Privacy-Preserving Data Mining on Moving Object Trajectories

The popularity of embedded positioning technologies in mobile devices and the development of mobile communication technology have paved the way for powerful location-based services (LBSs). To make LBSs useful and user- friendly, heavy use is made of context information, including patterns in user location data which are extracted by data mining methods. However, there is a potential conflict of interest: the data mining methods want as precise data as possible, while the users want to protect their privacy by not disclosing their exact movements. This paper aims to resolve this conflict by proposing a general framework that allows user location data to be anonymized, thus preserving privacy, while still allowing interesting patterns to be discovered. The framework allows users to specify individual desired levels of privacy that the data collection and mining system will then meet. Privacy-preserving methods are proposed for a core data mining task, namely finding dense spatio-temporal regions. An extensive set of experiments evaluate the methods, comparing them to their non- privacy-preserving equivalents. The experiments show that the framework still allows most patterns to be found, even when privacy is preserved.

[1]  Torben Bach Pedersen,et al.  Spatio-temporal Rule Mining: Issues and Techniques , 2005, DaWaK.

[2]  Hans-Peter Kriegel,et al.  A Density-Based Algorithm for Discovering Clusters in Large Spatial Databases with Noise , 1996, KDD.

[3]  Walid G. Aref,et al.  Casper*: Query processing for location services without compromising privacy , 2006, TODS.

[4]  Ling Liu,et al.  Location Privacy in Mobile Systems: A Personalized Anonymization Model , 2005, 25th IEEE International Conference on Distributed Computing Systems (ICDCS'05).

[5]  Elisa Bertino,et al.  State-of-the-art in privacy preserving data mining , 2004, SGMD.

[6]  Dimitrios Gunopulos,et al.  On-Line Discovery of Dense Areas in Spatio-temporal Databases , 2003, SSTD.

[7]  Latanya Sweeney,et al.  k-Anonymity: A Model for Protecting Privacy , 2002, Int. J. Uncertain. Fuzziness Knowl. Based Syst..

[8]  Torben Bach Pedersen,et al.  Mining Long, Sharable Patterns in Trajectories of Moving Objects , 2009, STDBM.

[9]  Jeffrey Considine,et al.  Spatio-temporal aggregation using sketches , 2004, Proceedings. 20th International Conference on Data Engineering.

[10]  Tomasz Imielinski,et al.  Mining association rules between sets of items in large databases , 1993, SIGMOD Conference.

[11]  Dimitrios Gunopulos,et al.  Efficient Mining of Spatiotemporal Patterns , 2001, SSTD.

[12]  Thomas Brinkhoff,et al.  A Framework for Generating Network-Based Moving Objects , 2002, GeoInformatica.

[13]  Beng Chin Ooi,et al.  Effective Density Queries on ContinuouslyMoving Objects , 2006, 22nd International Conference on Data Engineering (ICDE'06).

[14]  Christian S. Jensen,et al.  Techniques for efficient road-network-based tracking of moving objects , 2005, IEEE Transactions on Knowledge and Data Engineering.

[15]  Marco Gruteser,et al.  USENIX Association , 1992 .

[16]  Yehuda Lindell,et al.  Privacy Preserving Data Mining , 2002, Journal of Cryptology.