...
首页> 外文期刊>ACM Transactions on Spatial Algorithms and Systems >Privacy- and Context-aware Release of Trajectory Data
【24h】

Privacy- and Context-aware Release of Trajectory Data

机译:轨迹数据的隐私和上下文感知释放

获取原文
获取原文并翻译 | 示例

摘要

The availability of large-scale spatio-temporal datasets along with the advancements in analytical models and tools have created a unique opportunity to create valuable insights into managing key areas of society from transportation and urban planning to epidemiology and natural disasters management. This has encouraged the practice of releasing/publishing trajectory datasets among data owners. However, an ill-informed publication of such rich datasets may have serious privacy implications for individuals. Balancing privacy and utility, as a major goal in the data exchange process, is challenging due to the richness of spatio-temporal datasets. In this article, we focus on an individual's stops as the most sensitive part of the trajectory and aim to preserve them through spatio-temporal perturbation. We model a trajectory as a sequence of stops and moves and propose an efficient algorithm that either substitutes sensitive stop points of a trajectory with moves from the same trajectory or introduces a minimal detour if no safe Point of Interest (POI) can be found on the same route. This hinders the amount of unnecessary distortion, since the footprint of the original trajectory is preserved as much as possible. Our experiments shows that our method balances user privacy and data utility: It protects privacy through preventing an adversary from making inferences about sensitive stops while maintaining a high level of similarity to the original dataset.
机译:大规模时空数据集的可获得性以及分析模型和工具的发展创造了独特的机会,可以为管理重要的社会领域提供宝贵的见解,从交通和城市规划到流行病学和自然灾害管理。这鼓励了在数据所有者之间发布/发布轨迹数据集的实践。但是,如此丰富的数据集的不正确消息发布可能会对个人产生严重的隐私影响。由于时空数据集的丰富性,平衡隐私和实用性是数据交换过程的主要目标,因此具有挑战性。在本文中,我们将注意力集中在轨迹的最敏感部分,并通过时空扰动来保护它们。我们将轨迹建模为一系列停止和移动,并提出了一种有效的算法,该算法可以用同一轨迹的移动来替换轨迹的敏感停靠点,或者在无法找到安全的兴趣点(POI)的情况下引入最小的绕行。相同的路线。这会阻止不必要的失真,因为会尽可能保留原始轨迹的足迹。我们的实验表明,我们的方法在用户隐私和数据实用性之间取得了平衡:它通过防止对手对敏感站点进行推断,同时保持与原始数据集的高度相似性来保护隐私。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号