Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/1667502.1667510acmconferencesArticle/Chapter ViewAbstractPublication PagesgisConference Proceedingsconference-collections
research-article

Movement data anonymity through generalization

Published: 03 November 2009 Publication History

Abstract

In recent years, spatio-temporal and moving objects databases have gained considerable interest, due to the diffusion of mobile devices (e.g., mobile phones, RFID devices and GPS devices) and of new applications, where the discovery of consumable, concise, and applicable knowledge is the key step. Clearly, in these applications privacy is a concern, since models extracted from this kind of data can reveal the behavior of group of individuals, thus compromising their privacy. Movement data present a new challenge for the privacy-preserving data mining community because of their spatial and temporal characteristics.
In this position paper we briefly present an approach for the generalization of movement data that can be adopted for obtaining k-anonymity in spatio-temporal datasets; specifically, it can be used to realize a framework for publishing of spatio-temporal data while preserving privacy. We ran a preliminary set of experiments on a real-world trajectory dataset, demonstrating that this method of generalization of trajectories preserves the clustering analysis results.

References

[1]
O. Abul, F. Bonchi, and M. Nanni. Never walk alone: Uncertainty for anonymity in moving objects databases. In ICDE, pages 376--385, 2008.
[2]
R. Agrawal and R. Srikant. Privacy-preserving data mining. In SIGMOD, pages 439--450. ACM, 2000.
[3]
G. Andrienko, N. Andrienko, S. Rinzivillo, M. Nanni, D. Pedreschi, and F. Giannotti. Interactive visual clustering of large collections of trajectories. In VAST in press, 2009.
[4]
M. Ankerst, M. M. Breunig, H. P. Kriegel, and J. Sander. Optics: Ordering points to identify the clustering structure. In SIGMOD, pages 49--60, 1999.
[5]
M. Gruteser and D. Grunwald. A methodological assessment of location privacy risks in wireless hotspot networks. In SPC, pages 10--24, 2003.
[6]
R. J. Bayardo Jr. and R. Agrawal. Data privacy through optimal k-anonymization. In ICDE, 2005.
[7]
K. LeFevre, D. J. DeWitt, and R. Ramakrishnan. Mondrian multidimensional k-anonymity. In ICDE, page 25, 2006.
[8]
M. F. Mokbel, C. Chow, and W. G. Aref. The new casper: Query processing for location services without compromising privacy. In VLDB, pages 763--774, 2006.
[9]
M. F. Mokbel, C. Chow, and W. G. Aref. The new casper: A privacy-aware location-based database server. In ICDE, pages 1499--1500, 2007.
[10]
M. E. Nergiz, M. Atzori, and Y. Saygin. Perturbation-driven anonymization of trajectories. Technical Report 2007-TR-017, ISTI-CNR, Pisa, 2007.
[11]
R. G. Pensa, A. Monreale, F. Pinelli, and D. Pedreschi. Pattern-preserving k-anonymization of sequences and its application to mobility data mining. In PiLBA, 2008.
[12]
S. Rinzivillo, D. Pedreschi, M. Nanni, F. Giannotti, N. Andrienko, and G. Andrienko. Visually-driven analysis of movement data by progressive clustering. Information Visualization, 7(3/4):225--239, 2007.
[13]
P. Samarati and L. Sweeney. Protecting privacy when disclosing information: k-anonymity and its enforcement through generalization and suppression. Technical report, SRI International, 1998.
[14]
M. Terrovitis and N. Mamoulis. Privacy preservation in the publication of trajectories. In MDM, pages 65--72, 2008.
[15]
R. Yarovoy, F. Bonchi, L. V. S. Lakshmanan, and W. H. Wang. Anonymizing moving objects: how to hide a mob in a crowd? In EDBT, pages 72--83, 2009.

Cited By

View all
  • (2024)Density clustering-based optimization model for trajectory data publicationThe Journal of Supercomputing10.1007/s11227-024-06617-581:1Online publication date: 7-Nov-2024
  • (2019)On Preserving Sensitive Information of Multiple Aspect Trajectories In-HouseCompanion Proceedings of The 2019 World Wide Web Conference10.1145/3308560.3317594(515-522)Online publication date: 13-May-2019
  • (2019)Variable-Based Spatiotemporal Trajectory Data Visualization IllustratedIEEE Access10.1109/ACCESS.2019.29428447(143646-143672)Online publication date: 2019
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Conferences
SPRINGL '09: Proceedings of the 2nd SIGSPATIAL ACM GIS 2009 International Workshop on Security and Privacy in GIS and LBS
November 2009
79 pages
ISBN:9781605588537
DOI:10.1145/1667502
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 03 November 2009

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. clustering
  2. k-anonymity
  3. privacy
  4. spatio-temporal

Qualifiers

  • Research-article

Conference

GIS '09
Sponsor:

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)11
  • Downloads (Last 6 weeks)0
Reflects downloads up to 27 Jan 2025

Other Metrics

Citations

Cited By

View all
  • (2024)Density clustering-based optimization model for trajectory data publicationThe Journal of Supercomputing10.1007/s11227-024-06617-581:1Online publication date: 7-Nov-2024
  • (2019)On Preserving Sensitive Information of Multiple Aspect Trajectories In-HouseCompanion Proceedings of The 2019 World Wide Web Conference10.1145/3308560.3317594(515-522)Online publication date: 13-May-2019
  • (2019)Variable-Based Spatiotemporal Trajectory Data Visualization IllustratedIEEE Access10.1109/ACCESS.2019.29428447(143646-143672)Online publication date: 2019
  • (2019)Interchange-Based Privacy Protection for Publishing TrajectoriesIEEE Access10.1109/ACCESS.2019.29427207(138299-138314)Online publication date: 2019
  • (2018)Your Apps Give You AwayProceedings of the ACM on Interactive, Mobile, Wearable and Ubiquitous Technologies10.1145/32649482:3(1-23)Online publication date: 18-Sep-2018
  • (2018)On Cloaking Sensitive Pattern Sets for Long-Term LBS Applications2018 IEEE International Conference on Consumer Electronics-Taiwan (ICCE-TW)10.1109/ICCE-China.2018.8448574(1-2)Online publication date: May-2018
  • (2017)Cluster-Indistinguishability: A practical differential privacy mechanism for trajectory clusteringIntelligent Data Analysis10.3233/IDA-16309821:6(1305-1326)Online publication date: 15-Nov-2017
  • (2017)Trajectory Recovery From AshProceedings of the 26th International Conference on World Wide Web10.1145/3038912.3052620(1241-1250)Online publication date: 3-Apr-2017
  • (2016)Differentially Private Real-Time Data Publishing over Infinite Trajectory StreamsIEICE Transactions on Information and Systems10.1587/transinf.2015EDP7096E99.D:1(163-175)Online publication date: 2016
  • (2016)Cloaking sensitive patterns Td preserve location privacy for LBS applications2016 IEEE International Conference on Consumer Electronics-Taiwan (ICCE-TW)10.1109/ICCE-TW.2016.7520964(1-2)Online publication date: May-2016
  • Show More Cited By

View Options

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Figures

Tables

Media

Share

Share

Share this Publication link

Share on social media