The privacy preserving method for dynamic trajectory releasing based on adaptive clustering

The traditional trajectory privacy preserving methods are static releasing methods, only focusing on the trajectories in a specific time span. Therefore, the traditional methods need to recalculate the last released results, in dealing with dynamic trajectory releasing issues as the new time slice arriving. That would increase the computing costs of dynamic trajectory releasing. Furthermore, the static methods treat the trajectory as the basic unit of clustering, and that is a coarse granularity unit. For there exist the different parts among the trajectories, the formed k equivalence classes would have a large trajectory generalization area, severely reducing the availability of the released trajectories. Thus, the dynamic trajectory releasing method based on the adaptive clustering is proposed. This method utilizes the designed Gibbs sampling-cluster method to detect the RR (Representative Region). By which the issue of unaligned sampling time caused by the different moving speed and the sampling frequency can be resolved. And the detected RRs are treated as the critical region to be protected. In this paper, we utilize the proposed fitness function, which could evaluate the rationality of the equivalence classes, to cluster the RRs into GR (Generalization Region), and guarantee the trajectory segments between GRs k-anonymity. The adaptive adjustment policy is adopted in the RR and GR detection process. The adjustment process of RR and GR could effectively reduce the computing cost in trajectory releasing, by considering the relevance between the successive time slices. By the experimental comparison, the effectiveness and rationality of the proposed method and is verified.

[1]  Lei Chen,et al.  Robust and fast similarity search for moving object trajectories , 2005, SIGMOD '05.

[2]  Benjamin C. M. Fung,et al.  Privacy-preserving trajectory stream publishing , 2014, Data Knowl. Eng..

[3]  Josep Domingo-Ferrer,et al.  Microaggregation- and permutation-based anonymization of movement data , 2012, Inf. Sci..

[4]  Xing Xie,et al.  Mining interesting locations and travel sequences from GPS trajectories , 2009, WWW '09.

[5]  Matthias Grossglauser,et al.  A parsimonious model of mobile partitioned networks with clustering , 2009, 2009 First International Communication Systems and Networks and Workshops.

[6]  David J. DeWitt,et al.  Mondrian Multidimensional K-Anonymity , 2006, 22nd International Conference on Data Engineering (ICDE'06).

[7]  Cong Sun,et al.  Balancing trajectory privacy and data utility using a personalized anonymization model , 2014, J. Netw. Comput. Appl..

[8]  Benjamin C. M. Fung,et al.  Privacy-preserving trajectory data publishing by local suppression , 2013, Inf. Sci..

[9]  Andrea Lancichinetti,et al.  Detecting the overlapping and hierarchical community structure in complex networks , 2008, 0802.1218.

[10]  Jan Westerholm,et al.  Methods for deriving and calibrating privacy-preserving heat maps from mobile sports tracking application data , 2015 .

[11]  Xiaofeng Meng,et al.  You Can Walk Alone: Trajectory Privacy-Preserving through Significant Stays Protection , 2012, DASFAA.

[12]  Yücel Saygin,et al.  Towards trajectory anonymization: a generalization-based approach , 2008, SPRINGL '08.

[13]  Thomas Brinkhoff,et al.  Generating Traffic Data , 2003, IEEE Data Eng. Bull..

[14]  Francesco Bonchi,et al.  Never Walk Alone: Uncertainty for Anonymity in Moving Objects Databases , 2008, 2008 IEEE 24th International Conference on Data Engineering.

[15]  Lars Kulik,et al.  Protection of sensitive trajectory datasets through spatial and temporal exchange , 2014, SSDBM '14.

[16]  Wei Jiang,et al.  Traffic Information Publication with Privacy Preservation , 2014, TIST.

[17]  Josep Domingo-Ferrer,et al.  Privacy-preserving publication of trajectories using microaggregation , 2010, SPRINGL '10.

[18]  Wang-Chien Lee,et al.  Protecting Moving Trajectories with Dummies , 2007, 2007 International Conference on Mobile Data Management.

[19]  Marco Gruteser,et al.  USENIX Association , 1992 .

[20]  Jianfeng Ma,et al.  LTPPM: a location and trajectory privacy protection mechanism in participatory sensing , 2015, Wirel. Commun. Mob. Comput..

[21]  S. Sitharama Iyengar,et al.  In-Network Trajectory Privacy Preservation , 2015, ACM Comput. Surv..

[22]  Mahdi Abadi,et al.  PPTD: Preserving personalized privacy in trajectory data publishing by sensitive attribute generalization and trajectory local suppression , 2016, Knowl. Based Syst..

[23]  Nikos Mamoulis,et al.  Privacy Preservation in the Publication of Trajectories , 2008, The Ninth International Conference on Mobile Data Management (mdm 2008).

[24]  Francesco Bonchi,et al.  Anonymization of moving objects databases by clustering and perturbation , 2010, Inf. Syst..

[25]  Carmela Troncoso,et al.  Prolonging the Hide-and-Seek Game: Optimal Trajectory Privacy for Location-Based Services , 2014, WPES.

[26]  Anna Monreale,et al.  Movement data anonymity through generalization , 2009, SPRINGL '09.

[27]  Yannis Manolopoulos,et al.  Searching for similar trajectories in spatial networks , 2009, J. Syst. Softw..

[28]  Xiaofeng Meng,et al.  History trajectory privacy-preserving through graph partition , 2011, MLBS '11.