Privacy Preservation for Trajectory Data Publishing and Heuristic Approach

Author(s):  
Nattapon Harnsamut ◽  
Juggapong Natwichai
2021 ◽  
Vol 10 (2) ◽  
pp. 78
Author(s):  
Songyuan Li ◽  
Hui Tian ◽  
Hong Shen ◽  
Yingpeng Sang

Publication of trajectory data that contain rich information of vehicles in the dimensions of time and space (location) enables online monitoring and supervision of vehicles in motion and offline traffic analysis for various management tasks. However, it also provides security holes for privacy breaches as exposing individual’s privacy information to public may results in attacks threatening individual’s safety. Therefore, increased attention has been made recently on the privacy protection of trajectory data publishing. However, existing methods, such as generalization via anonymization and suppression via randomization, achieve protection by modifying the original trajectory to form a publishable trajectory, which results in significant data distortion and hence a low data utility. In this work, we propose a trajectory privacy-preserving method called dynamic anonymization with bounded distortion. In our method, individual trajectories in the original trajectory set are mixed in a localized manner to form synthetic trajectory data set with a bounded distortion for publishing, which can protect the privacy of location information associated with individuals in the trajectory data set and ensure a guaranteed utility of the published data both individually and collectively. Through experiments conducted on real trajectory data of Guangzhou City Taxi statistics, we evaluate the performance of our proposed method and compare it with the existing mainstream methods in terms of privacy preservation against attacks and trajectory data utilization. The results show that our proposed method achieves better performance on data utilization than the existing methods using globally static anonymization, without trading off the data security against attacks.


2017 ◽  
Vol 26 (2) ◽  
pp. 285-291 ◽  
Author(s):  
Qiwei Lu ◽  
Caimei Wang ◽  
Yan Xiong ◽  
Huihua Xia ◽  
Wenchao Huang ◽  
...  

2021 ◽  
Author(s):  
Wenqing Cheng ◽  
Ruxue Wen ◽  
Haojun Huang ◽  
Wang Miao ◽  
Chen Wang

Author(s):  
Ashoka Kukkuvada ◽  
Poornima Basavaraju

Currently the industry is focused on managing, retrieving, and securing massive amounts of data. Hence, privacy preservation is a significant concern for those organizations that publish/share personal data for vernacular analysis. In this chapter, the authors presented an innovative approach that makes use of information gain of the quasi attributes with respect to sensitive attributes for anonymizing the data, which gives the fruitfulness of an attribute in classifying the data elements, which is a two-way correlation among attributes. The authors show that the proposed approach preserves better data utility and has lesser complexity than former methods.


Author(s):  
Kamalkumar Macwan ◽  
Sankita Patel

Recently, the social network platforms have gained the attention of people worldwide. People post, share, and update their views freely on such platforms. The huge data contained on social networks are utilized for various purposes like research, market analysis, product popularity, prediction, etc. Although it provides so much useful information, it raises the issue regarding user privacy. This chapter discusses the various privacy preservation methods applied to the original social network dataset to preserve privacy against attacks. The two areas for privacy preservation approaches addressed in this chapter are anonymization in social network data publication and differential privacy in node degree publishing.


Sign in / Sign up

Export Citation Format

Share Document