Differentially private publication of streaming trajectory data

Abstract User-generated trajectories (e.g. during traveling) can be leveraged to offer value-added services (e.g. smart city policy formulation), but there are also privacy implications. For example, information about the routes or destinations obtained from such published trajectories can be used to profile and identify users, including during contact tracing in pandemics (e.g., COVID-19) or the monitoring of demonstrations (e.g., surveillance). However, existing trajectory publishing algorithms generally rely on batch processing platforms, and rarely pay attention to real-time privacy protection processing in streaming scenarios. Therefore, we propose a stream processing framework containing two modules for spatio-temporal data. This framework is designed to achieve high data utility, while effectively ensuring the preservation of privacy in the published results. The first module is TSP, which concurrently receives real-time queries from individuals and releases new sanitizing trajectories. The second module is VCR comprising three algorithms based on differential privacy to facilitate the publication of the distribution of position statistics. Our experiments on real-world datasets demonstrate that our framework can effectively guarantee privacy with high data utility, when the appropriate parameter configuration is chosen. In addition, compared with the baseline algorithm H t -publication, our group-based algorithm AG n -publication achieves better data accuracy in terms of visitor counts at the same level of privacy protection.

[1]  Yang Zhang,et al.  A clustering-based approach for mining dockerfile evolutionary trajectories , 2018, Science China Information Sciences.

[2]  Panos Kalnis,et al.  Searching Trajectories by Regions of Interest , 2017, IEEE Transactions on Knowledge and Data Engineering.

[3]  Stavros Papadopoulos,et al.  Differentially Private Event Sequences over Infinite Streams , 2014, Proc. VLDB Endow..

[4]  Panos Kalnis,et al.  Personalized trajectory matching in spatial networks , 2014, The VLDB Journal.

[5]  Panos Kalnis,et al.  Parallel trajectory similarity joins in spatial networks , 2018, The VLDB Journal.

[6]  Latanya Sweeney,et al.  k-Anonymity: A Model for Protecting Privacy , 2002, Int. J. Uncertain. Fuzziness Knowl. Based Syst..

[7]  Panos Kalnis,et al.  Parallel Trajectory-to-Location Join , 2019, IEEE Transactions on Knowledge and Data Engineering.

[8]  Ling Liu,et al.  Differentially Private and Utility Preserving Publication of Trajectory Data , 2019, IEEE Transactions on Mobile Computing.

[9]  Wang-Chien Lee,et al.  Clustering and aggregating clues of trajectories for mining trajectory patterns and routes , 2015, The VLDB Journal.

[10]  Roger Clarke,et al.  Person location and person tracking - Technologies, risks and policy implications , 2001, Inf. Technol. People.

[11]  Ashwin Machanavajjhala,et al.  l-Diversity: Privacy Beyond k-Anonymity , 2006, ICDE.

[12]  Masatoshi Yoshikawa,et al.  Differentially Private Real-Time Data Release over Infinite Trajectory Streams , 2015, 2015 16th IEEE International Conference on Mobile Data Management.

[13]  Panos Kalnis,et al.  Trajectory Similarity Join in Spatial Networks , 2017, Proc. VLDB Endow..

[14]  Stavros Papadopoulos,et al.  A General Framework for Geo-Social Query Processing , 2013, Proc. VLDB Endow..

[15]  Benjamin C. M. Fung,et al.  Privacy-preserving trajectory data publishing by local suppression , 2013, Inf. Sci..