skip to main content
research-article

Differentially private and utility-aware publication of trajectory data

Published: 15 October 2021 Publication History

Highlights

Propose two trajectory merging schemes based on k-means || clustering.
Add bounded Staircase noise to the count of generalized trajectory to reduce error.
Formally prove the proposed mechanisms satisfy differential privacy.

Abstract

Trajectory data is valuable for various applications, especially for intelligent transportation systems, which hunger for plenty of trajectories. However, publishing trajectory data while respecting users’ privacy has been a long-standing challenge. Currently, the prevailing releasing solutions usually merge trajectory locations based on k-means and add unbounded noise with Laplace distribution to the count of trajectory to achieve differential privacy protection. The trajectory merging methods based on k-means have a low efficiency and unbounded noise with Laplace distribution will leak user’ privacy and suffer from serious utility loss. To solve the above two problems, we devise two differentially private and utility-aware publication methods of trajectory data. More specifically, we first propose two trajectory merging schemes based on k-means || clustering. The first one is to use k-means || clustering algorithm to cluster the location area, and all the points in the cluster are replaced by the center of cluster. The other is to utilize Staircase mechanism to perturb the cluster centers in order to improve the level of privacy protection. Afterwards, we propose a bounded Staircase noise generation algorithm to perturb the true count of generalized trajectories. We prove our proposed methods preserve differential privacy theoretically. Experimental comparison show that our proposed publication methods significantly outperform existing approaches in terms of data utility and efficiency.

References

[1]
Abul, O., Bonchi, F., & Nanni, M. (2008). Never walk alone: Uncertainty for anonymity in moving objects databases. In Proceedings of the 2008 IEEE 24th international conference on data engineering, 8, 376–385. https://doi.org/10.1109/ICDE.2008.4497446.
[2]
Arthur, D., & Vassilvitskii, S. (2006). K-Means++: The Advantages of Careful Seeding. In Proceedings of the Eighteenth Annual ACM-SIAM Symposium on Discrete Algorithms, 7–9. https://doi.org/10.1145/1283383.1283494.
[3]
B. Bahmani, B. Moseley, A. Vattani, R. Kumar, S. Vassilvitskii, Scalable k-means++, Proceedings of the VLDB Endowment 5 (7) (2012) 622–633.
[4]
H. Cao, O. Wolfson, G. Trajcevski, Spatio-temporal data reduction with deterministic error bounds, VLDB 15 (3) (2006) 211–228,.
[5]
Changqiao, X., Liang, Z., Yang, L., et al. (2018). Dp-ltod: Differential privacy latent trajectory community discovering services over location-based social networks. IEEE Transactions on Services Computing, 1-1. https://doi.org/10.1109/TSC.2018.2855740.
[6]
Chen, R., Fung, B. C. M., & Desai, B. C. (2011). Differentially private trajectory data publication. Computer Science, 1–12. https://arxiv.org/abs/1112.2020.
[7]
R. Chen, G. Acs, C. Castelluccia, Differentially private sequential data publication via variable-length n-grams, in: Proceedings of the 2012 ACM conference on Computer and communications security, 2012, pp. 638–649,.
[8]
R. Chen, B.C.M. Fung, N. Mohammed, B.C. Desai, K.e. Wang, Privacy-preserving trajectory data publishing by local suppression, Information Sciences 231 (2013) 83–97,.
[9]
Z. Chen, H.T. Shen, X. Zhou, Discovering popular routes from trajectories, in: 2011 IEEE 27th International Conference on Data Engineering, 2011, pp. 900–911,.
[10]
R. Clarke, Person location and person tracking - technologies, risks and policy implications, Information Technology & People 14 (2) (2001) 206–231,.
[11]
C. Dwork, F. McSherry, K. Nissim, et al., Calibrating noise to sensitivity in private data analysis, Theory of Cryptography Conference 265–284 (2006),.
[12]
Dwork, C. (2008). Differential privacy: A survey of results. In International conference on theory and applications of models of computation, 1–19. https://doi.org/10.1007/978-3-540-79228-4_1.
[13]
C. Dwork, A. Roth, The algorithmic foundations of differential privacy. Foundations and Trends®, Theoretical Computer Science 9 (3–4) (2014) 211–407,.
[14]
S.R. Ganta, S.P. Kasiviswanathan, A. Smith, Composition attacks and auxiliary information in data privacy, in: Proceedings of the 14th ACM SIGKDD international conference on Knowledge discovery and data mining, 2008, pp. 265–273,.
[15]
Q. Geng, P. Kairouz, S. Oh, P. Viswanath, The staircase mechanism in differential privacy, IEEE Journal of Selected Topics in Signal Processing 9 (7) (2015) 1176–1184,.
[16]
M.E. Gursoy, L. Liu, S. Truex, et al., Utility-aware synthesis of differentially private and attack-resilient location traces, in: Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security, 2018, pp. 196–211,.
[17]
M.E. Gursoy, L. Liu, S. Truex, L. Yu, Differentially private and utility preserving publication of trajectory data, IEEE Transactions on Mobile Computing 18 (10) (2018) 2315–2329,.
[18]
J. Hua, Y. Gao, S. Zhong, Differentially private publication of general time-serial trajectory data, in: 2015 IEEE Conference on Computer Communications (INFOCOM), 2015, pp. 549–557,.
[19]
Z. Huang, J. Liu, Optimal differentially private algorithms for k-means clustering, in: Proceedings of the 37th ACM SIGMOD-SIGACT-SIGAI Symposium on Principles of Database Systems, 2018, pp. 395–408,.
[20]
K. Jiang, D. Shao, S. Bressan, et al., Publishing trajectories with differential privacy guarantees, in: Proceedings of the 25th International Conference on Scientific and Statistical Database Management, 2013, pp. 1–12,.
[21]
N. Li, T. Li, S. Venkatasubramanian, t-closeness: Privacy beyond k-anonymity and l-diversity, in: 2007 IEEE 23rd International Conference on Data Engineering, 2007, pp. 106–115,.
[22]
M. Li, L. Zhu, Z. Zhang, R. Xu, Achieving differential privacy of trajectory data publishing in participatory sensing, Information Sciences 400-401 (2017) 1–13,.
[23]
X. Li, H. Li, H. Zhu, M. Huang, The optimal upper bound of the number of queries for Laplace mechanism under differential privacy, Information Sciences 503 (2019) 219–237,.
[24]
A. Machanavajjhala, D. Kifer, J. Gehrke, et al., l-diversity: Privacy beyond k-anonymity, ACM Transactions on Knowledge Discovery from Data (TKDD) 1 (1) (2007) 3-es,.
[25]
McSherry, F., & Talwar, K. (2007). Mechanism design via differential privacy. In 48th Annual IEEE Symposium on Foundations of Computer Science (FOCS'07), 94–103. https://doi.org/10.1109/FOCS.2007.66.
[26]
F.D. McSherry, Privacy integrated queries: An extensible platform for privacy-preserving data analysis, in: Proceedings of the 2009 ACM SIGMOD International Conference on Management of data, 2009, pp. 19–30,.
[27]
N. Phan, X. Wu, H. Hu, et al., Adaptive laplace mechanism: Differential privacy preservation in deep learning, in: 2017 IEEE International Conference on Data Mining (ICDM), 2017, pp. 385–394,.
[28]
D. Shao, K. Jiang, T. Kister, et al., Publishing trajectory with differential privacy: A priori vs. a posteriori sampling mechanisms, in: International Conference on Database and Expert Systems Applications, 2013, pp. 357–365,.
[29]
Shao, M., Li, J., Yan, Q., et al. (2020). Structured sparsity model based trajectory tracking using private location data release. IEEE Transactions on Dependable and Secure Computing, 1-1. https://doi.org/10.1109/TDSC.2020.2972334.
[30]
H.J. Smith, T. Dinev, H. Xu, Information privacy research: An interdisciplinary review, MIS Quarterly 35 (4) (2011) 989–1016,.
[31]
J. Soria-Comas, J. Domingo-Ferrer, Optimal data-independent noise for differential privacy, Information Sciences 250 (2013) 200–214,.
[32]
L. Sweeney, k-anonymity: A model for protecting privacy, International Journal of Uncertainty, Fuzziness and Knowledge-Based Systems 10 (05) (2002) 557–570,.
[33]
Z. Tu, K. Zhao, F. Xu, Y. Li, L.i. Su, D. Jin, Protecting trajectory from semantic attack considering k-anonymity, l-diversity, and t-closeness, IEEE Transactions on Network and Service Management 16 (1) (2019) 264–278.
[34]
Y. Wang, Y.X. Wang, A. Singh, Differentially private subspace clustering, Advances in Neural Information Processing Systems (2015) 1000–1008.
[35]
S. Wang, C. Chen, G. Zhang, Y.u. Xin, Interchange-based privacy protection for publishing trajectories, IEEE Access 7 (2019) 138299–138314,.
[36]
J. Wang, M.P. Kwan, Daily activity locations k-anonymity for the evaluation of disclosure risk of individual GPS datasets, International Journal of Health Geographics 19 (1) (2020) 1–14,.
[37]
R.C.W. Wong, A.W.C Fu, K. Wang, P.S. Yu, J. Pei, et al., ACM Transactions on Knowledge Discovery from Data 5 (3) (2011) 16:1–16:24,.
[38]
J. Yang, Y. Sun, B. Shang, L. Wang, J. Zhu, Understanding collective human mobility spatiotemporal patterns on weekdays from taxi origin-destination point data, Sensors 19 (12) (2019) 2812,.
[39]
S. Zhang, G. Wang, M.Z.A. Bhuiyan, Q. Liu, A dual privacy preserving scheme in continuous location-based services, IEEE Internet of Things Journal 5 (5) (2018) 4191–4200,.
[40]
X. Zhao, Y. Dong, D. Pi, Novel trajectory data publishing method under differential privacy, Expert Systems with Applications 138 (2019) 112791,.
[41]
X. Zhao, D. Pi, J. Chen, Novel trajectory privacy-preserving method based on clustering using differential privacy, Expert Systems with Applications 149 (2020) 113241,.

Cited By

View all

Recommendations

Comments

Information & Contributors

Information

Published In

cover image Expert Systems with Applications: An International Journal
Expert Systems with Applications: An International Journal  Volume 180, Issue C
Oct 2021
596 pages

Publisher

Pergamon Press, Inc.

United States

Publication History

Published: 15 October 2021

Author Tags

  1. Trajectory data
  2. Differential privacy
  3. Clustering
  4. Staircase noise

Qualifiers

  • Research-article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)0
  • Downloads (Last 6 weeks)0
Reflects downloads up to 06 Jan 2025

Other Metrics

Citations

Cited By

View all

View Options

View options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media