Skip to main content

An Exploratory Analysis of the Effects of Spatial and Temporal Scale and Transportation Mode on Anonymity in Human Mobility Trajectories

  • Chapter
  • First Online:

Part of the book series: Human Dynamics in Smart Cities ((HDSC))

Abstract

Advancements in tracking technologies have resulted in significant increases in the availability of highly accurate data on moving objects, as well as subsequent issues related to location privacy. Human mobility datasets are often released after they have been ‘anonymized’, however it has been shown that just a few locations can be uniquely associated with an individual trace or trajectory. This study focuses on measuring the ‘unicity’ or uniqueness of locations associated with individual trajectories. Due to data availability, most of the previous work on unicity has been based on coarser-scaled call detail records (CDR), while this study quantifies the unicity of finer-scale GPS movement trajectories using a subset of the Microsoft GeoLife dataset. We explore how unicity varies with (a) the number of locations used, (b) the use of temporal and directional information along with geographic, (c) decreased precision of location, time, and angle measurements, and (d) user-labeled transportation modes. In general, unicity (u) was high for location and location + time, even when only two points were compared and resolution was coarsened (u = 90% for two points with only location and u = 80% for coarsened location + time together. Direction was also fairly unique (e.g. absolute angle for five points had u = 72%), highlighting the potential privacy implications of derived attributes of personal mobility data irrespective of location. Walking was the transportation mode with the highest unicity, although it decreases more drastically as resolution is coarsened compared to unicity for car and taxi transportation modes.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD   54.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

References

  • Becker, R., Cáceres, R., Hanson, K., Isaacman, S., Loh, J. M., Martonosi, M., et al. (2013). Human mobility characterization from cellular network data. Communications of the ACM, 56, 74–82. https://doi.org/10.1145/2398356.2398375.

    Article  Google Scholar 

  • Carlson, J. A., Saelens, B. E., Kerr, J., Schipperijn, J., Conway, T. L., Frank, L. D., et al. (2015). Association between neighborhood walkability and GPS-measured walking, bicycling and vehicle time in adolescents. Health & Place, 32, 1–7. https://doi.org/10.1016/j.healthplace.2014.12.008.

    Article  Google Scholar 

  • Collins, P., Al-Nakeeb, Y., Nevill, A., & Lyons, M. (2012). The impact of the built environment on young people’s physical activity patterns: A suburban-rural comparison using GPS. International Journal of Environmental Research and Public Health, 9, 3030–3050. https://doi.org/10.3390/ijerph9093030.

    Article  Google Scholar 

  • Demšar, U., Buchin, K., Cagnacci, F., Safi, K., Speckmann, B., Van de Weghe, N., et al. (2015). Analysis and visualisation of movement: An interdisciplinary review. Movement Ecology, 3, 5. https://doi.org/10.1186/s40462-015-0032-y.

    Article  Google Scholar 

  • de Montjoye, Y.-A., Hidalgo, C. A., Verleysen, M., & Blondel, V. D. (2013). Unique in the crowd: The privacy bounds of human mobility. Scientific Reports, 3, 1376. https://doi.org/10.1038/srep01376.

    Article  Google Scholar 

  • Deville, P., Linard, C., Martin, S., Gilbert, M., Stevens, F. R., Gaughan, A. E., et al. (2014). Dynamic population mapping using mobile phone data. PNAS, 111, 15888–15893. https://doi.org/10.1073/pnas.1408439111.

    Article  Google Scholar 

  • Dodge, S., Laube, P., & Weibel, R. (2012). Movement similarity assessment using symbolic representation of trajectories. International Journal of Geographical Information Science, 26, 1563–1588. https://doi.org/10.1080/13658816.2011.630003.

    Article  Google Scholar 

  • Finger, F., Genolet, T., Mari, L., de Magny, G. C., Manga, N. M., Rinaldo, A., et al. (2016). Mobile phone data highlights the role of mass gatherings in the spreading of cholera outbreaks. Proc Natl Acad Sci U S A, 113, 6421–6426. https://doi.org/10.1073/pnas.1522305113.

    Article  Google Scholar 

  • Gambs, S., Killijian, M.-O., del Prado Cortez, M. (2014). De-anonymization attack on geolocated data. Journal of Computer and System Sciences, Special Issue on Theory and Applications in Parallel and Distributed Computing Systems, 80, 1597–1614. https://doi.org/10.1016/j.jcss.2014.04.024.

    Google Scholar 

  • Gambs, S., Killijian, M.O., & del Prado Cortez, M.N. (2010). November. Show me how you move and I will tell you who you are. In Proceedings of the 3rd ACM SIGSPATIAL International Workshop on Security and Privacy in GIS and LBS (pp. 34–41). ACM.

    Google Scholar 

  • Ghurye, J., Krings, G., & Frias-Martinez, V. (2016, June). A framework to model human behavior at large scale during natural disasters. In 2016 17th IEEE International Conference on Mobile Data Management (MDM), (Vol. 1, pp. 18–27). USA: IEEE.

    Google Scholar 

  • Golle, P., & Partridge, K. (2009). On the Anonymity of Home/Work Location Pairs. In Presented at the Proceedings of the 7th International Conference on Pervasive Computing (pp. 390–397), Berlin: Springer. https://doi.org/10.1007/978-3-642-01516-8_26.

  • Gudmundsson, J., Laube, P., & Wolle, T. (2012). Computational movement analysis. In W. Kresse & D. M. Danko (Eds.), Springer handbook of geographic information (pp. 423–438). Berlin, Heidelberg: Springer.

    Google Scholar 

  • Huang, A., & Levinson, D. (2015). Axis of travel: Modeling non-work destination choice with GPS data. Transportation Research Part C: Emerging Technologies, Big Data in Transportation and Traffic Engineering 58, Part B, 208–223. https://doi.org/10.1016/j.trc.2015.03.022.

  • Kar, B., Crowsey, R. C., & Zale, J. J. (2013). The myth of location privacy in the United States: Surveyed attitude versus current practices. The Professional Geographer, 65, 47–64. https://doi.org/10.1080/00330124.2012.658725.

    Article  Google Scholar 

  • Li, N., Li, T., & Venkatasubramanian, S. (2007). t-closeness: Privacy Beyond k-Anonymity and l-Diversity, In 2007 IEEE 23rd International Conference on Data Engineering. Presented at the 2007 IEEE 23rd International Conference on Data Engineering (pp. 106–115). https://doi.org/10.1109/icde.2007.367856.

  • Lin, M., & Hsu, W.-J. (2014). Mining GPS data for mobility patterns: A survey. Pervasive and Mobile Computing, 12, 1–16. https://doi.org/10.1016/j.pmcj.2013.06.005.

    Article  Google Scholar 

  • Ma, C. Y. T., Yau, D. K. Y., Yip, N. K., & Rao, N. S. V. (2013). Privacy vulnerability of published anonymous mobility traces. IEEE/ACM Transactions on Networking, 21, 720–733. https://doi.org/10.1109/TNET.2012.2208983.

    Article  Google Scholar 

  • Narayanan, A., & Felten, E. W. (2014). No silver bullet: De-identification still doesn’t work. White Paper, July.

    Google Scholar 

  • Nathan, R., Getz, W. M., Revilla, E., Holyoak, M., Kadmon, R., Saltz, D., et al. (2008). A movement ecology paradigm for unifying organismal movement research. PNAS, 105, 19052–19059. https://doi.org/10.1073/pnas.0800375105.

    Article  Google Scholar 

  • Oliver, N., Matic, A., & Frias-Martinez, E. (2015). Mobile network data for public health: Opportunities and challenges. Frontiers in Public Health, 3.

    Google Scholar 

  • Rossi, L., Walker, J., & Musolesi, M. (2015). Spatio-temporal techniques for user identification by means of GPS mobility data. EPJ Data Science, 4, 11. https://doi.org/10.1140/epjds/s13688-015-0049-x.

    Article  Google Scholar 

  • Seidl, D. E., Jankowski, P., & Tsou, M.-H. (2016). Privacy and spatial pattern preservation in masked GPS trajectory data. International Journal of Geographical Information Science, 30, 785–800. https://doi.org/10.1080/13658816.2015.1101767.

    Article  Google Scholar 

  • Sila-Nowicka, K., & Thakuriah, P. (2016). The trade-off between privacy and geographic data resolution. A case of GPS trajectories combined with the social survey results [WWW Document]. ISPRS—International Archives of the Photogrammetry, Remote Sensing and Spatial Information Sciences. URL http://www.isprs.org/publications/archives.aspx (accessed 10.16.16).

  • Siła-Nowicka, K., Vandrol, J., Oshan, T., Long, J. A., Demšar, U., & Fotheringham, A. S. (2016). Analysis of human mobility patterns from GPS trajectories and contextual information. International Journal of Geographical Information Science, 30(5), 881–906.

    Article  Google Scholar 

  • Song, Y., Dahlmeier, D., & Bressan, S. (2014). Not so unique in the crowd: A simple and effective algorithm for anonymizing location data. ResearchGate, 1225, 19–24.

    Google Scholar 

  • Steenbruggen, J., Tranos, E., & Nijkamp, P. (2015). Data from mobile phone operators: A tool for smarter cities? Telecommunications Policy, 39(3), 335–346.

    Article  Google Scholar 

  • Strauss, J., Miranda-Moreno, L. F., & Morency, P. (2015). Mapping cyclist activity and injury risk in a network combining smartphone GPS data and bicycle counts. Accident Analysis and Prevention, 83, 132–142. https://doi.org/10.1016/j.aap.2015.07.014.

    Article  Google Scholar 

  • Sweeney, L. (2002). K-anonymity: A model for protecting privacy. International Journal of Uncertainty, Fuzziness and Knowledge-Based Systems, 10, 557–570. https://doi.org/10.1142/S0218488502001648.

    Article  Google Scholar 

  • Wernke, M., Skvortsov, P., Dürr, F., & Rothermel, K. (2012). A classification of location privacy attacks and approaches. Personal and Ubiquitous Computing, 18, 163–175. https://doi.org/10.1007/s00779-012-0633-z.

    Article  Google Scholar 

  • Wesolowski, A., Eagle, N., Tatem, A. J., Smith, D. L., Noor, A. M., Snow, R. W., et al. (2012). Quantifying the impact of human mobility on malaria. Science, 338, 267–270. https://doi.org/10.1126/science.1223467.

    Article  Google Scholar 

  • Wu, W., Cheu, E. Y., Feng, Y., Le, D. N., Yap, G. E., & Li, X. (2013). Studying intercity travels and traffic using cellular network data. Conference on Mobile Phone Data for Development: Net Mob 2013. Retrieved from http://perso.uclouvain.be/vincent.blondel/netmob/2013/D4D-book.pdf

  • Xiao, G., Juan, Z., & Zhang, C. (2015). Travel mode detection based on GPS track data and Bayesian networks. Computers, Environment and Urban Systems, 54, 14–22. https://doi.org/10.1016/j.compenvurbsys.2015.05.005.

    Article  Google Scholar 

  • Yoon, H., Zheng, Y., Xie, X., & Woo, W. (2011). Social itinerary recommendation from user-generated digital trails. Personal and Ubiquitous Computing, 16, 469–484. https://doi.org/10.1007/s00779-011-0419-8.

    Article  Google Scholar 

  • Zang, H., & Bolot, J. (2011). Anonymization of location data does not work: A large-scale measurement study. In Presented at the Proceedings of the 17th annual international conference on Mobile computing and networking, (pp. 145–156). USA: ACM. https://doi.org/10.1145/2030613.2030630.

  • Zheng, Y. (2015). Trajectory data mining: An overview. ACM Transactions on Intelligent Systems and Technology, 6(29):1–29:41. https://doi.org/10.1145/2743025.

  • Zheng, Y., Li, Q., Chen, Y., Xie, X., & Ma, W. -Y. (2008a). Understanding mobility based on GPS data. In Presented at the Proceedings of the 10th international conference on Ubiquitous computing (pp. 312–321). USA: ACM. https://doi.org/10.1145/1409635.1409677.

  • Zheng, Y., Liu, L., Wang, L., & Xie, X. (2008b). Learning transportation mode from raw Gps data for geographic applications on the web. In Proceedings of the 17th International Conference on World Wide Web, WWW ’08, (pp. 247–256). New York, NY, USA: ACM. https://doi.org/10.1145/1367497.1367532.

  • Zheng, Y., Xie, X., & Ma, W.Y. (2010). Geolife: A collaborative social networking service among user, location and trajectory. IEEE Data Eng. Bull., 33(2), 32–39.

    Google Scholar 

Download references

Acknowledgments

This research was funded in part by the Center for Identity at The University of Texas.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Jennifer A. Miller .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2018 Springer International Publishing AG

About this chapter

Check for updates. Verify currency and authenticity via CrossMark

Cite this chapter

Miller, J.A., Hoover, B. (2018). An Exploratory Analysis of the Effects of Spatial and Temporal Scale and Transportation Mode on Anonymity in Human Mobility Trajectories. In: Shaw, SL., Sui, D. (eds) Human Dynamics Research in Smart and Connected Communities. Human Dynamics in Smart Cities. Springer, Cham. https://doi.org/10.1007/978-3-319-73247-3_8

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-73247-3_8

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-73246-6

  • Online ISBN: 978-3-319-73247-3

  • eBook Packages: Social SciencesSocial Sciences (R0)

Publish with us

Policies and ethics