Open Access   Article Go Back

Trajectory Anonymization Through Generalization of Significant Location Points

Rajesh N1 , Sajimon Abraham2 , Shyni S Das3

Section:Research Paper, Product Type: Journal Paper
Volume-06 , Issue-06 , Page no. 58-62, Jul-2018

CrossRef-DOI:   https://doi.org/10.26438/ijcse/v6si6.5862

Online published on Jul 31, 2018

Copyright © Rajesh N, Sajimon Abraham, Shyni S Das . This is an open access article distributed under the Creative Commons Attribution License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited.

View this paper at   Google Scholar | DPI Digital Library

How to Cite this Paper

  • IEEE Citation
  • MLA Citation
  • APA Citation
  • BibTex Citation
  • RIS Citation

IEEE Style Citation: Rajesh N, Sajimon Abraham, Shyni S Das, “Trajectory Anonymization Through Generalization of Significant Location Points,” International Journal of Computer Sciences and Engineering, Vol.06, Issue.06, pp.58-62, 2018.

MLA Style Citation: Rajesh N, Sajimon Abraham, Shyni S Das "Trajectory Anonymization Through Generalization of Significant Location Points." International Journal of Computer Sciences and Engineering 06.06 (2018): 58-62.

APA Style Citation: Rajesh N, Sajimon Abraham, Shyni S Das, (2018). Trajectory Anonymization Through Generalization of Significant Location Points. International Journal of Computer Sciences and Engineering, 06(06), 58-62.

BibTex Style Citation:
@article{N_2018,
author = {Rajesh N, Sajimon Abraham, Shyni S Das},
title = {Trajectory Anonymization Through Generalization of Significant Location Points},
journal = {International Journal of Computer Sciences and Engineering},
issue_date = {7 2018},
volume = {06},
Issue = {06},
month = {7},
year = {2018},
issn = {2347-2693},
pages = {58-62},
url = {https://www.ijcseonline.org/full_spl_paper_view.php?paper_id=445},
doi = {https://doi.org/10.26438/ijcse/v6i6.5862}
publisher = {IJCSE, Indore, INDIA},
}

RIS Style Citation:
TY - JOUR
DO = {https://doi.org/10.26438/ijcse/v6i6.5862}
UR - https://www.ijcseonline.org/full_spl_paper_view.php?paper_id=445
TI - Trajectory Anonymization Through Generalization of Significant Location Points
T2 - International Journal of Computer Sciences and Engineering
AU - Rajesh N, Sajimon Abraham, Shyni S Das
PY - 2018
DA - 2018/07/31
PB - IJCSE, Indore, INDIA
SP - 58-62
IS - 06
VL - 06
SN - 2347-2693
ER -

           

Abstract

The widespread use of Location Based Systems results in the accumulation of movement trajectory details in a massive scale. These mobility traces are very much useful for the researchers and the developers who needs to develop or invent new mobility management applications or modify the existing ones. But without proper privacy preserving mechanism for the published trajectory details may definitely raises the issue of privacy breach for the user. So before publishing the trajectory details suitable anonymization approach has to be applied. It is also found that the protection of significant points is better than the unnecessary anonymiztion whole trajectory points. This paper proposes a new model, which depicts a model that safeguards the significant points from the malevolent attacks by the help of generalization approach. With this model, the significant location points are hided in a specified size diversified area zone. The analysis shows that this approach is well ahead of the similar approaches used by the researches and provides better privacy and less information loss.

Key-Words / Index Term

Anonymization, Trajectory Publication, Privacy Preservation

References

[1] Poulis, G., Skiadopoulos, S., Loukides, G., Gkoulalas-Divanis, A.: Apriori-based algorithms for km-anonymizing trajectory data. Transactions on data privacy, 7:2, pp. 165-194 (2014)
[2] Sweeney, L.: Achieving k-anonymity privacy protection using generalization and suppression. International Journal of uncertainty, fuzziness and knowledge-based systems, 10(5), pp. 571-588, 2002.
[3] Machanavajjhala, A., Kifer, D., Gehrke, J., Venkitasubramaniam, M.: l-diversity: Privacy beyond k-anonymity. TKDD, 1(1), 2007.
[4] Li, N., Li, T., Venkatasubramanian, S.: t-closeness: Privacy beyond k-anonymity and l-diversity. In ICDE, pp. 106-11, 2007.
[5] Yarovoy, R., Bonchi, F., Lakshmanan, S., Wang, W.H.: Anonymizing moving objects: How to hide a MOB in a crowd? In:12th Int. Conf. on extending database technology, pp. 72-83, ACM press, New York ,2009.
[6] Huo, Z., Meng, X., Hu, H.,Huang, Y.: You can walk alone: Trajectory privacy preserving through significant stays protection. DASFAA 2012, Part 1, LNCS 7238, pp. 351-366, Springer-Verlag Berlin Heidelberg, 2012.
[7] Zheng, Y., Zhang, L., Xie, X., Ma, W.: Mining interesting locations and travel sequences from GPS trajectories. In: 18th International conference on World Wide Web, pp.791-800, ACM press, New York , 2009
[8] Microsoft Research Geolife, http://research.microsoft.com/en-us/projects/geolife/
[9] Rajesh N, Sajimon Abraham, “Privacy preserved approach for trajectory anonymization through the zone creation for halting points”, International conference on Networls and Advances in Computational Technologies (NetACT17), IEEE explore, pp.229-234, 2017