Welcome to Francis Academic Press

Academic Journal of Computing & Information Science, 2024, 7(5); doi: 10.25236/AJCIS.2024.070504.

A trajectory protection method based on differential privacy and semantic attributes

Author(s)

Langxi Liu

Corresponding Author:
Langxi Liu
Affiliation(s)

School of Computer Science and Engineering, Hunan University of Science and Technology, Xiangtan, 411201, China

Abstract

With the popularity of smart wearable devices, Location-Based Services (LBS) have been widely applied. However, LBS generates thousands of trajectories, which may potentially leak personal information. To address such privacy concerns, it's often necessary to protect users' trajectory data. Existing differential privacy schemes commonly used for trajectory protection suffer from inefficiency and lack support for semantic attributes. To tackle these issues, this paper proposes a trajectory protection method based on differential privacy and semantic attributes (STrajGAN). Firstly, we employ differential privacy to process the raw data, enhancing efficiency while preserving privacy. Subsequently, the processed data is introduced into a Generative Adversarial Network (GAN) with Gated Recurrent Units (GRU), which generates similar trajectory data while considering the influence of semantic attributes of trajectory points, thus safeguarding user trajectory privacy. Experimental results demonstrate that, compared to other models, STrajGAN can provide better trajectory privacy protection by considering the influence of trajectory point semantic attributes.

Keywords

Trajectory Privacy Protection, Differential Privacy, GANs, Semantic attributes, GRU

Cite This Paper

Langxi Liu. A trajectory protection method based on differential privacy and semantic attributes. Academic Journal of Computing & Information Science (2024), Vol. 7, Issue 5: 28-36. https://doi.org/10.25236/AJCIS.2024.070504.

References

[1] Fernández-Caramés, T. M., & Fraga-Lamas, P. (2018). Towards the Internet of smart clothing: A review on IoT wearables and garments for creating intelligent connected e-textiles. Electronics, 7(12), 405. 

[2] Mendes, R., & Vilela, J. P. (2017). Privacy-preserving data mining: methods, metrics, and applications. IEEE Access, 5, 10562-10582.

[3] Yang, Z., Wang, R., Wu, D., Wang, H., Song, H., & Ma, X. (2021). Local trajectory privacy protection in 5G enabled industrial intelligent logistics. IEEE Transactions on Industrial Informatics, 18(4), 2868-2876. 

[4] Jin, F., Hua, W., Francia, M., Chao, P., Orlowska, M., & Zhou, X. (2022). A survey and experimental study on privacy-preserving trajectory data publishing. IEEE Transactions on Knowledge and Data Engineering.

[5] Dwork, C. (2006, July). Differential privacy. In International colloquium on automata, languages, and programming (pp. 1-12). Berlin, Heidelberg: Springer Berlin Heidelberg. 

[6] Andrés, M. E., Bordenabe, N. E., Chatzikokolakis, K., & Palamidessi, C. (2013, November). Geo-indistinguishability: Differential privacy for location-based systems. In Proceedings of the 2013 ACM SIGSAC conference on Computer & communications security (pp. 901-914).

[7] To, H., Ghinita, G., Fan, L., & Shahabi, C. (2016). Differentially private location protection for worker datasets in spatial crowdsourcing. IEEE Transactions on Mobile Computing, 16(4), 934-949. 

[8] Xiong, X., Liu, S., Li, D., Wang, J., & Niu, X. (2019). Locally differentially private continuous location sharing with randomized response. International Journal of Distributed Sensor Networks, 15(8), 1550147719870379.

[9] Cunningham, T., Cormode, G., Ferhatosmanoglu, H., & Srivastava, D. (2021). Real-world trajectory sharing with local differential privacy. arXiv preprint arXiv:2108.02084. 

[10] Rao, J., Gao, S., Kang, Y., & Huang, Q. (2020). Lstm-trajgan: A deep learning approach to trajectory privacy protection. arXiv preprint arXiv:2006.10521..

[11] Buchholz, E., Abuadbba, A., Wang, S., Nepal, S., & Kanhere, S. S. (2022, December). Reconstruction attack on differential private trajectory protection mechanisms. In Proceedings of the 38th Annual Computer Security Applications Conference (pp. 279-292). 

[12] Ghazi, B., Golowich, N., Kumar, R., Manurangsi, P., & Zhang, C. (2021). Deep learning with label differential privacy. Advances in neural information processing systems, 34, 27131-27145.

[13] Warner, S. L. (1965). Randomized response: A survey technique for eliminating evasive answer bias. Journal of the American Statistical Association, 60(309), 63-69.

[14] Goodfellow, I., Pouget-Abadie, J., Mirza, M., Xu, B., Warde-Farley, D., Ozair, S., ... & Bengio, Y. (2020). Generative adversarial networks. Communications of the ACM, 63(11), 139-144.

[15] Dey, R., & Salem, F. M. (2017, August). Gate-variants of gated recurrent unit (GRU) neural networks. In 2017 IEEE 60th international midwest symposium on circuits and systems (MWSCAS) (pp. 1597-1600). IEEE.

[16] May Petry, Lucas, et al. "MARC: a robust method for multiple-aspect trajectory classification via space, time, and semantic embeddings." International Journal of Geographical Information Science 34.7 (2020): 1428-1450.

[17] Zhou, F., Gao, Q., Trajcevski, G., Zhang, K., Zhong, T., & Zhang, F. (2018, July). Trajectory-User Linking via Variational AutoEncoder. In IJCAI (pp. 3212-3218).

[18] Schober, P., Boer, C., & Schwarte, L. A. (2018). Correlation coefficients: appropriate use and interpretation. Anesthesia & analgesia, 126(5), 1763-1768.

[19] Werner, M., Schauer, L., & Scharf, A. (2014, May). Reliable trajectory classification using Wi-Fi signal strength in indoor scenarios. In 2014 IEEE/ION Position, Location and Navigation Symposium-PLANS 2014 (pp. 663-670). IEEE.