Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/1516360.1516370acmotherconferencesArticle/Chapter ViewAbstractPublication PagesedbtConference Proceedingsconference-collections
research-article
Free access

Anonymizing moving objects: how to hide a MOB in a crowd?

Published: 24 March 2009 Publication History

Abstract

Moving object databases (MOD) have gained much interest in recent years due to the advances in mobile communications and positioning technologies. Study of MOD can reveal useful information (e.g., traffic patterns and congestion trends) that can be used in applications for the common benefit. In order to mine and/or analyze the data, MOD must be published, which can pose a threat to the location privacy of a user. Indeed, based on prior knowledge of a user's location at several time points, an attacker can potentially associate that user to a specific moving object (MOB) in the published database and learn her position information at other time points.
In this paper, we study the problem of privacy-preserving publishing of moving object database. Unlike in microdata, we argue that in MOD, there does not exist a fixed set of quasi-identifier (QID) attributes for all the MOBs. Consequently the anonymization groups of MOBs (i.e., the sets of other MOBs within which to hide) may not be disjoint. Thus, there may exist MOBs that can be identified explicitly by combining different anonymization groups. We illustrate the pitfalls of simple adaptations of classical k-anonymity and develop a notion which we prove is robust against privacy attacks. We propose two approaches, namely extreme-union and symmetric anonymization, to build anonymization groups that provably satisfy our proposed k-anonymity requirement, as well as yield low information loss. We ran an extensive set of experiments on large real-world and synthetic datasets of vehicular traffic. Our results demonstrate the effectiveness of our approach.

References

[1]
Abul, O., Bonchi, F., and Nanni, M. Never Walk Alone: Uncertainty for anonymity in moving objects databases. In Proc. of the 24th IEEE Int. Conf. on Data Engineering (ICDE'08).
[2]
Aggarwal, G., Feder, T., Kenthapadi, K., Motwani, R., Panigrahy, R., Thomas, D., and Zhu, A. Anonymizing tables. In Proc. of the 10th Int. Conf. on Database Theory (ICDT'05).
[3]
Bayardo, R., and Agrawal, R. Data privacy through optimal k-anonymity. In Proc. of the 21st IEEE Int. Conf. on Data Engineering (ICDE'05).
[4]
Bettini, C., Wang, X. S., and Jajodia, S. Protecting Privacy Against Location-Based Personal Identification. In Proc. of the Second VLDB Workshop on Secure Data Management (SDM'05).
[5]
Brinkhoff, T. Generating traffic data. IEEE Data Eng. Bull. 26, 2 (2003), 19--25.
[6]
Galil, Z., and Italiano, G. F. Data structures and algorithms for disjoint set union problems. ACM Comput. Surv. 23, 3 (1991), 319--344.
[7]
Gruteser, M., and Grunwald, D. Anonymous Usage of Location-Based Services Through Spatial and Temporal Cloaking. In Proc. of the First Int. Conf. on Mobile Systems, Applications, and Services (MobiSys 2003).
[8]
Hamilton, C. Compact Hilbert Indices. Tech. Rep. CS-2006-07, Dalhousie University, July 2006.
[9]
Hilbert, D. Über die stetige abbildung einer linie auf ein flächenstück. Math. Ann. 38 (1891), 459--460.
[10]
LeFevre, K., DeWitt, D. J., and Ramakrishnan, R. Mondrian multidimensional k-anonymity. In Proc. of the 22nd IEEE Int. Conf. on Data Engineering (ICDE'06).
[11]
Machanavajjhala, A., Gehrke, J., Kifer, D., and Venkitasubramaniam, M. l-diversity: privacy beyond k-anonymity. In Proc. of the 22nd IEEE Int. Conf. on Data Engineering (ICDE'06).
[12]
Meyerson, A., and Willliams, R. On the complexity of optimal k-anonymity. In Proc. of the 23rd ACM Symp. on Principles of Database Systems (PODS'04).
[13]
Mokbel, M. F., Chow, C.-Y., and Aref, W. G. The new casper: A privacy-aware location-based database server. In Proc. of the 23rd IEEE Int. Conf. on Data Engineering (ICDE'07).
[14]
Mokbel, M. F., Chow, C.-Y., and Aref, W. G. The new casper: Query processing for location services without compromising privacy. In Proc. of the 32nd Int. Conf. on Very Large Databases (VLDB'06).
[15]
N. Roussopoulos, S. Kelley, F. V. Nearest neighbor queries. In Proc. of the 1995 ACM SIGMOD Int. Conf. on Management of Data (SIGMOD'95).
[16]
R. Fagin, A. L., and Naor, M. Optimal aggregation algorithms for middleware. In Proc. of the 20th ACM Symp. on Principles of Database Systems (PODS'01).
[17]
R. Fagin, A. L., and Naor, M. Optimal aggregation algorithms for middleware. Journal of Computer and System Sciences 66, 1 (2003), 614--656.
[18]
Reza Akbarinia, Esther Pacitti, P. V. Best Position Algorithms for Top-k Queries. In Proc. of the 32nd Int. Conf. on Very Large Databases (VLDB'07).
[19]
Samarati, P., and Sweeney, L. Generalizing data to provide anonymity when disclosing information (abstract). In Proc. of the 17th ACM Symp. on Principles of Database Systems (PODS'98).
[20]
S. Saltenis, C. S., J. S. T. L. M. Indexing the positions of continuously moving objects. In Proc. of the 2000 ACM SIGMOD Int. Conf. on Management of Data (SIGMOD'00).
[21]
Terrovitis, M., and Mamoulis, N. Privacy preservation in the publication of trajectories. In Proc. of the 9th Int. Conf. on Mobile Data Management (MDM'08).
[22]
Xiaohui Yu, Ken Q. Pu, N. K. Monitoring k-nearest neighbor queries over moving objects. In Proc. of the 21st IEEE Int. Conf. on Data Engineering (ICDE'05).

Cited By

View all
  • (2024)Efficiency Boosts in Human Mobility Data Privacy Risk Assessment: Advancements within the PRUDEnce FrameworkApplied Sciences10.3390/app1417801414:17(8014)Online publication date: 7-Sep-2024
  • (2024)TrajectGuard: A Comprehensive Privacy-Risk Framework for Multiple-Aspects TrajectoriesIEEE Access10.1109/ACCESS.2024.346208812(136354-136378)Online publication date: 2024
  • (2024)Privacy-preserving generation and publication of synthetic trajectory microdata: A comprehensive surveyJournal of Network and Computer Applications10.1016/j.jnca.2024.103951230(103951)Online publication date: Oct-2024
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Other conferences
EDBT '09: Proceedings of the 12th International Conference on Extending Database Technology: Advances in Database Technology
March 2009
1180 pages
ISBN:9781605584225
DOI:10.1145/1516360
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 24 March 2009

Permissions

Request permissions for this article.

Check for updates

Qualifiers

  • Research-article

Funding Sources

Conference

EDBT/ICDT '09
EDBT/ICDT '09: EDBT/ICDT '09 joint conference
March 24 - 26, 2009
Saint Petersburg, Russia

Acceptance Rates

Overall Acceptance Rate 7 of 10 submissions, 70%

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)72
  • Downloads (Last 6 weeks)10
Reflects downloads up to 10 Oct 2024

Other Metrics

Citations

Cited By

View all
  • (2024)Efficiency Boosts in Human Mobility Data Privacy Risk Assessment: Advancements within the PRUDEnce FrameworkApplied Sciences10.3390/app1417801414:17(8014)Online publication date: 7-Sep-2024
  • (2024)TrajectGuard: A Comprehensive Privacy-Risk Framework for Multiple-Aspects TrajectoriesIEEE Access10.1109/ACCESS.2024.346208812(136354-136378)Online publication date: 2024
  • (2024)Privacy-preserving generation and publication of synthetic trajectory microdata: A comprehensive surveyJournal of Network and Computer Applications10.1016/j.jnca.2024.103951230(103951)Online publication date: Oct-2024
  • (2024)Efficient suppression algorithms for preserving trajectory privacyInformation Sciences10.1016/j.ins.2024.120837677(120837)Online publication date: Aug-2024
  • (2024)A three-way trajectory privacy-preserving model based on multi-feature fusionApplied Soft Computing10.1016/j.asoc.2024.111591(111591)Online publication date: Apr-2024
  • (2024)Differentially Private Data Publishing of Trajectory Synthesis Based on Generalization and Probability基于泛化和概率的差分隐私合成轨迹数据发布方案Journal of Shanghai Jiaotong University (Science)10.1007/s12204-024-2768-2Online publication date: 13-Sep-2024
  • (2023)Privacy-Preserving Method for Trajectory Data Publication Based on Local Preferential AnonymityInformation10.3390/info1403015714:3(157)Online publication date: 2-Mar-2023
  • (2023)Efficient Mining of Volunteered Trajectory DatasetsVolunteered Geographic Information10.1007/978-3-031-35374-1_3(43-77)Online publication date: 9-Dec-2023
  • (2022)A Survey and Experimental Study on Privacy-Preserving Trajectory Data PublishingIEEE Transactions on Knowledge and Data Engineering10.1109/TKDE.2022.3174204(1-1)Online publication date: 2022
  • (2022)My home is my secret: concealing sensitive locations by context-aware trajectory truncationInternational Journal of Geographical Information Science10.1080/13658816.2022.208169436:12(2496-2524)Online publication date: 6-Jun-2022
  • Show More Cited By

View Options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Get Access

Login options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media