skip to main content
10.1145/2830834.2830835acmconferencesArticle/Chapter ViewAbstractPublication PagesgisConference Proceedingsconference-collections
research-article

A Distributed Approach for Privacy Preservation in the Publication of Trajectory Data

Published:03 November 2015Publication History

ABSTRACT

Advancements in mobile computing techniques along with the pervasiveness of location-based services have generated a great amount of trajectory data. These data can be used for various data analysis purposes such as traffic flow analysis, infrastructure planning and understanding of human behavior. However, publishing this amount of trajectory data may lead to serious risks of privacy breach. Quasi-identifiers are trajectory points that can be linked to external information and be used to identify individuals associated with trajectories. Therefore, by analyzing quasi-identifiers, one may be able to trace anonymous trajectories back to individuals with the aid of location-aware social networking applications, for example. Most existing trajectory data anonymization approaches were proposed for centralized computing environments, so they usually present poor performance to anonymize large trajectory data sets. In this paper we propose a distributed and efficient strategy that adopts the km-anonymity privacy model and uses the scalable MapReduce paradigm, which allows finding quasi-identifiers in larger amount of data. We also present a technique to minimize the loss of information by selecting key locations from the quasi-identifiers to be suppressed. Experimental evaluation results demonstrate that our proposed approach for trajectory data anonymization is more scalable and efficient than existing works.

References

  1. O. Abul, F. Bonchi, and M. Nanni. Never walk alone: Uncertainty for anonymity in moving objects databases. In Proc. of the 24th ICDE, pages 376--385, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. F. Bonchi, L. V. S. Lakshmanan, and W. H. Wang. Trajectory anonymity in publishing personal mobility data. SIGKDD Explorations, 13(1):30--42, 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. L. Bonomi and L. Xiong. A two-phase algorithm for mining sequential patterns with differential privacy. In 22nd ACM International Conference on Information and Knowledge Management, pages 269--278, 2013. Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. T. Brinkhoff. A framework for generating network-based moving objects. GeoInformatica, 6(2):153--180, 2002. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. R. Chen, G. Ács, and C. Castelluccia. Differentially private sequential data publication via variable-length n-grams. In ACM Conference on Computer and Communications Security, pages 638--649, 2012. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. R. Chen, B. C. M. Fung, B. C. Desai, and N. M. Sossou. Differentially private transit data publication: a case study on the montreal transportation system. In 18th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining, pages 213--221, 2012. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. R. Chen, B. C. M. Fung, N. Mohammed, B. C. Desai, and K. Wang. Privacy-preserving trajectory data publishing by local suppression. Inf. Sci., 231:83--97, 2013. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. C. Clifton and T. Tassa. On syntactic anonymity and differential privacy. In 29th IEEE International Conference on Data Engineering, pages 88--93, 2013.Google ScholarGoogle ScholarCross RefCross Ref
  9. J. Dean and S. Ghemawat. Mapreduce: Simplified data processing on large clusters. In 6th Symposium on Operating System Design and Implementation, pages 137--150. USENIX Association, 2004. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. C. Dwork. Differential privacy. In 33rd International Colloquium, pages 1--12, 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. B. C. Fung, K. Wang, A. W.-C. Fu, and P. S. Yu. Introduction to Privacy-Preserving Data Publishing: Concepts and Techniques. 1st edition, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. M. R. Garey and D. S. Johnson. Computers and Intractability: A Guide to the Theory of NP-Completeness. W. H. Freeman, 1979. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. H. Hu, Q. Chen, and J. Xu. VERDICT: privacy-preserving authentication of range queries in location-based services. In 29th ICDE, pages 1312--1315, 2013. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. R. Lämmel. Google's mapreduce programming model - revisited. Sci. Comput. Program., 70(1):1--30, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. N. Li, T. Li, and S. Venkatasubramanian. t-closeness: Privacy beyond k-anonymity and l-diversity. In Proc. of the 23rd ICDE, pages 106--115, 2007.Google ScholarGoogle ScholarCross RefCross Ref
  16. A. Machanavajjhala, D. Kifer, J. Gehrke, and M. Venkitasubramaniam. L-diversity: Privacy beyond k-anonymity. TKDD, 1(1), 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. A. Meyerson and R. Williams. On the complexity of optimal k-anonymity. In Proc. of the 23rd ACM SIGACT-SIGMOD-SIGART, pages 223--228, 2004. Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. N. Mohammed, B. C. M. Fung, and M. Debbabi. Walking in the crowd: anonymizing trajectory data for pattern analysis. In Proc. of the 18th ACM CIKM, pages 1441--1444, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. M. E. Nergiz, M. Atzori, Y. Saygin, and B. Güç. Towards trajectory anonymization: a generalization-based approach. Transactions on Data Privacy, 2(1):47--75, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. G. Poulis, S. Skiadopoulos, G. Loukides, and A. Gkoulalas-Divanis. Distance-based k^m-anonymization of trajectory data. In IEEE 14th International Conference on Mobile Data Management, pages 57--62, 2013. Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. G. Poulis, S. Skiadopoulos, G. Loukides, and A. Gkoulalas-Divanis. Select-organize-anonymize: A framework for trajectory data anonymization. In 13th ICDM Workshops, pages 867--874, 2013. Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. G. Poulis, S. Skiadopoulos, G. Loukides, and A. Gkoulalas-Divanis. Apriori-based algorithms for km-anonymizing trajectory data. Transactions on Data Privacy, 7(2):165--194, 2014. Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. R. Srikant and R. Agrawal. Mining sequential patterns: Generalizations and performance improvements. In 5th EDBT, pages 3--17, 1996. Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. L. Sweeney. k-anonymity: A model for protecting privacy. International Journal of Uncertainty, Fuzziness and Knowledge-Based Systems, 10(5):557--570, 2002. Google ScholarGoogle ScholarDigital LibraryDigital Library
  25. M. Terrovitis and N. Mamoulis. Privacy preservation in the publication of trajectories. In 9th International Conference on Mobile Data Management, pages 65--72. IEEE, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  26. M. Terrovitis, N. Mamoulis, and P. Kalnis. Local and global recoding methods for anonymizing set-valued data. VLDB J., 20(1):83--106, 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  27. R. Trujillo-Rasua and J. Domingo-Ferrer. On the privacy offered by (k, Δ)-anonymity. Inf. Syst., 38(4):491--494, 2013. Google ScholarGoogle ScholarDigital LibraryDigital Library
  28. R. Yarovoy, F. Bonchi, L. V. S. Lakshmanan, and W. H. Wang. Anonymizing moving objects: how to hide a MOB in a crowd? In 12th EDBT, pages 72--83, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. A Distributed Approach for Privacy Preservation in the Publication of Trajectory Data

          Recommendations

          Comments

          Login options

          Check if you have access through your login credentials or your institution to get full access on this article.

          Sign in
          • Published in

            cover image ACM Conferences
            GeoPrivacy'15: Proceedings of the 2nd Workshop on Privacy in Geographic Information Collection and Analysis
            November 2015
            40 pages
            ISBN:9781450339698
            DOI:10.1145/2830834

            Copyright © 2015 ACM

            Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

            Publisher

            Association for Computing Machinery

            New York, NY, United States

            Publication History

            • Published: 3 November 2015

            Permissions

            Request permissions about this article.

            Request Permissions

            Check for updates

            Qualifiers

            • research-article
            • Research
            • Refereed limited

            Acceptance Rates

            Overall Acceptance Rate5of8submissions,63%

          PDF Format

          View or Download as a PDF file.

          PDF

          eReader

          View online with eReader.

          eReader