Trajectory Data Publication Through Individualized Sensitive Stay Location Anonymization

The abundance of GPS embedded devices accumulates trajectories in an excessive scale and it is enriched with personal information. While publishing traces for research activities, we must ensure to publish the anonymized trajectory in order to prevent the disclosure of individual privacy. During anonymization, we need to anonymize the stay locations where the user considered it as most sensitive instead of anonymizing all locations. For finding and extracting the most sensitive stay locations, we adopt a new method by considering the individual spatial and temporal factors using SSLF function. This combines the stay points within a threshold distance to form stay locations and also anonymize these locations in a stay zone using the generalization SSLA approach. The proposed model is tested with a real-world dataset and it guarantees a better trade-off between privacy and utility compared with other models of same nature.

[1]  Marco Gruteser,et al.  USENIX Association , 1992 .

[2]  Marco Fiore,et al.  $k^{\tau,\epsilon}$-anonymity: Towards Privacy-Preserving Publishing of Spatiotemporal Trajectory Data , 2017, 1701.02243.

[3]  Benjamin C. M. Fung,et al.  Walking in the crowd: anonymizing trajectory data for pattern analysis , 2009, CIKM.

[4]  Spiros Skiadopoulos,et al.  Apriori-based algorithms for km-anonymizing trajectory data , 2014, Trans. Data Priv..

[5]  Jingyu Hua,et al.  We Can Track You if You Take the Metro: Tracking Metro Riders Using Accelerometers on Smartphones , 2015, IEEE Transactions on Information Forensics and Security.

[6]  Latanya Sweeney,et al.  k-Anonymity: A Model for Protecting Privacy , 2002, Int. J. Uncertain. Fuzziness Knowl. Based Syst..

[7]  Yan Bai,et al.  A Study of Enhancing Privacy for Intelligent Transportation Systems: $k$ -Correlation Privacy Model Against Moving Preference Attacks for Location Trajectory Data , 2017, IEEE Access.

[8]  Sheikh Iqbal Ahamed,et al.  Preventing multi-query attack in location-based services , 2010, WiSec '10.

[9]  Josep Domingo-Ferrer,et al.  Microaggregation- and permutation-based anonymization of movement data , 2012, Inf. Sci..

[10]  Guangzhong Sun,et al.  Driving with knowledge from the physical world , 2011, KDD.

[11]  Kyriakos Mouratidis,et al.  Preventing Location-Based Identity Inference in Anonymous Spatial Queries , 2007, IEEE Transactions on Knowledge and Data Engineering.

[12]  Sébastien Gambs,et al.  De-anonymization attack on geolocated data , 2014, J. Comput. Syst. Sci..

[13]  Gaby G. Dagher,et al.  SafePath: Differentially-private publishing of passenger trajectories in transportation systems , 2018, Comput. Networks.

[14]  Panos Kalnis,et al.  PRIVE: anonymous location-based queries in distributed mobile systems , 2007, WWW '07.

[15]  Jong Kim,et al.  Protecting location privacy using location semantics , 2011, KDD.

[16]  Francesco Bonchi,et al.  Never Walk Alone: Uncertainty for Anonymity in Moving Objects Databases , 2008, 2008 IEEE 24th International Conference on Data Engineering.

[17]  Chi-Yin Chow,et al.  Enabling Private Continuous Queries for Revealed User Locations , 2007, SSTD.

[18]  John Krumm,et al.  Inference Attacks on Location Tracks , 2007, Pervasive.

[19]  Laks V. S. Lakshmanan,et al.  Anonymizing moving objects: how to hide a MOB in a crowd? , 2009, EDBT '09.

[20]  Xiaofeng Meng,et al.  You Can Walk Alone: Trajectory Privacy-Preserving through Significant Stays Protection , 2012, DASFAA.