On the privacy offered by (k, δ)-anonymity

  • Authors:
  • Rolando Trujillo-Rasua;Josep Domingo-Ferrer

  • Affiliations:
  • Universitat Rovira i Virgili, Department of Computer Engineering and Mathematics, UNESCO Chair in Data Privacy, Av. Països Catalans 26, E-43007 Tarragona, Catalonia;Universitat Rovira i Virgili, Department of Computer Engineering and Mathematics, UNESCO Chair in Data Privacy, Av. Països Catalans 26, E-43007 Tarragona, Catalonia

  • Venue:
  • Information Systems
  • Year:
  • 2013

Quantified Score

Hi-index 0.00

Visualization

Abstract

The widespread deployment of technologies with tracking capabilities, like GPS, GSM, RFID and on-line social networks, allows mass collection of spatio-temporal data about their users. As a consequence, several methods aimed at anonymizing spatio-temporal data before their publication have been proposed in recent years. Such methods are based on a number of underlying privacy models. Among these models, (k,@d)-anonymity claims to extend the widely used k-anonymity concept by exploiting the spatial uncertainty @d=0 in the trajectory recording process. In this paper, we prove that, for any @d0 (that is, whenever there is actual uncertainty), (k,@d)-anonymity does not offer trajectory k-anonymity, that is, it does not hide an original trajectory in a set of k indistinguishable anonymized trajectories. Hence, the methods based on (k,@d)-anonymity, like Never Walk Alone (NWA) and Wait For Me (W4M) can offer trajectory k-anonymity only when @d=0 (no uncertainty). Thus, the idea of exploiting the recording uncertainty @d to achieve trajectory k-anonymity with information loss inversely proportional to @d turns out to be flawed.