2021
DOI: 10.1109/tdsc.2019.2960336
|View full text |Cite
|
Sign up to set email alerts
|

VTDP: Privately Sanitizing Fine-grained Vehicle Trajectory Data with Boosted Utility

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
8
0

Year Published

2021
2021
2023
2023

Publication Types

Select...
4
2

Relationship

2
4

Authors

Journals

citations
Cited by 6 publications
(8 citation statements)
references
References 40 publications
0
8
0
Order By: Relevance
“…The work of [7] provides an interesting modification compared to the works discussed above, in that it includes the assumption that adversaries may possess background knowledge. The authors implement differential privacy for vehicle location data, finding that their solution protects against re-identification and produces high output utility.…”
Section: Literature Review Resultsmentioning
confidence: 99%
“…The work of [7] provides an interesting modification compared to the works discussed above, in that it includes the assumption that adversaries may possess background knowledge. The authors implement differential privacy for vehicle location data, finding that their solution protects against re-identification and produces high output utility.…”
Section: Literature Review Resultsmentioning
confidence: 99%
“…A popular way [11,21,26,55,58,72,76,97,129] to quantify close data preservation is by using similarity measures, which output a value representing how different two trajectories are. For example, in mechanisms such that a one-to-one correspondence between the original and sanitized trajectories exists, we can use similarity measures to compute the average values between each pair.…”
Section: Utility Metricsmentioning
confidence: 99%
“…For example, frequent sequential pattern mining looks at the k most common subtrajectories in the original and sanitized database, either by seeing if they match over the databases [17,18,127] or by comparing the counts of such [11,17,114]. Similarly, count queries [17,18,76,128] can be utilized to check whether the number of visitors to locations is retained or not. Additionally, some metrics tackle the preservation of number of trajectories [76], most visited locations [78], hotspots [26], location popularity [114], flow density [11,114] and the start and end points distribution (trip error [114]).…”
Section: Utility Metricsmentioning
confidence: 99%
“…Dwork [18] first proposed the notion of differential privacy that provides rigorous privacy guarantee for statistical databases [19] against arbitrary background knowledge possessed by adversaries. Such privacy notion has been extended to sanitize and release data for different applications, such as classification [53], histograms [13], search logs [31], locations [47], trajectories [37], and data synthesis [8,35]. To our best knowledge, we first address the deficiency in differentially private video analysis.…”
Section: Related Workmentioning
confidence: 99%