Skip to main content

Privacy Preserving Publication of Moving Object Data

  • Chapter
Privacy in Location-Based Applications

Part of the book series: Lecture Notes in Computer Science ((LNISA,volume 5599))

  • 1159 Accesses

Abstract

The increasing availability of space-time trajectories left by location-aware devices is expected to enable novel classes of applications where the discovery of consumable, concise, and actionable knowledge is the key step. However, the analysis of mobility data is a critic task by the privacy point of view: in fact, the peculiar nature of location data might enable intrusive inferences in the life of the individuals whose data is analyzed. It is thus important to develop privacy-preserving techniques for the publication and the analysis of mobility data.

This chapter provides a brief survey of the research on anonymity preserving data publishing of moving objects databases.

While only few papers so far have tackled the problem of anonymity in the off-line case of publication of a moving objects database, rather large body of work has been developed for anonymity on relational data on one side, and for location privacy in the on-line, dynamic context of location based services (LBS), on the other side. In this chapter we first briefly review the basic concepts of k-anonymity on relational data. Then we focus on the body of research about privacy in LBS: we try to identify some useful concepts for our static context, while highlighting the differences, and discussing the inapplicability of some of the LBS solutions to the static case. Next we present in details some of the papers that recently have attacked the problem of moving objects anonymization in the static context. We discuss in details the problems addressed and the solutions proposed, highlighting merits and limits of each work, as well as the various problems still open.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

Similar content being viewed by others

References

  1. Giannotti, F., Pedreschi, D. (eds.): Mobility, Data Mining and Privacy - Geographic Knowledge Discovery. Springer, Heidelberg (2008)

    Google Scholar 

  2. Lee, J.G., Han, J., Li, X.: Trajectory outlier detection: A partition-and-detect framework. In: Proc. of the 24th IEEE Int. Conf. on Data Engineering (ICDE 2008) (2008)

    Google Scholar 

  3. Lee, J.G., Han, J., Li, X., Gonzalez, H.: raClass: trajectory classification using hierarchical region-based and trajectory-based clustering. In: Proc. of the 34th Int. Conf. on Very Large Databases (VLDB 2008) (2008)

    Google Scholar 

  4. Lee, J.G., Han, J., Whang, K.Y.: Trajectory clustering: a partition-and-group framework. In: Proc. of the 2007 ACM SIGMOD Int. Conf. on Management of Data (SIGMOD 2007) (2007)

    Google Scholar 

  5. Li, X., Han, J., Kim, S., Gonzalez, H.: Anomaly detection in moving object. In: Intelligence and Security Informatics, Techniques and Applications. Studies in Computational Intelligence, vol. 135. Springer, Heidelberg (2008)

    Google Scholar 

  6. Li, X., Han, J., Lee, J.G., Gonzalez, H.: Traffic density-based discovery of hot routes in road networks. In: Papadias, D., Zhang, D., Kollios, G. (eds.) SSTD 2007. LNCS, vol. 4605, pp. 441–459. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  7. Nanni, M., Pedreschi, D.: Time-focused clustering of trajectories of moving objects. Journal of Intelligent Information Systems 27(3), 267–289 (2006)

    Article  Google Scholar 

  8. Bettini, C., Wang, X.S., Jajodia, S.: Protecting Privacy Against Location-Based Personal Identification. In: Jonker, W., Petković, M. (eds.) SDM 2005. LNCS, vol. 3674, pp. 185–199. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  9. Terrovitis, M., Mamoulis, N.: Privacy preservation in the publication of trajectories. In: Proc. of the 9th Int. Conf. on Mobile Data Management (MDM 2008) (2008)

    Google Scholar 

  10. Samarati, P., Sweeney, L.: Generalizing data to provide anonymity when disclosing information (abstract). In: Proc. of the 17th ACM Symp. on Principles of Database Systems (PODS 1998) (1998)

    Google Scholar 

  11. Samarati, P., Sweeney, L.: Protecting Privacy when Disclosing Information: k-Anonymity and its Enforcement Through Generalization and Suppresion. In: Proc. of the IEEE Symp. on Research in Security and Privacy, pp. 384–393 (1998)

    Google Scholar 

  12. Sweeney, L.: k-anonymity privacy protection using generalization and suppression. International Journal on Uncertainty Fuzziness and Knowledge-based Systems 10(5) (2002)

    Google Scholar 

  13. Machanavajjhala, A., Gehrke, J., Kifer, D., Venkitasubramaniam, M.: l-diversity: privacy beyond k-anonymity. In: Proc. of the 22nd IEEE Int. Conf. on Data Engineering (ICDE 2006) (2006)

    Google Scholar 

  14. Aggarwal, G., Feder, T., Kenthapadi, K., Motwani, R., Panigrahy, R., Thomas, D., Zhu, A.: Anonymizing tables. In: Eiter, T., Libkin, L. (eds.) ICDT 2005, vol. 3363, pp. 246–258. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  15. Meyerson, A., Willliams, R.: On the complexity of optimal k-anonymity. In: Proc. of the 23rd ACM Symp. on Principles of Database Systems (PODS 2004) (2004)

    Google Scholar 

  16. Abul, O., Bonchi, F., Nanni, M.: \(\mathcal{N}\)ever \(\mathcal{W}\)alk \(\mathcal{A}\)lone: Uncertainty for anonymity in moving objects databases. In: Proc. of the 24nd IEEE Int. Conf. on Data Engineering (ICDE 2008) (2008)

    Google Scholar 

  17. Nergiz, E., Atzori, M., Saygin, Y.: Towards trajectory anonymization: a generalization-based approach. In: Proc. of ACM GIS Workshop on Security and Privacy in GIS and LBS (2008)

    Google Scholar 

  18. Yarovoy, R., Bonchi, F., Lakshmanan, L.V.S., Wang, W.H.: Anonymizing moving objects: How to hide a MOB in a crowd? In: Proc. of the 12th Int. Conf. on Extending Database Technology (EDBT 2009) (2009)

    Google Scholar 

  19. Samarati, P.: Protecting respondents’ identities in microdata release. IEEE Trans. Knowl. Data Eng. 13(6), 1010–1027 (2001)

    Article  Google Scholar 

  20. Wong, R.C.W., Li, J., Fu, A.W.C., Wang, K. (α, k)-anonymity: an enhanced k-anonymity model for privacy preserving data publishing. In: Proc. of the 12th ACM SIGKDD Int. Conf. on Knowledge Discovery and Data Mining (KDD 2006) (2006)

    Google Scholar 

  21. Fung, B.C.M., Wang, K., Yu, P.S.: Top-down specialization for information and privacy preservation. In: Proc. of the 21st IEEE Int. Conf. on Data Engineering (ICDE 2005) (2005)

    Google Scholar 

  22. LeFevre, K., DeWitt, D.J., Ramakrishnan, R.: Incognito: Efficient full-domain k-anonymity. In: Proc. of the 2005 ACM SIGMOD Int. Conf. on Management of Data (SIGMOD 2005) (2005)

    Google Scholar 

  23. Domingo-Ferrer, J., Torra, V.: Ordinal, continuous and heterogeneous -anonymity through microaggregation. Data Min. Knowl. Discov. 11(2), 195–212 (2005)

    Article  MathSciNet  Google Scholar 

  24. Defays, D., Nanopoulos, P.: Panels of enterprises and confidentiality: the small aggregates method. In: Proc. of 92 Symposium on Design and Analysis of Longitudinal Surveys, Ottawa, Statistics Canada, pp. 195–204 (1993)

    Google Scholar 

  25. Domingo-Ferrer, J., Mateo-Sanz, J.M.: Practical data-oriented microaggregation for statistical disclosure control. IEEE Trans. Knowl. Data Eng. 14(1), 189–201 (2002)

    Article  Google Scholar 

  26. Torra, V.: Microaggregation for categorical variables: A median based approach. In: Domingo-Ferrer, J., Torra, V. (eds.) PSD 2004. LNCS, vol. 3050, pp. 162–174. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  27. Aggarwal, G., Feder, T., Kenthapadi, K., Khuller, S., Panigrahy, R., Thomas, D., Zhu, A.: Achieving anonymity via clustering. In: Proc. of the 25th ACM Symp. on Principles of Database Systems (PODS 2006) (2006)

    Google Scholar 

  28. Li, J., Wong, R.C.W., Fu, A.W.C., Pei, J.: Achieving k-anonymity by clustering in attribute hierarchical structures. In: Tjoa, A.M., Trujillo, J. (eds.) DaWaK 2006. LNCS, vol. 4081, pp. 405–416. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  29. Byun, J.W., Kamra, A., Bertino, E., Li, N.: Efficient k-anonymization using clustering techniques. In: Kotagiri, R., Radha Krishna, P., Mohania, M., Nantajeewarawat, E. (eds.) DASFAA 2007. LNCS, vol. 4443, pp. 188–200. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  30. Aggarwal, C.C., Yu, P.S.: A condensation approach to privacy preserving data mining. In: Bertino, E., Christodoulakis, S., Plexousakis, D., Christophides, V., Koubarakis, M., Böhm, K., Ferrari, E. (eds.) EDBT 2004. LNCS, vol. 2992, pp. 183–199. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  31. Aggarwal, C.C., Yu, P.S.: On anonymization of string data. In: Proc. of the 2007 SIAM Int. Conf. on Data Mining (2007)

    Google Scholar 

  32. Aggarwal, C.C.: On k-anonymity and the curse of dimensionality. In: Proc. of the 31st Int. Conf. on Very Large Databases (VLDB 2005) (2005)

    Google Scholar 

  33. Atzori, M.: Weak k-anonymity: A low-distortion model for protecting privacy. In: Katsikas, S.K., López, J., Backes, M., Gritzalis, S., Preneel, B. (eds.) ISC 2006. LNCS, vol. 4176, pp. 60–71. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  34. Xiao, X., Tao, Y.: Anatomy: Simple and effective privacy preservation. In: Proc. of the 32nd Int. Conf. on Very Large Databases (VLDB 2006) (2006)

    Google Scholar 

  35. Kifer, D., Gehrke, J.: Injecting utility into anonymized datasets. In: Proc. of the 2006 ACM SIGMOD Int. Conf. on Management of Data (SIGMOD 2006) (2006)

    Google Scholar 

  36. Øhrn, A., Ohno-Machado, L.: Using boolean reasoning to anonymize databases. Artificial Intelligence in Medicine 15(3), 235–254 (1999)

    Article  Google Scholar 

  37. Li, N., Li, T., Venkatasubramanian, S.: t-closeness: Privacy beyond k-anonymity and l-diversity. In: Proc. of the 23rd IEEE Int. Conf. on Data Engineering (ICDE 2007) (2007)

    Google Scholar 

  38. Bayardo, R., Agrawal, R.: Data privacy through optimal k-anonymity. In: Proc. of the 21st IEEE Int. Conf. on Data Engineering (ICDE 2005) (2005)

    Google Scholar 

  39. LeFevre, K., DeWitt, D.J., Ramakrishnan, R.: Mondrian multidimensional k-anonymity. In: Proc. of the 22nd IEEE Int. Conf. on Data Engineering (ICDE 2006) (2006)

    Google Scholar 

  40. Gruteser, M., Grunwald, D.: Anonymous Usage of Location-Based Services Through Spatial and Temporal Cloaking. In: Proc. of the First Int. Conf. on Mobile Systems, Applications, and Services (MobiSys 2003) (2003)

    Google Scholar 

  41. Gedik, B., Liu, L.: Location Privacy in Mobile Systems: A Personalized Anonymization Model. In: Proc. of the 25th Int. Conf. on Distributed Computing Systems (ICDCS 2005) (2005)

    Google Scholar 

  42. Domingo-Ferrer, J.: Microaggregation for database and location privacy. In: Etzion, O., Kuflik, T., Motro, A. (eds.) NGITS 2006. LNCS, vol. 4032, pp. 106–116. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  43. Kido, H., Yanagisawa, Y., Satoh, T.: Protection of Location Privacy using Dummies for Location-based Services. In: Proc. of the 21st IEEE Int. Conf. on Data Engineering (ICDE 2005) (2005)

    Google Scholar 

  44. Beresford, A.R., Stajano, F.: Mix Zones: User Privacy in Location-aware Services. In: Proc. of the Second IEEE Conf. on Pervasive Computing and Communications Workshops (PERCOM 2004) (2004)

    Google Scholar 

  45. Gruteser, M., Liu, X.: Protecting Privacy in Continuous Location-Tracking Applications. IEEE Security & Privacy Magazine 2(2), 28–34 (2004)

    Article  Google Scholar 

  46. Bettini, C., Wang, X.S., Jajodia, S.: Testing complex temporal relationships involving multiple granularities and its application to data mining. In: Proc. of the 15th ACM Symp. on Principles of Database Systems (PODS 1996) (1996)

    Google Scholar 

  47. Giannotti, F., Nanni, M., Pinelli, F., Pedreschi, D.: Trajectory pattern mining. In: Proc. of the 13th ACM SIGKDD Int. Conf. on Knowledge Discovery and Data Mining (KDD 2007) (2007)

    Google Scholar 

  48. Trajcevski, G., Wolfson, O., Hinrichs, K., Chamberlain, S.: Managing uncertainty in moving objects databases. ACM Trans. Database Syst. 29(3), 463–507 (2004)

    Article  Google Scholar 

  49. Clifton, C., Marks, D.: Security and privacy implications of data mining. In: Proc. of the 1996 ACM SIGMOD Int. Conf. on Management of Data (SIGMOD 1996), February 1996, pp. 15–19 (1996)

    Google Scholar 

  50. O’Leary, D.E.: Knowledge discovery as a threat to database security. In: Piatetsky-Shapiro, G., Frawley, W.J. (eds.) Knowledge Discovery in Databases, pp. 507–516. AAAI/MIT Press (1991)

    Google Scholar 

  51. Agrawal, R., Srikant, R.: Privacy-preserving data mining. In: Proc. of the 2000 ACM SIGMOD Int. Conf. on Management of Data (SIGMOD 2000), pp. 439–450 (2000)

    Google Scholar 

  52. Clifton, C., Kantarcioglu, M., Vaidya, J.: Defining privacy for data mining. In: Natural Science Foundation Workshop on Next Generation Data Mining, November 2002, pp. 126–133 (2002)

    Google Scholar 

  53. Verykios, V.S., Bertino, E., Fovino, I.N., Provenza, L.P., Saygin, Y., Theodoridis, Y.: State-of-the-art in privacy preserving data mining. ACM SIGMOD Record 33(1), 50–57 (2004)

    Article  Google Scholar 

  54. Inan, A., Saygin, Y.: Privacy-preserving spatio-temporal clustering on horizontally partitioned data. In: Tjoa, A.M., Trujillo, J. (eds.) DAWAK 2006. LNCS, vol. 4081, pp. 459–468. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  55. Abul, O., Atzori, M., Bonchi, F., Giannotti, F.: Hiding sequences. In: Proceedings of the Third ICDE International Workshop on Privacy Data Management (PDM 2007) (2007)

    Google Scholar 

  56. Abul, O., Atzori, M., Bonchi, F., Giannotti, F.: Hiding sensitive trajectory patterns. In: ICDM 2007, pp. 693–698 (2007)

    Google Scholar 

  57. Bonchi, F., Saygin, Y., Verykios, V.S., Atzori, M., Gkoulalas-Divanis, A., Kaya, S.V., Savas, E.: Privacy in spatiotemporal data mining. In: [1], pp. 297–333

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2009 Springer-Verlag Berlin Heidelberg

About this chapter

Cite this chapter

Bonchi, F. (2009). Privacy Preserving Publication of Moving Object Data. In: Bettini, C., Jajodia, S., Samarati, P., Wang, X.S. (eds) Privacy in Location-Based Applications. Lecture Notes in Computer Science, vol 5599. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-03511-1_9

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-03511-1_9

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-03510-4

  • Online ISBN: 978-3-642-03511-1

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics