1,668
Views
46
CrossRef citations to date
0
Altmetric
Original Articles

Privacy and spatial pattern preservation in masked GPS trajectory data

, &
Pages 785-800 | Received 19 Aug 2014, Accepted 20 Sep 2015, Published online: 04 Nov 2015

References

  • AbdelMalik, P., Boulos, M.N.K., and Jones, R., 2008. The perceived impact of location privacy: a web-based survey of public health perspectives and requirements in the UK and Canada. Bmc Public Health, 8 (1), 156–159. doi:10.1186/1471-2458-8-156
  • Allshouse, W.B., et al., 2010. Geomasking sensitive health data and privacy protection: an evaluation using an E911 database. Geocarto International, 25 (6), 443–452. doi:10.1080/10106049.2010.496496
  • Alvares, L.O., et al., 2007. A model for enriching trajectories with semantic geographical information. In: H. Samet, C. Shahabi, and M. Schneider, eds.. 15th ACM international symposium on geographic information systems, ACM-GIS 2007, Seattle, WA: November 7–9. ACM.
  • Andrienko, G., Andrienko, N., and Wrobel, S., 2007. Visual analytics tools for analysis of movement data. ACM SIGKDD Explorations Newsletter, 9 (2), 38–46. doi:10.1145/1345448
  • Armstrong, M.P., Rushton, G., and Zimmerman, D.L., 1999. Geographically masking health data to preserve confidentiality. Statistics in Medicine, 18 (5), 497–525.
  • Baum, K., et al., 2009. Stalking victimization in the United States. Washington, DC: U.S. Department of Justice, Bureau of Justice Statistics.
  • Bellovin, S.N., et al., 2014. When enough is enough: location tracking, mosaic theory, and machine learning. NYU Journal of Law and Liberty, 8 Available from: http://ssrn.com/abstract=2320019 [Accessed 6 August 2015]..
  • Boulos, M.N.K., Curtis, A.J., and AbdelMalik, P., 2009. Musings on privacy issues in health research involving disaggregate geographic data about individuals. International Journal of Health Geographics, 8, 46. doi:10.1186/1476-072X-8-46
  • Cassa, C.A., Wieland, S.C., and Mandl, K.D., 2008. Re-identification of home addresses from spatial locations anonymized by Gaussian skew. International Journal of Health Geographics, 7, 45. doi:10.1186/1476-072X-7-45
  • Census Bureau, 2012. Population estimates, metropolitan and micropolitan statistical areas [online]. Available from: http://www.census.gov/popest/data/metro/totals/2012/ [Accessed 10 May 2014].
  • Chow, C.-Y. and Mokbel, M.F., 2011. Trajectory privacy in location-based services and data publication. ACM SIGKDD Explorations Newsletter, 13 (1), 19–29. doi:10.1145/2031331
  • Curtis, A., et al., 2011. Confidentiality risks in fine scale aggregations of health data. Computers, Environment and Urban Systems, 35 (1), 57–64. doi:10.1016/j.compenvurbsys.2010.08.002
  • Curtis, A.J., Mills, J.W., and Leitner, M., 2006. Spatial confidentiality and GIS: reengineering mortality locations from published maps about Hurricane Katrina. International Journal of Health Geographics, 5, 44. doi:10.1186/1476-072X-5-44
  • De Montjoye, Y.-A., et al., 2013. Unique in the crowd: the privacy bounds of human mobility. Scientific Reports [online], 3, Available from: http://www.nature.com/srep/2013/130325/srep01376/full/srep01376.html [Accessed 8 May 2013].
  • Duckham, M. and Kulik, L., 2006. Location privacy and location-aware computing. In: J. Drummond, et al., eds. Dynamic & mobile GIS: Investigating change in space and time. Boca Raton, FL: CRC Press, 34–51.
  • Elwood, S. and Leszczynski, A., 2011. Privacy, reconsidered: New representations, data practices, and the geoweb. Geoforum, 42 (1), 6–15. doi:10.1016/j.geoforum.2010.08.003
  • Federal Highway Administration, 2009. NHTS Glossary: abbreviations, travel concepts and glossary of terms. National Household Travel Survey 2009. Available from: http://nhts.ornl.gov/publications.shtml [Accessed 6 January 2015].
  • Friedland, G. and Sommer, R., 2010. Cybercasing the joint: on the privacy implications of geo-tagging. In: Proceedings of the 5th Usenix hot topics in security workshop (HotSec2010). Washington, DC: USENIX Association, 1–8.
  • Gambs, S., Killijian, M.O., and Cortez, M.N.D.P., 2010. GEPETO: A GEoPrivacy-Enhancing TOolkit. In: V. Torra and J. Domingo-Ferrer, eds. Proceedings of the 2010 IEEE 24th international conference on advanced information networking and applications workshops. 20–23 April 2010. Perth, Australia: IEEE Computer Society, 1071–1076.
  • Gambs, S., Killijian, M.-O., and Cortez, M.N.D.P., 2011. Show me how you move and I will tell you who you are. Transactions on Data Privacy, 4 (2), 103–126.
  • Gkoulalas-Divanis, A. and Verykios, V.S., 2008. Privacy in trajectory data. In: E. Eyob, ed.. Social implications of data mining and information privacy: interdisciplinary frameworks and solutions. Hershey, PA: IGI Global, 199–212.
  • Hampton, K.H., et al., 2010. Mapping health data: improved privacy protection with donut method geomasking. American Journal of Epidemiology, 172 (9), 1062–1069. doi:10.1093/aje/kwq248
  • Kar, B., Crowsey, R.C., and Zale., J.J., 2013. The Myth of location privacy in the United States: surveyed attitude versus current practices. The Professional Geographer, 65 (1), 47–64. doi:10.1080/00330124.2012.658725
  • Krumm, J. 2007. Inference attacks on location tracks. In: 5th International conference proceedings, PERVASIVE, 13–16 May 2007 Toronto, Canada. Berlin: Springer-Verlag, 127–143.
  • Krumm, J. and Horvitz, E. 2006. Predestination: inferring destinations from partial trajectories. In: UbiComp 2006: ubiquitous computing. 17-21 September 2006 Orange County, CA, USA. Springer Berlin, 243–260.
  • Kwan, M.-P., Casas, I., and Schmitz, B.C., 2004. Protection of geoprivacy and accuracy of spatial information: how effective are geographical masks?. Cartographica: the International Journal for Geographic Information and Geovisualization, 39, 15–28. doi:10.3138/X204-4223-57MK-8273
  • Leitner, M. and Curtis., A., 2006. A first step towards a framework for presenting the location of confidential point data on maps - results of an empirical perceptual study. International Journal of Geographical Information Science, 20 (7), 813–822. doi:10.1080/13658810600711261
  • Li, L. and Goodchild, M.F., 2013. Is privacy still an issue in the era of big data? – Location disclosure in spatial footprints. In: Proceedings of the 21st international conference on geoinformatics, 20-22 June. Kaifeng, China: IEEE, 1–4. doi: 10.1109/Geoinformatics.2013.6626191
  • Lin, B. and Su, J., 2008. One way distance: for shape based similarity search of moving object trajectories. Geoinformatica, 12 (2), 117–142. doi:10.1007/s10707-007-0027-y
  • Meratnia, N. and de By, R.A., 2002. Aggregation and comparison of trajectories. In: Proceedings of the ACM symposium on advances in geographic information systems, 08–09 August 2002 McLean, VA. ACM, 49–54.
  • National Renewable Energy Laboratory, 2013. Real-world data for planning, modeling and analysis fact sheet [online]. Available from: http://www.nrel.gov/docs/fy13osti/57559.pdf [Accessed 4 May 2014].
  • Nergiz, M.E., et al., 2009. Towards trajectory anonymization: a generalization-based approach. Transactions on Data Privacy, 2, 47–75.
  • NuStats and Geostats, 2008. Chicago regional household travel inventory data user’s manual[online]. Chicago Metropolitan Agency for Planning, 1–63. Available from: https://datahub.cmap.illinois.gov/dataset/1f424666-3885-493d-8774-81ba7ac625f2/resource/d087d307-fd7a-44a2-8e38-e5efed37e0df/download/traveltrackerusersguide.pdf [Accessed 14 October 2015].
  • Nustats, P.T.V., 2011. Atlanta regional commission regional travel survey final report [online]. Atlanta Regional Commission, 1–207. Available from: http://www.atlantaregional.com/transportation/travel-demand-model/household-travel-survey [Accessed 14 October 2015].
  • Olson, K.L., Grannis, S.J., and Mandl, K.D., 2006. Privacy protection versus cluster detection in spatial epidemiology. American Journal of Public Health, 96 (11), 2002–2008. doi:10.2105/AJPH.2005.069526
  • Rushton, G., et al., 2006. Geocoding in cancer research: a review. American Journal of Preventive Medicine, 30, S16–S24. doi:10.1016/j.amepre.2005.09.011
  • Shi, X., Alford-Teaster, J., and Onega, T., 2009. Kernel density estimation with geographically masked points. In: Proceedings of the 17th international conference on geoinformatics. 12–14 August 2009 Fairfax, VA. IEEE, 1–4.
  • Shilton, K., 2012. Participatory personal data: an emerging research challenge for the information sciences. Journal of the American Society for Information Science and Technology, 63 (10), 1905–1915. doi:10.1002/asi.v63.10
  • Sweeney, L., 2002. k-anonymity: a model for protecting privacy. International Journal of Uncertainty, Fuzziness and Knowledge-Based Systems, 10 (5), 557–570. doi:10.1142/S0218488502001648
  • Transportation Secure Data Center, 2014. National renewable energy laboratory. Available from: www.nrel.gov/tsdc [Accessed 1 May 2014].
  • U.S. National Archives and Records Administration, 2015. Other requirements relating to uses and disclosures of protected health information. Code of Federal Regulations, 45 (CFR), 164.514.
  • Vicente, C.R., et al., 2011. Location-related privacy in geo-social networks. IEEE Internet Computing, 15 (3), 20–27. doi:10.1109/MIC.2011.29
  • Vlachos, M., Gunopoulos, D., and Kollios., G., 2002. Discovering similar multidimensional trajectories. Proceedings of the 18th international conference on very large databases, 26 Feb 2002-01 Mar 2002, San Jose, CA. IEEE, 673–684.
  • Wieland, S.C., et al., 2008. Revealing the spatial distribution of a disease while preserving privacy. Proceedings of the National Academy of Sciences, 105 (46), 17608–17613. doi:10.1073/pnas.0801021105
  • Wu, J., et al., 2010. Performances of different global positioning system devices for time-location tracking in air pollution epidemiological studies. Environmental Health Insights, 4, 93–108.
  • Xue, A.Y., et al., 2013. Destination prediction by sub-trajectory synthesis and privacy protection against such prediction. Proceedings of the VLDB Endowment, 6 (12), 1198–1201. doi:10.14778/2536274
  • Zandbergen, P.A., 2014. Ensuring confidentiality of geocoded health data: assessing geographic masking strategies for individual-level data. Advances in Medicine, 2014, 1–14. doi:10.1155/2014/567049

Reprints and Corporate Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

To request a reprint or corporate permissions for this article, please click on the relevant link below:

Academic Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

Obtain permissions instantly via Rightslink by clicking on the button below:

If you are unable to obtain permissions via Rightslink, please complete and submit this Permissions form. For more information, please visit our Permissions help page.