Login | Register

Privacy-preserving trajectory data publishing by local suppression

Title:

Privacy-preserving trajectory data publishing by local suppression

Chen, Rui, Fung, Benjamin C.M., Mohammed, Noman, Desai, Bipin C. and Wang, Ke (2013) Privacy-preserving trajectory data publishing by local suppression. Information Sciences, 231 . pp. 83-97. ISSN 00200255

[thumbnail of fung2011.pdf]
Preview
Text (application/pdf)
fung2011.pdf - Accepted Version
378kB

Official URL: http://dx.doi.org/10.1016/j.ins.2011.07.035

Abstract

The pervasiveness of location-aware devices has spawned extensive research in trajectory data mining, resulting in many important real-life applications. Yet, the privacy issue in sharing trajectory data among different parties often creates an obstacle for effective data mining. In this paper, we study the challenges of anonymizing trajectory data: high dimensionality, sparseness, and sequentiality. Employing traditional privacy models and anonymization methods often leads to low data utility in the resulting data and ineffective data mining. In addressing these challenges, this is the first paper to introduce local suppression to achieve a tailored privacy model for trajectory data anonymization. The framework allows the adoption of various data utility metrics for different data mining tasks. As an illustration, we aim at preserving both instances of location-time doublets and frequent sequences in a trajectory database, both being the foundation of many trajectory data mining tasks. Our experiments on both synthetic and real-life data sets suggest that the framework is effective and efficient to overcome the challenges in trajectory data anonymization. In particular, compared with the previous works in the literature, our proposed local suppression method can significantly improve the data utility in anonymous trajectory data.

Divisions:Concordia University > Gina Cody School of Engineering and Computer Science > Concordia Institute for Information Systems Engineering
Item Type:Article
Refereed:Yes
Authors:Chen, Rui and Fung, Benjamin C.M. and Mohammed, Noman and Desai, Bipin C. and Wang, Ke
Journal or Publication:Information Sciences
Date:2013
Digital Object Identifier (DOI):10.1016/j.ins.2011.07.035
Keywords:Privacy preservation; Trajectory data; Local suppression; Frequent sequence
ID Code:976944
Deposited By: Danielle Dennie
Deposited On:08 Mar 2013 14:55
Last Modified:18 Jan 2018 17:43

References:

[1] O. Abul, F. Bonchi, M. Nanni, Never walk alone: uncertainty for anonymity in moving objects databases, in: Proc. of the 24th IEEE International Conference on Data Engineering, pp. 376–385, 2008.

[2] C.C. Aggarwal, On k-anonymity and the curse of dimensionality, in: Proc. of the 31st International Conference on Very Large Data Bases, pp. 901–909, 2005.

[3] C.C. Aggarwal, P.S. Yu, A condensation approach to privacy preserving data mining, in: Proc. of the 9th International Conference on Extending Database Technology, pp. 183–199, 2004.

[4] D. Burdick, M. Calimlim, J. Gehrke, MAFIA: a maximal frequent itemset algorithm for transactional databases, in: Proc. of the 17th IEEE International Conference on Data Engineering, pp. 443–452, 2001.

[5]C. Dwork, Differential privacy, in: Proc. of the 33rd International Colloquium on Automata, Languages and Programming, pp. 1–12, 2006.

[6]B.C.M. Fung, K. Al-Hussaeni, M. Cao, Preserving RFID data privacy, in: Proc. of the 3rd Annual IEEE International Conference on RFID, pp. 200–207, 2009.

[7]B.C.M. Fung, M. Cao, B.C. Desai, H. Xu, Privacy protection for RFID data, in: Proc. of the 24th ACM Symposium on Applied Computing, pp. 1528–1535, 2009.

[8]B.C.M. Fung, K. Wang, R. Chen, P.S. Yu Privacy-preserving data publishing: a survey of recent developments ACM Computing Surveys, 42 (4) (2010), pp. 14:1–14:53

[9] B.C.M. Fung, K. Wang, P.S. Yu Anonymizing classification data for privacy preservation IEEE Transactions on Knowledge and Data Engineering, 19 (5) (2007), pp. 711–725

[10] G. Ghinita, Y. Tao, P. Kalnis, On the anonymization of sparse high-dimensional data, in: Proc. of the 24th IEEE International Conference on Data Engineering, pp. 715–724, 2008.

[11]F. Giannotti, M. Nanni, D. Pedreschi, F. Pinelli, Trajectory pattern mining, in: Proc. of the 13th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining, pp. 330–339, 2007.

[12]Y. He, J.F. Naughton, Anonymization of set-valued data via top-down, local generalization, in: Proc. of the 35th International Conference on Very Large Data Bases, pp. 934–945, 2009.

[13]S. Kisilevich, L. Rokach, Y. Elovici, B. Shapira Efficient multidimensional suppression for k-anonymity IEEE Transactions on Knowledge and Data Engineering, 22 (3) (2010), pp. 334–347

[14]J.-G. Lee, J. Han, X. Li, H. Gonzalez, Traclass: trajectory classification using hierarchical region-based and trajectory-based clustering, in: Proc. of the 34th International Conference on Very Large Data Bases, pp. 1081–1094, 2008.

[15]J.-G. Lee, J. Han, K.-Y. Whang, Trajectory clustering: a partition-and-group framework, in: Proc. of the 2007 ACM SIGMOD International Conference on Management of Data, pp. 593–604, 2007.

[16]K. LeFevre, D.J. DeWitt, R. Ramakrishnan, Mondrian multidimensional k-anonymity, in: Proc. of the 22nd IEEE International Conference on Data Engineering, pp. 25, 2006.

[17]T. Li, N. Li, Injector: mining background knowledge for data anonymization, in: Proc. of the 24th IEEE International Conference on Data Engineering, pp. 446–455, 2008.

[18]T. Li, N. Li, On the tradeoff between privacy and utility in data publishing, in: Proc. of the 15th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining, pp. 517–526, 2009.

[19]X. Li, J. Han, S. Kim, Motion-alert: automatic anomaly detection in massive moving objects, in: Proc. of IEEE International Conference on Intelligence and Security Informatics, pp. 166–177, 2006.

[20]X. Li, J. Han, J.-G. Lee, H. Gonzalez, Traffic density-based discovery of hot routes in road networks, in: Proc. of the 10th International Symposium on Spatial and Temporal Databases, pp. 441–459, 2007.

[21]A. Machanava, J. Gehrke, M. Gotz, Data publishing against realistic adversaries, in: Proc. of the 35th International Conference on Very Large Data Bases, pp. 790–801, 2009.

[22]A. Machanavajjhala, D. Kifer, J. Gehrke, M. Venkitasubramaniamℓ-diversity: privacy beyond k-anonymity ACM Transactions on Knowledge Discovery from Data, 1 (1) (2007)

[23]N. Matatov, L. Rokach, O. Maimon Privacy-preserving data mining: a feature set partitioning approach Information Sciences, 180 (4) (2010), pp. 2696–2720

[24]N. Mohammed, B.C.M. Fung, M. Debbabi, Walking in the crowd: anonymizing trajectory data for pattern analysis, in: Proc. of the 18th ACM Conference on Information and Knowledge Management, pp. 1441–1444, 2009.

[25]N. Mohammed, B.C.M. Fung, M. Debbabi, Preserving privacy and utility in RFID data publishing, Technical Report 6850, Concordia University, Montreal, Canada, September 2010.

[26]N. Mohammed, B.C.M. Fung, P.C.K. Hung, C.K. Lee, Anonymizing healthcare data: a case study on the blood transfusion service, in: Proc. of the 15th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining, pp. 1285–1294, 2009.

[27]M. O’Halloran, M. Glavin, RFID patient tagging and database system, in: Proc. of the International Conference on Networking, International Conference on Systems and International Conference on Mobile Communications and Learning Technologies, pp. 162, 2006.

[28]M.-P. Pelletier, M. Trepanier, C. Morency, Smart card data in public transit planning: a review, Technical Report CIRRELT-2009-46, Interuniversity Research Centre on Enterprise Networks, Logistics and Transportation, 2009.

[29]R.G. Pensa, A. Monreale, F. Pinelli, D. Pedreschi, Pattern-preserving k-anonymization of sequences and its application to mobility data mining, in: Proc. of the 1st International Workshop on Privacy in Location-Based Applications, 2008.

[30]P. Samarati, L. Sweeney, Generalizing data to provide anonymity when disclosing information, in: Proc. of the 17th ACM SIGACT-SIGMOD-SIGART Symposium on Principles of Database Systems, pp. 188, 1998.

[31]M. Terrovitis, N. Mamoulis, Privacy preservation in the publication of trajectories, in: Proc. of the 9th International Conference on Mobile Data Management, pp. 65–72, 2008.

[32]M. Terrovitis, N. Mamoulis, P. Kalnis, Privacy-preserving anonymization of set-valued data, in: Proc. of the 34th International Conference on Very Large Data Bases, pp. 115–125, 2008.

[33]M. Utsunomiya, J. Attanucci, N. Wilson Potential uses of transit smart card registration and transaction data to improve transit planning Transportation Research Record: Journal of the Transportation Research Board (1971) (2006), pp. 119–126

[34]K. Wang, B.C.M. Fung, P.S. Yu Handicapping attacker’s confidence: an alternative to k-anonymization Knowledge and Information Systems, 11 (3) (2007), pp. 345–368

[35] D. Wegener, D. Hecker, C. Korner, M. May, M. Mock, Parallelization of r-programs with gridr in a gps-trajectory mining application, in: Proc. of the 1st Ubiquitous Knowledge Discovery Workshop in conjunction with European Conference on Machine Learning and Principles and Practice of Knowledge Discovery in Databases, 2008.

[36]R.C.W. Wong, J. Li, A.W.C. Fu, K. Wang (α, k)-anonymous data publishing Journal of Intelligent Information Systems, 33 (2) (2009), pp. 209–234

[37] X. Xiao, Y. Tao, Personalized privacy preservation, in: Proc. of the 2006 ACM SIGMOD International Conference on Management of Data, pp. 229–240, 2006.

[38] Y. Xu, B.C.M. Fung, K. Wang, A.W.C. Fu, J. Pei, Publishing sensitive transactions for itemset utility, in: Proc. of the 8th IEEE International Conference on Data Mining, pp. 1109–1114, 2008.

[39] Y. Xu, K. Wang, A.W.C. Fu, P.S. Yu, Anonymizing transaction databases for publication, in: Proc. of the 14th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining, pp. 767–775, 2008.

[40] R. Yarovoy, F. Bonchi, L.V.S. Lakshmanan, W.H. Wang, Anonymizing moving objects: How to hide a MOB in a crowd? in: Proc. of the 12th International Conference on Extending Database Technology, pp. 72–83, 2009.
All items in Spectrum are protected by copyright, with all rights reserved. The use of items is governed by Spectrum's terms of access.

Repository Staff Only: item control page

Downloads per month over past year

Research related to the current document (at the CORE website)
- Research related to the current document (at the CORE website)
Back to top Back to top