A Survey on Trajectory Privacy in Participatory Sensing Applications

The predominance of GPS equipped mobile and navigation devices results in the accumulation of huge trajectory data in a massive scale. The collection and distribution of these huge trajectory data may jeopardize the privacy of the participators. By knowing and tracking the user trajectories by the malicious parties could possibly endanger the user’s private information like religious habits, daily routines, health issues etc. The fear of privacy leakage may certainly to have a rethink among the participators for being the part of participatory sensing system and this will surely degrade the success of the system. In this survey, we identify the various participatory sensing privacy protection methods used in the existing participatory sensing applications and also analyses the threats from the adversaries that may affect the user privacy. We also investigate and discuss the effectiveness of various existing trajectory privacy preserving methods and checks the suitability of these methods in real-world situations. As a concluding part, we suggest the possible solutions to counter the open issues and maximize the privacy of participators in this system.

[1]  Tetsuji Satoh,et al.  An anonymous communication technique using dummies for location-based services , 2005, ICPS '05. Proceedings. International Conference on Pervasive Services, 2005..

[2]  Latanya Sweeney,et al.  k-Anonymity: A Model for Protecting Privacy , 2002, Int. J. Uncertain. Fuzziness Knowl. Based Syst..

[3]  Sivan Toledo,et al.  VTrack: accurate, energy-aware road traffic delay estimation using mobile phones , 2009, SenSys '09.

[4]  Nikos Mamoulis,et al.  Privacy Preservation in the Publication of Trajectories , 2008, The Ninth International Conference on Mobile Data Management (mdm 2008).

[5]  Xiaofeng Meng,et al.  You Can Walk Alone: Trajectory Privacy-Preserving through Significant Stays Protection , 2012, DASFAA.

[6]  Emiliano Miluzzo,et al.  People-centric urban sensing , 2006, WICON '06.

[7]  Xing Xie,et al.  Mining interesting locations and travel sequences from GPS trajectories , 2009, WWW '09.

[8]  Frank Stajano,et al.  Location Privacy in Pervasive Computing , 2003, IEEE Pervasive Comput..

[9]  Reza Shokri,et al.  On the Optimal Placement of Mix Zones , 2009, Privacy Enhancing Technologies.

[10]  Sajimon Abraham,et al.  Personalized trajectory anonymization through sensitive location points hiding , 2018 .

[11]  Deborah Estrin,et al.  PEIR, the personal environmental impact report, as a platform for participatory sensing systems research , 2009, MobiSys '09.

[12]  Jean-Yves Le Boudec,et al.  On the Age of Pseudonyms in Mobile Ad Hoc Networks , 2010, 2010 Proceedings IEEE INFOCOM.

[13]  Laks V. S. Lakshmanan,et al.  Anonymizing moving objects: how to hide a MOB in a crowd? , 2009, EDBT '09.

[14]  Marco Gruteser,et al.  USENIX Association , 1992 .

[15]  Jianfeng Ma,et al.  LTPPM: a location and trajectory privacy protection mechanism in participatory sensing , 2015, Wirel. Commun. Mob. Comput..

[16]  Tarek F. Abdelzaher,et al.  PoolView: stream privacy for grassroots participatory sensing , 2008, SenSys '08.

[17]  Emiliano Miluzzo,et al.  BikeNet: A mobile sensing system for cyclist experience mapping , 2009, TOSN.

[18]  Yücel Saygin,et al.  Towards trajectory anonymization: a generalization-based approach , 2008, SPRINGL '08.

[19]  M. Hansen,et al.  Participatory Sensing , 2019, Internet of Things.

[20]  Wen Hu,et al.  Preserving privacy in participatory sensing systems , 2010, Comput. Commun..

[21]  Lars Kulik,et al.  A Formal Model of Obfuscation and Negotiation for Location Privacy , 2005, Pervasive.

[22]  Wang-Chien Lee,et al.  Protecting Moving Trajectories with Dummies , 2007, 2007 International Conference on Mobile Data Management.

[23]  Jianfeng Ma,et al.  TrPF: A Trajectory Privacy-Preserving Framework for Participatory Sensing , 2013, IEEE Transactions on Information Forensics and Security.

[24]  Xiaofeng Meng,et al.  History trajectory privacy-preserving through graph partition , 2011, MLBS '11.

[25]  Ernesto Damiani,et al.  Location Privacy Protection Through Obfuscation-Based Techniques , 2007, DBSec.

[26]  Francesco Bonchi,et al.  Never Walk Alone: Uncertainty for Anonymity in Moving Objects Databases , 2008, 2008 IEEE 24th International Conference on Data Engineering.