Skip to main content
Log in

Personalized Privacy-Preserving Publication of Trajectory Data by Generalization and Distortion of Moving Points

  • Published:
Journal of Network and Systems Management Aims and scope Submit manuscript

Abstract

With the rising prevalence of location-aware devices such as mobile phones, Radio-Frequency Identification (RFID) tags, and Global Positioning Systems (GPSs), the amount of trajectory data is significantly increasing, resulting in various data mining applications. Improper publication of trajectory data may jeopardize the privacy of moving objects, so trajectories ought to be anonymized before making them accessible to the public. Many existing approaches for privacy-preserving publication of trajectory data provide only the same level of privacy protection for all moving objects, whereas different moving objects may require different amounts of privacy protection. In this paper, we address this issue by presenting WINR2D, a novel clustering-based approach for privacy-preserving publication of trajectory data. Being based on the concept of personalized privacy, the aim of WINR2D is to anonymize trajectories to some extent so that an adversary having some background knowledge cannot uniquely identify a specific trajectory, but with a maximum probability inversely proportional to the privacy protection requirement of the moving object that produced it. In doing so, we first assign a privacy level to each trajectory based on the privacy protection requirement of its moving object and then partition all the trajectories into a set of clusters based on a greedy strategy. Each cluster is created such that its size is proportional to the highest privacy level of trajectories within it. Eventually, we anonymize the trajectories of each cluster and generate a set of anonymized trajectories containing generalized and distorted moving points. Our experimental results show that WINR2D achieves a reasonable trade-off between the conflicting goals of data utility and data privacy according to the privacy protection requirements of moving objects.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12
Fig. 13
Fig. 14

Similar content being viewed by others

References

  1. Clemm, A., Zhani, M.F., Boutaba, R.: Network management 2030: operations and control of network 2030 services. J. Netw. Syst. Manage. 28(2), 721–750 (2020). https://doi.org/10.1007/s10922-020-09517-0

    Article  Google Scholar 

  2. Otoum, S., Al-Ridhawi, I., Mouftah, H.: Securing critical IoT infrastructures with blockchain-supported federated learning. IEEE Internet Things J. (2021). https://doi.org/10.1109/JIOT.2021.3088056

    Article  Google Scholar 

  3. Leonhardt, U., Magee, J.: Security considerations for a distributed location service. J. Netw. Syst. Manage. 6(1), 51–70 (1998). https://doi.org/10.1023/A:1018777802208

    Article  Google Scholar 

  4. Lee, J.-G., Han, J., Whang, K.-Y.: Trajectory clustering: A partition-and-group framework, In: Proceedings of the 2007 ACM SIGMOD International Conference on Management of Data, ACM, New York, NY, pp. 593–604 (2007). https://doi.org/10.1145/1247480.1247546

  5. Zheng, Y.: Trajectory data mining: an overview. ACM Trans. Intell. Syst. Technol. 6(3), 29:1–29:41 (2015). https://doi.org/10.1145/2743025

    Article  Google Scholar 

  6. Atluri, G., Karpatne, A., Kumar, V.: Spatio-temporal data mining: A survey of problems and methods. ACM Computing Surveys 51(4), 83:1–83:41 (2018). https://doi.org/10.1145/3161602

    Article  Google Scholar 

  7. Samarati, P.: Protecting respondents’ identities in microdata release. IEEE Trans. Knowl. Data Eng. 13(6), 1010–1027 (2001). https://doi.org/10.1109/69.971193

    Article  Google Scholar 

  8. Sweeney, L.: k-anonymity: a model for protecting privacy. Int. J. Uncertain. Fuzziness Knowledge-Based Syst. 10(5), 557–570 (2002). https://doi.org/10.1142/S0218488502001648

    Article  MathSciNet  MATH  Google Scholar 

  9. Mahdavifar, S., Abadi, M., Kahani, M., Mahdikhani, H.: A clustering-based approach for personalized privacy preserving publication of moving object trajectory data. In: Xu, L., Bertino, E., Mu, Y. (eds.) Network and System Security Lecture Notes in Computer Science, pp. 149–165. Springer, Berlin (2012). https://doi.org/10.1007/978-3-642-34601-9_12

    Chapter  Google Scholar 

  10. Machanavajjhala, A., Kifer, D., Gehrke, J., Venkitasubramaniam, M.: l-diversity: privacy beyond k-anonymity. ACM Trans. Knowl. Discov. from Data 1(1), 3:1–3:52 (2007). https://doi.org/10.1145/1217299.1217302

    Article  Google Scholar 

  11. Gurung, S., Lin, D., Jiang, W., Hurson, A., Zhang, R.: Traffic information publication with privacy preservation. ACM Trans. Intell. Syst. Technol. 5(3), 44:1–44:26 (2014). https://doi.org/10.1145/2542666

    Article  Google Scholar 

  12. Ghasemi Komishani, E., Abadi, M., Deldar, F.: PPTD: preserving personalized privacy in trajectory data publishing by sensitive attribute generalization and trajectory local suppression. Knowledge-Based Syst. 94, 43–59 (2016). https://doi.org/10.1016/j.knosys.2015.11.007

    Article  Google Scholar 

  13. Xin, Y., Xie, Z.-Q., Yang, J.: The privacy preserving method for dynamic trajectory releasing based on adaptive clustering. Inf. Sci. 378, 131–143 (2017). https://doi.org/10.1016/j.ins.2016.10.038

    Article  Google Scholar 

  14. Terrovitis, M., Poulis, G., Mamoulis, N., Skiadopoulos, S.: Local suppression and splitting techniques for privacy preserving publication of trajectories. IEEE Trans. Knowl. Data Eng. 29(7), 1466–1479 (2017). https://doi.org/10.1109/TKDE.2017.2675420

    Article  Google Scholar 

  15. Huang, Y., Cai, Z., Bourgeois, A.G.: Search locations safely and accurately: a location privacy protection algorithm with accurate service. J. Netw. Comput. Appl. 103, 146–156 (2018). https://doi.org/10.1016/j.jnca.2017.12.002

    Article  Google Scholar 

  16. Lekshmy, P.L., Abdul Rahiman, M.: Hybrid approach to speed-up the privacy preserving kernel k-means clustering and its application in social distributed environment. J. Netw. Syst. Manage. 28(2), 398–422 (2020). https://doi.org/10.1007/s10922-019-09511-1

    Article  Google Scholar 

  17. Wu, Z., Li, G., Shen, S., Lian, X., Chen, E., Xu, G.: Constructing dummy query sequences to protect location privacy and query privacy in location-based services. World Wide Web 24(1), 25–49 (2021). https://doi.org/10.1007/s11280-020-00830-x

    Article  Google Scholar 

  18. Lin, J.C.-W., Srivastava, G., Zhang, Y., Djenouri, Y., Aloqaily, M.: Privacy-preserving multiobjective sanitization model in 6G IoT environments. IEEE Internet Things J. 8(7), 5340–5349 (2021). https://doi.org/10.1109/JIOT.2020.3032896

    Article  Google Scholar 

  19. Samarati, P., Sweeney, L.: Generalizing data to provide anonymity when disclosing information, In: Proceedings of the 17th ACM SIGACT-SIGMOD-SIGART Symposium on Principles of Database Systems, ACM, New York, NY, p. 188 (1998). https://doi.org/10.1145/275487.275508

  20. Sacharidis, D., Mouratidis, K., Papadias, D.: k-anonymity in the presence of external databases. IEEE Trans. Knowl. Data Eng. 22(3), 392–403 (2010). https://doi.org/10.1109/TKDE.2009.120

    Article  Google Scholar 

  21. Meyerson, A., Williams, R.: On the complexity of optimal k-anonymity, In: Proceedings of the 23rd ACM SIGMOD-SIGACT-SIGART Symposium on Principles of Database Systems, ACM, New York, NY, pp. 223–228 (2004). https://doi.org/10.1145/1055558.1055591

  22. Li, N., Li, T., Venkatasubramanian, S.: t-closeness: privacy beyond k-anonymity and l-diversity, In: Proceedings of the 2007 IEEE 23rd International Conference on Data Engineering, IEEE, Piscataway, NJ, pp. 106–115 (2007). https://doi.org/10.1109/ICDE.2007.367856

  23. Gruteser, M., Grunwald, D.: Anonymous usage of location-based services through spatial and temporal cloaking, In: Proceedings of the 1st International Conference on Mobile Systems, Applications and Services, ACM, New York, NY, pp. 31–42. (2003) https://doi.org/10.1145/1066116.1189037

  24. Kido, H., Yanagisawa, Y., Satoh, T.: Protection of location privacy using dummies for location-based services, In: Proceedings of the 21st International Conference on Data Engineering, IEEE, Piscataway, NJ (2005). https://doi.org/10.1109/ICDE.2005.269

  25. Bettini, C., Wang, X.S., Jajodia, S.: Protecting privacy against location-based personal identification. In: Jonker, W., Petković, M. (eds.) Secure Data Management Lecture Notes in Computer Science, pp. 185–199. Springer, Berlin (2005). https://doi.org/10.1007/11552338_13

    Chapter  Google Scholar 

  26. Ardagna, C.A., Cremonini, M., di Vimercati, S.D.C., Samarati, P.: An obfuscation-based approach for protecting location privacy. IEEE Trans. Dependable Secur. Comput. 8(1), 13–27 (2011). https://doi.org/10.1109/TDSC.2009.25

    Article  Google Scholar 

  27. Hashem, T., Kulik, L.: “don’t trust anyone”: privacy protection for location-based services. Pervasive Mobile Comput. 7(1), 44–59 (2011). https://doi.org/10.1016/j.pmcj.2010.04.006

    Article  Google Scholar 

  28. Tang, F., Li, J., You, I., Guo, M.: Long-term location privacy protection for location-based services in mobile cloud computing. Soft Comput. 20(5), 1735–1747 (2016). https://doi.org/10.1007/s00500-015-1703-8

    Article  Google Scholar 

  29. Abul, O., Bonchi, F., Nanni, M.: Anonymization of moving objects databases by clustering and perturbation. Inf. Syst. 35(8), 884–910 (2010). https://doi.org/10.1016/j.is.2010.05.003

    Article  Google Scholar 

  30. Gursoy, M.E., Liu, L., Truex, S., Yu, L., Wei, W.: Utility-aware synthesis of differentially private and attack-resilient location traces, In: Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security, ACM, New York, NY, pp. 196–211 (2018). https://doi.org/10.1145/3243734.3243741

  31. Deldar, F., Abadi, M.: Enhancing spatial and temporal utilities in differentially private moving objects database release. Int. J. Inf. Secur. (2020). https://doi.org/10.1007/s10207-020-00516-5

    Article  Google Scholar 

  32. Deldar, F., Abadi, M.: A differentially private location generalization approach to guarantee non-uniform privacy in moving objects databases. Knowledge-Based Syst. 225, 107084 (2021). https://doi.org/10.1016/j.knosys.2021.107084

    Article  Google Scholar 

  33. Yuan, S., Pi, D., Zhao, X., Xu, M.: Differential privacy trajectory data protection scheme based on R-tree. Expert Syst. Appl. 182, 115215 (2021). https://doi.org/10.1016/j.eswa.2021.115215

    Article  Google Scholar 

  34. Yarovoy, R., Bonchi, F., Lakshmanan, L.V.S., Wang, W.H.: Anonymizing moving objects: how to hide a MOB in a crowd?, In: Proceedings of the 12th International Conference on Extending Database Technology: Advances in Database Technology, ACM, New York, NY, pp. 72–83. (2009) https://doi.org/10.1145/1516360.1516370

  35. Chen, R., Fung, B.C.M., Mohammed, N., Desai, B.C., Wang, K.: Privacy-preserving trajectory data publishing by local suppression. Inf. Sci. 231, 83–97 (2013). https://doi.org/10.1016/j.ins.2011.07.035

    Article  MATH  Google Scholar 

  36. Monreale, A., Andrienko, G., Andrienko, N., Giannotti, F., Pedreschi, D., Rinzivillo, S., Wrobel, S.: Movement data anonymity through generalization. Trans. Data Privacy 3(2), 91–121 (2010)

    MathSciNet  Google Scholar 

  37. Domingo-Ferrer, J., Trujillo-Rasua, R.: Microaggregation- and permutation-based anonymization of movement data. Inf. Sci. 208, 55–80 (2012). https://doi.org/10.1016/j.ins.2012.04.015

    Article  Google Scholar 

  38. Abul, O., Bonchi, F., Nanni, M.: Never walk alone: Uncertainty for anonymity in moving objects databases, In: Proceedings of the 2008 IEEE 24th International Conference on Data Engineering, IEEE, Piscataway, NJ, pp. 376–385. (2008) https://doi.org/10.1109/ICDE.2008.4497446

  39. Chen, L., Özsu, M.T., Oria, V.: Robust and fast similarity search for moving object trajectories, In: Proceedings of the 2005 ACM SIGMOD International Conference on Management of Data, ACM, New York, NY, pp. 491–502. (2005) https://doi.org/10.1145/1066157.1066213

  40. Brinkhoff, T.: A framework for generating network-based moving objects. GeoInformatica 6(2), 153–180 (2002). https://doi.org/10.1023/A:1015231126594

    Article  MATH  Google Scholar 

  41. Deldar, F., Abadi, M.: PLDP-TD: personalized-location differentially private data analysis on trajectory databases. Pervasive Mobile Comput. 49, 1–22 (2018). https://doi.org/10.1016/j.pmcj.2018.06.005

    Article  Google Scholar 

  42. Deldar, F., Abadi, M.: PDP-SAG: personalized privacy protection in moving objects databases by combining differential privacy and sensitive attribute generalization. IEEE Access 7, 85887–85902 (2019). https://doi.org/10.1109/ACCESS.2019.2925236

    Article  Google Scholar 

  43. Wang, Z., Hu, J., Lv, R., Wei, J., Wang, Q., Yang, D., Qi, H.: Personalized privacy-preserving task allocation for mobile crowdsensing. IEEE Trans. Mobile Comput. 18(6), 1330–1341 (2019). https://doi.org/10.1109/TMC.2018.2861393

    Article  Google Scholar 

  44. Xiong, P., Li, G., Ren, W., Zhu, T.: LOPO A location privacy preserving path optimization scheme for spatial crowdsourcing. J. Ambient Intell. Humaniz. Comput. (2021). https://doi.org/10.1007/s12652-021-03266-x

    Article  Google Scholar 

Download references

Acknowledgements

We would like to express our highest gratitude toward Dr. Mahdi Abadi, who gave his strongest support to this endeavor by providing fruitful comments and also taking the time to read a major part of this paper.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Fatemeh Deldar.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

When IN Rome, do as the Romans Do.

Appendices

Appendix 1

Proof of Lemma 1

Let \(P_i^k\) be a set of linkable moving points \((t_{i_j}^{k_j},x_{i_j}^{k_j},y_{i_j}^{k_j})\) for a moving point \(p_i^k=(t_i^{k},x_i^{k},y_i^{k})\) and \(m=\vert P_i^k\vert\) be the number of moving points in \(P_i^k\). According to Definition 4, we know that all moving points in \(P_i^k\) are located in a cylinder with center \(p_i^k\), radius \(\delta _s\), and height \(2\delta _t\). Therefore, for all \(j=1,2,\dots ,m\), we have

$$\begin{aligned} \bigl |t_i^k-t_{i_j}^{k_j}\bigr |\le \delta _t , \end{aligned}$$

or, equivalently,

$$\begin{aligned} -\delta _t\le t_i^k-t_{i_j}^{k_j}\le \delta _t . \end{aligned}$$

By adding the above inequalities, we obtain

$$\begin{aligned} -\delta _t\le t_i^k-\frac{1}{m}\sum _{j=1}^{m}{t_{i_j}^{k_j}}\le \delta _t , \end{aligned}$$

or, equivalently,

$$\begin{aligned} \Bigl |t_i^k-\frac{1}{m}\sum _{j=1}^{m}{t_{i_j}^{k_j}}\Bigr |\le \delta _t . \end{aligned}$$

Thus, we conclude that

$$\begin{aligned} \bigl |t_i^k-{\bar{t}}_i^k\bigr |\le \delta _t . \end{aligned}$$
(18)

On the other hand, for all \(j=1,2,\dots ,m\), we have

$$\begin{aligned} \sqrt{{\bigl (x_i^k-x_{i_j}^{k_j}\bigr )}^2+{\bigl (y_i^k-y_{i_j}^{k_j}\bigr )}^2 }\le \delta _s, \end{aligned}$$

from which we get

$$\begin{aligned} \bigl |x_i^k-x_{i_j}^{k_j}\bigr |\le r_j \text {\;and\;} \bigl |y_i^k-y_{i_j}^{k_j}\bigr |\le \sqrt{\delta _s^2-r_j^2} , \end{aligned}$$

where \(r_j\) is a random value in the range \([0,\delta _s]\). By adding the above inequalities, we obtain

$$\begin{aligned} \Bigl |x_i^k-\frac{1}{m}\sum _{j=1}^{m}{x_{i_j}^{k_j}}\Bigr |\le \frac{1}{m}\sum _{j=1}^{m}{r_j} \end{aligned}$$

and

$$\begin{aligned} \Bigl |y_i^k-\frac{1}{m}\sum _{j=1}^{m}{y_{i_j}^{k_j}}\Bigr |\le \frac{1}{m}\sum _{j=1}^{m}{\sqrt{\delta _s^2-r_j^2}} . \end{aligned}$$

Thus, we conclude that

$$\begin{aligned} \bigl |x_i^k-{\bar{x}}_i^k\bigr |\le \frac{1}{m}\sum _{j=1}^{m}{r_j} \end{aligned}$$

and

$$\begin{aligned} \bigl |y_i^k-{\bar{y}}_i^k\bigr |\le \frac{1}{m}\sum _{j=1}^{m}{\sqrt{\delta _s^2-r_j^2}} . \end{aligned}$$

By raising both sides of the inequalities to the power of two and then adding the final inequalities, we obtain

$$\begin{aligned} \bigl (x_i^k-{\bar{x}}_i^k\bigr )^2+\bigl (y_i^k-{\bar{y}}_i^k\bigr )^2&\le \Bigl (\frac{1}{m}\sum _{j=1}^{m}{r_j}\Bigr )^2 \\&\quad + \Bigl (\frac{1}{m}\sum _{j=1}^{m}{\sqrt{\delta _s^2-r_j^2}}\Bigr )^2 . \end{aligned}$$

Let us substitute each \(r_j\) with its minimum or maximum value (i.e., 0 or \(\delta _s\)), respectively. This yields

$$\begin{aligned} \bigl (x_i^k-{\bar{x}}_i^k\bigr )^2+\bigl (y_i^k-{\bar{y}}_i^k\bigr )^2\le \delta _s^2 , \end{aligned}$$

or, equivalently,

$$\begin{aligned} \sqrt{\bigl (x_i^k-{\bar{x}}_i^k\bigr )^2+\bigl (y_i^k-{\bar{y}}_i^k\bigr )^2}\le \delta _s . \end{aligned}$$
(19)

Therefore, by (18) and (19), we conclude that \(\partial (p_i^k,P_i^k)=({\bar{t}}_i^k,{\bar{x}}_i^k,{\bar{y}}_i^k)\) is a linkable moving point of \(p_i^k\).

Appendix 2

EDR Algorithm

Algorithm 6 shows a dynamic programming algorithm that computes the EDR distance between two trajectories.

figure f

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Mahdavifar, S., Deldar, F. & Mahdikhani, H. Personalized Privacy-Preserving Publication of Trajectory Data by Generalization and Distortion of Moving Points. J Netw Syst Manage 30, 10 (2022). https://doi.org/10.1007/s10922-021-09617-5

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s10922-021-09617-5

Keywords

Navigation