Skip to main content

Privacy of Spatial Trajectories

  • Chapter
  • First Online:
Computing with Spatial Trajectories

Abstract

The ubiquity of mobile devices with global positioning functionality (e.g., GPS and Assisted GPS) and Internet connectivity (e.g., 3G and Wi-Fi) has resulted in widespread development of location-based services (LBS). Typical examples of LBS include local business search, e-marketing, social networking, and automotive traffic monitoring. Although LBS provide valuable services for mobile users, revealing their private locations to potentially untrusted LBS service providers pose privacy concerns. In general, there are two types of LBS, namely, snapshot and continuous LBS. For snapshot LBS, a mobile user only needs to report its current location to a service provider once to get its desired information. On the other hand, a mobile user has to report its location to a service provider in a periodic or on-demand manner to obtain its desired continuous LBS. Protecting user location privacy for continuous LBS is more challenging than snapshot LBS because adversaries may use the spatial and temporal correlations in the user's a sequence of location samples to infer the user's location information with a higher degree of certainty. Such user spatial trajectories are also very important for many applications, e.g., business analysis, city planning, and intelligent transportation. However, publishing original spatial trajectories to the public or a third party for data analysis could pose serious privacy concerns. Privacy protection in continuous LBS and trajectory data publication has increasingly drawn attention from the research community and industry. In this chapter, we describe the state-of-the-art privacy-preserving techniques for continuous LBS and trajectory publication.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 54.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 69.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 109.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Abul, O., Bonchi, F., Nanni, M.: Never walk alone: Uncertainty for anonymity in moving objects databases. In: Proceedings of the IEEE International Conference on Data Engineering (2008)

    Google Scholar 

  2. Bamba, B., Liu, L., Pesti, P., Wang, T.: Supporting anonymous location queries in mobile environments with PrivacyGrid. In: Proceedings of the International Conference on World Wide Web (2008)

    Google Scholar 

  3. Bao, J., Chow, C.Y., Mokbel, M.F., Ku, W.S.: Efficient evaluation of k-range nearest neighbor queries in road networks. In: Proceedings of the International Conference on Mobile Data Management (2010)

    Google Scholar 

  4. Beresford, A.R., Stajano, F.: Location privacy in pervasive computing. IEEE Pervasive Computing 2(1), 46–55 (2003)

    Article  Google Scholar 

  5. Cheng, R., Zhang, Y., Bertino, E., Prabhakar, S.: Preserving user location privacy in mobile data management infrastructures. In: Proceedings of International Privacy Enhancing Technologies Symposium (2006)

    Google Scholar 

  6. Chow, C.Y., Bao, J., Mokbel, M.F.: Towards location-based social networking services. In: Proceedings of the ACM SIGSPATIAL International Workshop on Location Based Social Networks (2010)

    Google Scholar 

  7. Chow, C.Y., Mokbel, M., He, T.: A privacy-preserving location monitoring system for wireless sensor networks. IEEE Transactions on Mobile Computing 10(1), 94–107 (2011)

    Article  Google Scholar 

  8. Chow, C.Y., Mokbel, M.F.: Enabling private continuous queries for revealed user locations. In: Proceedings of the International Symposium on Spatial and Temporal Databases (2007)

    Google Scholar 

  9. Chow, C.Y., Mokbel, M.F., Aref,W.G.: Casper*: Query processing for location services without compromising privacy. ACM Transactions on Database Systems 34(4), 24:1–24:48 (2009)

    Google Scholar 

  10. Chow, C.Y., Mokbel, M.F., Bao, J., Liu, X.: Query-aware location anonymization in road networks. GeoInformatica 15(3), 571–607 (2011)

    Article  Google Scholar 

  11. Chow, C.Y., Mokbel, M.F., Liu, X.: A peer-to-peer spatial cloaking algorithm for anonymous location-based services. In: Proceedings of the ACM Symposium on Advances in Geographic Information Systems (2006)

    Google Scholar 

  12. Chow, C.Y., Mokbel, M.F., Liu, X.: Spatial cloaking for anonymous location-based services in mobile peer-to-peer environments. GeoInformatica 15(2), 351–380 (2011)

    Article  Google Scholar 

  13. Dateline NBC: Tracing a stalker. http://www.msnbc.msn.com/id/19253352 (2007)

  14. Duckham, M., Kulik, L.: A formal model of obfuscation and negotiation for location privacy. In: Proceedings of International Conference on Pervasive Computing (2005)

    Google Scholar 

  15. FoxNews: Man accused of stalking ex-girlfriend with GPS. http://www.foxnews.com/story/0,2933,131487,00.html (2004)

  16. Freudiger, J., Raya, M., Felegyhazi, M., Papadimitratos, P., Hubaux, J.P.: Mix-zones for location privacy in vehicular networks. In: Proceedings of the InternationalWorkshop onWireless Networking for Intelligent Transportation Systems (2007)

    Google Scholar 

  17. Freudiger, J., Shokri, R., Hubaux, J.P.: On the optimal placement of mix zones. In: Proceedings of International Privacy Enhancing Technologies Symposium (2009)

    Google Scholar 

  18. Fung, B.C.M., Wang, K., Chen, R., Yu, P.S.: Privacy-preserving data publishing: A survey of recent developments. ACM Computing Surveys 42(4), 14:1–14:53 (2010)

    Google Scholar 

  19. Gedik, B., Liu, L.: Protecting location privacy with personalized k-anonymity: Architecture and algorithms. IEEE Transactions on Mobile Computing 7(1), 1–18 (2008)

    Article  Google Scholar 

  20. Ghinita, G., Kalnis, P., Khoshgozaran, A., Shahabi, C., Tan, K.L.: Private queries in location based services: Anonymizers are not necessary. In: Proceedings of the ACM Conference on Management of Data (2008)

    Google Scholar 

  21. Ghinita, G., Kalnis, P., Skiadopoulos, S.: PRIV´ E: Anonymous location-based queries in distributed mobile systems. In: Proceedings of the International Conference onWorldWideWeb (2007)

    Google Scholar 

  22. Ghinita1, G., Kalnis, P., Skiadopoulos, S.: MobiHide: A mobile peer-to-peer system for anonymous location-based queries. In: Proceedings of the International Symposium on Spatial and Temporal Databases (2007)

    Google Scholar 

  23. Gid´ofalvi, G., Huang, X., Pedersen, T.B.: Privacy-preserving data mining on moving object trajectories. In: Proceedings of the International Conference on Mobile Data Management (2007)

    Google Scholar 

  24. Google Geocoding API: http://code.google.com/apis/maps/documentation/geocoding/

  25. Gruteser, M., Grunwald, D.: Anonymous usage of location-based services through spatial and temporal cloaking. In: Proceedings of the International Conference on Mobile Systems, Applications, and Services (2003)

    Google Scholar 

  26. Gruteser, M., Hoh, B.: On the anonymity of periodic location samples. In: Proceedings of the International Conference on Security in Pervasive Computing (2005)

    Google Scholar 

  27. Hoh, B., Gruteser, M., Xiong, H., Alrabady, A.: Achieving guaranteed anonymity in GPS traces via uncertainty-aware path cloaking. IEEE Transactions on Mobile Computing 9(8), 1089–1107 (2010)

    Article  Google Scholar 

  28. Hong, J.I., Landay, J.A.: An architecture for privacy-sensitive ubiquitous computing. In: Proceedings of the International Conference on Mobile Systems, Applications, and Services (2004)

    Google Scholar 

  29. Hu, H., Lee, D.L.: Range nearest-neighbor query. IEEE Transactions on Knowledge and Data Engineering 18(1), 78–91 (2006)

    Article  MathSciNet  Google Scholar 

  30. Ilarri, S., Mena, E., Illarramendi, A.: Location-dependent query processing: Where we are and where we are heading. ACM Computing Surveys 42(3), 12:1–12:73 (2010)

    Google Scholar 

  31. Kalnis, P., Ghinita, G., Mouratidis, K., Papadias, D.: Preventing location-based identity inference in anonymous spatial queries. IEEE Transactions on Knowledge and Data Engineering 19(12), 1719–1733 (2007)

    Article  Google Scholar 

  32. Khoshgozaran, A., Shahabi, C.: Blind evaluation of nearest neighbor queries using space transformation to preserve location privacy. In: Proceedings of the International Symposium on Spatial and Temporal Databases (2007)

    Google Scholar 

  33. Kido, H., Yanagisawa, Y., Satoh, T.: An anonymous communication technique using dummies for location-based services. In: Proceedings of IEEE International Conference on Pervasive Services (2005)

    Google Scholar 

  34. Ku, W.S., Zimmermann, R., Peng, W.C., Shroff, S.: Privacy protected query processing on spatial networks. In: Proceedings of the InternationalWorkshop on Privacy Data Management (2007)

    Google Scholar 

  35. LeFevre, K., DeWitt, D., Ramakrishnan, R.: Mondrian multidimensional k-anonymity. In: Proceedings of the IEEE International Conference on Data Engineering (2006)

    Google Scholar 

  36. Li, N., Li, T., Venkatasubramanian, S.: Closeness: A new privacy measure for data publishing. IEEE Transactions on Knowledge and Data Engineering 22(7), 943–956 (2010)

    Article  Google Scholar 

  37. Ma, C.Y., Yau, D.K.Y., Yip, N.K., Rao, N.S.V.: Privacy vulnerability of published anonymous mobility traces. In: Proceedings of the ACM International Conference on Mobile Computing and Networking (2010)

    Google Scholar 

  38. Machanavajjhala, A., Kifer, D., Gehrke, J., Venkitasubramaniam, M.: l-diversity: Privacy beyond k-anonymity. ACM Transactions on Knowledge Discovery from Data 1(1), 3:1–3:52 (2007)

    Google Scholar 

  39. Marist Institute for Public Opinion (MIPO): Half of Social Networkers Online Concerned about Privacy. http://maristpoll.

    Google Scholar 

  40. marist.edu/714-half-of-social-networkers-online-% concerned-about-privacy/. July 14, 2010

    Google Scholar 

  41. Meyerowitz, J., Choudhury, R.R.: Hiding stars with fireworks: Location privacy through camouage. In: Proceedings of the ACM International Conference on Mobile Computing and Networking (2009)

    Google Scholar 

  42. Mokbel, M.F., Chow, C.Y., Aref,W.G.: The new casper: Query procesing for location services without compromising privacy. In: Proceedings of the International Conference on Very Large Data Bases (2006)

    Google Scholar 

  43. Mokbel, M.F., Levandoski, J.: Towards context and preference-aware location-based database systems. In: Proceedings of the ACM International Workshop on Data Engineering for Wireless and Mobile Access (2009)

    Google Scholar 

  44. Mouratidis, K., Yiu, M.L.: Anonymous query processing in road networks. IEEE Transactions on Knowledge and Data Engineering 22(1), 2–15 (2010)

    Article  Google Scholar 

  45. Nergiz, M.E., Atzori, M., Saygin, Y., G¨uc¸, B.: Towards trajectory anonymization: A generalization-based approach. Transactions on Data Privacy 2(1), 47–75 (2009)

    Google Scholar 

  46. Palanisamy, B., Liu, L.: Mobimix: Protecting location privacy with mix zones over road networks. In: Proceedings of the IEEE International Conference on Data Engineering (2011)

    Google Scholar 

  47. Pan, X., Meng, X., Xu, J.: Distortion-based anonymity for continuous queries in locationbased mobile services. In: Proceedings of the ACM SIGSPATIAL International Conference on Advances in Geographic Information Systems (2009)

    Google Scholar 

  48. Pfitzmann, A., Kohntopp, M.: Anonymity, unobservability, and pseudonymity - a proposal for terminology. In: Proceedings of theWorkshop on Design Issues in Anonymity and Unobservability (2000)

    Google Scholar 

  49. Reid, D.: An algorithm for tracking multiple targets. IEEE Transactions on Automatic Control 24(6), 843–854 (1979)

    Article  Google Scholar 

  50. Samarati, P.: Protecting respondents identities in microdata release. IEEE Transactions on Knowledge and Data Engineering 13(6), 1010–1027 (2001)

    Article  Google Scholar 

  51. Sun, C., Agrawal, D., Abbadi, A.E.: Exploring spatial datasets with histograms. In: Proceedings of the IEEE International Conference on Data Engineering (2002)

    Google Scholar 

  52. Sweeney, L.: Achieving k-anonymity privacy protection using generalization and suppression. International Journal on Uncertainty, Fuzziness and Knowledge-based Systems 10(5), 571–588 (2002)

    Article  MathSciNet  MATH  Google Scholar 

  53. Sweeney, L.: k-anonymity: A model for protecting privacy. International Journal on Uncertainty, Fuzziness and Knowledge-based Systems 10(5), 557–570 (2002)

    Article  MathSciNet  MATH  Google Scholar 

  54. Terrovitis, M., Mamoulis, N.: Privacy preservation in the publication of trajectories. In: Proceedings of the International Conference on Mobile Data Management (2008)

    Google Scholar 

  55. USAToday: Authorities: GPS system used to stalk woman. http://www.usatoday. com/tech/news/2002-12-30-gps-stalker_x.htm (2002)

    Google Scholar 

  56. Voelcker, J.: Stalked by satellite: An alarming rise in gps-enabled harassment. IEEE Spectrum 47(7), 15–16 (2006)

    Article  Google Scholar 

  57. Wang, T., Liu, L.: Privacy-aware mobile services over road networks. In: Proceedings of the International Conference on Very Large Data Bases (2009)

    Google Scholar 

  58. Webroot Software, Inc.: Webroot survey finds geolocation apps prevalent amongst mobile device users, but 55% concerned about loss of privacy. http://pr.webroot.com/ threat-research/cons/social-networks-mobile-security-071310.

    Google Scholar 

  59. html. July 13, 2010

    Google Scholar 

  60. Xiao, X., Yi, K., Tao, Y.: The hardness and approximation algorithms for l-diversity. In: Proceedings of the International Conference on Extending Database Technology (2010)

    Google Scholar 

  61. Xie, H., Kulik, L., Tanin, E.: Privacy-aware traffic monitoring. IEEE Transactions on Intelligent Transportation Systems 11(1), 61–70 (2010)

    Article  Google Scholar 

  62. Xu, T., Cai, Y.: Location anonymity in continuous location-based services. In: Proceedings of the ACM Symposium on Advances in Geographic Information Systems (2007)

    Google Scholar 

  63. Xu, T., Cai, Y.: Exploring historical location data for anonymity preservation in location-based services. In: Proceedings of IEEE INFOCOM (2008)

    Google Scholar 

  64. Yiu, M.L., Jensen, C., Huang, X., Lu, H.: Spacetwist: Managing the trade-offs among location privacy, query performance, and query accuracy in mobile services. In: Proceedings of the IEEE International Conference on Data Engineering (2008)

    Google Scholar 

  65. You, T.H., Peng, W.C., Lee, W.C.: Protecting moving trajectories with dummies. In: Proceedings of the International Workshop on Privacy-Aware Location-Based Mobile Services (2007)

    Google Scholar 

  66. Zhang, C., Huang, Y.: Cloaking locations for anonymous location based services: A hybrid approach. GeoInformatica 13(2), 159–182 (2009)

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2011 Springer Science+Business Media, LLC

About this chapter

Cite this chapter

Chow, CY., Mokbel, M.F. (2011). Privacy of Spatial Trajectories. In: Zheng, Y., Zhou, X. (eds) Computing with Spatial Trajectories. Springer, New York, NY. https://doi.org/10.1007/978-1-4614-1629-6_4

Download citation

  • DOI: https://doi.org/10.1007/978-1-4614-1629-6_4

  • Published:

  • Publisher Name: Springer, New York, NY

  • Print ISBN: 978-1-4614-1628-9

  • Online ISBN: 978-1-4614-1629-6

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics