Skip to main content

Fast Estimation of Privacy Risk in Human Mobility Data

  • Conference paper
  • First Online:

Part of the book series: Lecture Notes in Computer Science ((LNPSE,volume 10489))

Abstract

Mobility data are an important proxy to understand the patterns of human movements, develop analytical services and design models for simulation and prediction of human dynamics. Unfortunately mobility data are also very sensitive, since they may contain personal information about the individuals involved. Existing frameworks for privacy risk assessment enable the data providers to quantify and mitigate privacy risks, but they suffer two main limitations: (i) they have a high computational complexity; (ii) the privacy risk must be re-computed for each new set of individuals, geographic areas or time windows. In this paper we explore a fast and flexible solution to estimate privacy risk in human mobility data, using predictive models to capture the relation between an individual’s mobility patterns and her privacy risk. We show the effectiveness of our approach by experimentation on a real-world GPS dataset and provide a comparison with traditional methods.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Notes

  1. 1.

    https://www.octotelematics.com/.

  2. 2.

    The Python code for attacks simulation is available here: https://github.com/pellungrobe/privacy-mobility-lib.

  3. 3.

    We use the Python package scikit-learn to perform the regression experiments.

  4. 4.

    For a given type of attack we report the sum of the execution times of the attacks for configurations \(k=2, 3, 4, 5\). We perform the experiments on Ubuntu 16.04.1 LTS 64 bit, 32 GB RAM, 3.30 GHz Intel Core i7.

References

  1. Abul, O., Bonchi, F., Nanni, M.: Never Walk Alone: Uncertainty for anonymity in moving objects databases. In: ICDE, pp. 376–385 (2008)

    Google Scholar 

  2. Armando, A., Bezzi, M., Metoui, N., Sabetta, A.: Risk-based privacy-aware information disclosure. Int. J. Secur. Softw. Eng. 6(2), 70–89 (2015)

    Article  Google Scholar 

  3. Cormode, G., Procopiuc, C.M., Srivastava, D., Tran, T.T.L.: Differentially private summaries for sparse data. In: ICDT 2012, pp. 299–311 (2012)

    Google Scholar 

  4. Deng, M., Wuyts, K., Scandariato, R., Preneel, B., Joosen, W.: A privacy threat analysis framework: supporting the elicitation and fulfillment of privacy requirements. Requir. Eng. 16(1), 3–32 (2011)

    Article  Google Scholar 

  5. Dwork, C., McSherry, F., Nissim, K., Smith, A.: Calibrating noise to sensitivity in private data analysis. In: Halevi, S., Rabin, T. (eds.) TCC 2006. LNCS, vol. 3876, pp. 265–284. Springer, Heidelberg (2006). doi:10.1007/11681878_14

    Chapter  Google Scholar 

  6. Eagle, N., Pentland, A.S.: Eigenbehaviors: identifying structure in routine. Behav. Ecol. Sociobiol. 63(7), 1057–1066 (2009)

    Article  Google Scholar 

  7. Monreale, A., Wang, W.H., Pratesi, F., Rinzivillo, S., Pedreschi, D., Andrienko, G., Andrienko, N.: Privacy-preserving distributed movement data aggregation. In: Vandenbroucke, D., Bucher, B., Crompvoets, J. (eds.) Geographic Information Science at the Heart of Europe. LNGC, pp. 225–245. Springer, Cham (2013). doi:10.1007/978-3-319-00615-4_13

    Chapter  Google Scholar 

  8. Pappalardo, L., Simini, F., Rinzivillo, S., Pedreschi, D., Giannotti, F., Barabasi, A.-L.: Returners and explorers dichotomy in human mobility. Nat. Commun. 6, 1–8 (2015)

    Article  Google Scholar 

  9. Pappalardo, L., Simini, F.: Modelling spatio-temporal routines in human mobility. CoRR abs/1607.05952 (2016)

    Google Scholar 

  10. Pappalardo, L., Vanhoof, M., Gabrielli, L., Smoreda, Z., Pedreschi, D., Giannotti, F.: An analytical framework to nowcast well-being using mobile phone data. Int. J. Data Sci. Anal. 2(1), 75–92 (2016)

    Article  Google Scholar 

  11. Pratesi, F., Monreale, A., Trasarti, R., Giannotti, F., Pedreschi, D., Yanagihara, T.: PRISQUIT: a system for assessing privacy risk versus quality in data sharing. Technical report 2016-TR-043. ISTI - CNR, Pisa, Italy. FriNov20162291 (2016)

    Google Scholar 

  12. Rubinstein, I.S.: Big Data: The end of privacy or a new beginning? International Data Privacy Law (2013)

    Google Scholar 

  13. Samarati, P., Sweeney, L.: Generalizing data to provide anonymity when disclosing information (Abstract). In: PODS, p. 188 (1998)

    Google Scholar 

  14. Song, C., Koren, T., Wang, P., Barabasi, A.-L.: Modelling the scaling properties of human mobility. Nat. Phys. 6(10), 818–823 (2010)

    Article  Google Scholar 

  15. Song, Y., Dahlmeier, D., Bressan, S.: Not so unique in the crowd: a simple and effective algorithm for anonymizing location data. In: PIR@SIGIR, pp. 19–24 (2014)

    Google Scholar 

  16. Stoneburner, G., Goguen, A., Feringa, A.: Risk Management Guide for Information Technology Systems: Recommendations of the National Institute of Standards and Technology. NIST special publication, vol. 800 (2002)

    Google Scholar 

  17. Terrovitis, M., Mamoulis, N.: Privacy preservation in the publication of trajectories. In: MDM, pp. 65–72 (2008)

    Google Scholar 

  18. Trabelsi, S., Salzgeber, V., Bezzi, M., Montagnon, G.: Data disclosure risk evaluation. In: CRiSIS 2009, pp. 35–72 (2009)

    Google Scholar 

  19. Williams, N.E., Thomas, T.A., Dunbar, M., Eagle, N., Dobra, A.: Measures of human mobility using mobile phone records enhanced with GIS data. PLoS ONE 10(7), 1–16 (2015)

    Google Scholar 

  20. Yarovoy, R., Bonchi, F., Lakshmanan, L.V.S., Wang, W.H.: Anonymizing moving objects: how to hide a MOB in a crowd? In: Proceeding of the EDBT Conference, pp. 72–83 (2009)

    Google Scholar 

  21. Ji, S., Li, W., Srivatsa, M., He, J.S., Beyah, R.: Structure based data de-anonymization of social networks and mobility traces, pp. 237–254 (2014)

    Google Scholar 

Download references

Acknowledgements

Funded by the European project SoBigData (Grant Agreement 654024).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Roberto Pellungrini .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2017 Springer International Publishing AG

About this paper

Cite this paper

Pellungrini, R., Pappalardo, L., Pratesi, F., Monreale, A. (2017). Fast Estimation of Privacy Risk in Human Mobility Data. In: Tonetta, S., Schoitsch, E., Bitsch, F. (eds) Computer Safety, Reliability, and Security . SAFECOMP 2017. Lecture Notes in Computer Science(), vol 10489. Springer, Cham. https://doi.org/10.1007/978-3-319-66284-8_35

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-66284-8_35

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-66283-1

  • Online ISBN: 978-3-319-66284-8

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics