A Differentially Private Trajectory Publishing Mechanism Based on Stay Points

Trajectory data contains abundant of spatiotemporal information, publishing unprotected trajectories may disclose individual privacy. Recently, researchers have proposed differential privacy to protect users’ privacy when publishing trajectory. However, existing works tend to introduce additional noise when add Laplacian noise. To solve this problem, we propose a differentially private trajectory mechanism publishing based on stay points. Firstly, TF-IDF is used to estimate the importance of each stay point and applied to exponential mechanism as a utility function. Additionally, important stay points can be selected by exponential mechanism and assigned corresponding privacy budget based on the value of TF-IDF. Furthermore, noise which added to each protected stay point, is generated from two-dimensional Laplacian via sampling distance and angle between adjacent points. Experiments on two real trajectory data sets show that our proposed mechanism has high data availability while satisfying the privacy protection level.

[1]  Tianqing Zhu,et al.  Correlated Differential Privacy: Hiding Information in Non-IID Data Set , 2015, IEEE Transactions on Information Forensics and Security.

[2]  Xing Xie,et al.  Mining interesting locations and travel sequences from GPS trajectories , 2009, WWW '09.

[3]  Catuscia Palamidessi,et al.  Optimal Geo-Indistinguishable Mechanisms for Location Privacy , 2014, CCS.

[4]  Francesco Bonchi,et al.  Never Walk Alone: Uncertainty for Anonymity in Moving Objects Databases , 2008, 2008 IEEE 24th International Conference on Data Engineering.

[5]  Catuscia Palamidessi,et al.  Geo-indistinguishability: differential privacy for location-based systems , 2012, CCS.

[6]  Yücel Saygin,et al.  Towards trajectory anonymization: a generalization-based approach , 2008, SPRINGL '08.

[7]  Ke Gu,et al.  Trajectory data privacy protection based on differential privacy mechanism , 2018, Informatica.

[8]  Stéphane Bressan,et al.  Publishing Trajectory with Differential Privacy: A Priori vs. A Posteriori Sampling Mechanisms , 2013, DEXA.

[9]  Josep Domingo-Ferrer,et al.  Microaggregation- and permutation-based anonymization of movement data , 2012, Inf. Sci..

[10]  Cynthia Dwork,et al.  Differential Privacy , 2006, ICALP.

[11]  Hai Liu,et al.  A Novel Personalized Differential Privacy Mechanism for Trajectory Data Publication , 2017, 2017 International Conference on Networking and Network Applications (NaNA).

[12]  Stéphane Bressan,et al.  Publishing trajectories with differential privacy guarantees , 2013, SSDBM.

[13]  Zhengquan Xu,et al.  CTS-DP: Publishing correlated time-series data via differential privacy , 2017, Knowl. Based Syst..

[14]  Chengfang Fang,et al.  Differential privacy with δ-neighbourhood for spatial and dynamic datasets , 2014, AsiaCCS.

[15]  Benjamin C. M. Fung,et al.  Privacy-preserving trajectory data publishing by local suppression , 2013, Inf. Sci..

[16]  Guangzhong Sun,et al.  Driving with knowledge from the physical world , 2011, KDD.

[17]  R. Fregoso The PEIN in Spain: Telecommunications and Government Policy , 1988 .