Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/2071880.2071884acmconferencesArticle/Chapter ViewAbstractPublication PagesgisConference Proceedingsconference-collections
research-article

Differential privacy for location pattern mining

Published: 01 November 2011 Publication History

Abstract

One main concern for individuals to participate in the data collection of personal location history records is the disclosure of their location and related information when a user queries for statistical or pattern mining results derived from these records. In this paper, we investigate how the privacy goal that the inclusion of one's location history in a statistical database with location pattern mining capabilities does not substantially increase one's privacy risk. In particular, we propose a differentially private pattern mining algorithm for interesting geographic location discovery using a region quadtree spatial decomposition to preprocess the location points followed by applying a density-based clustering algorithm. A differentially private region quadtree is used for both de-noising the spatial domain and identifying the likely geographic regions containing the interesting locations. Then, a differential privacy mechanism is applied to the algorithm outputs, namely: the interesting regions and their corresponding stay point counts. The quadtree spatial decomposition enables one to obtain a localized reduced sensitivity to achieve the differential privacy goal and accurate outputs. Experimental results on synthetic datasets are used to show the feasibility of the proposed privacy preserving location pattern mining algorithm.

References

[1]
Osman Abul, Francesco Bonchi, Mirco Nanni, Anonymization of moving objects databases by clustering and perturbation, Information Systems, Vol. 35, No. 8, pp. 884--910, 2010.
[2]
Rakesh Agrawal and Ramakrishnan Srikant, Privacy-preserving data mining, SIGMOD Rec., Vol. 29, No. 2, 439--450, May 2000.
[3]
F. Bonchi, Y. Saygin, V. S. Verykios, M. Atzori, A. Gkoulalas-Divanis, S. V. Kaya, and E. Savas, Privacy in Spatiotemporal Data Mining, in Mobility, Data Mining and Privacy, Springer, pp. 297--334, 2008.
[4]
Francesco Bonchi and Elena Ferrari, Privacy-Aware Knowledge Discovery: Novel Applications and New Techniques, CRC Press, 2011.
[5]
Kamalika Chaudhuri, Claire Monteleoni, and Anand D. Sarwate, Differentially Private Empirical Risk Minimization, JMLR, Vol. 12, pp. 1069--1109, 2011.
[6]
Graham Cormode, Magda Procopiuc, Entong Shen, Divesh Srivastava, and Ting Yu, Differentially Private Spatial Decompositions, arXiv e-prints, March 2011.
[7]
Cynthia Dwork, Frank McSherry, Kobbi Nissim, and Adam Smith, Calibrating Noise to Sensitivity in Private Data Analysis, Third Theory of Cryptography Conference, 2006.
[8]
Cynthia Dwork, Differential Privacy, ICALP, pp. 1--12, 2006.
[9]
Cynthia Dwork, A Firm Foundation for Private Data Analysis, Communications of the ACM, 2011.
[10]
Martin Ester, Hans-Peter Kriegel, JŽrg Sander and Xiaowei Xu, A Density-Based Algorithm for Discovering Clusters in Large Spatial Databases with Noise, KDD, pp. 226--231, 1996.
[11]
Arik Friedman and Assaf Schuster, Data mining with differential privacy, Proceedings of the 16th ACM SIGKDD international conference on Knowledge discovery and data mining, pp. 493--502, 2010.
[12]
Bugra Gedik and Ling Liu, Location Privacy in Mobile Systems: A Personalized Anonymization Model, ICDCS, pp. 620--629, 2005.
[13]
G. Gidofalvi, X. Huang, and T. Bach Pedersen, Probabilistic Grid-Based Approaches for Privacy Preserving Data Mining on Moving Object Trajectories, In Privacy-Aware Knowledge Discovery: Novel Applications and New Techniques, CRC Press, pp. 183--210, 2011.
[14]
Marios Hadjieleftheriou, George Kollios, Dimitrios Gunopulos, and Vassilis J. Tsotras, On-Line Discovery of Dense Areas in Spatio-temporal Databases, SSTD, pp. 306--324, 2003.
[15]
Panos Kalnis, Gabriel Ghinita, Kyriakos Mouratidis, and Dimitris Papadias, Preventing Location-Based Identity Inference in Anonymous Spatial Queries, IEEE Trans. Knowl. Data Eng, Vol. 19, No. 12, pp. 1719--1733, 2007.
[16]
Yehuda Lindell, Benny Pinkas, Privacy Preserving Data Mining, CRYPTO 2000, pp. 36--54, 2000.
[17]
Frank McSherry and IIya Mironov, Differentially private recommender systems: building privacy into the netflix prize contenders, Proc. 15th ACM SIGKDD international conference on knowledge discovery and data mining, pp. 627--636, 2009.
[18]
Frank McSherry, Privacy integrated queries: an extensible platform for privacy-preserving data analysis. Comm. ACM, Vol. 53, No. 9, pp. 89--97, 2010.
[19]
Anna Monreale, Gennady Andrienko, Natalia Andrienko, Fosca Giannotti, Dino Pedreschi, Salvatore Rinzivillo, and Stefan Wrobel, "Movement Data Anonymity through Generalization", Trans. Data Privacy, vol. 3, no. 2, pp. 91--121, 2010.
[20]
Mehmet Ercan Nergiz, Maurizio Atzori, Yucel Saygin, and Baris Guc, Towards Trajectory Anonymization: a Generalization-Based Approach, Transactions on Data Privacy, Vol. 2, No. 1, pp. 47--75, 2009.
[21]
Kobbi Nissim, Sofya Raskhodnikova, and Adam Smith, Smooth sensitivity and sampling in private data analysis, STOC, pp. 75--84, 2007.
[22]
Hanan Samet, Foundations of Multidimensional and Metric Data Structures, Morgan Kaufmann, 2006.
[23]
Rathindra Sarathy and Krishnamurty Muralidhar, Evaluating Laplace noise addition to satisfy differential privacy for numeric data, Trans. Data Privacy, vol. 4, pp. 1--17, 2011.
[24]
Latanya Sweeney, k-Anonymity: A model for protecting privacy, International Journal on Uncertainty, Fuzziness, and Knowledge-based, Vol. 10, No. 5, pp. 557--570, 2002.
[25]
V. S. Verykios, M. L. Damiani, and A. Gkoulalas-Divanis, Privacy and Security in Spatiotemporal Data and Trajectories, in Mobility, Data Mining and Privacy, Springer, pp. 213--240, 2008.
[26]
Roman Yarovoy, Francesco Bonchi, Laks V. S. Lakshmanan, Wendy Hui Wang, Anonymizing moving objects: how to hide a MOB in a crowd?, EDBT, pp. 72--83, 2009.
[27]
Yu Zheng, Lizhu Zhang, Xing Xie, and Wei-Ying Ma. Mining interesting locations and travel sequences from GPS trajectories. Proc. International conference on World Wild Web, pp. 791--800, 2009.
[28]
Yu Zheng, Lizhu Zhang, Zhengxin Ma, Xing Xie, and Wei-Ying Ma, Recommending Friends and Locations based on Individual Location History, ACM Trans. on the Web, vol. 5, no. 1, 2011.

Cited By

View all
  • (2024)Trajectory Privacy-Protection Mechanism Based on Multidimensional Spatial–Temporal PredictionSymmetry10.3390/sym1609124816:9(1248)Online publication date: 23-Sep-2024
  • (2024)A Local Differential Privacy Trajectory Protection Method Based on Temporal and Spatial Restrictions for Staying DetectionTsinghua Science and Technology10.26599/TST.2023.901007229:2(617-633)Online publication date: Apr-2024
  • (2024)Trajectory-aware privacy-preserving method with local differential privacy in crowdsourcingEURASIP Journal on Information Security10.1186/s13635-024-00177-02024:1Online publication date: 2-Sep-2024
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Conferences
SPRINGL '11: Proceedings of the 4th ACM SIGSPATIAL International Workshop on Security and Privacy in GIS and LBS
November 2011
74 pages
ISBN:9781450310321
DOI:10.1145/2071880
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Sponsors

In-Cooperation

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 01 November 2011

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. GPS trajectory
  2. density-based clustering
  3. differential privacy
  4. mining interesting locations
  5. quadtree

Qualifiers

  • Research-article

Conference

GIS '11
Sponsor:

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)39
  • Downloads (Last 6 weeks)1
Reflects downloads up to 15 Jan 2025

Other Metrics

Citations

Cited By

View all
  • (2024)Trajectory Privacy-Protection Mechanism Based on Multidimensional Spatial–Temporal PredictionSymmetry10.3390/sym1609124816:9(1248)Online publication date: 23-Sep-2024
  • (2024)A Local Differential Privacy Trajectory Protection Method Based on Temporal and Spatial Restrictions for Staying DetectionTsinghua Science and Technology10.26599/TST.2023.901007229:2(617-633)Online publication date: Apr-2024
  • (2024)Trajectory-aware privacy-preserving method with local differential privacy in crowdsourcingEURASIP Journal on Information Security10.1186/s13635-024-00177-02024:1Online publication date: 2-Sep-2024
  • (2024)Preserving location privacy against inference attacks in indoor positioning systemPeer-to-Peer Networking and Applications10.1007/s12083-023-01609-317:2(784-799)Online publication date: 24-Jan-2024
  • (2023)Differential Privacy Preservation for Location SemanticsSensors10.3390/s2304212123:4(2121)Online publication date: 13-Feb-2023
  • (2023)Finding Geometric Facilities with Location PrivacyAlgorithmica10.1007/s00453-023-01156-685:12(3572-3601)Online publication date: 17-Jul-2023
  • (2022)L-SRRProceedings of the 2022 ACM SIGSAC Conference on Computer and Communications Security10.1145/3548606.3560636(2809-2823)Online publication date: 7-Nov-2022
  • (2022)Privacy-Preserving Aggregate Mobility Data Release: An Information-Theoretic Deep Reinforcement Learning ApproachIEEE Transactions on Information Forensics and Security10.1109/TIFS.2022.315236117(849-864)Online publication date: 2022
  • (2021)Protecting the Moving User’s Locations by Combining Differential Privacy and k-Anonymity under Temporal Correlations in Wireless NetworksWireless Communications & Mobile Computing10.1155/2021/66919752021Online publication date: 1-Jan-2021
  • (2021)A User-Centric Mechanism for Sequentially Releasing Graph Datasets under Blowfish PrivacyACM Transactions on Internet Technology10.1145/343150121:1(1-25)Online publication date: 17-Feb-2021
  • Show More Cited By

View Options

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media