Skip to main content
Log in

SGTP: A Spatiotemporal Generalized Trajectory Publishing Method With Differential Privacy

  • Original Research
  • Published:
Journal of Ambient Intelligence and Humanized Computing Aims and scope Submit manuscript

Abstract

With the rapid development of location-based service technology, the leakage of trajectory privacy has become more and more serious. In order to solve the problems of insufficient privacy protection and low availability of published data in the existing trajectory privacy protection models, we propose a spatiotemporal generalized trajectory data publishing algorithm SGTP based on differential privacy. Firstly, a spatiotemporal generalization method of trajectories based on clustering is designed. The temporal location set is divided by a density peak trajectory clustering algorithm (DPTC), and the location is probabilistically generalized combined with an exponential mechanism to hide the real location information of users. Secondly, random noise is added to the generalized trajectory statistics by the Laplace mechanism, and the noise is post-processed by consistency constraints to improve the utility of the published data without affecting the privacy of the trajectories. Finally, we theoretically demonstrate that SGTP strictly satisfies differential privacy. Experimental results based on publicly available data show that SGTP can effectively protect user privacy and guarantee data utility and at the same time has a higher execution efficiency.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11

Similar content being viewed by others

References

  • Arif M, Chen J, Wang G et al (2021) Privacy preserving and data publication for vehicular trajectories with differential privacy. Measurement 173(108):675. https://doi.org/10.1016/j.measurement.2020.108675

    Article  Google Scholar 

  • Asuquo P, Cruickshank H, Morley J et al (2018) Security and privacy in location-based services for vehicular and mobile communications: An overview, challenges, and countermeasures. IEEE Intern Things J 5(6):4778–4802

    Article  Google Scholar 

  • Bordenabe NE, Chatzikokolakis K, Palamidessi C (2014) Optimal geo-indistinguishable mechanisms for location privacy. In: Proc. 2014 ACM SIGSAC conference on computer and communications security, pp 251–262

  • Deng X, Xin X, Gao T (2020) A location privacy protection scheme based on random encryption period for vsns. J Ambient Intell Humaniz Comput 11(3):1351–1359

    Article  Google Scholar 

  • Dong Y, Pi D (2018) Novel privacy-preserving algorithm based on frequent path for trajectory data publishing. Knowledge-Based Syst 148:55–65

    Article  Google Scholar 

  • Dwork C, McSherry F, Nissim K, et al (2006) Calibrating noise to sensitivity in private data analysis. In: Theory of cryptography conference, Springer, pp 265–284

  • Ghane S, Kulik L, Ramamohanarao K (2020) Tgm: A generative mechanism for publishing trajectories with differential privacy. IEEE Intern Things J 7(4):2611–2621

    Article  Google Scholar 

  • Gursoy ME, Liu L, Truex S, et al (2018) Utility-aware synthesis of differentially private and attack-resilient location traces. In: Proc. 2018 ACM SIGSAC Conference on Computer and Communications Security, pp 196–211

  • Hay M, Rastogi V, Miklau G et al (2010) Boosting the accuracy of differentially private histograms through consistency. Proc VLDB Endow 3(1–2):1021–1032. https://doi.org/10.14778/1920841.1920970

    Article  Google Scholar 

  • He X, Cormode G, Machanavajjhala A et al (2015) Dpt: differentially private trajectory synthesis using hierarchical reference systems. Proc VLDB Endow 8(11):1154–1165

    Article  Google Scholar 

  • Hua J, Gao Y, Zhong S (2015) Differentially private publication of general time-serial trajectory data. In: 2015 IEEE Conference on Computer Communications (INFOCOM), pp 549–557

  • Li M, Zhu L, Zhang Z et al (2017) Achieving differential privacy of trajectory data publishing in participatory sensing. Inform Sci 400:1–13

    MATH  Google Scholar 

  • Li X, Zhang H, Ren Y et al (2020) Papu: Pseudonym swap with provable unlinkability based on differential privacy in vanets. IEEE Intern Things J 7(12):11,789-11,802

    Article  Google Scholar 

  • Liu Q, Yu J, Han J et al (2021) Differentially private and utility-aware publication of trajectory data. Expert Syst Appl 180(115):120

    Google Scholar 

  • Ma Z, Zhang T, Liu X et al (2019) Real-time privacy-preserving data release over vehicle trajectory. IEEE Trans Veh Technol 68(8):8091–8102

    Article  Google Scholar 

  • Mahdavifar S, Deldar F, Mahdikhani H (2022) Personalized privacy-preserving publication of trajectory data by generalization and distortion of moving points. J Net Syst Manag 30(1):1–42

    Google Scholar 

  • McSherry F, Talwar K (2007) Mechanism design via differential privacy. In: 48th Annual IEEE Symposium on Foundations of Computer Science (FOCS’07), pp 94–103

  • McSherry FD (2009) Privacy integrated queries: an extensible platform for privacy-preserving data analysis. In: Proc. 2009 ACM SIGMOD International Conference on Management of data, pp 19–30

  • Naini FM, Unnikrishnan J, Thiran P et al (2016) Where you are is who you are: User identification by matching statistics. IEEE Trans Inform Forensics Sec 11(2):358–372

    Article  Google Scholar 

  • Peng T, Liu Q, Meng D et al (2017) Collaborative trajectory privacy preserving scheme in location-based services. Inform Sci 387:165–179

    Article  Google Scholar 

  • Shaham S, Ding M, Liu B et al (2021) Privacy preserving location data publishing: a machine learning approach. IEEE Trans Knowl Data Eng 33(9):3270–3283. https://doi.org/10.1109/TKDE.2020.2964658

    Article  Google Scholar 

  • Wang H, Li Y, Gao C et al (2021) Anonymization and de-anonymization of mobility trajectories: Dissecting the gaps between theory and practice. IEEE Tran Mob Compt 20(3):796–815. https://doi.org/10.1109/TMC.2019.2952774

    Article  Google Scholar 

  • Yang W, Sun YE, Huang H et al (2021) Persistent transportation traffic volume estimation with differential privacy. J Am Intell Humaniz Compt 12(1):213–231

    Article  Google Scholar 

  • Yuan S, Pi D, Zhao X et al (2021) Differential privacy trajectory data protection scheme based on r-tree. Expert Syst Appl 182(115):215

    Google Scholar 

  • Zeng X, Chen X, Peng X, et al (2022) Differentially private publication for related poi discovery. Journal of Ambient Intelligence and Humanized Computing pp 1–15

  • Zhang G, Zhang A, Zhao P (2020) Locmia: Membership inference attacks against aggregated location data. IEEE Intern Things J 7(12):11,778-11,788

    Article  MathSciNet  Google Scholar 

  • Zhang J, Yang Q, Shen Y et al (2021) A differential privacy based probabilistic mechanism for mobility datasets releasing. J Am Intell Humaniz Compt 12(1):201–212

    Article  Google Scholar 

  • Zhang Z, Qin Z, Zhu L et al (2017) Cost-friendly differential privacy for smart meters: Exploiting the dual roles of the noise. IEEE Trans Smart Grid 8(2):619–626. https://doi.org/10.1109/TSG.2016.2585963

    Article  Google Scholar 

  • Zhao P, Zhang G, Wan S et al (2020) A survey of local differential privacy for securing internet of vehicles. J Supercompt 76(11):8391–8412

    Article  Google Scholar 

  • Zhao X, Pi D, Chen J (2020) Novel trajectory privacy-preserving method based on prefix tree using differential privacy. Knowledge-Based Syst 198(105):940

    Google Scholar 

  • Zheng Y (2015) Trajectory data mining: an overview. ACM Trans Intell Syst Technol (TIST) 6(3):1–41

    Article  Google Scholar 

Download references

Acknowledgements

This work was supported by National Science and Technology Innovation 2030-Key Project of ”New Generation Artificial Intelligence” under Grant 2021ZD0113103.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Shuyuan Qiu.

Ethics declarations

Conflict of interests

The authors declare that they have no known competing financial interests or personal relationships that could have appeared to influence the work reported in this paper.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Qiu, S., Pi, D., Wang, Y. et al. SGTP: A Spatiotemporal Generalized Trajectory Publishing Method With Differential Privacy. J Ambient Intell Human Comput 14, 2233–2247 (2023). https://doi.org/10.1007/s12652-022-04481-w

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s12652-022-04481-w

Keywords

Navigation