Trajectory anonymity in publishing personal mobility data

  • Authors:
  • Francesco Bonchi;Laks V.S. Lakshmanan;Hui (Wendy) Wang

  • Affiliations:
  • Yahoo! Research, Barcelona, Spain;University of British Columbia, Vancouver, BC, Canada;Stevens Institute of Technology, Hoboken, NJ, USA

  • Venue:
  • ACM SIGKDD Explorations Newsletter
  • Year:
  • 2011

Quantified Score

Hi-index 0.00

Visualization

Abstract

Recent years have witnessed pervasive use of location-aware devices such as GSM mobile phones, GPS-enabled PDAs, location sensors, and active RFID tags. The use of these devices generates a huge collection of spatio-temporal data, variously called moving object data, trajectory data, or moblity data. These data can be used for various data analysis purposes such as city traffic control, mobility management, urban planning, and location-based service advertisements. Clearly, the spatio-temporal data so collected may help an attacker to discover personal and sensitive information like user habits, social customs, religious and sexual preferences of individuals. Consequently, it raises serious concerns about privacy. Simply replacing users' real identifiers (name, SSN, etc.) with pseudonyms is insufficient to guarantee anonymity. The problem is that due to the existence of quasi-identifiers, i.e., spatio-temporal data points that can be linked to external information to re-identify individuals, the attacker may be able to trace the anonymous spatio-temporal data back to individuals. In this survey, we discuss recent advancement on anonymity preserving data publishing of moving object databases in an off-line fashion. We first introduce several anonymity models, then we describe in detail some of the proposed techniques to enforce trajectory anonymity, discussing their merits and limitations. We conclude by identifying challenging open problems that need attention.