Proceedings of the 26th International Conference on Scientific and Statistical Database Management 2014
DOI: 10.1145/2618243.2618278
|View full text |Cite
|
Sign up to set email alerts
|

Protection of sensitive trajectory datasets through spatial and temporal exchange

Abstract: Privacy concerns place a great impediment to publishing and/or exchanging trajectory data across companies and institutions. This has urged researchers to address privacy issues prior to trajectory data release. Currently, privacy preserving solutions distort original data unnecessarily, hence, degrade data utility and make such data less useful for third parties. We consider a trajectory as a sequence of stops and moves, and propose an approach that exploits features of a trajectory as means for preserving pr… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
7
0

Year Published

2017
2017
2024
2024

Publication Types

Select...
6
1
1

Relationship

1
7

Authors

Journals

citations
Cited by 14 publications
(7 citation statements)
references
References 9 publications
(13 reference statements)
0
7
0
Order By: Relevance
“…Although the proposed approach is useful for a predefined number of locations, it cannot be generalized to system models in which the users can make queries from an arbitrary location on the map. Naghizadeh et al [26] focused on the stop points along trajectories. A sensitivity measure is introduced in this work, which relies on the amount of time users spend in different locations.…”
Section: Other Anonymization Techniquesmentioning
confidence: 99%
See 1 more Smart Citation
“…Although the proposed approach is useful for a predefined number of locations, it cannot be generalized to system models in which the users can make queries from an arbitrary location on the map. Naghizadeh et al [26] focused on the stop points along trajectories. A sensitivity measure is introduced in this work, which relies on the amount of time users spend in different locations.…”
Section: Other Anonymization Techniquesmentioning
confidence: 99%
“…Next, Algorithm 1: DynamicSA(tr 1 , tr 2 , H x , H y , H t ). 26 GenT raj ← trace back the code to generate the aligned trajectory 27 ShoT rajStr ← trace back the code to find out structure of shorter trajectory while alignment 28 Return GenT raj, ShoT rajStr, T otLoss we propose a technique that enables the k -means algorithm for clustering the spatiotemporal trajectories and extend our approach for sensitive locations by developing a variation of k -means algorithm that guarantees privacy requirements for all users.…”
Section: Clusteringmentioning
confidence: 99%
“…Trajectory privacy has been studied extensively in the last decade [4,10,[17][18][19]32]. For example, a study [32] introduces position dummy to hide a user's location by mixing it with fake locations.…”
Section: Trajectory Privacymentioning
confidence: 99%
“…SDD [17] applies the exponential-based randomized mechanism to trajectory data by sampling a rational distance and direction with noises between locations in the trajectory. There are also studies focusing on semantic privacy of trajectories [18,19]. Monreale et al [18] present a place taxonomy based method to preserve the trajectory semantic privacy.…”
Section: Trajectory Privacymentioning
confidence: 99%
“…First, the publishers set a unified privacy protection level for all trajectories [6][7][8][9][10][11] and then complete the privacy protection for publishing trajectories. Second, trajectory points are taken as atomic operation objects; the publisher sets a unified privacy protection level for all trajectory points [12][13][14][15][16] and then completes the privacy protection. Wang.…”
Section: Related Workmentioning
confidence: 99%