skip to main content
10.1145/2484838.2484846acmotherconferencesArticle/Chapter ViewAbstractPublication PagesssdbmConference Proceedingsconference-collections
research-article

Publishing trajectories with differential privacy guarantees

Published: 29 July 2013 Publication History

Abstract

The pervasiveness of location-acquisition technologies has made it possible to collect the movement data of individuals or vehicles. However, it has to be carefully managed to ensure that there is no privacy breach. In this paper, we investigate the problem of publishing trajectory data under the differential privacy model. A straightforward solution is to add noise to a trajectory - this can be done either by adding noise to each coordinate of the position, to each position of the trajectory, or to the whole trajectory. However, such naive approaches result in trajectories with zigzag shapes and many crossings, making the published trajectories of little practical use. We introduce a mechanism called SDD (Sampling Distance and Direction), which is ε-differentially private. SDD samples a suitable direction and distance at each position to publish the next possible position. Numerical experiments conducted on real ship trajectories demonstrate that our proposed mechanism can deliver ship trajectories that are of good practical utility.

References

[1]
O. Abul, F. Bonchi, and M. Nanni. Never walk alone: Uncertainty for anonymity in moving objects databases. In Proceedings of the 2008 IEEE 24th International Conference on Data Engineering, ICDE '08, pages 376--385, Washington, DC, USA, 2008. IEEE Computer Society.
[2]
B. Agard, C. Morency, and M. Tréanier. Mining public transport user behaviour from smart card data. In In: The 12th IFAC Symposium on Information Control Problems in Manufacturing (INCOM, 2006.
[3]
A. Blum, K. Ligett, and A. Roth. A learning theory approach to non-interactive database privacy. In Proceedings of the 40th annual ACM symposium on Theory of computing, pages 609--618. ACM, 2008.
[4]
K. Chaudhuri and C. Monteleoni. Privacy-preserving logistic regression. In Neural information processing systems, pages 289--296, 2008.
[5]
R. Chen, B. C. M. Fung, and B. C. Desai. Differentially private trajectory data publication. CoRR, abs/1112.2020, 2011.
[6]
I. Dinur and K. Nissim. Revealing information while preserving privacy. In Proceedings of the twenty-second ACM SIGMOD-SIGACT-SIGART symposium on Principles of database systems, pages 202--210. ACM, 2003.
[7]
C. Dwork. Differential privacy. International Colloquium on Automata, Languages and Programming - ICALP, pages 1--12, 2006.
[8]
C. Dwork, K. Kenthapadi, F. McSherry, I. Mironov, and M. Naor. Our data, ourselves: Privacy via distributed noise generation. Advances in Cryptology-EUROCRYPT 2006, pages 486--503, 2006.
[9]
C. Dwork, F. McSherry, K. Nissim, and A. Smith. Calibrating noise to sensitivity in private data analysis. Theory of Cryptography, pages 265--284, 2006.
[10]
C. Dwork and K. Nissim. Privacy-preserving datamining on vertically partitioned databases. In Advances in Cryptology--CRYPTO 2004, pages 134--138. Springer, 2004.
[11]
A. Gupta, K. Ligett, F. McSherry, A. Roth, and K. Talwar. Differentially private approximation algorithms. CoRR, abs/0903.4510, 2009.
[12]
M. Hardt and G. Rothblum. A multiplicative weights mechanism for privacy-preserving data analysis. Proc. 51st Foundations of Computer Science (FOCS). IEEE, 2010.
[13]
S.-S. Ho. Preserving privacy for moving objects data mining. In Intelligence and Security Informatics (ISI), 2012 IEEE International Conference on, pages 135--137, june 2012.
[14]
Z. Huo, X. Meng, H. Hu, and Y. Huang. You can walk alone: trajectory privacy-preserving through significant stays protection. In Proceedings of the 17th international conference on Database Systems for Advanced Applications - Volume Part I, DASFAA'12, pages 351--366, Berlin, Heidelberg, 2012. Springer-Verlag.
[15]
B. Malhotra, W. Tan, J. Cao, T. Kister, S. Bréssan, and K. Tan. Assist: access controlled ship identification streams. In Proceedings of the 19th ACM SIGSPATIAL International Conference on Advances in Geographic Information Systems, pages 485--488. ACM, 2011.
[16]
F. McSherry and K. Talwar. Mechanism design via differential privacy. In Foundations of Computer Science, 2007. FOCS'07. 48th Annual IEEE Symposium on, pages 94--103. IEEE, 2007.
[17]
M. Muller. A note on a method for generating points uniformly on n-dimensional spheres. Communications of the ACM, 2(4):19--20, 1959.
[18]
A. Narayanan and V. Shmatikov. Robust de-anonymization of large sparse datasets. In Security and Privacy, 2008. SP 2008. IEEE Symposium on, pages 111--125. IEEE, 2008.
[19]
K. Nissim, S. Raskhodnikova, and A. Smith. Smooth sensitivity and sampling in private data analysis. In Proceedings of the thirty-ninth annual ACM symposium on Theory of computing, pages 75--84. ACM, 2007.
[20]
A. Roth and T. Roughgarden. Interactive privacy via the median mechanism. In Proceedings of the 42nd ACM symposium on Theory of computing, pages 765--774. ACM, 2010.
[21]
R. Sarathy and K. Muralidhar. Evaluating laplace noise addition to satisfy differential privacy for numeric data. Trans. Data Privacy, 4:1--17, 2011.
[22]
L. Sweeney. k-anonymity: A model for protecting privacy. International Journal of Uncertainty, Fuzziness and Knowledge-Based Systems, 10(05):557--570, 2002.
[23]
http://www.marinetraffic.com/ais/
[24]
http://www.imo.org/ourwork/safety/navigation/pages/ais.aspx
[25]
http://www.openstreetmap.org/

Cited By

View all
  • (2024)Less is moreProceedings of the 33rd USENIX Conference on Security Symposium10.5555/3698900.3698953(937-954)Online publication date: 14-Aug-2024
  • (2024)Differential Privacy Preservation for Continuous Release of Real-Time Location DataEntropy10.3390/e2602013826:2(138)Online publication date: 3-Feb-2024
  • (2024)A Local Differential Privacy Trajectory Protection Method Based on Temporal and Spatial Restrictions for Staying DetectionTsinghua Science and Technology10.26599/TST.2023.901007229:2(617-633)Online publication date: Apr-2024
  • Show More Cited By

Index Terms

  1. Publishing trajectories with differential privacy guarantees

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image ACM Other conferences
    SSDBM '13: Proceedings of the 25th International Conference on Scientific and Statistical Database Management
    July 2013
    401 pages
    ISBN:9781450319218
    DOI:10.1145/2484838
    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 29 July 2013

    Permissions

    Request permissions for this article.

    Check for updates

    Author Tags

    1. differential privacy
    2. noise sampling
    3. trajectory publication

    Qualifiers

    • Research-article

    Funding Sources

    Conference

    SSDBM '13

    Acceptance Rates

    Overall Acceptance Rate 56 of 146 submissions, 38%

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)89
    • Downloads (Last 6 weeks)6
    Reflects downloads up to 23 Feb 2025

    Other Metrics

    Citations

    Cited By

    View all
    • (2024)Less is moreProceedings of the 33rd USENIX Conference on Security Symposium10.5555/3698900.3698953(937-954)Online publication date: 14-Aug-2024
    • (2024)Differential Privacy Preservation for Continuous Release of Real-Time Location DataEntropy10.3390/e2602013826:2(138)Online publication date: 3-Feb-2024
    • (2024)A Local Differential Privacy Trajectory Protection Method Based on Temporal and Spatial Restrictions for Staying DetectionTsinghua Science and Technology10.26599/TST.2023.901007229:2(617-633)Online publication date: Apr-2024
    • (2024)Restoring Super-High Resolution GPS Mobility DataProceedings of the 2nd ACM SIGSPATIAL International Workshop on Geo-Privacy and Data Utility for Smart Societies10.1145/3681768.3698501(19-24)Online publication date: 29-Oct-2024
    • (2024)Privacy Preserved Taxi Demand Prediction System for Distributed DataProceedings of the 32nd ACM International Conference on Advances in Geographic Information Systems10.1145/3678717.3691234(123-134)Online publication date: 29-Oct-2024
    • (2024)Efficient Frequency-Based Randomization for Spatial Trajectories Under Differential PrivacyIEEE Transactions on Knowledge and Data Engineering10.1109/TKDE.2023.3322471(1-14)Online publication date: 2024
    • (2024)Secure Range Queries on Semantic Trajectories in Fog-based Cloud Computing2024 IEEE International Symposium on Parallel and Distributed Processing with Applications (ISPA)10.1109/ISPA63168.2024.00102(758-765)Online publication date: 30-Oct-2024
    • (2024)Privacy guarantees for personal mobility data in humanitarian responseScientific Reports10.1038/s41598-024-79561-214:1Online publication date: 19-Nov-2024
    • (2024)Preserving Location Privacy with Semantic-Aware IndistinguishabilityDatabase Systems for Advanced Applications10.1007/978-981-97-5562-2_15(232-242)Online publication date: 27-Oct-2024
    • (2023)PPVC: Towards a Personalized Local Differential Privacy-Preserving Scheme for V2G Charging NetworksMathematics10.3390/math1120425711:20(4257)Online publication date: 12-Oct-2023
    • Show More Cited By

    View Options

    Login options

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Figures

    Tables

    Media

    Share

    Share

    Share this Publication link

    Share on social media