Skip to main content

An Efficient Model and Algorithm for Privacy-Preserving Trajectory Data Publishing

  • Conference paper
  • First Online:
Parallel and Distributed Computing, Applications and Technologies (PDCAT 2018)

Abstract

Since Abul et al. first proposed the k-anonymity based privacy protection for trajectory data, the researchers have proposed a variety of trajectory privacy-preserving methods, these methods mainly adopt the static anonymity algorithm, which directly anonymize processing and data publishing after initialization. They do not take into account the real application scenarios of moving trajectory data. The objective of this paper is to realize the dynamic data publishing of high dimensional vehicle trajectory data privacy protection under (k, δ) security constraints. First of all, we propose the partition storage and calculation for trajectory data. According to the spatial and temporal characteristics of vehicle trajectory data, we choose the sample point \( (x_{2} ,y_{2} ,t) \) at the time \( t_{i} \) as partition fields, partition storage of the trajectory data according to the time sequence and the location of the running vehicle is \( Region\left( {m,n} \right)\_\left( {x_{i} ,y_{i} ,t_{i} } \right) \). The computation of data scanning in trajectory data clustering and privacy processing is reduced greatly through this method. Secondly, the dynamic clustering method is used to cluster the regional data. According to the characteristics of the vehicle trajectory data, \( \left( {x_{i} ,y_{i} ,t_{m - n} } \right) \) as the release data identifier, trajectory attributes of the vehicle as the sensitive attributes, we use Data Partitioning and Cartesian Product (DPCP) method to cluster trajectory data under the (k, δ) security constraints. Thirdly, the anonymization function \( f_{DPCP} \) is used to preserve the privacy of clustering trajectory data. In each sampling time slice, \( f_{DPCP} \) function is used to generalize the location data in the grouping. Through the continuous algorithm optimization and the experimental verification of real trajectory data, this model and algorithm can effectively protect privacy under the security constraint of (k, δ). By means of data simulation and data availability evaluation, the data processed by the anonymization method has a certain usability under the threshold of δ. At the same time, the experimental results are compared with the classical NWA algorithm, and DLBG, the method in this paper have been proved to be advanced in time cost and data availability evaluation.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Sweeney, L.: k-Anonymity: a model for protecting privacy. Int. J. Uncertain. Fuzziness and Knowl.-Based Syst. 10(5), 1–14 (2002)

    MathSciNet  MATH  Google Scholar 

  2. Machanavajjhala, A., et al.: L-diversity: privacy beyond k-anonymity. ACM Trans. Knowl. Discov. Data 1(1), 3 (2007)

    Article  MathSciNet  Google Scholar 

  3. Li, N., Li, T., Venkatasubramanian, S.: t-Closeness: privacy beyond k-Anonymity and l-Diversity. In: IEEE, International Conference on Data Engineering, pp. 106–115. IEEE (2007)

    Google Scholar 

  4. Tramp, S., Frischmuth, P., Arndt, N., Ermilov, T., Auer, S.: Weaving a distributed, semantic social network for mobile users. In: Antoniou, G., Grobelnik, M., Simperl, E., Parsia, B., Plexousakis, D., De Leenheer, P., Pan, J. (eds.) ESWC 2011, Part I. LNCS, vol. 6643, pp. 200–214. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-21034-1_14

    Chapter  Google Scholar 

  5. Li, F., Gao, F., Yao, L., Pan, Yu.: Privacy preserving in the publication of large-scale trajectory databases. In: Wang, Yu., Yu, G., Zhang, Y., Han, Z., Wang, G. (eds.) BigCom 2016. LNCS, vol. 9784, pp. 367–376. Springer, Cham (2016). https://doi.org/10.1007/978-3-319-42553-5_31

    Chapter  Google Scholar 

  6. Liberti, L., et al.: Euclidean distance geometry and applications. Quant. Biol. 56(1), 3–69 (2012)

    MathSciNet  MATH  Google Scholar 

  7. Zhu, T., et al.: Faces of the cone of Euclidean distance matrices: characterizations, structure and induced geometry. Linear Algebr. Its Appl. 408(1), 1–13 (2005)

    Article  MathSciNet  Google Scholar 

  8. Abul, O., Bonchi, F., Nanni, M.: Never walk alone: uncertainty for anonymity in moving objects databases. In: IEEE, International Conference on Data Engineering. IEEE Computer Society, pp. 376–385 (2008)

    Google Scholar 

  9. Basu, A., et al.: A privacy risk model for trajectory data. In: Zhou, J., Gal-Oz, N., Zhang, J., Gudes, E. (eds.) IFIPTM 2014. IAICT, vol. 430, pp. 125–140. Springer, Heidelberg (2014). https://doi.org/10.1007/978-3-662-43813-8_9

    Chapter  Google Scholar 

  10. Sun, X., Sun, L., Wang, H.: Extended k-anonymity models against sensitive attribute disclosure. Comput. Commun. 34(4), 526–535 (2011)

    Article  Google Scholar 

  11. Poulis, G., et al.: Distance-based k^m-anonymization of trajectory data. In: IEEE, International Conference on Mobile Data Management, pp. 57–62. IEEE (2013)

    Google Scholar 

  12. Xin, Y., Xie, Z.Q., Yang, J.: The privacy preserving method for dynamic trajectory releasing based on adaptive clustering. Inf. Sci. 378, 131–143 (2017)

    Article  Google Scholar 

  13. Geometry and applications. Quant. Biol. 56(1), 3–69 (2012)

    Google Scholar 

  14. Kiran, P., Kavya, N.P.: A survey on methods, attacks and metric for privacy preserving data publishing. Int. J. Comput. Appl. 53(18), 20–28 (2013)

    Google Scholar 

  15. Samarati, P.: Protecting respondents’ identities in microdata release. IEEE Trans. Knowl. Data Eng. 13(6), 1010–1027 (2001)

    Article  Google Scholar 

  16. Gehrke, J., Kifer, D., Machanavajjhala, A.: ℓ-Diversity. In: van Tilborg H.C.A., Jajodia S. (eds.) Encyclopedia of Cryptography and Security, pp. 707–709. Springer, Boston (2011). https://doi.org/10.1007/978-1-4419-5906-5

  17. Bonchi, F., Lakshmanan, L.V.S., Wang, H.: Trajectory anonymity in publishing personal mobility data. ACM Sigkdd Explor. Newsl. 13(1), 30–42 (2011)

    Article  Google Scholar 

  18. Shin, H., et al. Ensuring Privacy and Security for LBS through Trajectory Partitioning. In: Eleventh International Conference on Mobile Data Management IEEE Computer Society, pp. 224–226 (2010)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Songyuan Li .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2019 Springer Nature Singapore Pte Ltd.

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Li, S., Shen, H., Sang, Y. (2019). An Efficient Model and Algorithm for Privacy-Preserving Trajectory Data Publishing. In: Park, J., Shen, H., Sung, Y., Tian, H. (eds) Parallel and Distributed Computing, Applications and Technologies. PDCAT 2018. Communications in Computer and Information Science, vol 931. Springer, Singapore. https://doi.org/10.1007/978-981-13-5907-1_25

Download citation

  • DOI: https://doi.org/10.1007/978-981-13-5907-1_25

  • Published:

  • Publisher Name: Springer, Singapore

  • Print ISBN: 978-981-13-5906-4

  • Online ISBN: 978-981-13-5907-1

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics