skip to main content
research-article

Protecting Privacy in Trajectories with a User-Centric Approach

Authors Info & Claims
Published:28 August 2018Publication History
Skip Abstract Section

Abstract

The increased use of location-aware devices, such as smartphones, generates a large amount of trajectory data. These data can be useful in several domains, like marketing, path modeling, localization of an epidemic focus, and so on. Nevertheless, since trajectory information contains personal mobility data, improper use or publication of trajectory data can threaten users’ privacy. It may reveal sensitive details like habits of behavior, religious beliefs, and sexual preferences. Therefore, many users might be unwilling to share their trajectory data without a previous anonymization process. Currently, several proposals to address this problem can be found in the literature. These solutions focus on anonymizing data before its publication, i.e., when they are already stored in the server database. Nevertheless, we argue that this approach gives the user no control about the information she shares. For this reason, we propose anonymizing data in the users’ mobile devices, before they are sent to a third party. This article extends our previous work which was, to the best of our knowledge, the first one to anonymize data at the client side, allowing users to select the amount and accuracy of shared data. In this article, we describe an improved version of the protocol, and we include the implementation together with an analysis of the results obtained after the simulation with real trajectory data.

References

  1. M. Abe. 1999. Mix-networks on permutation networks. In Advances in Cryptology – Asiacrypt’99, Kwok-Yan Lam, Eiji Okamoto, and Chaoping Xing (Eds.). Lecture Notes in Computer Science, vol. 1716. Springer Berlin Heidelberg, 258--273. Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. Osman Abul, Francesco Bonchi, and Mirco Nanni. 2008. Never walk alone: Uncertainty for anonymity in moving objects databases. In Proceedings of the 2008 IEEE 24th International Conference on Data Engineering (ICDE’08). IEEE Computer Society, Washington, DC, 376--385. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. Miguel E. Andrés, Nicolás E. Bordenabe, Konstantinos Chatzikokolakis, and Catuscia Palamidessi. 2013. Geo-indistinguishability: Differential privacy for location-based systems. In Proceedings of the 2013 ACM SIGSAC Conference on Computer 8 Communications Security. ACM, 901--914. Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. Alastair R. Beresford and Frank Stajano. 2004. Mix zones: User privacy in location-aware services. In Proceedings of the 2nd IEEE Annual Conference on Pervasive Computing and Communications Workshops (PERCOMW’04). IEEE Computer Society, Washington, DC, 127--131. http://dl.acm.org/citation.cfm?id=977405.978634. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. Elisa Bertino, Dan Lin, and Wei Jiang. 2008. A survey of quantification of privacy preserving data mining algorithms. In Privacy-Preserving Data Mining. Springer, 183--205.Google ScholarGoogle Scholar
  6. Sébastien Canard, Nicolas Desmoulins, Julien Devigne, and Jacques Traoré. 2012. On the implementation of a pairing-based cryptographic protocol in a constrained device. In Proceedings of the 5th International Conference on Pairing-Based Cryptography. Springer, 210--217. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. Rui Chen, Benjamin Fung, Bipin C. Desai, and Nériah M. Sossou. 2012. Differentially private transit data publication: A case study on the montreal transportation system. In Proceedings of the 18th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining. ACM, 213--221. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. Y. Desmedt and Y. Frankel. 1990. Threshold cryptosystems. In Advances in Cryptology -- CRYPTO’89, Gilles Brassard (Ed.). Lecture Notes in Computer Science, vol. 335. Springer New York, 307--315. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. T. Dittler, F. Tschorsch, S. Dietzel, and B. Scheuermann. 2016. ANOTEL: Cellular networks with location privacy. In Proceedings of the 2016 IEEE 41st Conference on Local Computer Networks (LCN’16). 635--638.Google ScholarGoogle Scholar
  10. Cynthia Dwork, Frank McSherry, Kobbi Nissim, and Adam Smith. 2006. Calibrating noise to sensitivity in private data analysis. In Theory of Cryptography Conference. Springer, 265--284. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. Cynthia Dwork, Moni Naor, Toniann Pitassi, and Guy N. Rothblum. 2010. Differential privacy under continual observation. In Proceedings of the 42nd ACM Symposium on Theory of Computing. ACM, 715--724. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. Cynthia Dwork, Moni Naor, Omer Reingold, and Guy N. Rothblum. 2014. Pure differential privacy for rectangle queries via private partitions. In Proceedings of the International Conference on the Theory and Application of Cryptology and Information Security. Springer, 735--751. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. T. ElGamal. 1985. A public-key cryptosystem and a signature scheme based on discrete logarithms. IEEE Transactions on Information Theory 31 (1985), 469--472. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. Ehab ElSalamouny and Sébastien Gambs. 2016. Differential privacy models for location-based services. Transactions on Data Privacy 9, 1 (2016), 15--48. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. Aris Gkoulalas-Divanis and Vassilios S. Verykios. 2008. A privacy-aware trajectory tracking query engine. ACM SIGKDD Explorations Newsletter 10, 1 (2008), 40--49. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. M. Gruteser and Xuan Liu. 2004. Protecting privacy, in continuous location-tracking applications. IEEE Security Privacy 2, 2 (Mar. 2004), 28--34. Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. Xi He, Graham Cormode, Ashwin Machanavajjhala, Cecilia M. Procopiuc, and Divesh Srivastava. 2015. DPT: Differentially private trajectory synthesis using hierarchical reference systems. Proceedings of the VLDB Endowment 8, 11 (2015), 1154--1165. Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. David Hilbert. 1891. Ueber die stetige Abbildung einer line auf ein Flächenstück. Mathematische Annalen 38, 3 (1891), 459--460.Google ScholarGoogle ScholarCross RefCross Ref
  19. Kaifeng Jiang, Dongxu Shao, Stéphane Bressan, Thomas Kister, and Kian-Lee Tan. 2013. Publishing trajectories with differential privacy guarantees. In Proceedings of the 25th International Conference on Scientific and Statistical Database Management. ACM, 12. Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. Meng Li, Liehuang Zhu, Zijian Zhang, and Rixin Xu. 2017. Achieving differential privacy of trajectory data publishing in participatory sensing. Information Sciences 400 (2017), 1--13. Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. Yehuda Lindell and Erez Waisbard. 2010. Private web search with malicious adversaries. In Privacy Enhancing Technologies. Springer, 220--235. Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. Jean Damascène Mazimpaka and Sabine Timpf. 2016. Trajectory data mining: A review of methods and applications. Journal of Spatial Information Science 2016, 13 (2016), 61--99.Google ScholarGoogle Scholar
  23. Ruggero G. Pensa, Anna Monreale, Fabio Pinelli, and Dino Pedreschi. 2008. Pattern-preserving k-anonymization of sequences and its application to mobility data mining. In Proceedings of PiLBA. 1--10.Google ScholarGoogle Scholar
  24. Sofie Reumers, Feng Liu, Davy Janssens, Mario Cools, and Geert Wets. 2013. Semantic annotation of global positioning system traces: Activity type inference. Transportation Research Record: Journal of the Transportation Research Board 2383 (2013), 35--43.Google ScholarGoogle ScholarCross RefCross Ref
  25. Cristina Romero-Tris and David Megías. 2015. User-centric privacy-preserving collection and analysis of trajectory data. In Proceedings of the 10th International Workshop on Data Privacy Management (DPM’15), and 4th International Workshop on Quantitative Aspects in Security Assurance (QASA’15), Vienna, Austria, September 21--22, 2015.245--253. Google ScholarGoogle ScholarDigital LibraryDigital Library
  26. Pierangela Samarati and Latanya Sweeney. 1998. Generalizing data to provide anonymity when disclosing information (abstract). In Proceedings of the Seventeenth ACM SIGACT-SIGMOD-SIGART Symposium on Principles of Database Systems (PODS’98). ACM, New York, NY, 188. Google ScholarGoogle ScholarDigital LibraryDigital Library
  27. V. Tanuja and P. Govindarajulu. 2016. Application of trajectory data mining techniques in CRM using movement based community clustering. International Journal of Computer Science and Network Security 16, 11 (2016), 20.Google ScholarGoogle Scholar
  28. Manolis Terrovitis and Nikos Mamoulis. 2008. Privacy preservation in the publication of trajectories. In Proceedings of the 9th International Conference on Mobile Data Management (MDM’08). IEEE, 65--72. Google ScholarGoogle ScholarDigital LibraryDigital Library
  29. Hien To, Gabriel Ghinita, and Cyrus Shahabi. 2014. A framework for protecting worker location privacy in spatial crowdsourcing. Proceedings of VLDB Endowment 7, 10 (Jun. 2014), 919--930. Google ScholarGoogle ScholarDigital LibraryDigital Library
  30. Guomin Yang, Duncan S. Wong, Xiaotie Deng, and Huaxiong Wang. 2006. Anonymous signature schemes. In International Workshop on Public Key Cryptography. Springer, 347--363. Google ScholarGoogle ScholarDigital LibraryDigital Library
  31. Roman Yarovoy, Francesco Bonchi, Laks V. S. Lakshmanan, and Wendy Hui Wang. 2009. Anonymizing moving objects: How to hide a MOB in a crowd?. In Proceedings of the 12th International Conference on Extending Database Technology: Advances in Database Technology (EDBT’09). ACM, New York, NY, 72--83. Google ScholarGoogle ScholarDigital LibraryDigital Library
  32. Yu Zheng, Lizhu Zhang, Xing Xie, and Wei-Ying Ma. 2009. Mining interesting locations and travel sequences from GPS trajectories. In Proceedings of the 18th International Conference on World Wide Web. ACM, 791--800. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Protecting Privacy in Trajectories with a User-Centric Approach

      Recommendations

      Comments

      Login options

      Check if you have access through your login credentials or your institution to get full access on this article.

      Sign in

      Full Access

      • Published in

        cover image ACM Transactions on Knowledge Discovery from Data
        ACM Transactions on Knowledge Discovery from Data  Volume 12, Issue 6
        December 2018
        327 pages
        ISSN:1556-4681
        EISSN:1556-472X
        DOI:10.1145/3271478
        Issue’s Table of Contents

        Copyright © 2018 ACM

        Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

        Publisher

        Association for Computing Machinery

        New York, NY, United States

        Publication History

        • Published: 28 August 2018
        • Accepted: 1 June 2018
        • Revised: 1 April 2018
        • Received: 1 November 2017
        Published in tkdd Volume 12, Issue 6

        Permissions

        Request permissions about this article.

        Request Permissions

        Check for updates

        Qualifiers

        • research-article
        • Research
        • Refereed

      PDF Format

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader