STDP: Secure Privacy-Preserving Trajectory Data Publishing

As the smart devices and cloud services are rapidly expanding, a large amount of location information can easily be gathered. However, there is a conflict between collecting location information and protecting personal information since obtaining and utilizing the information may be restricted due to privacy concerns. In fact, various methods which use K-anonymity for original location data have been studied, but these methods have excessively reduced data utility while stressing highly on privacy preservation. In this research, we suggest a novel model to overcome this fundamental dilemma. Compared to the existing approaches, our study shows a new theoretical advancement in privacy protection and outstanding performance in terms of time complexity and data utility.

[1]  Haesun Park,et al.  Fingerprint classification using fast Fourier transform and nonlinear discriminant analysis , 2005, Pattern Recognit..

[2]  Yu Zheng,et al.  T-share: A large-scale dynamic taxi ridesharing service , 2013, 2013 IEEE 29th International Conference on Data Engineering (ICDE).

[3]  Stéphane Bressan,et al.  Publishing trajectories with differential privacy guarantees , 2013, SSDBM.

[4]  Yue Gao,et al.  Differentially private publication of general time-serial trajectory data , 2015, 2015 IEEE Conference on Computer Communications (INFOCOM).

[5]  Benjamin C. M. Fung,et al.  Differentially private transit data publication: a case study on the montreal transportation system , 2012, KDD.

[6]  Heng Tao Shen,et al.  Searching trajectories by locations: an efficiency study , 2010, SIGMOD Conference.

[7]  Jae-Gil Lee,et al.  Mining Discriminative Patterns for Classifying Trajectories on Road Networks , 2011, IEEE Transactions on Knowledge and Data Engineering.

[8]  Richard O. Sinnott,et al.  Protecting personal trajectories of social media users through differential privacy , 2017, Comput. Secur..

[9]  Cynthia Dwork,et al.  Differential Privacy: A Survey of Results , 2008, TAMC.

[10]  Latanya Sweeney,et al.  k-Anonymity: A Model for Protecting Privacy , 2002, Int. J. Uncertain. Fuzziness Knowl. Based Syst..

[11]  Tao Peng,et al.  Collaborative trajectory privacy preserving scheme in location-based services , 2017, Inf. Sci..

[12]  Tao Peng,et al.  Enhanced Location Privacy Preserving Scheme in Location-Based Services , 2017, IEEE Systems Journal.

[13]  Liehuang Zhu,et al.  Achieving differential privacy of trajectory data publishing in participatory sensing , 2017, Inf. Sci..

[14]  Xiaofeng Meng,et al.  You Can Walk Alone: Trajectory Privacy-Preserving through Significant Stays Protection , 2012, DASFAA.

[15]  Philip S. Yu,et al.  Privacy-preserving data publishing: A survey of recent developments , 2010, CSUR.

[16]  Yannis Theodoridis,et al.  Index-based Most Similar Trajectory Search , 2007, 2007 IEEE 23rd International Conference on Data Engineering.

[17]  Kai Zheng,et al.  Calibrating trajectory data for similarity-based analysis , 2013, SIGMOD '13.

[18]  Wook Park,et al.  Lithographically Encoded Polymer Microtaggant Using High‐Capacity and Error‐Correctable QR Code for Anti‐Counterfeiting of Drugs , 2012, Advanced materials.

[19]  Xing Xie,et al.  Finding similar users using category-based location history , 2010, GIS '10.

[20]  Ashwin Machanavajjhala,et al.  l-Diversity: Privacy Beyond k-Anonymity , 2006, ICDE.

[21]  Benjamin C. M. Fung,et al.  Privacy-preserving trajectory stream publishing , 2014, Data Knowl. Eng..

[22]  Cong Sun,et al.  Balancing trajectory privacy and data utility using a personalized anonymization model , 2014, J. Netw. Comput. Appl..

[23]  Zhiqiang Xie,et al.  The privacy preserving method for dynamic trajectory releasing based on adaptive clustering , 2017, Inf. Sci..

[24]  Simson L. Garfinkel,et al.  De-Identification of Personal Information , 2015 .

[25]  Benjamin C. M. Fung,et al.  Privacy-preserving trajectory data publishing by local suppression , 2013, Inf. Sci..

[26]  Jiajie Xu,et al.  Effective map-matching on the most simplified road network , 2012, SIGSPATIAL/GIS.

[27]  Wang-Chien Lee,et al.  Protecting Moving Trajectories with Dummies , 2007, 2007 International Conference on Mobile Data Management.

[28]  Xiaoming Fu,et al.  Trajectory Recovery From Ash: User Privacy Is NOT Preserved in Aggregated Mobility Data , 2017, WWW.

[29]  Christos Faloutsos,et al.  Efficient Similarity Search In Sequence Databases , 1993, FODO.

[30]  Helmut Hlavacs,et al.  The Cellular Network as a Sensor: From Mobile Phone Data to Real-Time Road Traffic Monitoring , 2015, IEEE Transactions on Intelligent Transportation Systems.

[31]  Lei Chen,et al.  Robust and fast similarity search for moving object trajectories , 2005, SIGMOD '05.

[32]  Nikos Mamoulis,et al.  Privacy Preservation in the Publication of Trajectories , 2008, The Ninth International Conference on Mobile Data Management (mdm 2008).

[33]  Ada Wai-Chee Fu,et al.  Efficient time series matching by wavelets , 1999, Proceedings 15th International Conference on Data Engineering (Cat. No.99CB36337).

[34]  Jianfeng Ma,et al.  LTPPM: a location and trajectory privacy protection mechanism in participatory sensing , 2015, Wirel. Commun. Mob. Comput..

[35]  Xiao Han,et al.  Location Privacy-Preserving Task Allocation for Mobile Crowdsensing with Differential Geo-Obfuscation , 2017, WWW.

[36]  Ninghui Li,et al.  On the tradeoff between privacy and utility in data publishing , 2009, KDD.

[37]  Matthias R. Brust,et al.  The Privacy Exposure Problem in Mobile Location-Based Services , 2016, 2016 IEEE Global Communications Conference (GLOBECOM).

[38]  Sébastien Gambs,et al.  Differential Privacy Models for Location-Based Services , 2016, Trans. Data Priv..

[39]  Dimitrios Gunopulos,et al.  Discovering similar multidimensional trajectories , 2002, Proceedings 18th International Conference on Data Engineering.

[40]  Yücel Saygin,et al.  Towards trajectory anonymization: a generalization-based approach , 2008, SPRINGL '08.

[41]  Jong Kim,et al.  Protecting location privacy using location semantics , 2011, KDD.

[42]  Younghoon Kim,et al.  TOPTRAC: Topical Trajectory Pattern Mining , 2015, KDD.

[43]  Chengyang Zhang,et al.  Map-matching for low-sampling-rate GPS trajectories , 2009, GIS.

[44]  Yang-Sae Moon,et al.  General match: a subsequence matching method in time-series databases based on generalized windows , 2002, SIGMOD '02.

[45]  Dino Pedreschi,et al.  Trajectory pattern mining , 2007, KDD '07.

[46]  Spiros Skiadopoulos,et al.  Apriori-based algorithms for km-anonymizing trajectory data , 2014, Trans. Data Priv..