong. 2015. Differentially private publication of general time-serial trajectory data. In IEEE Conference on Computer Communications (INFOCOM’15), Kowloon, Hong Kong, April 26 - May 1, 2015. IEEE, 549–557.
[11]
Kaifeng Jiang, Dongxu Shao, Stéphane Bressan, Thomas Kister, and Kian-Lee Tan. 2013. Publishing trajectories with differential privacy guarantees. In Proceedings of the 25th International Conference on Scientific and Statistical Database Management (Baltimore, Maryland, USA). ACM, New York, NY, 12.
[12]
Alistair E. W. Johnson, Tom J. Pollard, Lu Shen, Liwei H. Lehman, Mengling Feng, Mohammad Ghassemi, Benjamin Moody, Peter Szolovits, Leo Anthony Celi, and Roger G. Mark. 2016. MIMIC-III, a freely accessible critical care database. Scientific Data 3 (2016), 160035.
[13]
Kamran Khan, Saif Ur Rehman, Kamran Aziz, Simon Fong, and S. Sarasvady. 2014. DBSCAN: Past, present and future. In Applications of Digital Information and Web Technologies (Chennai, India). IEEE, 232–238.
[14]
Elahe Ghasemi Komishani, Mahdi Abadi, and Fatemeh Deldar. 2016. PPTD: Preserving personalized privacy in trajectory data publishing by sensitive attribute generalization and trajectory local suppression. Knowledge-Based Systems 94 (2016), 43–59.
[15]
Jaewoo Lee and Chris Clifton. 2011. How much is enough? Choosing for differential privacy. In International Conference on Information Security (Beijing, China). Springer-Verlag, Berlin, 325–340.
[16]
Meng Li, Liehuang Zhu, Zijian Zhang, and Rixin Xu. 2017. Achieving differential privacy of trajectory data publishing in participatory sensing. Information Sciences 400 (2017), 1–13.
[17]
Zhongjian Lv, Jiajie Xu, Pengpeng Zhao, Guanfeng Liu, Lei Zhao, and Xiaofang Zhou. 2017. Outlier trajectory detection: A trajectory analytics based approach. In Database Systems for Advanced Applications, Selçuk Candan, Lei Chen, Torben Bach Pedersen, Lijun Chang, and Wen Hua (Eds.) (Suzhou, China). Springer International Publishing, Cham, 231–246.
[18]
Fanrong Meng, Guan Yuan, Shaoqian Lv, Zhixiao Wang, and Shixiong Xia. 2018. An overview on trajectory outlier detection. Artificial Intelligence Review 52, 10 (2018), 2437– 2456.
[19]
Fanrong Meng, Guan Yuan, Shaoqian, Zhixiao Wang, and Shixiong Xia. 2019. An overview on trajectory outlier detection. Artificial Intelligence Review 52, 10 (2019), 2437– 2456.
[20]
Lu Ou, Zheng Qin, Shaolin Liao, Yuan Hong, and Xiaohua Jia. 2018. Releasing correlated trajectories: Towards high utility and optimal differential privacy. IEEE Transactions on Dependable and Secure Computing 17, 5 (2018), 1109–1123.
[21]
Manolis Terrovitis and Nikos Mamoulis. 2008. Privacy preservation in the publication of trajectories. In 9th International Conference on Mobile Data Management (MDM’08) (Beijing, China). IEEE, 65–72.
[22]
Qian Wang, Yan Zhang, Xiao Lu, Zhibo Wang, Zhan Qin, and Kui Ren. 2018. Real-time and spatio-temporal crowd-sourced social network data publishing with differential privacy. IEEE Transactions on Dependable and Secure Computing 15, 4 (2018), 591–606.
[23]
Shuo Wang and Richard O. Sinnott. 2017. Protecting personal trajectories of social media users through differential privacy. Computers and Security 67 (2017), 142–163.
[24]
Lin Yao, Zhenyu Chen, Haibo Hu, Guowei Wu, and Bin Wu. 2020. Sensitive attribute privacy preservation of trajectory data publishing based on l-diversity. Distributed and Parallel Databases (2020), 1–27. Issue Special.
[25]
Lin Yao, Xinyu Wang, Xin Wang, Haibo Hu, and Guowei Wu. 2019. Publishing sensitive trajectory data under enhanced l-diversity model. In 20th IEEE International Conference on Mobile Data Management (MDM’19), Hong Kong, SAR, China, June 10–13, 2019. IEEE, 160–169.
[26]
Jing Yuan, Yu Zheng, Xing Xie, and Guangzhong Sun. 2011. Driving with knowledge from the physical world. In ACM SIGKDD International Conference on Knowledge Discovery and Data Mining. ACM, New York, NY, 316–324.
[27]
Jing Yuan, Yu Zheng, Chengyang Zhang, Wenlei Xie, Xing Xie, Guangzhong Sun, and Yan Huang. 2010. T-drive: Driving directions based on taxi trajectories. In SIGSPATIAL International Conference on Advances in Geographic Information Systems (San Jose, California). ACM, New York, NY, 99–108.
[28]
J. Zhou, X. Lin, X. Dong, and Z. Cao. 2015. PSMPA: Patient self-controllable and multi-level privacy-preserving cooperative authentication in distributed-healthcare cloud computing system. IEEE Transactions on Parallel and Distributed Systems 26, 6 (2015), 1693–1703.

Cited By

View all
  • (2024)CTPP: A Conditional Trajectory Privacy Preservation Scheme Using Blockchain in V2XIEEE Internet of Things Journal10.1109/JIOT.2024.338061911:12(22232-22242)Online publication date: 15-Jun-2024
  • (2024)BiGRU-DP: Improved differential privacy protection method for trajectory data publishingExpert Systems with Applications10.1016/j.eswa.2024.124264252(124264)Online publication date: Oct-2024
  • (2024)Differentially Private Data Publishing of Trajectory Synthesis Based on Generalization and Probability基于泛化和概率的差分隐私合成轨迹数据发布方案Journal of Shanghai Jiaotong University (Science)10.1007/s12204-024-2768-2Online publication date: 13-Sep-2024
  • Show More Cited By

Recommendations

Comments

Please enable JavaScript to view thecomments powered by Disqus.

Information & Contributors

Information

Published In

cover image ACM Transactions on Intelligent Systems and Technology
ACM Transactions on Intelligent Systems and Technology  Volume 13, Issue 3
June 2022
415 pages
ISSN:2157-6904
EISSN:2157-6912
DOI:10.1145/3508465
  • Editor:
  • Huan Liu
Issue’s Table of Contents

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 12 April 2022
Accepted: 01 July 2021
Revised: 01 May 2021
Received: 01 December 2020
Published in TIST Volume 13, Issue 3

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. Trajectory publishing
  2. privacy preservation
  3. differential privacy

Qualifiers

  • Research-article
  • Refereed

Funding Sources

  • National Key R&D Program of China
  • National Natural Science Foundation of China
  • Research Grants Council, Hong Kong SAR, China
  • Open Project of the State Key Laboratory of Information Security, Institute of Information Engineering, Chinese Academy of Sciences
  • Key-Area Research and Development Program of Guangdong Province
  • Science and Technology Planning Project of Guangdong Province

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)368
  • Downloads (Last 6 weeks)39
Reflects downloads up to 23 Nov 2024

Other Metrics

Citations

Cited By

View all
  • (2024)CTPP: A Conditional Trajectory Privacy Preservation Scheme Using Blockchain in V2XIEEE Internet of Things Journal10.1109/JIOT.2024.338061911:12(22232-22242)Online publication date: 15-Jun-2024
  • (2024)BiGRU-DP: Improved differential privacy protection method for trajectory data publishingExpert Systems with Applications10.1016/j.eswa.2024.124264252(124264)Online publication date: Oct-2024
  • (2024)Differentially Private Data Publishing of Trajectory Synthesis Based on Generalization and Probability基于泛化和概率的差分隐私合成轨迹数据发布方案Journal of Shanghai Jiaotong University (Science)10.1007/s12204-024-2768-2Online publication date: 13-Sep-2024
  • (2023)Privacy-Preserving Method for Trajectory Data Publication Based on Local Preferential AnonymityInformation10.3390/info1403015714:3(157)Online publication date: 2-Mar-2023
  • (2023)Trajectory Data Collection with Local Differential PrivacyProceedings of the VLDB Endowment10.14778/3603581.360359716:10(2591-2604)Online publication date: 1-Jun-2023
  • (2023)Research on differential privacy protection method based on user tendencyPLOS ONE10.1371/journal.pone.028882318:10(e0288823)Online publication date: 26-Oct-2023
  • (2023)An Approach for Data Publishing with Sensitive Attribute Synthesis2023 IEEE International Conference on Data Mining Workshops (ICDMW)10.1109/ICDMW60847.2023.00046(318-322)Online publication date: 4-Dec-2023
  • (2023)Trajectory Privacy Protection with Pricing Awareness on Ride-on-Demand System2023 IEEE 10th International Conference on Cyber Security and Cloud Computing (CSCloud)/2023 IEEE 9th International Conference on Edge Computing and Scalable Cloud (EdgeCom)10.1109/CSCloud-EdgeCom58631.2023.00016(37-45)Online publication date: Jul-2023
  • (2022)Experiments and Analyses of Anonymization Mechanisms for Trajectory Data PublishingJournal of Computer Science and Technology10.1007/s11390-022-2409-x37:5(1026-1048)Online publication date: 1-Oct-2022

View Options

Login options

Full Access

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Full Text

View this article in Full Text.

Full Text

HTML Format

View this article in HTML Format.

HTML Format

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media