Privacy preserving and data publication for vehicular trajectories with differential privacy

Abstract In the Vehicular Ad-hoc Networks, an enormous number of Location-based Services could be given to clients as per their development characteristics. Then, protection might be spilt when clients distribute certain vehicular trajectories information to the servers. Location-based Services collect large amounts of the Vehicular Ad-hoc Networks trajectories data, and if this data is released directly without any processing, it leaks the vehicles privacy. Nowadays, many scientists have encouraged different technologies to protect privacy, but how to use it rationally for Location-based Service is also a challenge. This path is continuous in time and space. Still, mostly the existing approaches only acknowledge a single position of the moving object at a particular time. They do not find the entire path, which may destroy the integrity of the space–time of the trajectory of the vehicle. However, existing work cannot fully guarantee the privacy of the vehicle’s trajectories because randomly selected noise does not contribute to the dissemination of meaningful path data, and people must hide access to sensitive areas. In this paper, a Differential Privacy and generalization based annonymization approach is proposed to protect the privacy of the sensitive vehicular trajectories. Privacy analysis shows that this scheme is achieved the Differential Privacy. The experiments with vehicular trajectories data shows that the system has good data feasibility and can be applied on large vehicular trajectories datasets. In the results firstly, to compute the Dump Ratio and CAVG experiment to check the efficiency of the method. Results shows the histogram of DPPS, PPDP and NTDP and the proposed strategy on the four datasets, where DPPS, PPDP and NTDP have lower accessibility contrasted with the proposed technique. The accuracy, precision and the recall rate of proposed method is also achieved. The impact of privacy budget values on Relative Average Error, Mean Absolute Error, Standard Deviation are also examined.

[1]  Ashwin Machanavajjhala,et al.  l-Diversity: Privacy Beyond k-Anonymity , 2006, ICDE.

[2]  J. Garibaldi,et al.  A new accuracy measure based on bounded relative error for time series forecasting , 2017, PloS one.

[3]  Lars Kulik Privacy for real-time location-based services , 2009, SIGSPACIAL.

[4]  Rong Chen,et al.  Ensemble Data Reduction Techniques and Multi-RSMOTE via Fuzzy Integral for Bug Report Classification , 2018, IEEE Access.

[5]  Hong Shen,et al.  An efficient method for privacy-preserving trajectory data publishing based on data partitioning , 2019, The Journal of Supercomputing.

[6]  Suman Jana,et al.  Certified Robustness to Adversarial Examples with Differential Privacy , 2018, 2019 IEEE Symposium on Security and Privacy (SP).

[7]  Ke Xiao,et al.  Privacy of Things: Emerging Challenges and Opportunities in Wireless Internet of Things , 2018, IEEE Wireless Communications.

[8]  Frank McSherry,et al.  Privacy integrated queries: an extensible platform for privacy-preserving data analysis , 2009, SIGMOD Conference.

[9]  Muhammad Arif,et al.  Track me if you can? Query Based Dual Location Privacy in VANETs for V2V and V2I , 2018, 2018 17th IEEE International Conference On Trust, Security And Privacy In Computing And Communications/ 12th IEEE International Conference On Big Data Science And Engineering (TrustCom/BigDataSE).

[10]  Mehdi Moeinaddini,et al.  An urban mobility index for evaluating and reducing private motorized trips , 2015 .

[11]  David K. Y. Yau,et al.  Privacy vulnerability of published anonymous mobility traces , 2013, TNET.

[12]  Tianqing Zhu,et al.  Answering differentially private queries for continual datasets release , 2017, Future Gener. Comput. Syst..

[13]  Şahin Yildirim,et al.  Design and trajectory control of universal drone system , 2019 .

[14]  Zhiqiang Xie,et al.  The privacy preserving method for dynamic trajectory releasing based on adaptive clustering , 2017, Inf. Sci..

[15]  Ashwin Machanavajjhala,et al.  Worst-Case Background Knowledge for Privacy-Preserving Data Publishing , 2007, 2007 IEEE 23rd International Conference on Data Engineering.

[16]  Dechang Pi,et al.  Novel trajectory data publishing method under differential privacy , 2019, Expert Syst. Appl..

[17]  Guojun Wang,et al.  Secure VANETs: Trusted Communication Scheme Between Vehicles and Infrastructure Based on Fog Computing , 2019, Studies in Informatics and Control.

[18]  Yuchen Zhao,et al.  On the Strength of Privacy Metrics for Vehicular Communication , 2019, IEEE Transactions on Mobile Computing.

[19]  Francesca Pratesi,et al.  Fast Estimation of Privacy Risk in Human Mobility Data , 2017, SAFECOMP Workshops.

[20]  Min Zhang,et al.  The De-anonymization Method Based on User Spatio-Temporal Mobility Trace , 2017, ICICS.

[21]  P. Lucio,et al.  Short-term forecast of wind speed through mathematical models , 2019, Energy Reports.

[22]  Guojun Wang,et al.  Cloud-based service oriented architecture for social vehicular ad hoc network communications , 2020 .

[23]  Tianqing Zhu,et al.  Correlated Differential Privacy: Hiding Information in Non-IID Data Set , 2015, IEEE Transactions on Information Forensics and Security.

[24]  Xiaohui Liang,et al.  Privacy Leakage of Location Sharing in Mobile Social Networks: Attacks and Defense , 2016, IEEE Transactions on Dependable and Secure Computing.

[25]  Cynthia Dwork,et al.  Calibrating Noise to Sensitivity in Private Data Analysis , 2006, TCC.

[26]  Shiva Raj Pokhrel,et al.  QoS-Aware Personalized Privacy With Multipath TCP for Industrial IoT: Analysis and Design , 2020, IEEE Internet of Things Journal.

[27]  Surya Nepal,et al.  Privacy-Aware Autonomous Valet Parking: Towards Experience Driven Approach , 2020 .

[28]  Cynthia Dwork,et al.  The Differential Privacy Frontier (Extended Abstract) , 2009, TCC.

[29]  Muhammad Arif,et al.  Deep Learning with Non-parametric Regression Model for Traffic Flow Prediction , 2018, 2018 IEEE 16th Intl Conf on Dependable, Autonomic and Secure Computing, 16th Intl Conf on Pervasive Intelligence and Computing, 4th Intl Conf on Big Data Intelligence and Computing and Cyber Science and Technology Congress(DASC/PiCom/DataCom/CyberSciTech).

[30]  Karim Emara,et al.  On evaluation of location privacy preserving schemes for VANET safety applications , 2015, Comput. Commun..

[31]  Md Zakirul Alam Bhuiyan,et al.  A survey on security attacks in VANETs: Communication, applications and challenges , 2019, Veh. Commun..

[32]  Yuanqing Xia,et al.  Optimal Online Data Dissemination for Resource Constrained Mobile Opportunistic Networks , 2017, IEEE Transactions on Vehicular Technology.

[33]  Sofya Raskhodnikova,et al.  Smooth sensitivity and sampling in private data analysis , 2007, STOC '07.

[34]  Jianfeng Guan,et al.  Finding top-k similar users based on Trajectory-Pattern model for personalized service recommendation , 2016, 2016 IEEE International Conference on Communications Workshops (ICC).

[35]  Mohamed Elhoseny,et al.  Challenges and recommended technologies for the industrial internet of things: A comprehensive review , 2020 .

[36]  Liehuang Zhu,et al.  Differentially Private Publication Scheme for Trajectory Data , 2016, 2016 IEEE First International Conference on Data Science in Cyberspace (DSC).

[37]  Adam Meyerson,et al.  On the complexity of optimal K-anonymity , 2004, PODS.

[38]  Dan Suciu,et al.  Relationship privacy: output perturbation for queries with joins , 2009, PODS.

[39]  Chao Li,et al.  De-anonymizable Location Cloaking for Privacy-Controlled Mobile Systems , 2015, NSS.

[40]  Shen-Shyang Ho,et al.  Preserving Privacy for Interesting Location Pattern Mining from Trajectory Data , 2013, Trans. Data Priv..

[41]  Yonghong Tian,et al.  GAN-Driven Personalized Spatial-Temporal Private Data Sharing in Cyber-Physical Social Systems , 2020, IEEE Transactions on Network Science and Engineering.

[42]  Yücel Saygin,et al.  Towards trajectory anonymization: a generalization-based approach , 2008, SPRINGL '08.

[43]  Hui Zang,et al.  Anonymization of location data does not work: a large-scale measurement study , 2011, MobiCom.

[44]  Chi-Yin Chow,et al.  Trajectory privacy in location-based services and data publication , 2011, SKDD.

[45]  Xiaoming Fu,et al.  Trajectory Recovery From Ash: User Privacy Is NOT Preserved in Aggregated Mobility Data , 2017, WWW.

[46]  John Krumm,et al.  A survey of computational location privacy , 2009, Personal and Ubiquitous Computing.

[47]  Reza Shokri,et al.  Evaluating the Privacy Risk of Location-Based Services , 2011, Financial Cryptography.

[48]  Rathindra Sarathy,et al.  Evaluating Laplace Noise Addition to Satisfy Differential Privacy for Numeric Data , 2011, Trans. Data Priv..

[49]  Frank Stajano,et al.  Location Privacy in Pervasive Computing , 2003, IEEE Pervasive Comput..

[50]  Xu Bao,et al.  Efficient clustering V2V routing based on PSO in VANETs , 2020 .

[51]  Marco Gruteser,et al.  USENIX Association , 1992 .

[52]  Jianfeng Ma,et al.  LTPPM: a location and trajectory privacy protection mechanism in participatory sensing , 2015, Wirel. Commun. Mob. Comput..

[53]  Muhammad Arif,et al.  SDN-Based Secure VANETs Communication with Fog Computing , 2018, SpaCCS.

[54]  Karim Emara,et al.  Safety-Aware Location Privacy in VANET: Evaluation and Comparison , 2017, IEEE Transactions on Vehicular Technology.

[55]  Mohammed Saeed Al-kahtani,et al.  Survey on security attacks in Vehicular Ad hoc Networks (VANETs) , 2012, 2012 6th International Conference on Signal Processing and Communication Systems.

[56]  Fabiano Fruett,et al.  Embedded system to evaluate the passenger comfort in public transportation based on dynamical vehicle behavior with user’s feedback , 2014 .

[57]  Guojun Wang,et al.  SDN-based VANETs, Security Attacks, Applications, and Challenges , 2020, Applied Sciences.

[58]  Jisi Cheng,et al.  Trajectory estimation method of spinning projectile without velocity input , 2020 .

[59]  Siyuan Liu,et al.  Trajectory Community Discovery and Recommendation by Multi-Source Diffusion Modeling , 2017, IEEE Transactions on Knowledge and Data Engineering.

[60]  Úlfar Erlingsson,et al.  Amplification by Shuffling: From Local to Central Differential Privacy via Anonymity , 2018, SODA.

[61]  Moni Naor,et al.  On the complexity of differentially private data release: efficient algorithms and hardness results , 2009, STOC '09.