skip to main content
research-article

DPT: differentially private trajectory synthesis using hierarchical reference systems

Published:01 July 2015Publication History
Skip Abstract Section

Abstract

GPS-enabled devices are now ubiquitous, from airplanes and cars to smartphones and wearable technology. This has resulted in a wealth of data about the movements of individuals and populations, which can be analyzed for useful information to aid in city and traffic planning, disaster preparedness and so on. However, the places that people go can disclose extremely sensitive information about them, and thus their use needs to be filtered through privacy preserving mechanisms. This turns out to be a highly challenging task: raw trajectories are highly detailed, and typically no pair is alike. Previous attempts fail either to provide adequate privacy protection, or to remain sufficiently faithful to the original behavior.

This paper presents DPT, a system to synthesize mobility data based on raw GPS trajectories of individuals while ensuring strong privacy protection in the form of ε-differential privacy. DPT makes a number of novel modeling and algorithmic contributions including (i) discretization of raw trajectories using hierarchical reference systems (at multiple resolutions) to capture individual movements at differing speeds, (ii) adaptive mechanisms to select a small set of reference systems and construct prefix tree counts privately, and (iii) use of direction-weighted sampling for improved utility. While there have been prior attempts to solve the subproblems required to generate synthetic trajectories, to the best of our knowledge, ours is the first system that provides an end-to-end solution. We show the efficacy of our synthetic trajectory generation system using an extensive empirical evaluation.

References

  1. Taxi trajectory open dataset, Tsinghua university, China. http://sensor.ee.tsinghua.edu.cn, 2009.Google ScholarGoogle Scholar
  2. O. Abul, F. Bonchi, and M. Nanni. Never walk alone: Uncertainty for anonymity in moving objects databases. In ICDE, pages 376--385, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. R. A. Becker, R. Cáceres, K. Hanson, S. Isaacman, J. M. Loh, M. Martonosi, J. Rowland, S. Urbanek, A. Varshavsky, and C. Volinsky. Human mobility characterization from cellular network data. Commun. ACM, 56(1):74--82, 2013. Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. L. Bonomi and L. Xiong. A two-phase algorithm for mining sequential patterns with differential privacy. In CIKM, pages 269--278, 2013. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. T. Brinkhoff. A framework for generating network-based moving objects. GeoInformatica, 6(2):153--180, 2002. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. R. Chen, G. Acs, and C. Castelluccia. Differentially private sequential data publication via variable-length n-grams. In CCS, pages 638--649, 2012. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. R. Chen, B. C. Fung, B. C. Desai, and N. M. Sossou. Differentially private transit data publication: a case study on the montreal transportation system. In KDD, pages 213--221, 2012. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. R. Chen, B. C. M. Fung, N. Mohammed, B. C. Desai, and K. Wang. Privacy-preserving trajectory data publishing by local suppression. Inf. Sci., 231:83--97, 2013. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. G. Cormode, M. Procopiuc, D. Srivastava, E. Shen, and T. Yu. Differentially private spatial decompositions. In ICDE, pages 20--31, 2012. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. Y.-A. de Montjoye, C. A. Hidalgo, M. Verleysen, and V. D. Blondel. Unique in the crowd: The privacy bounds of human mobility. Sci. Rep., 3(1376), 2013.Google ScholarGoogle Scholar
  11. C. Dwork. Differential privacy. In ICALP, pages 1--12, 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. C. Dwork, F. McSherry, K. Nissim, and A. Smith. Calibrating noise to sensitivity in private data analysis. In TCC, pages 265--284, 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. M. Hay, V. Rastogi, G. Miklau, and D. Suciu. Boosting the accuracy of differentially private histograms through consistency. PVLDB, 3(1):1021--1032, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. H. Hu, J. Xu, S. T. On, J. Du, and J. K. Ng. Privacy-aware location data publishing. ACM Trans. Database Syst., 35(3), 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. H. Jeung, H. T. Shen, and X. Zhou. Mining trajectory patterns using hidden markov models. In DaWaK, pages 470--480. Springer, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. D. Kopanaki, N. Pelekis, A. Gkoulalas-Divanis, M. Vodas, and Y. Theodoridis. A framework for mobility pattern mining and privacy-aware querying of trajectory data. In HDMS, 2012.Google ScholarGoogle Scholar
  17. F. McSherry. Privacy integrated queries: an extensible platform for privacy-preserving data analysis. In SIGMOD, pages 19--30, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. A. Monreale, G. L. Andrienko, N. V. Andrienko, F. Giannotti, D. Pedreschi, S. Rinzivillo, and S. Wrobel. Movement data anonymity through generalization. Transactions on Data Privacy, 3(2):91--121, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. J. Norris. Discrete-time markov chains. Markov Chains, 2004.Google ScholarGoogle Scholar
  20. F. Pratesi, A. Monreale, H. Wang, S. Rinzivillo, D. Pedreschi, G. Andrienko, and N. Andrienko. Privacy-aware distributed mobility data analytics. In SEBD, 2013.Google ScholarGoogle Scholar
  21. W. Qardaji, W. Yang, and N. Li. Differentially private grids for geospatial data. In ICDE, pages 757--768, 2013. Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. D. Shao, K. Jiang, T. Kister, S. Bressan, and K.-L. Tan. Publishing trajectory with differential privacy: A priori vs. a posteriori sampling mechanisms. In DEXA, pages 357--365, 2013.Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. C. Song, Z. Qu, N. Blumm, and A.-L. Barabsi. Limits of predictability in human mobility. Science, 327(5968):1018--1021, 2010.Google ScholarGoogle ScholarCross RefCross Ref
  24. H. Su, K. Zheng, H. Wang, J. Huang, and X. Zhou. Calibrating trajectory data for similarity-based analysis. In SIGMOD, pages 833--844, 2013. Google ScholarGoogle ScholarDigital LibraryDigital Library
  25. M. Terrovitis and N. Mamoulis. Privacy preservation in the publication of trajectories. In MDM, pages 65--72, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  26. X. Xiao, G. Bender, M. Hay, and J. Gehrke. iReduct: Differential privacy with reduced related errors. In SIGMOD, pages 229--240, 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  27. S. Xu, S. Su, X. Cheng, Z. Li, and L. Xiong. Differentially private frequent sequence mining via sampling-based candidate pruning. In ICDE, 2015.Google ScholarGoogle ScholarCross RefCross Ref
  28. R. Yarovoy, F. Bonchi, L. V. S. Lakshmanan, and W. H. Wang. Anonymizing moving objects: How to hide a mob in a crowd? In EDBT, pages 72--83, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. DPT: differentially private trajectory synthesis using hierarchical reference systems

          Recommendations

          Comments

          Login options

          Check if you have access through your login credentials or your institution to get full access on this article.

          Sign in

          Full Access

          • Published in

            cover image Proceedings of the VLDB Endowment
            Proceedings of the VLDB Endowment  Volume 8, Issue 11
            July 2015
            264 pages
            ISSN:2150-8097
            Issue’s Table of Contents

            Publisher

            VLDB Endowment

            Publication History

            • Published: 1 July 2015
            Published in pvldb Volume 8, Issue 11

            Qualifiers

            • research-article

          PDF Format

          View or Download as a PDF file.

          PDF

          eReader

          View online with eReader.

          eReader