Nothing Special   »   [go: up one dir, main page]

skip to main content
10.1007/978-3-031-70903-6_14guideproceedingsArticle/Chapter ViewAbstractPublication PagesConference Proceedingsacm-pubtype
Article

Leveraging Transformer Architecture for Effective Trajectory-User Linking (TUL) Attack and Its Mitigation

Published: 16 September 2024 Publication History

Abstract

Trajectories, a specific type of mobility data, can be used for many useful data mining tasks. However, these trajectories also raises important privacy concerns due to their strong inference potential. In this work, we propose TUL-STEO, a novel deep learning approach, based on a combination of pretraining and fine-tuning, for performing a Trajectory-User Linking (TUL) attack (also called user re-identification attack). More precisely, TUL-STEO can be used to identify individuals associated with given anonymized trajectories. Traditional methods to achieve TUL, as well as its mitigation, usually rely heavily on manual feature extraction, which is less adapted to complex, high resolution and large-scale trajectory datasets. In contrast, our attack is based on an end-to-end machine learning pipeline employing advanced neural architectures derived from transformer neural architectures. Furthermore, we propose Priv-STEO, an adversarial regularization approach to mitigate TUL. We demonstrate how these architectures can be used to effectively mitigate TUL, through an adversarial regularization approach, without a significant degradation of trajectory data utility.

References

[1]
Adams, P.M., Ashwell, W.W., Baxter, R.: Location-based services - an overview of the standards. BT Technol. J. 21, 34–43 (2003).
[2]
Andrés, M.E., Bordenabe, N.E., Chatzikokolakis, K., Palamidessi, C.: Geo-indistinguishability: Differential privacy for location-based systems. In: Proceedings of the ACM Conference on Computer and Communications Security (2013).
[3]
Bai, Y., Mei, J., Yuille, A., Xie, C.: Are transformers more robust than CNNs? In: Advances in Neural Information Processing Systems, vol. 32 (2021)
[4]
Chen, W., Li, S., Huang, C., Yu, Y., Jiang, Y., Dong, J.: Mutual distillation learning network for trajectory-user linking. In: IJCAI International Joint Conference on Artificial Intelligence (2022).
[5]
Colizza, V., Barrat, A., Barthelemy, M., Valleron, A.J., Vespignani, A.: Modeling the worldwide spread of pandemic influenza: baseline case and containment interventions. PLoS Med. 4(1) (2007).
[6]
Dwork C Bugliesi M, Preneel B, Sassone V, and Wegener I Differential privacy Automata, Languages and Programming 2006 Heidelberg Springer 1-12
[7]
Feng, J., et al.: DeepMove: predicting human mobility with attentional recurrent networks. In: The Web Conference 2018 - Proceedings of the World Wide Web Conference, WWW 2018 (2018).
[8]
Fontana, I., Langheinrich, M., Gjoreski, M.: GANs for privacy-aware mobility modeling. IEEE Access 11 (2023).
[9]
Franco, L., Placidi, L., Giuliari, F., Hasan, I., Cristani, M., Galasso, F.: Under the hood of transformer networks for trajectory forecasting. Pattern Recogn. 138 (2023).
[10]
Gao, Q., Zhang, F., Yao, F., Li, A., Mei, L., Zhou, F.: Adversarial mobility learning for human trajectory classification. IEEE Access 8 (2020).
[11]
Gao, Q., Zhou, F., Zhang, K., Trajcevski, G., Luo, X., Zhang, F.: Identifying human mobility via trajectory embeddings. In: IJCAI International Joint Conference on Artificial Intelligence, (2017).
[12]
González, M.C., Hidalgo, C.A., Barabási, A.L.: Understanding individual human mobility patterns. Nature 458(7235) (2009).
[13]
Han, K., et al.: A survey on vision transformer. IEEE Trans. Pattern Anal. Mach. Intell. 45(1) (2023).
[14]
Han, P., Wang, J., Yao, D., Shang, S., Zhang, X.: A graph-based approach for trajectory similarity computation in spatial networks. In: Proceedings of the ACM SIGKDD International Conference on Knowledge Discovery and Data Mining (2021).
[15]
Hinton, G., Dean, J.: Distilling the Knowledge in a Neural Network (2015)
[16]
Hu, X., Han, Y., Geng, Z.: Novel trajectory representation learning method and its application to trajectory-user linking. IEEE Trans. Instrum. Measur. 70 (2021).
[17]
Janssens, D., Yasar, A.U.H., Knapen, L.: Data science and simulation in transportation research (2013).
[18]
Karita, S., et al.: A comparative study on transformer vs RNN in speech applications. In: 2019 IEEE Automatic Speech Recognition and Understanding Workshop, ASRU 2019 - Proceedings (2019).
[19]
Kazemi, S.M., et al.: Time2Vec: learning a vector representation of time. CoRR abs/1907.05321 (2019). http://arxiv.org/abs/1907.05321
[20]
Li, S., et al.: Enhancing the locality and breaking the memory bottleneck of transformer on time series forecasting. In: Advances in Neural Information Processing Systems, vol. 32 (2019)
[21]
Li, Y., Ren, X., Yang, S., Yang, X.: Impact of prior knowledge and data correlation on privacy leakage: a unified analysis. IEEE Trans. Inf. Forensics Secur. 14(9) (2019).
[22]
Liu, S., Du, J., Shrivastava, A., Zhong, L.: Privacy adversarial network: representation learning for mobile data privacy. In: Proceedings of the ACM on Interactive, Mobile, Wearable and Ubiquitous Technologies vol. 3, no. 4 (2019).
[23]
Liu, Y., et al.: RoBERTa: a robustly optimized BERT pretraining approach, July 2019
[24]
Luca, M., Barlacchi, G., Lepri, B., Pappalardo, L.: A survey on deep learning for human mobility. ACM Comput. Surv. 55(1) (2021).
[25]
May Petry, L., Leite Da Silva, C., Esuli, A., Renso, C., Bogorny, V.: MARC: a robust method for multiple-aspect trajectory classification via space, time, and semantic embeddings. Int. J. Geog. Inf. Sci. 34(7) (2020).
[26]
Miao, C., Wang, J., Yu, H., Zhang, W., Qi, Y.: Trajectory-user linking with attentive recurrent network. In: Proceedings of the International Joint Conference on Autonomous Agents and Multiagent Systems, AAMAS. vol. 2020-May (2020)
[27]
Murakami, T., et al.: Designing a location trace anonymization contest. In: Proceedings on Privacy Enhancing Technologies, vol. 2023, no. 1 (2023).
[28]
Olteanu, A.M., Huguenin, K., Shokri, R., Humbert, M., Hubaux, J.P.: Quantifying interdependent privacy risks with location data. IEEE Trans. Mobile Comput. 16(3) (2017).
[29]
Pellungrini, R., Pappalardo, L., Pratesi, F., Monreale, A.: A data mining approach to assess privacy risk in human mobility data. ACM Trans. Intell. Syst. Technol. 9(3) (2017).
[30]
Rao, J., Gao, S., Kang, Y., Huang, Q.: LSTM-TrajGAN: a deep learning approach to trajectory privacy protection. In: Leibniz International Proceedings in Informatics, LIPIcs, vol. 177 (2020).
[31]
Rogers, A., Kovaleva, O., Rumshisky, A.: A primer in bertology: what we know about how bert works. Trans. Assoc. Comput. Linguist. 8 (2020).
[32]
Sun, C., Qiu, X., Xu, Y., Huang, X.: How to fine-tune bert for text classification? In: Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics), vol. 11856 LNAI (2019).
[33]
Vaswani, A., et al.: Attention is all you need. In: Advances in Neural Information Processing Systems, vol. 2017-December (2017)
[34]
Yu, Y., et al.: TULSN: Siamese network for trajectory-user linking. In: Proceedings of the International Joint Conference on Neural Networks (2020).
[35]
Yuan, J., Zheng, Y., Xie, X.: Discovering regions of different functions in a city using human mobility and POIs. In: Proceedings of the ACM SIGKDD International Conference on Knowledge Discovery and Data Mining (2012).
[36]
Zhan, Y., Haddadi, H., Kyllo, A., Mashhadi, A.: Privacy-aware human mobility prediction via adversarial networks. In: Proceedings - 2nd International Workshop on Cyber-Physical-Human System Design and Implementation, CPHS 2022 (2022).
[37]
Zhang, D., Ding, M., Yang, D., Liu, Y., Fan, J., Shen, H.T.: Trajectory simplification: an experimental study and quality analysis. In: Proceedings of the VLDB Endowment, vol. 11 (2018).
[38]
Zhang, T., Zhu, T., Liu, R., Zhou, W.: Correlated data in differential privacy: Definition and analysis. In: Concurrency and Computation: Practice and Experience, vol. 34 (2022).
[39]
Zhao, Q., Zuo, C., Pellegrino, G., Lin, Z.: Geo-locating drivers: a study of sensitive data leakage in ride-hailing services. In: 26th Annual Network and Distributed System Security Symposium, NDSS 2019 (2019).
[40]
Zhou, F., Gao, Q., Trajcevski, G., Zhang, K., Zhong, T., Zhang, F.: Trajectory-user linking via variational autoencoder. In: IJCAI International Joint Conference on Artificial Intelligence, vol. 2018-July (2018).

Recommendations

Comments

Please enable JavaScript to view thecomments powered by Disqus.

Information & Contributors

Information

Published In

cover image Guide Proceedings
Computer Security – ESORICS 2024: 29th European Symposium on Research in Computer Security, Bydgoszcz, Poland, September 16–20, 2024, Proceedings, Part IV
Sep 2024
494 pages
ISBN:978-3-031-70902-9
DOI:10.1007/978-3-031-70903-6
  • Editors:
  • Joaquin Garcia-Alfaro,
  • Rafał Kozik,
  • Michał Choraś,
  • Sokratis Katsikas

Publisher

Springer-Verlag

Berlin, Heidelberg

Publication History

Published: 16 September 2024

Author Tags

  1. Mobility
  2. Trajectory data
  3. Privacy
  4. Representation Learning
  5. Trajectory-User Linking

Qualifiers

  • Article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • 0
    Total Citations
  • 0
    Total Downloads
  • Downloads (Last 12 months)0
  • Downloads (Last 6 weeks)0
Reflects downloads up to 02 Oct 2024

Other Metrics

Citations

View Options

View options

Get Access

Login options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media