Anonimização de Dados de Trajetórias em Grupos para Disponibilização à Pesquisa Universitária
Abstract
The use of mobile devices connected to the campus Wi-Fi network allows the capture of student trajectory data. The union of these data with the information of the students present on the systems of the universities makes possible the creation of semantic trajectories with personal quasi-identifiers. However, such data can put people’s privacy at risk. For this reason, we demonstrate a new trajectory anonymization technique, called Mix β-k-anonymity. This technique provides a set of possible trajectories of a group of people with similar quasi-identifiers. The goal is to apply this method to solve the data privacy problem and make the publication of these datas possible. This work shows that the academic community can have access to data with privacy and quality for operational mobility research on campus.
References
Aggarwal, G., Feder, T., Kenthapadi, K., Motwani, R., Panigrahy, R., Thomas, D., and Zhu, A. (2005). Anonymizing tables. In International Conference on Database Theory, pages 246–258. Springer.
Alvares, L. O., Bogorny, V., Kuijpers, B., de Macedo, J. A. F., Moelans, B., and Vaisman, A. (2007). A model for enriching trajectories with semantic geographical information. In Proceedings of the 15th annual ACM international symposium on Advances in geographic information systems, page 22. ACM.
Domingo-Ferrer, J. and Torra, V. (2001). Disclosure control methods and information loss for microdata. Confidentiality, disclosure, and data access: theory and practical applications for statistical agencies, pages 91–110.
Golle, P. and Partridge, K. (2009). On the anonymity of home/work location pairs. In International Conference on Pervasive Computing, pages 390–397. Springer.
Gramaglia, M., Fiore, M., Tarable, A., and Banchs, A. (2017). Preserving mobile subscriber privacy in open datasets of spatiotemporal trajectories. In INFOCOM 2017-IEEE Conference on Computer Communications, IEEE, pages 1–9. IEEE.
Hutchins, R. and Zegura, E. W. (2002). Measurements from a campus wireless network. In Communications, 2002. ICC 2002. IEEE International Conference on, volume 5, pages 3161–3167. IEEE.
Li, N., Li, T., and Venkatasubramanian, S. (2007). t-closeness: Privacy beyond k-anonymity and l-diversity. In Data Engineering, 2007. ICDE 2007. IEEE 23rd International Conference on, pages 106–115. IEEE.
Lu, Q., Wang, C., Xiong, Y., Xia, H., Huang, W., and Gong, X. (2017). Personalized privacy-preserving trajectory data publishing. Chinese Journal of Electronics, 26(2):285–291.
Ma, M., Zhao, K., Sui, K., Xu, L., Li, Y., and Pei, D. (2017). You can hide, but your periodic schedule can’t. In Quality of Service (IWQoS), 2017 IEEE/ACM 25th International Symposium on, pages 1–6. IEEE.
Machanavajjhala, A., Gehrke, J., Kifer, D., and Venkitasubramaniam, M. (2006). l-diversity: Privacy beyond k-anonymity. In Data Engineering, 2006. ICDE’06. Proceedings of the 22nd International Conference on, pages 24–24. IEEE.
Mahdavifar, S., Abadi, M., Kahani, M., and Mahdikhani, H. (2012). A clustering-based approach for personalized privacy preserving publication of moving object trajectory data. In International Conference on Network and System Security, pages 149–165.
Meyerson, A. and Williams, R. (2004). On the complexity of optimal k-anonymity. In Proceedings of the twenty-third ACM SIGMOD-SIGACT-SIGART symposium on Principles of database systems, pages 223–228. ACM.
Monreale, A., Trasarti, R., Pedreschi, D., Renso, C., and Bogorny, V. (2011). C-safety: a framework for the anonymization of semantic trajectories. Trans. Data Privacy, 4(2):73–101.
Nergiz, M. E., Atzori, M., and Saygin, Y. (2007). Perturbation-driven anonymization of trajectories. Technical report, Technical Report 2007-TR-017, ISTI-CNR, Pisa.
Nergiz, M. E., Atzori, M., and Saygin, Y. (2008). Towards trajectory anonymization: a generalization-based approach. In Proceedings of the SIGSPATIAL ACM GIS 2008 International Workshop on Security and Privacy in GIS and LBS, pages 52–61. ACM.
Rajesh, N. and Abraham, S. (2017). Privacy preserved approach for trajectory anonymization through zone creation for halting points. In Networks & Advances in Computational Technologies (NetACT), 2017 International Conference on, pages 229–234. IEEE.
Schwab, D. and Bunt, R. (2004). Characterising the use of a campus wireless network. In INFOCOM 2004. Twenty-third AnnualJoint Conference of the IEEE Computer and Communications Societies, volume 2, pages 862–870. IEEE.
Spaccapietra, S., Parent, C., Damiani, M. L., de Macedo, J. A., Porto, F., and Vangenot, C. (2008). A conceptual view on trajectories. Data & knowledge engineering, 65(1):126–146.
Sweeney, L. (2002). Achieving k-anonymity privacy protection using generalization and suppression. International Journal of Uncertainty, Fuzziness and Knowledge-Based Systems, 10(05):571–588.
Tang, D. and Baker, M. (2000). Analysis of a local-area wireless network. In Proceedings of the 6th annual international conference on Mobile computing and networking, pages 1–10. ACM.
Terrovitis, M., Poulis, G., Mamoulis, N., and Skiadopoulos, S. (2017). Local suppression and splitting techniques for privacy preserving publication of trajectories. IEEE Transactions on Knowledge and Data Engineering, 29(7):1466–1479.
Wang, F., Zhu, X., and Miao, J. (2017). Semantic trajectories-based social relationships discovery using wifi monitors. Personal and Ubiquitous Computing, 21(1):85–96.
