Skip to main content
Log in

Enhancing spatial and temporal utilities in differentially private moving objects database release

  • Regular contribution
  • Published:
International Journal of Information Security Aims and scope Submit manuscript

Abstract

The pervasive use of mobile technologies and GPS-equipped vehicles has resulted in a large number of moving objects databases. Privacy protection is one of the most significant challenges related to moving objects databases because of the legal requirements in many application domains. Over the last few years, several differentially private mechanisms have been proposed for moving objects databases. However, most of them aim to answer statistical queries and do not release a differentially private version of a moving objects database. In this paper, we present DP-MODR, a differentially private (DP) mechanism for synthetic moving objects database release (MODR). DP-MODR tries to efficiently and effectively release synthetic trajectories while preserving spatial and temporal utilities. In this way, the released differentially private moving objects database can be used for different purposes as well, including data analysis tasks. DP-MODR keeps some main spatial and temporal properties of original trajectories and defines a new differentially private tree structure to keep the most probable paths with different lengths and different starting points, which are then iteratively joined to generate synthetic trajectories in a bottom-up way. Also, we present an extension of DP-MODR to support moving objects databases whose locations are time-dependent. Extensive experiments on real moving objects datasets using multiple spatial and temporal evaluation measures show that DP-MODR enhances the utility of query answers and better preserves the main spatial and temporal properties of original trajectories in comparison with recent related work.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8

Similar content being viewed by others

Notes

  1. http://sensor.ee.tsinghua.edu.cn.

References

  1. Al-Hussaeni, K., Fung, B.C.M., Iqbal, F., Liu, J., Hung, P.C.K.: Differentially private multidimensional data publishing. Knowl. Inf. Syst. 56(3), 717–752 (2018). https://doi.org/10.1007/s10115-017-1132-3

    Article  Google Scholar 

  2. Chen, R., Acs, G., Castelluccia, C.: Differentially private sequential data publication via variable-length n-grams. In: Proceedings of the 2012 ACM SIGSAC Conference on Computer and Communications Security. ACM, New York, NY, USA, pp. 638–649 (2012). https://doi.org/10.1145/2382196.2382263

  3. Chen, R., Fung, B.C.M., Desai, B.C., Sossou, N.M.: Differentially private transit data publication: a case study on the Montreal transportation system. In: Proceedings of the 18th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining. ACM, New York, NY, USA, pp. 213–221 (2012). https://doi.org/10.1145/2339530.2339564

  4. Cormode, G., Jha, S., Kulkarni, T., Li, N., Srivastava, D., Wang, T.: Privacy at scale: local differential privacy in practice. In: Proceedings of the 2018 ACM SIGMOD International Conference on Management of Data. ACM, New York, NY, USA, pp. 1655–1658 (2018). https://doi.org/10.1145/3183713.3197390

  5. Cormode, G., Kulkarni, T., Srivastava, D.: Answering range queries under local differential privacy. Proc. VLDB Endow. 12(10), 1126–1138 (2019). https://doi.org/10.14778/3339490.3339496

    Article  Google Scholar 

  6. Deldar, F., Abadi, M.: Differentially private count queries over personalized-location trajectory databases. Data Brief 20, 1510–1514 (2018). https://doi.org/10.1016/j.dib.2018.08.104

    Article  Google Scholar 

  7. Deldar, F., Abadi, M.: PLDP-TD: personalized-location differentially private data analysis on trajectory databases. Pervasive Mob. Comput. 49, 1–22 (2018). https://doi.org/10.1016/j.pmcj.2018.06.005

    Article  Google Scholar 

  8. Deldar, F., Abadi, M.: PDP-SAG: personalized privacy protection in moving objects databases by combining differential privacy and sensitive attribute generalization. IEEE Access 7, 85887–85902 (2019). https://doi.org/10.1109/ACCESS.2019.2925236

    Article  Google Scholar 

  9. Dwork, C.: Differential privacy. In: Bugliesi, M., Preneel, B., Sassone, V., Wegener, I. (eds.) Automata, Languages and Programming, Lecture Notes in Computer Science. Springer, Berlin, Heidelberg, Germany, pp. 1–12 (2006). https://doi.org/10.1007/11787006_1

  10. Dwork, C.: Differential privacy. In: van Tilborg, H.C.A., Jajodia, S. (eds.) Encyclopedia of Cryptography and Security. Springer US, Boston, MA, USA, pp. 338–340 (2011). https://doi.org/10.1007/978-1-4419-5906-5_752

  11. Dwork, C., McSherry, F., Nissim, K., Smith, A.: Calibrating noise to sensitivity in private data analysis. In: Halevi, S., Rabin, T. (eds.) Theory of Cryptography, Lecture Notes in Computer Science. Springer, Berlin, Heidelberg, Germany, pp. 265–284 (2006). https://doi.org/10.1007/11681878_14

  12. Dwork, C., Roth, A.: The algorithmic foundations of differential privacy. Found. Trends Theor. Comput. Sci. 9(3–4), 211–407 (2014). https://doi.org/10.1561/0400000042

    Article  MathSciNet  MATH  Google Scholar 

  13. Fung, B.C.M., Wang, K., Chen, R., Yu, P.S.: Privacy-preserving data publishing: a survey of recent developments. ACM Comput. Surv. 42(4), 14:1–14:53 (2010). https://doi.org/10.1145/1749603.1749605

    Article  Google Scholar 

  14. Geng, Q., Viswanath, P.: The optimal noise-adding mechanism in differential privacy. IEEE Trans. Inf. Theory 62(2), 925–951 (2016). https://doi.org/10.1109/TIT.2015.2504967

    Article  MathSciNet  MATH  Google Scholar 

  15. Gursoy, M.E., Liu, L., Truex, S., Yu, L.: Differentially private and utility preserving publication of trajectory data. IEEE Trans. Mob. Comput. 18(10), 2315–2329 (2019). https://doi.org/10.1109/TMC.2018.2874008

    Article  Google Scholar 

  16. Gursoy, M.E., Liu, L., Truex, S., Yu, L., Wei, W.: Utility-aware synthesis of differentially private and attack-resilient location traces. In: Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security. ACM, New York, NY, USA, pp. 196–211 (2018). https://doi.org/10.1145/3243734.3243741

  17. He, X., Cormode, G., Machanavajjhala, A., Procopiuc, C.M., Srivastava, D.: DPT: differentially private trajectory synthesis using hierarchical reference systems. Proc. VLDB Endow. 8(11), 1154–1165 (2015). https://doi.org/10.14778/2809974.2809978

    Article  Google Scholar 

  18. Holohan, N., Leith, D.J., Mason, O.: Differential privacy in metric spaces: numerical, categorical and functional data under the one roof. Inf. Sci. 305, 256–268 (2015). https://doi.org/10.1016/j.ins.2015.01.021

    Article  MathSciNet  MATH  Google Scholar 

  19. Hou, J., Li, Q., Meng, S., Ni, Z., Chen, Y., Liu, Y.: DPRF: a differential privacy protection random forest. IEEE Access 7, 130707–130720 (2019). https://doi.org/10.1109/ACCESS.2019.2939891

    Article  Google Scholar 

  20. Jorgensen, Z., Yu, T., Cormode, G.: Conservative or liberal? Personalized differential privacy. In: Proceedings of the 2015 IEEE 31st International Conference on Data Engineering. IEEE Computer Society, Washington, DC, USA, pp. 1023–1034 (2015). https://doi.org/10.1109/ICDE.2015.7113353

  21. Kartal, H.B., Liu, X., Li, X.B.: Differential privacy for the vast majority. ACM Trans. Manag. Inf. Syst. 10(2), 8:1–8:15 (2019). https://doi.org/10.1145/3329717

    Article  Google Scholar 

  22. Kohli, N., Laskowski, P.: Epsilon voting: mechanism design for parameter selection in differential privacy. In: Proceedings of the 2018 IEEE Symposium on Privacy-Aware Computing. IEEE, Piscataway, NJ, USA, pp. 19–30 (2018). https://doi.org/10.1109/PAC.2018.00009

  23. Li, M., Zhu, L., Zhang, Z., Xu, R.: Achieving differential privacy of trajectory data publishing in participatory sensing. Inf. Sci. 400, 1–13 (2017). https://doi.org/10.1016/j.ins.2017.03.015

    Article  MATH  Google Scholar 

  24. Liu, C., Chakraborty, S., Mittal, P.: Dependence makes you vulnerable: differential privacy under dependent tuples. In: Proceedings of the 23rd Network and Distributed System Security Symposium. Internet Society, Reston, VA, USA, pp. 1–15 (2016). https://doi.org/10.14722/ndss.2016.23279

  25. McSherry, F., Talwar, K.: Mechanism design via differential privacy. In: Proceedings of the 2007 48th Annual IEEE Symposium on Foundations of Computer Science. IEEE Computer Society, Washington, DC, USA, pp. 94–103 (2007). https://doi.org/10.1109/FOCS.2007.66

  26. McSherry, F.D.: Privacy integrated queries: an extensible platform for privacy-preserving data analysis. In: Proceedings of the 2009 ACM SIGMOD International Conference on Management of Data. ACM, New York, NY, USA, pp. 19–30 (2009). https://doi.org/10.1145/1559845.1559850

  27. Moreira-Matias, L., Gama, J., Ferreira, M., Mendes-Moreira, J., Damas, L.: Predicting taxi-passenger demand using streaming data. IEEE Trans. Intell. Transp. Syst. 14(3), 1393–1402 (2013). https://doi.org/10.1109/TITS.2013.2262376

    Article  Google Scholar 

  28. Niknami, N., Abadi, M., Deldar, F.: SpatialPDP: a personalized differentially private mechanism for range counting queries over spatial databases. In: Proceedings of the 2014 4th International Conference on Computer and Knowledge Engineering. IEEE, Piscataway, NJ, USA, pp. 709–715 (2014). https://doi.org/10.1109/ICCKE.2014.6993414

  29. Piao, C., Shi, Y., Yan, J., Zhang, C., Liu, L.: Privacy-preserving governmental data publishing: a fog-computing-based differential privacy approach. Future Gener. Comput. Syst. 90, 158–174 (2019). https://doi.org/10.1016/j.future.2018.07.038

    Article  Google Scholar 

  30. Qardaji, W., Yang, W., Li, N.: Differentially private grids for geospatial data. In: Proceedings of the 2013 IEEE 29th International Conference on Data Engineering. IEEE Computer Society, Washington, DC, pp. 757–768 (2013). https://doi.org/10.1109/ICDE.2013.6544872

  31. Soria-Comas, J., Domingo-Ferrer, J.: Optimal data-independent noise for differential privacy. Inf. Sci. 250, 200–214 (2013). https://doi.org/10.1016/j.ins.2013.07.004

    Article  MathSciNet  MATH  Google Scholar 

  32. Sweeney, L.: Achieving k-anonymity privacy protection using generalization and suppression. Int. J. Uncertain. Fuzziness Knowl. Based Syst. 10(5), 571–588 (2002). https://doi.org/10.1142/S021848850200165X

    Article  MathSciNet  MATH  Google Scholar 

  33. Wang, S., Sinnott, R., Nepal, S.: Privacy-protected statistics publication over social media user trajectory streams. Future Gener. Comput. Syst. 87, 792–802 (2018). https://doi.org/10.1016/j.future.2017.08.002

    Article  Google Scholar 

  34. Wang, S., Sinnott, R.O.: Protecting personal trajectories of social media users through differential privacy. Comput. Secur. 67, 142–163 (2017). https://doi.org/10.1016/j.cose.2017.02.002

    Article  Google Scholar 

  35. Xu, C., Ren, J., Zhang, Y., Qin, Z., Ren, K.: DPPro: differentially private high-dimensional data release via random projection. IEEE Trans. Inf. Forensics Secur. 12(12), 3081–3093 (2017). https://doi.org/10.1109/TIFS.2017.2737966

    Article  Google Scholar 

  36. Xu, C., Zhu, L., Liu, Y., Guan, J., Yu, S.: DP-LTOD: differential privacy latent trajectory community discovering services over location-based social networks. IEEE Trans. Serv. Comput. (2018). https://doi.org/10.1109/TSC.2018.2855740

    Article  Google Scholar 

  37. Zhang, J., Xiao, X., Xie, X.: PrivTree: a differentially private algorithm for hierarchical decompositions. In: Proceedings of the 2016 ACM SIGMOD International Conference on Management of Data. ACM, New York, NY, USA, pp. 155–170 (2016). https://doi.org/10.1145/2882903.2882928

  38. Zheng, Y., Zhang, L., Xie, X., Ma, W.Y.: Mining interesting locations and travel sequences from GPS trajectories. In: Proceedings of the 18th International Conference on World Wide Web. ACM, New York, NY, USA, pp. 791–800 (2009). https://doi.org/10.1145/1526709.1526816

  39. Zheng, Z., Wang, T., Wen, J., Mumtaz, S., Bashir, A.K., Chauhdary, S.H.: Differentially private high-dimensional data publication in Internet of Things. IEEE Internet Things J. 7(4), 2640–2650 (2020). https://doi.org/10.1109/JIOT.2019.2955503

    Article  Google Scholar 

  40. Zhu, T., Li, G., Zhou, W., Yu, P.S.: Differentially private data publishing and analysis: a survey. IEEE Trans. Knowl. Data Eng. 29(8), 1619–1638 (2017). https://doi.org/10.1109/TKDE.2017.2697856

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Mahdi Abadi.

Ethics declarations

Conflict of interest

The authors declare that they have no conflict of interest.

Ethical approval

The authors used three public anonymized moving objects datasets in which data records cannot be associated with any particular individual. So all procedures performed in studies involving human participants were in accordance with the ethical standards, as mentioned in the Menlo Report.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Deldar, F., Abadi, M. Enhancing spatial and temporal utilities in differentially private moving objects database release. Int. J. Inf. Secur. 20, 511–533 (2021). https://doi.org/10.1007/s10207-020-00516-5

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10207-020-00516-5

Keywords

Navigation