Differential private trajectory protection of moving objects

Location privacy and security of spatio-temporal data has come under high scrutiny in the past years. This has rekindled enormous research interest. So far, most of the research studies that attempt to address location privacy are based on the k-Anonymity privacy paradigm. In this paper, we propose a novel technique to ensure location privacy in stream and non-stream mobility data using differential privacy. We portray incoming stream or non-stream mobility data emanating from GPS-enabled devices as a differential privacy problem and rigorously define a spatio-temporal sensitivity function for a trajectory metric space. Privacy is achieved through path perturbation in both the space and time domain. In addition, we introduce a new notion of Nearest Neighbor Anchor Resource to add more contextual meaning in the face of uncertainty to the perturbed trajectory path. Unlike k-Anonymity techniques that require more mobile objects to achieve strong anonymity; we show that our approach provides stronger privacy even for a single moving mobile object, outliers or mobile objects in sparsely populated regions.

[1]  Tajul Ariffin Musa,et al.  Application of Running Average Function to Non-Dispersive Errors of Network-Based Real-Time Kinematic Positioning , 2008 .

[2]  Boubeker Belabbas,et al.  Accuracy Study of a Single Frequency Receiver Using a Combined GPS/GALILEO Constellation , 2005 .

[3]  Dieter Pfoser,et al.  Capturing the Uncertainty of Moving-Object Representations , 1999, SSD.

[4]  Cynthia Dwork,et al.  Practical privacy: the SuLQ framework , 2005, PODS.

[5]  Adam D. Smith,et al.  Discovering frequent patterns in sensitive data , 2010, KDD.

[6]  Suman Nath,et al.  Differentially private aggregation of distributed time-series with transformation and encryption , 2010, SIGMOD Conference.

[7]  Sofya Raskhodnikova,et al.  Smooth sensitivity and sampling in private data analysis , 2007, STOC '07.

[8]  Hua Lu,et al.  SpaceTwist: Managing the Trade-Offs Among Location Privacy, Query Performance, and Query Accuracy in Mobile Services , 2008, 2008 IEEE 24th International Conference on Data Engineering.

[9]  Ling Liu Privacy and location anonymization in location-based services , 2009, SIGSPACIAL.

[10]  Frank McSherry,et al.  Privacy integrated queries: an extensible platform for privacy-preserving data analysis , 2009, SIGMOD Conference.

[11]  Lars Kulik,et al.  A Formal Model of Obfuscation and Negotiation for Location Privacy , 2005, Pervasive.

[12]  Kyriakos Mouratidis,et al.  Preventing Location-Based Identity Inference in Anonymous Spatial Queries , 2007, IEEE Transactions on Knowledge and Data Engineering.

[13]  Aaron Roth,et al.  A learning theory approach to noninteractive database privacy , 2011, JACM.

[14]  Divesh Srivastava,et al.  Differentially Private Spatial Decompositions , 2011, 2012 IEEE 28th International Conference on Data Engineering.

[15]  Walid G. Aref,et al.  Casper*: Query processing for location services without compromising privacy , 2006, TODS.

[16]  Wei-Ying Ma,et al.  Understanding mobility based on GPS data , 2008, UbiComp.

[17]  Latanya Sweeney,et al.  k-Anonymity: A Model for Protecting Privacy , 2002, Int. J. Uncertain. Fuzziness Knowl. Based Syst..

[18]  Aris Gkoulalas-Divanis,et al.  A Free Terrain Model for Trajectory K-Anonymity , 2008, DEXA.

[19]  Cynthia Dwork,et al.  Differential Privacy , 2006, ICALP.

[20]  Philip S. Yu,et al.  Differentially private data release for data mining , 2011, KDD.

[21]  Fan-Ren Chang,et al.  Moving Average Filters for Faster GPS Receiver Autonomous Integrity Monitoring , 2002 .

[22]  Ling Liu,et al.  Location Privacy in Mobile Systems: A Personalized Anonymization Model , 2005, 25th IEEE International Conference on Distributed Computing Systems (ICDCS'05).

[23]  L. Wasserman,et al.  A Statistical Framework for Differential Privacy , 2008, 0811.2501.

[24]  Kunal Talwar,et al.  Mechanism Design via Differential Privacy , 2007, 48th Annual IEEE Symposium on Foundations of Computer Science (FOCS'07).

[25]  Marco Gruteser,et al.  Protecting Location Privacy Through Path Confusion , 2005, First International Conference on Security and Privacy for Emerging Areas in Communications Networks (SECURECOMM'05).

[26]  Adam D. Smith,et al.  Composition attacks and auxiliary information in data privacy , 2008, KDD.

[27]  Cynthia Dwork,et al.  Calibrating Noise to Sensitivity in Private Data Analysis , 2006, TCC.

[28]  Francesco Bonchi,et al.  Never Walk Alone: Uncertainty for Anonymity in Moving Objects Databases , 2008, 2008 IEEE 24th International Conference on Data Engineering.

[29]  Assaf Schuster,et al.  Data mining with differential privacy , 2010, KDD.

[30]  Yücel Saygin,et al.  Towards trajectory anonymization: a generalization-based approach , 2008, SPRINGL '08.

[31]  Ashwin Machanavajjhala,et al.  Privacy: Theory meets Practice on the Map , 2008, 2008 IEEE 24th International Conference on Data Engineering.

[32]  K. Miyashita,et al.  GPS time series modeling by autoregressive moving average method: Application to the crustal deformation in central Japan , 2000 .

[33]  Ashwin Machanavajjhala,et al.  l-Diversity: Privacy Beyond k-Anonymity , 2006, ICDE.

[34]  Nikos Mamoulis,et al.  Privacy Preservation in the Publication of Trajectories , 2008, The Ninth International Conference on Mobile Data Management (mdm 2008).

[35]  Ernesto Damiani,et al.  Location Privacy Protection Through Obfuscation-Based Techniques , 2007, DBSec.