LU Qiwei, WANG Caimei, XIONG Yan, et al., “Personalized Privacy-Preserving Trajectory Data Publishing,” Chinese Journal of Electronics, vol. 26, no. 2, pp. 285-291, 2017, doi: 10.1049/cje.2017.01.024
Citation: LU Qiwei, WANG Caimei, XIONG Yan, et al., “Personalized Privacy-Preserving Trajectory Data Publishing,” Chinese Journal of Electronics, vol. 26, no. 2, pp. 285-291, 2017, doi: 10.1049/cje.2017.01.024

Personalized Privacy-Preserving Trajectory Data Publishing

doi: 10.1049/cje.2017.01.024
Funds:  This work is supported by the National Natural Science Foundation of China (No.61202404, No.61170233, No.61232018, No.61272472, No.61272317), and the Fundamental Research Funds for the Central Universities (No.WK0110000041).
More Information
  • Corresponding author: WANG Caimei (corresponding author) was born in 1978. She is a lecturer in Department of Computer Science and Technology, HeFei University. Her main research interests include computer network, information security, and mobile computation. (Email:wangcmo@mail.ustc.edu.cn)
  • Received Date: 2014-12-30
  • Rev Recd Date: 2015-01-28
  • Publish Date: 2017-03-10
  • Due to the popularity of mobile internet and location-aware devices, there is an explosion of location and trajectory data of moving objects. A few proposals have been proposed for privacy preserving trajectory data publishing, and most of them assume the attacks with the same adversarial background knowledge. In practice, different users have different privacy requirements. Such non-personalized privacy assumption does not meet the personalized privacy requirements, meanwhile, it looses the chance to achieve better utility by taking advantage of differences of users' privacy requirements. We study the personalized trajectory k-anonymity criterion for trajectory data publication. Specifically, we explore and propose an overall framework which provides privacy preserving services based on users' personal privacy requests, including trajectory clustering, editing and publication. We demonstrate the efficiency and effectiveness of our scheme through experiments on real world dataset.
  • loading
  • R.H. Güting and M. Schneider. Moving Objects Databases, Morgan Kaufmann, 2005.
    Vincent W. Zheng, Yu Zheng, Xing Xie and Qiang Yang, "Collaborative location and activity recommendations with GPS history data", Proceedings of the 19th International Conference on World Wide Web, WWW'10, ACM, pp.1029-1038, New York, USA, 2010.
    Quannan Li, Yu Zheng, Xing Xie, Yukun Chen, Wenyu Liu and Wei-Ying Ma, "Mining user similarity based on location history", Proceedings of the 16th ACM SIGSPATIAL International Conference on Advances in Geographic Information Systems, GIS'08, pp.34:1-34:10, New York, NY, USA, 2008.
    O. Abul, F. Bonchi and M. Nanni, "Anonymization of moving objects databases by clustering and perturbation", Information Systems, Vol.35, No.8, pp.884-910, 2010.
    R. Yarovoy, F. Bonchi, L.V.S. Lakshmanan and W.H. Wang, "Anonymizing moving objects:How to hide a mob in a crowd?" Proceedings of the 12th International Conference on Extending Database Technology:Advances in Database Technology, ACM, pp.72-83, 2009.
    O. Abul, F. Bonchi and M. Nanni, "Never walk alone:Uncertainty for anonymity in moving objects databases", IEEE 24th International Conference on Data Engineering, ICDE 2008, pp.376-385, IEEE, 2008.
    M.E. Nergiz, M. Atzori and Y. Saygin, "Towards trajectory anonymization:a generalization-based approach", Proceedings of the SIGSPATIAL ACM GIS 2008 International Workshop on Security and Privacy in GIS and LBS, ACM pp.52-61, 2008.
    M. Terrovitis and N. Mamoulis, "Privacy preservation in the publication of trajectories", 9th International Conference on Mobile Data Management, 2008. MDM'08, IEEE, pp.65-72. 2008.
    R. Chen, B. Fung and B.C. Desai, "Differentially private trajectory data publication", arXiv preprint arXiv:1112.2020, 2011.
    A. Meyerson and R. Williams, "On the complexity of optimal k-anonymity", Proceedings of the Twenty-Third ACM SIGMOD-SIGACT-SIGART Symposium on Principles of Database Systems, pp.223-228, 2004.
    L. Sweeney, "k-anonymity:A model for protecting privacy", International Journal of Uncertainty, Fuzziness and Knowledge-Based Systems, Vol.10, No.5, pp.557-570, 2002.
    C. Aggarwal and P. Yu, "A condensation approach to privacy preserving data mining", Advances in Database Technology-EDBT 2004, pp.183-199, 2004.
    L. Chen, M.T. Özsu and V. Oria, "Robust and fast similarity search for moving object trajectories", Proceedings of the 2005 ACM SIGMOD International Conference on Management of Data, pp.491-502, ACM, 2005.
    R. Chen, G. Acs and C. Castelluccia, "Differentially private sequential data publication via variable-length n-grams", Proceedings of the 2012 ACM Conference on Computer and Communications Security, pp.638-649, ACM, 2012.
    Lei Chen and Raymond Ng, "On the marriage of lp-norms and edit distance", Proceedings of the International Conference on Very Large Data Bases, pp.792-803, 2004.
    Eamonn Keogh and Chotirat Ann Ratanamahatana, "Exact indexing of dynamic time warping", Knowledge and Information Systems, Vol.7, No.3, pp.358-386, 2005.
    Michail Vlachos, George Kollios and Dimitrios Gunopulos, "Discovering similar multidimensional trajectories", Proceedings. 18th International Conference on Data Engineering, 2002, IEEE, pp.673-684, 2002.
    K. Wang, P.S. Yu and S. Chakraborty, "Bottom-up generalization:A data mining solution to privacy protection", Fourth IEEE International Conference on Data Mining, 2004. ICDM'04, pp.249-256, IEEE, 2004.
    M. Xue, P. Kalnis and H. Pung, "Location diversity:Enhanced privacy protection in location based services", Location and Context Awareness, pp.70-87, 2009.
    Yu Zheng, Quannan Li, Yukun Chen, Xing Xie and Wei-Ying Ma, "Understanding mobility based on gps data", Proceedings of the 10th International Conference on Ubiquitous Computing, ACM, pp.312-321, 2008.
    B. Gedik and L. Liu, "Protecting location privacy with personalized k-anonymity:Architecture and algorithms", IEEE Transactions on Mobile Computing, Vol.7, No.1, pp.1-18, 2008.
    B. Gedik and L. Liu, "Location privacy in mobile systems:A personalized anonymization model", Proceedings. 25th IEEE International Conference on Distributed Computing Systems, 2005. ICDCS 2005, IEEE, pp.620-629, 2005.
  • 加载中

Catalog

    通讯作者: 陈斌, bchen63@163.com
    • 1. 

      沈阳化工大学材料科学与工程学院 沈阳 110142

    1. 本站搜索
    2. 百度学术搜索
    3. 万方数据库搜索
    4. CNKI搜索

    Article Metrics

    Article views (582) PDF downloads(504) Cited by()
    Proportional views
    Related

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return