4.6 Article

Privacy Preservation for Trajectory Publication Based on Differential Privacy

Publisher

ASSOC COMPUTING MACHINERY
DOI: 10.1145/3474839

Keywords

Trajectory publishing; privacy preservation; differential privacy

Funding

  1. National Key R&D Program of China [2017YFC0704200]
  2. National Natural Foundation of China [61872053, 61572413, U1636205]
  3. Research Grants Council, Hong Kong SAR, China [15238116, 15222118, 15218919, C1008-16G]
  4. Open Project of the State Key Laboratory of Information Security, Institute of Information Engineering, Chinese Academy of Sciences [2020-ZD-04]
  5. Key-Area Research and Development Program of Guangdong Province [2019B010136001]
  6. Science and Technology Planning Project of Guangdong Province [LZC0023]

Ask authors/readers for more resources

In this article, a comprehensive trajectory publishing algorithm is proposed, which effectively protects the privacy of sensitive labels and location data, and achieves higher data utility.
With the proliferation of location-aware devices, trajectory data have been used widely in real-life applications. However, trajectory data are often associated with sensitive labels, such as users' purchase transactions and planned activities. As such, inappropriate sharing or publishing of these data could threaten users' privacy, especially when an adversary has sufficient background knowledge about a trajectory through other data sources, such as social media (check-in tags). Though differential privacy has been used to address the privacy of trajectory data, no existing method can protect the privacy of both trajectory data and sensitive labels. In this article, we propose a comprehensive trajectory publishing algorithm with three effective procedures. First, we apply density-based clustering to determine hotspots and outliers and then blur their locations by generalization. Second, we propose a graph-based model to efficiently capture the relationship among sensitive labels and trajectory points in all records and leverage Laplace noise to achieve differential privacy. Finally, we generate and publish trajectories by traversing and updating this graph until we travel all vertexes. Our experiments on synthetic and real-life datasets demonstrate that our algorithm effectively protects the privacy of both sensitive labels and location data in trajectory publication. Compared with existing works on trajectory publishing, our algorithm can also achieve higher data utility.

Authors

I am an author on this paper
Click your name to claim this paper and add it to your profile.

Reviews

Primary Rating

4.6
Not enough ratings

Secondary Ratings

Novelty
-
Significance
-
Scientific rigor
-
Rate this paper

Recommended

No Data Available
No Data Available