Nothing Special   »   [go: up one dir, main page]

skip to main content
research-article

Privacy- and Context-aware Release of Trajectory Data

Published: 30 January 2020 Publication History

Abstract

The availability of large-scale spatio-temporal datasets along with the advancements in analytical models and tools have created a unique opportunity to create valuable insights into managing key areas of society from transportation and urban planning to epidemiology and natural disasters management. This has encouraged the practice of releasing/publishing trajectory datasets among data owners. However, an ill-informed publication of such rich datasets may have serious privacy implications for individuals. Balancing privacy and utility, as a major goal in the data exchange process, is challenging due to the richness of spatio-temporal datasets. In this article, we focus on an individual’s stops as the most sensitive part of the trajectory and aim to preserve them through spatio-temporal perturbation. We model a trajectory as a sequence of stops and moves and propose an efficient algorithm that either substitutes sensitive stop points of a trajectory with moves from the same trajectory or introduces a minimal detour if no safe Point of Interest (POI) can be found on the same route. This hinders the amount of unnecessary distortion, since the footprint of the original trajectory is preserved as much as possible. Our experiments shows that our method balances user privacy and data utility: It protects privacy through preventing an adversary from making inferences about sensitive stops while maintaining a high level of similarity to the original dataset.

References

[1]
2015. Porto taxi trajectory dataset. Retrieved August 9, 2019 from http://www.geolink.pt/ecmlpkdd2015-challenge.
[2]
Osman Abul, Francesco Bonchi, and Mirco Nanni. 2008. Never walk alone: Uncertainty for anonymity in moving objects databases. In Proceedings of the 24th IEEE International Conference on Data Engineering. 376--385.
[3]
Helmut Alt and Michael Godau. 1995. Computing the Fréchet distance between two polygonal curves. Int. J. Comput. Geom. Appl. 5, 01n02 (1995), 75--91.
[4]
Luis Otavio Alvares, Vania Bogorny, Bart Kuijpers, Jose Antonio Fernandes de Macedo, Bart Moelans, and Alejandro Vaisman. 2007. A model for enriching trajectories with semantic geographical information. In Proceedings of the 15th Annual ACM International Symposium on Advances in Geographic Information Systems. 22:1--22:8.
[5]
S. Madden and J. Gehrke. 2004. Query processing in sensor networks. IEEE Pervasive Computing 2, 1 (2004), 46--55.
[6]
Nicolás E. Bordenabe, Konstantinos Chatzikokolakis, and Catuscia Palamidessi. 2014. Optimal geo-indistinguishable mechanisms for location privacy. In Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security. 251--262.
[7]
Thomas Brinkhoff. 2002. A framework for generating network-based moving objects. GeoInformatica 6, 2 (2002), 153--180.
[8]
Michelle Nicole Burns, Mark Begale, Jennifer Duffecy, Darren Gergle, Chris Karr, Emily Giangrande, and David Mohr. 2011. Harnessing context sensing to develop a mobile intervention for depression. J. Med. Internet Res. 13, 3 (2011), e55.
[9]
Xin Cao, Gao Cong, and Christian S. Jensen. 2010. Mining significant semantic locations from GPS data. Proc. VLDB Endow. 3, 1–2 (2010), 1009--1020.
[10]
Basile Chaix, Julie Meline, Scott Duncan, Claire Merrien, Nolla Karusisi, Camille Perchoux, Antoine Lewin, Karima Labadi, and Yan Kestens. 2013. GPS tracking in neighborhood and health studies: A step forward for environmental exposure assessment, a step backward for causal inference? Health Place 21 (2013), 46--51.
[11]
Rui Chen, Gergely Acs, and Claude Castelluccia. 2012. Differentially private sequential data publication via variable-length N-grams. In Proceedings of the 2012 ACM Conference on Computer and Communications Security. 638--649.
[12]
Rui Chen, Benjamin C. M. Fung, Bipin C. Desai, and Nériah M. Sossou. 2012. Differentially private transit data publication: A case study on the montreal transportation system. In Proceedings of the 18th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining. 213--221.
[13]
Yan Dai, Jie Shao, Chengbo Wei, Dongxiang Zhang, and Heng Tao Shen. 2018. Personalized semantic trajectory privacy preservation through trajectory reconstruction. World Wide Web 21, 4 (2018), 875--914.
[14]
Maria Luisa Damiani, Elisa Bertino, and Claudio Silvestri. 2009. Protecting location privacy against spatial inferences: The PROBE approach. In Proceedings of the 2nd SIGSPATIAL ACM GIS 2009 International Workshop on Security and Privacy in GIS and LBS. 32--41.
[15]
Matt Duckham and Lars Kulik. 2005. A formal model of obfuscation and negotiation for location privacy. In Pervasive Computing. Lecture Notes in Computer Science, Vol. 3468. 152--170.
[16]
Marco Gruteser and Dirk Grunwald. 2003. Anonymous usage of location-based services through spatial and temporal cloaking. In Proceedings of the 1st International Conference on Mobile Systems, Applications and Services. 31--42.
[17]
Tanzima Hashem, Lars Kulik, and Rui Zhang. 2013. Countering overlapping rectangle privacy attack for moving knn queries. Inf. Syst. 38, 3 (2013), 430--453. https://doi.org/10.1016/j.is.2012.07.001
[18]
Xi He, Graham Cormode, Ashwin Machanavajjhala, Cecilia M. Procopiuc, and Divesh Srivastava. 2015. DPT: Differentially private trajectory synthesis using hierarchical reference systems. Proc. VLDB Endow. 8, 11 (2015), 1154--1165.
[19]
Alex Hern. 2017. Fitness tracking app Strava gives away location of secret US army bases. Retrieved December 12, 2018 from https://www.theguardian.com/world/2018/jan/28/fitness-tracking-app-gives-away-location-of-secret-us-army-bases.
[20]
Zheng Huo, Xiaofeng Meng, Haibo Hu, and Yi Huang. 2012. You can walk alone: Trajectory privacy-preserving through significant stays protection. In Database Systems for Advanced Applications. Springer, 351--366.
[21]
Kaifeng Jiang, Dongxu Shao, Stéphane Bressan, Thomas Kister, and Kian-Lee Tan. 2013. Publishing trajectories with differential privacy guarantees. In Proceedings of the 25th International Conference on Scientific and Statistical Database Management.
[22]
Hidetoshi Kido, Yutaka Yanagisawa, and Tetsuji Satoh. 2005. An anonymous communication technique using dummies for location-based services. In Proceedings of the IEEE International Conference on Pervasive Services. 88--97.
[23]
John Krumm. 2007. Inference attacks on location tracks. In Proceedings of the Pervasive Computing and Communications (PerCom’07). 127--143.
[24]
Byoungyoung Leeand, Jinoh Oh, Hwanjo Yu, and Jong Kim. 2011. Protecting location privacy using location semantics. In Proceedings of the 17th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining. 1289--1297.
[25]
Meng Li, Liehuang Zhu, Zijian Zhang, and Rixin Xu. 2017. Achieving differential privacy of trajectory data publishing in participatory sensing. Inf. Sci. 400-401 (2017), 1--13.
[26]
Tiancheng Li and Ninghui Li. 2009. On the tradeoff between privacy and utility in data publishing. In Proceedings of the 15th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining. 517--526.
[27]
Qiang Lin, Daqing Zhang, Kay Connelly, Hongbo Ni, Zhiwen Yu, and Xingshe Zhou. 2015. Disorientation detection by mining GPS trajectories for cognitively-impaired elders. Perv. Mobile Comput. 19 (2015), 71--85.
[28]
Yunhao Liu, Yiyang Zhao, Lei Chen, Jian Pei, and Jinsong Han. 2012. Mining frequent trajectory patterns for activity monitoring using radio frequency tag arrays. IEEE Trans. Parallel Distrib. Syst. 23, 11 (2012), 2138--2149.
[29]
Frank D. McSherry. 2009. Privacy integrated queries: An extensible platform for privacy-preserving data analysis. In Proceedings of the 2009 ACM SIGMOD International Conference on Management of Data. 19--30.
[30]
Mohamed F. Mokbel, Chi-Yin Chow, and Walid G. Aref. 2006. The new casper: Query processing for location services without compromising privacy. In Proceedings of the 32nd International Conference on Very Large Data Bases. 763--774.
[31]
Anna Monreale, Roberto Trasarti, Chiara Renso, Dino Pedreschi, and Vania Bogorny. 2010. Preserving privacy in semantic-rich trajectories of human mobility. In Proceedings of the 3rd ACM SIGSPATIAL International Workshop on Security and Privacy in GIS and LBS. 47--54.
[32]
Mehmet Ercan Nergiz, Maurizio Atzori, and Yucel Saygin. 2008. Towards trajectory anonymization: A generalization-based approach. In Proceedings of the ACM SIGSPATIAL 2008 International Workshop on Security and Privacy in GIS and LBS. 52--61.
[33]
Injong Rhee, Minsu Shin, Seongik Hong, Kyunghan Lee, Seong Joon Kim, and Song Chong. 2011. On the levy-walk nature of human mobility. EEE/ACM Trans. Netw. 19, 3 (2011), 630--643.
[34]
Hanan Samet. 2006. Foundations of Multidimensional and Metric Data Structures. Morgan Kaufmann.
[35]
Xuan Song, Quanshi Zhang, Yoshihide Sekimoto, and Ryosuke Shibasaki. 2014. Prediction of human emergency behavior and their mobility following large-scale disaster. In Proceedings of the 20th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining. New York, NY, 5--14.
[36]
Latanya Sweeney. 2002. k-anonymity: A model for protecting privacy 1. Int J Uncertain Fuzz. 10, 5 (2002), 1--14.
[37]
Manolis Terrovitis and Nikos Mamoulis. 2008. Privacy preservation in the publication of trajectories. In Proceedings of the IEEE 9th International Conference on Mobile Data Management. 65--72.
[38]
Michail Vlachos, George Kollios, and Dimitrios Gunopulos. 2002. Discovering similar multidimensional trajectories. In Proceedings of the 18th International Conference on Data Engineering, 673--684.
[39]
Yu Zheng, Lizhu Zhang, Xing Xie, and Wei-Ying Ma. 2009. Mining interesting locations and travel sequences from GPS trajectories. In Proceedings of the 18th International Conference on World Wide Web. 791--800.

Cited By

View all
  • (2024)Advances in Privacy Preservation TechnologiesPrivacy Computing10.1007/978-981-99-4943-4_2(17-42)Online publication date: 13-Feb-2024
  • (2023)A Joint Evaluation Methodology for Service Quality and User Privacy in Location Based SystemsProceedings of the 2023 ACM Conference on Information Technology for Social Good10.1145/3582515.3609524(110-116)Online publication date: 6-Sep-2023
  • (2023)Multiple-level Point Embedding for Solving Human Trajectory Imputation with PredictionACM Transactions on Spatial Algorithms and Systems10.1145/35824279:2(1-22)Online publication date: 1-Feb-2023
  • Show More Cited By

Index Terms

  1. Privacy- and Context-aware Release of Trajectory Data

    Recommendations

    Comments

    Please enable JavaScript to view thecomments powered by Disqus.

    Information & Contributors

    Information

    Published In

    cover image ACM Transactions on Spatial Algorithms and Systems
    ACM Transactions on Spatial Algorithms and Systems  Volume 6, Issue 1
    March 2020
    139 pages
    ISSN:2374-0353
    EISSN:2374-0361
    DOI:10.1145/3375422
    Issue’s Table of Contents
    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 30 January 2020
    Accepted: 01 September 2019
    Revised: 01 August 2019
    Received: 01 December 2018
    Published in TSAS Volume 6, Issue 1

    Permissions

    Request permissions for this article.

    Check for updates

    Author Tags

    1. Spatio-temporal databases
    2. data publication
    3. semantics
    4. trajectory privacy

    Qualifiers

    • Research-article
    • Research
    • Refereed

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)45
    • Downloads (Last 6 weeks)5
    Reflects downloads up to 26 Nov 2024

    Other Metrics

    Citations

    Cited By

    View all
    • (2024)Advances in Privacy Preservation TechnologiesPrivacy Computing10.1007/978-981-99-4943-4_2(17-42)Online publication date: 13-Feb-2024
    • (2023)A Joint Evaluation Methodology for Service Quality and User Privacy in Location Based SystemsProceedings of the 2023 ACM Conference on Information Technology for Social Good10.1145/3582515.3609524(110-116)Online publication date: 6-Sep-2023
    • (2023)Multiple-level Point Embedding for Solving Human Trajectory Imputation with PredictionACM Transactions on Spatial Algorithms and Systems10.1145/35824279:2(1-22)Online publication date: 1-Feb-2023
    • (2023)Geo-Ellipse-Indistinguishability: Community-Aware Location Privacy Protection for Directional DistributionIEEE Transactions on Knowledge and Data Engineering10.1109/TKDE.2022.319236035:7(6957-6967)Online publication date: 1-Jul-2023
    • (2022)Research on the Realization of Travel Recommendations for Different Users Through Deep Learning Under Global Information ManagementJournal of Global Information Management10.4018/JGIM.29614530:7(1-16)Online publication date: 20-Jan-2022
    • (2022)Reconstruction Attack on Differential Private Trajectory Protection MechanismsProceedings of the 38th Annual Computer Security Applications Conference10.1145/3564625.3564628(279-292)Online publication date: 5-Dec-2022
    • (2021)Privacy-Preserving Synthetic Location Data in the Real WorldProceedings of the 17th International Symposium on Spatial and Temporal Databases10.1145/3469830.3470893(23-33)Online publication date: 23-Aug-2021
    • (2021)Risk-Aware Individual Trajectory Data Publishing With Differential PrivacyIEEE Access10.1109/ACCESS.2020.30483949(7421-7438)Online publication date: 2021
    • (2020)Discovering Influential Positions in RFID-Based Indoor Tracking DataInformation10.3390/info1106033011:6(330)Online publication date: 20-Jun-2020
    • (2020)Privacy and Utility Preserving Trajectory Data Publishing for Intelligent Transportation SystemsIEEE Access10.1109/ACCESS.2020.30272998(176454-176466)Online publication date: 2020

    View Options

    Login options

    Full Access

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    HTML Format

    View this article in HTML Format.

    HTML Format

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media