Privacy Risks in Trajectory Data Publishing: Reconstructing Private Trajectories from Continuous Properties

Location and time information about individuals can be captured through GPS devices, GSM phones, RFID tag readers, and by other similar means. Such data can be pre-processed to obtain trajectories which are sequences of spatio-temporal data points belonging to a moving object. Recently, advanced data mining techniques have been developed for extracting patterns from moving object trajectories to enable applications such as city traffic planning, identification of evacuation routes, trend detection, and many more. However, when special care is not taken, trajectories of individuals may also pose serious privacy risks even after they are de-identified or mapped into other forms. In this paper, we show that an unknown private trajectory can be re-constructed from knowledge of its properties released for data mining, which at first glance may not seem to pose any privacy threats. In particular, we propose a technique to demonstrate how private trajectories can be re-constructed from knowledge of their distances to a bounded set of known trajectories. Experiments performed on real data sets show that the number of known samples is surprisingly smaller than the actual theoretical bounds. Keywords: Privacy, Spatio-temporal data, trajectories, data mining.

[1]  D. Gusfield Efficient methods for multiple sequence alignment with guaranteed error bounds , 1993 .

[2]  Yücel Saygin,et al.  Disclosure Risks of Distance Preserving Data Transformations , 2008, SSDBM.

[3]  Dino Pedreschi,et al.  Trajectory pattern mining , 2007, KDD '07.

[4]  Marianne Winslett,et al.  Scientific and Statistical Database Management, 21st International Conference, SSDBM 2009, New Orleans, LA, USA, June 2-4, 2009, Proceedings , 2009, SSDBM.

[5]  Dino Pedreschi,et al.  Time-focused clustering of trajectories of moving objects , 2006, Journal of Intelligent Information Systems.

[6]  Jae-Gil Lee,et al.  Trajectory clustering: a partition-and-group framework , 2007, SIGMOD '07.

[7]  Jae-Gil Lee,et al.  Traffic Density-Based Discovery of Hot Routes in Road Networks , 2007, SSTD.

[8]  Nikos Pelekis,et al.  Nearest Neighbor Search on Moving Object Trajectories , 2005, SSTD.

[9]  Sushil Jajodia,et al.  Anonymity in Location-Based Services: Towards a General Framework , 2007, 2007 International Conference on Mobile Data Management.

[10]  Francesco Bonchi,et al.  Never Walk Alone: Uncertainty for Anonymity in Moving Objects Databases , 2008, 2008 IEEE 24th International Conference on Data Engineering.

[11]  Chengyang Zhang,et al.  Advances in Spatial and Temporal Databases , 2015, Lecture Notes in Computer Science.

[12]  Roger D. Boyle,et al.  Performance Evaluation Metrics and Statistics for Positional Tracker Evaluation , 2003, ICVS.

[13]  Walid G. Aref,et al.  The New Casper: A Privacy-Aware Location-Based Database Server , 2007, 2007 IEEE 23rd International Conference on Data Engineering.