Differentially Private Publication Scheme for Trajectory Data

Trajectory data. Like human mobility trace, in participatory sensing is of vital importance to many applications, like traffic monitoring, urban planning and social relationship mining. However, improper release of trajectory data can incur great threats to user's privacy. Recent researches have adopted Laplace mechanism to achieve differential privacy which can guarantee that small change of one record in database will not breach a user's privacy. However, existing work cannot guarantee privacy perfectly because a randomly picked noise will not contribute to a meaningful trajectory data release and people need to hide their visits to certain sensitive area. In this paper, we propose a differentially private trajectory data publishing algorithm aiming to protect the privacy of sensitive areas. Privacy analysis show that the proposed scheme achieves differential privacy and experiments with real trajectory data exhibits that the proposed scheme achieves good data utility and is scalable to large trajectory databases.

[1]  Joseph Kee-Yin Ng,et al.  Privacy-aware location data publishing , 2010, TODS.

[2]  Latanya Sweeney,et al.  k-Anonymity: A Model for Protecting Privacy , 2002, Int. J. Uncertain. Fuzziness Knowl. Based Syst..

[3]  Daniel A. Spielman,et al.  Spectral Graph Theory and its Applications , 2007, 48th Annual IEEE Symposium on Foundations of Computer Science (FOCS'07).

[4]  Yue Gao,et al.  Differentially private publication of general time-serial trajectory data , 2015, 2015 IEEE Conference on Computer Communications (INFOCOM).

[5]  Kunal Talwar,et al.  Mechanism Design via Differential Privacy , 2007, 48th Annual IEEE Symposium on Foundations of Computer Science (FOCS'07).

[6]  Xing Xie,et al.  Mining interesting locations and travel sequences from GPS trajectories , 2009, WWW '09.

[7]  Frank McSherry,et al.  Privacy integrated queries: an extensible platform for privacy-preserving data analysis , 2009, SIGMOD Conference.

[8]  Guangzhong Sun,et al.  Driving with knowledge from the physical world , 2011, KDD.

[9]  Stéphane Bressan,et al.  Publishing trajectories with differential privacy guarantees , 2013, SSDBM.

[10]  Cynthia Dwork,et al.  Differential Privacy , 2006, ICALP.

[11]  Benjamin C. M. Fung,et al.  Differentially Private Trajectory Data Publication , 2011, ArXiv.

[12]  Claude Castelluccia,et al.  Differentially private sequential data publication via variable-length n-grams , 2012, CCS.

[13]  Laks V. S. Lakshmanan,et al.  Anonymizing moving objects: how to hide a MOB in a crowd? , 2009, EDBT '09.

[14]  Philip S. Yu,et al.  Can the Utility of Anonymized Data be Used for Privacy Breaches? , 2009, TKDD.

[15]  Benjamin C. M. Fung,et al.  Privacy-preserving trajectory data publishing by local suppression , 2013, Inf. Sci..

[16]  Daniel Kifer,et al.  Attacks on privacy and deFinetti's theorem , 2009, SIGMOD Conference.

[17]  Nigel H. M. Wilson,et al.  Potential Uses of Transit Smart Card Registration and Transaction Data to Improve Transit Planning , 2006 .

[18]  Adam D. Smith,et al.  Composition attacks and auxiliary information in data privacy , 2008, KDD.

[19]  Cynthia Dwork,et al.  Calibrating Noise to Sensitivity in Private Data Analysis , 2006, TCC.

[20]  Francesco Bonchi,et al.  Never Walk Alone: Uncertainty for Anonymity in Moving Objects Databases , 2008, 2008 IEEE 24th International Conference on Data Engineering.

[21]  Xing Xie,et al.  T-drive: driving directions based on taxi trajectories , 2010, GIS '10.

[22]  Nikos Mamoulis,et al.  Privacy Preservation in the Publication of Trajectories , 2008, The Ninth International Conference on Mobile Data Management (mdm 2008).

[23]  Anna Monreale,et al.  Movement data anonymity through generalization , 2009, SPRINGL '09.

[24]  Stéphane Bressan,et al.  Publishing Trajectory with Differential Privacy: A Priori vs. A Posteriori Sampling Mechanisms , 2013, DEXA.

[25]  Christian S. Jensen,et al.  Mining significant semantic locations from GPS data , 2010, Proc. VLDB Endow..