Skip to main content

Anonymizing Trajectory Data

  • Living reference work entry
  • First Online:
Encyclopedia of Machine Learning and Data Science
  • 85 Accesses

Abstract

A trajectory is a spatio-temporal movement trace that couples location with timestamp. Due to the pervasive nature of location-aware devices, such as GPS-enabled smartphones, moving individuals are generating movement traces when taking a trip. Whether the moving individual is walking, cycling, driving, or using public transportation, such traces may contain sensitive information, such as sensitive locations or habits. Many privacy laws are being developed around the world to regulate the processing and dissemination of private data. On the other hand, collecting trajectories of moving individuals is fundamental for various applications, such as city infrastructure planning and traffic analysis because mining collected trajectories greatly enhances decision-making. Consequently, a need arises to find a way to mine trajectory data while considering the privacy of individuals sharing their trajectories. This is the objective of anonymizing trajectory data.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Institutional subscriptions

References

  • Abul O, Bonchi F, Nanni M (2008) Never walk alone: uncertainty for anonymity in moving objects databases. In: Proceedings of the 24th IEEE international conference on data engineering (ICDE), pp 376–385

    Google Scholar 

  • Al-Hussaeni K, Fung BCM, Cheung WK (2014) Privacy-preserving trajectory stream publishing. Data Knowl Eng 94:89–109

    Article  Google Scholar 

  • Al-Hussaeni K, Fung BCM, Iqbal F, Dagher GG, Park EG (2018) Safepath: differentially-private publishing of passenger trajectories in transportation systems. Comput Netw 143:126–139

    Article  Google Scholar 

  • Chen R, Fung BCM, Desai BC, Sossou NM (2012) Differentially private transit data publication: a case study on the montreal transportation system. In: Proceedings of the 18th ACM SIGKDD international conference on knowledge discovery and data mining, KDD ’12, pp 213–221

    Google Scholar 

  • Cicek AE, Nergiz ME, Saygin Y (2014) Ensuring location diversity in privacy-preserving spatio-temporal data publishing. VLDB J 23(4):609–625

    Article  Google Scholar 

  • Dwork C (2006) Differential privacy. In: Proceedings of the 33rd international conference on automata, languages and programming – volume Part II, ICALP’06, pp 1–12

    Google Scholar 

  • Ghasemzadeh M, Fung BCM, Chen R, Awasthi A (2014) Anonymizing trajectory data for passenger flow analysis. Transport Res Part C Emerg Technol 39:63–79

    Article  Google Scholar 

  • Hu H, Xu J, On ST, Du J, Ng JKY (2010) Privacy-aware location data publishing. ACM Trans Database Syst (TODS) 35:18:1–18:42

    Google Scholar 

  • Sweeney L (2002) K-anonymity: a model for protecting privacy. Int J Uncertainty Fuzziness Knowledge Based Syst 10(5):557–570

    Article  MathSciNet  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Khalil Al-Hussaeni .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2021 Springer Science+Business Media, LLC, part of Springer Nature

About this entry

Check for updates. Verify currency and authenticity via CrossMark

Cite this entry

Al-Hussaeni, K. (2021). Anonymizing Trajectory Data. In: Phung, D., Webb, G.I., Sammut, C. (eds) Encyclopedia of Machine Learning and Data Science. Springer, New York, NY. https://doi.org/10.1007/978-1-4899-7502-7_983-1

Download citation

  • DOI: https://doi.org/10.1007/978-1-4899-7502-7_983-1

  • Published:

  • Publisher Name: Springer, New York, NY

  • Print ISBN: 978-1-4899-7502-7

  • Online ISBN: 978-1-4899-7502-7

  • eBook Packages: Springer Reference Computer SciencesReference Module Computer Science and Engineering

Publish with us

Policies and ethics