skip to main content
10.1145/1868470.1868481acmconferencesArticle/Chapter ViewAbstractPublication PagesgisConference Proceedingsconference-collections
research-article

Preserving privacy in semantic-rich trajectories of human mobility

Published:02 November 2010Publication History

ABSTRACT

The increasing abundance of data about the trajectories of personal movement is opening up new opportunities for analyzing and mining human mobility, but new risks emerge since it opens new ways of intruding into personal privacy. Representing the personal movements as sequences of places visited by a person during her/his movements - semantic trajectory - poses even greater privacy threats w.r.t. raw geometric location data. In this paper we propose a privacy model defining the attack model of semantic trajectory linking, together with a privacy notion, called c-safety. This method provides an upper bound to the probability of inferring that a given person, observed in a sequence of nonsensitive places, has also stopped in any sensitive location. Coherently with the privacy model, we propose an algorithm for transforming any dataset of semantic trajectories into a c-safe one. We report a study on a real-life GPS trajectory dataset to show how our algorithm preserves interesting quality/utility measures of the original trajectories, such as sequential pattern mining results.

References

  1. O. Abul, F. Bonchi, and M. Nanni. Never walk alone: Uncertainty for anonymity in moving objects databases. In Int. Conf. on Data Engineering, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. R. Agrawal and R. Srikant. Privacy-preserving data mining. In SIGMOD, pages 439--450. ACM, 2000. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. L. O. Alvares, V. Bogorny, B. Kuijpers, J. A. F. de Macedo, B. Moelans, and A. Vaisman. A model for enriching trajectories with semantic geographical information. In ACM-GIS, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. O. Abul, F. Bonchi, and F. Giannotti. Hiding Sequential and Spatio-temporal Patterns. The TKDE Journal, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. V. Bogorny and M. Wachowicz. A Framework for Context-Aware Trajectory Data Mining. Data Mining for Business Applications, Springer, 2008.Google ScholarGoogle Scholar
  6. M. L. Damiani, E. Bertino, C. Silvestri. The PROBE Framework for the Personalized Cloaking of Private Locations. In TDP, 3:2 (2010) 91--121. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. Gruber. T. R. (2008) Ontology. Entry in the Encyclopedia of Database Systems, Ling Liu and M. Tamer zsu (Eds.), Springer-Verlag.Google ScholarGoogle Scholar
  8. M. Gruteser and D. Grunwald. A methodological assessment of location privacy risks in wireless hotspot networks. In First Int. Conf. on Security in Pervasive Computing, 2003.Google ScholarGoogle Scholar
  9. Y. He and J. F. Naughton. Anonymization of Set-Valued Data via Top-Down, Local Generalization. In PVLDB, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. N. Li, T. Li, and S. Venkatasubramanian. t-closeness: Privacy beyond k-anonymity and l-diversity. In Int. Conf. on Data Engineering. IEEE, 2007.Google ScholarGoogle ScholarCross RefCross Ref
  11. A. Machanavajjhala, J. Gehrke, D. Kifer, and M. Venkitasubramaniam. l-diversity: Privacy beyond k-anonymity. In Int. Conference on Data Engineering. IEEE, 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. A. Meyerson and R. Williams. On the complexity of optimal k-anonymity. In PODS '04. ACM, 2004. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. M. F. Mokbel, C. Chow, and W. G. Aref. The new casper: Query processing for location services without compromising privacy. In VLDB, 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. M. F. Mokbel, C. Chow, and W. G. Aref. The new casper: A privacy-aware location-based database server. In Int. Conference on Data Engineering, IEEE 2007.Google ScholarGoogle ScholarCross RefCross Ref
  15. A. Monreale, G. Andrienko, N. Andrienko, F. Giannotti, D. Pedreschi, S. Rinzivillo, S. Wrobel. Movement Data Anonymity through Generalization. Transactions on Data Privacy 3:2 (2010) pp. 91--121. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. M. E. Nergiz, M. Atzori, and Y. Saygin. Perturbation-driven anonymization of trajectories. Technical Report 2007-TR-017, ISTI-CNR, Pisa, 2007.Google ScholarGoogle Scholar
  17. A. T. Palma, V. Bogorny, B. Kuijpers, and L. O. Alvares. A clustering-based approach for discovering interesting places in trajectories. In ACM-SAC, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. R. G. Pensa, A. Monreale, F. Pinelli, and D. Pedreschi. Pattern-preserving k-anonymization of sequences and its application to mobility data mining. In Int. Workshop on Privacy in Location-Based Applications - PiLBA '08, 2008.Google ScholarGoogle Scholar
  19. P. Samarati and L. Sweeney. Protecting privacy when disclosing information: k-anonymity and its enforcement through generalization and suppression. Technical report, SRI International, 1998.Google ScholarGoogle Scholar
  20. S. Spaccapietra, C. Parent M. L. Damiani, J. Macedo, F. Porto, C. Vangenot. A conceptual view on trajectories. DKE Journal 65(1): 126--146 (2008). Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. L. Sweeney. Uniqueness of Simple Demographics in the U.S. Population, LIDAPWP4. Carnegie Mellon University, Laboratory for International Data Privacy, 2000. The Identifiability of Data.Google ScholarGoogle Scholar
  22. M. Terrovitis and N. Mamoulis. Privacy preservation in the publication of trajectories. In Int. Conf. On Mobile Data Management, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. A. Valls, C. Gómez-Alonso and V. Torra Generation of Prototypes for Masking Sequences of Events. In Int. Conf. on Availability, Reliability and Security, 2009.Google ScholarGoogle Scholar
  24. R. Yarovoy, F. Bonchi, L. V. S. Lakshmanan, and W. H. Wang. Anonymizing moving objects: how to hide a mob in a crowd? In EDBT, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Preserving privacy in semantic-rich trajectories of human mobility

          Recommendations

          Comments

          Login options

          Check if you have access through your login credentials or your institution to get full access on this article.

          Sign in
          • Published in

            cover image ACM Conferences
            SPRINGL '10: Proceedings of the 3rd ACM SIGSPATIAL International Workshop on Security and Privacy in GIS and LBS
            November 2010
            76 pages
            ISBN:9781450304351
            DOI:10.1145/1868470

            Copyright © 2010 ACM

            Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

            Publisher

            Association for Computing Machinery

            New York, NY, United States

            Publication History

            • Published: 2 November 2010

            Permissions

            Request permissions about this article.

            Request Permissions

            Check for updates

            Qualifiers

            • research-article

          PDF Format

          View or Download as a PDF file.

          PDF

          eReader

          View online with eReader.

          eReader