Nothing Special   »   [go: up one dir, main page]

skip to main content
10.1145/2442968.2442977acmconferencesArticle/Chapter ViewAbstractPublication PagesgisConference Proceedingsconference-collections
research-article

Differential private trajectory protection of moving objects

Published: 06 November 2012 Publication History

Abstract

Location privacy and security of spatio-temporal data has come under high scrutiny in the past years. This has rekindled enormous research interest. So far, most of the research studies that attempt to address location privacy are based on the k-Anonymity privacy paradigm. In this paper, we propose a novel technique to ensure location privacy in stream and non-stream mobility data using differential privacy. We portray incoming stream or non-stream mobility data emanating from GPS-enabled devices as a differential privacy problem and rigorously define a spatio-temporal sensitivity function for a trajectory metric space. Privacy is achieved through path perturbation in both the space and time domain. In addition, we introduce a new notion of Nearest Neighbor Anchor Resource to add more contextual meaning in the face of uncertainty to the perturbed trajectory path. Unlike k-Anonymity techniques that require more mobile objects to achieve strong anonymity; we show that our approach provides stronger privacy even for a single moving mobile object, outliers or mobile objects in sparsely populated regions.

References

[1]
O. Abul, F. Bonchi, and M. Nanni. Never walk alone: Uncertainty for anonymity in moving objects databases. In ICDE, 2008.
[2]
C. A. Ardagna, M. Cremonini, E. Damiani, S. D. C. di Vimercati, and P. Samarati. Location privacy protection through obfuscation-based techniques. In DBSec'07, pages 47--60, 2007.
[3]
B. Belabbas, A. Hornbostel, M. Sadeque, and H. Denks. Accuracy study of a single frequency receiver using a combined gps/galileo constellation. In ION GNSS, 2005.
[4]
R. Bhaskar, S. Laxman, A. Smith, and A. Thakurta. Discovering frequent patterns in sensitive data. KDD '10, 2010.
[5]
A. Blum, C. Dwork, and K. Nissim. Practical privacy: The sulq framework. In PODS'05, 2005.
[6]
A. Blum, K. Ligett, and A. Roth. A learning theory approach to non-interactive database privacy. STOC '08, pages 609--618, 2008.
[7]
J. Bond. An investigation on the use of gps for deformation monitoring in open pit mines. Geodesy and Geomatics Engineering, 2004.
[8]
G. Cormode, C. M. Procopiuc, D. Srivastava, E. Shen, and T. Yu. Differentially private spatial decompositions. In ICDE, pages 20--31, 2012.
[9]
M. Duckham and L. Kulik. A formal model of obfuscation and negotiation for location privacy. In Pervasive'05, pages 152--170, 2005.
[10]
C. Dwork. Differential privacy. In ICALP, 2006.
[11]
C. Dwork, F. Mcsherry, K. Nissim, and A. Smith. Calibrating noise to sensitivity in private data analysis. In TCC '06, pages 265--284, 2006.
[12]
A. Friedman and A. Schuster. Data mining with differential privacy. KDD '10, pages 493--502, 2010.
[13]
S. R. Ganta, S. P. Kasiviswanathan, and A. Smith. Composition attacks and auxiliary information in data privacy. KDD '08, pages 265--273, 2008.
[14]
B. Gedik and L. Liu. Location privacy in mobile systems: A personalized anonymization model. ICDCS '05, pages 620--629, 2005.
[15]
B. Hoh and M. Gruteser. Protecting location privacy through path confusion. In SECURECOMM '05, 2005.
[16]
P. Kalnis, G. Ghinita, K. Mouratidis, and D. Papadias. Preventing location-based identity inference in anonymous spatial queries. IEEE Trans. on Knowl. and Data Eng., 2007.
[17]
J. Li, K. Miyashita, T. Kato, and S. Miyazaki. Gps time series modeling by autoregressive moving average method. Earth Planets Space, pages 155--162, 2000.
[18]
S. Lim, T. Musa, and C. Rizos. Application of running average function to non-dispersive errors of network-based real-time kinematic positioning. In Journal of Global Positioning Systems, 2008.
[19]
L. Liu. Privacy and location anonymization in location-based services. SIGSPATIAL Special, 2009.
[20]
A. Machanavajjhala, D. Kifer, J. Abowd, J. Gehrke, and L. Vilhuber. Privacy: Theory meets practice on the map. In ICDE'08, pages 277--286, 2008.
[21]
A. Machanavajjhala, D. Kifer, J. Gehrke, and M. Venkitasubramaniam. L-diversity: Privacy beyond k-anonymity. ACM Trans. Knowl. Discov. Data, 2007.
[22]
F. McSherry. Privacy integrated queries. In SIGMOD '09, 2009.
[23]
F. Mcsherry and K. Talwar. Mechanism design via differential privacy. FOCS '07, 2007.
[24]
N. Mohammed, R. Chen, B. C. Fung, and P. S. Yu. Differentially private data release for data mining. KDD '11, pages 493--501, 2011.
[25]
M. F. Mokbel. Query processing for location services without compromising privacy. In VLDB'06, 2006.
[26]
M. E. Nergiz, M. Atzori, and Y. Saygin. Towards trajectory anonymization: a generalization-based approach. In SPRINGL '08, 2008.
[27]
K. Nissim, S. Raskhodnikova, and A. Smith. Smooth sensitivity and sampling in private data analysis. In STOC '07, pages 75--84, 2007.
[28]
D. Pfoser and C. S. Jensen. Capturing the uncertainty of moving-object representations. SSD '99, 1999.
[29]
V. Rastogi and S. Nath. Differentially private aggregation of distributed time-series with transformation and encryption. SIGMOD '10, 2010.
[30]
L. Sweeney. k-anonymity: A model for protecting privacy. International Journal of Uncertainty, Fuzziness and Knowledge-based Systems, 2002.
[31]
M. Terrovitis and N. Mamoulis. Privacy preservation in the publication of trajectories. In MDM'08, 2008.
[32]
Y.-H. Tsai, F.-R. Chang, and W.-C. Yang. Moving average filters for faster gps receiver autonomous integrity monitoring. In ION'02, pages 666--675, 2002.
[33]
V. S. Verykios and A. Gkoulalas. A free terrain model for trajectory k-anonymity. In DEXA '08, 2008.
[34]
L. Wasserman and S. Zhou. A statistical framework for differential privacy. JASA, pages 375--389, 2009.
[35]
M. L. Yiu, C. S. Jensen, X. Huang, and H. Lu. Spacetwist: Managing the trade-offs among location privacy, query performance, and query accuracy in mobile services. In ICDE, 2008.
[36]
Y. Zheng, Q. Li, Y. Chen, and X. Xie. Understanding mobility based on gps data. In UbiComp, 2008.

Cited By

View all
  • (2023)Multi-Agent Reinforcement Learning for Online Food Delivery with Location Privacy PreservationInformation10.3390/info1411059714:11(597)Online publication date: 3-Nov-2023
  • (2023)Protect Trajectory Privacy in Food Delivery with Differential Privacy and Multi-agent Reinforcement LearningAdvanced Information Networking and Applications10.1007/978-3-031-28694-0_5(48-59)Online publication date: 15-Mar-2023
  • (2021)Trajectory Anonymization through Laplace Noise Addition in Latent Space2021 Ninth International Symposium on Computing and Networking (CANDAR)10.1109/CANDAR53791.2021.00016(65-73)Online publication date: Nov-2021
  • Show More Cited By

Recommendations

Comments

Please enable JavaScript to view thecomments powered by Disqus.

Information & Contributors

Information

Published In

cover image ACM Conferences
IWGS '12: Proceedings of the 3rd ACM SIGSPATIAL International Workshop on GeoStreaming
November 2012
131 pages
ISBN:9781450316958
DOI:10.1145/2442968
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Sponsors

In-Cooperation

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 06 November 2012

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. differential privacy
  2. location Privacy
  3. moving object privacy
  4. stream privacy

Qualifiers

  • Research-article

Conference

SIGSPATIAL'12
Sponsor:

Acceptance Rates

Overall Acceptance Rate 7 of 9 submissions, 78%

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)12
  • Downloads (Last 6 weeks)3
Reflects downloads up to 16 Feb 2025

Other Metrics

Citations

Cited By

View all
  • (2023)Multi-Agent Reinforcement Learning for Online Food Delivery with Location Privacy PreservationInformation10.3390/info1411059714:11(597)Online publication date: 3-Nov-2023
  • (2023)Protect Trajectory Privacy in Food Delivery with Differential Privacy and Multi-agent Reinforcement LearningAdvanced Information Networking and Applications10.1007/978-3-031-28694-0_5(48-59)Online publication date: 15-Mar-2023
  • (2021)Trajectory Anonymization through Laplace Noise Addition in Latent Space2021 Ninth International Symposium on Computing and Networking (CANDAR)10.1109/CANDAR53791.2021.00016(65-73)Online publication date: Nov-2021
  • (2019)Accountable Outsourcing Location-Based Services With Privacy PreservationIEEE Access10.1109/ACCESS.2019.29365827(117258-117273)Online publication date: 2019
  • (2018)GeoStreamsACM Computing Surveys10.1145/317784851:3(1-37)Online publication date: 23-May-2018
  • (2018)How a Pattern-based Privacy System Contributes to Improve Context Recognition2018 IEEE International Conference on Pervasive Computing and Communications Workshops (PerCom Workshops)10.1109/PERCOMW.2018.8480227(355-360)Online publication date: Mar-2018
  • (2017)TraceMixer: Privacy-preserving crowd-sensing sans trusted third party2017 13th Annual Conference on Wireless On-demand Network Systems and Services (WONS)10.1109/WONS.2017.7888771(17-24)Online publication date: Feb-2017
  • (2014)Ensuring location diversity in privacy-preserving spatio-temporal data publishingThe VLDB Journal — The International Journal on Very Large Data Bases10.1007/s00778-013-0342-x23:4(609-625)Online publication date: 1-Aug-2014
  • (2013)HazeProceedings of the 21st ACM SIGSPATIAL International Conference on Advances in Geographic Information Systems10.1145/2525314.2525323(540-543)Online publication date: 5-Nov-2013

View Options

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Figures

Tables

Media

Share

Share

Share this Publication link

Share on social media