Real-Time Trajectory Synthesis with Local Differential Privacy (2404.11450v1)
Abstract: Trajectory streams are being generated from location-aware devices, such as smartphones and in-vehicle navigation systems. Due to the sensitive nature of the location data, directly sharing user trajectories suffers from privacy leakage issues. Local differential privacy (LDP), which perturbs sensitive data on the user side before it is shared or analyzed, emerges as a promising solution for private trajectory stream collection and analysis. Unfortunately, existing stream release approaches often neglect the rich spatial-temporal context information within trajectory streams, resulting in suboptimal utility and limited types of downstream applications. To this end, we propose RetraSyn, a novel real-time trajectory synthesis framework, which is able to perform on-the-fly trajectory synthesis based on the mobility patterns privately extracted from users' trajectory streams. Thus, the downstream trajectory analysis can be performed on the high-utility synthesized data with privacy protection. We also take the genuine behaviors of real-world mobile travelers into consideration, ensuring authenticity and practicality. The key components of RetraSyn include the global mobility model, dynamic mobility update mechanism, real-time synthesis, and adaptive allocation strategy. We conduct extensive experiments on multiple real-world and synthetic trajectory datasets under various location-based utility metrics, encompassing both streaming and historical scenarios. The empirical results demonstrate the superiority and versatility of our proposed framework.
- A neural approach to spatio-temporal data release with user-level differential privacy. PACMMOD, 1(1):1–25, 2023.
- Geo-indistinguishability: Differential privacy for location-based systems. In CCS, pages 901–914, 2013.
- Cgm: an enhanced mechanism for streaming data collection with local differential privacy. PVLDB, 14(11):2258–2270, 2021.
- Spatial data integration for disaster/emergency management: an indian experience. Spatial Information Research, 25:303–314, 2017.
- V. Bindschaedler and R. Shokri. Synthesizing plausible privacy-preserving location traces. In SP, pages 546–563, 2016.
- Private decayed predicate sums on streams. In ICDT, pages 284–295, 2013.
- L. Bonomi and L. Xiong. A two-phase algorithm for mining sequential patterns with differential privacy. In CIKM, pages 269–278, 2013.
- T. Brinkhoff. A framework for generating network-based moving objects. GeoInformatica, 6(2):153–180, 2002.
- Quantifying differential privacy under temporal correlations. In ICDE, pages 821–832, 2017.
- Private and continual release of statistics. TISSEC, 14(3):1–24, 2011.
- Revealing privacy vulnerabilities of anonymous trajectories. TVT, 67(12):12061–12071, 2018.
- When machine unlearning jeopardizes privacy. In CCS, pages 896–911, 2021.
- Differentially private transit data publication: a case study on the montreal transportation system. In KDD, pages 213–221, 2012.
- Private analysis of infinite data streams via retroactive grouping. In CIKM, pages 1061–1070, 2015.
- Pegasus: Data-adaptive differentially private stream processing. In CCS, pages 1375–1388, 2017.
- An event grouping approach for infinite stream with differential privacy. In APSCC, pages 106–116, 2016.
- Privacy at scale: Local differential privacy in practice. In SIGMOD, pages 1655–1658, 2018.
- Privacy-preserving synthetic location data in the real world. In SSTD, pages 23–33, 2021.
- Real-world trajectory sharing with local differential privacy. PVLDB, 14(11):2283–2295, 2021.
- Collecting telemetry data privately. NeurIPS, 30, 2017.
- Continual observation under user-level differential privacy. In SP, pages 2190–2207, 2023.
- Ldptrace: Locally differentially private trajectory synthesis. PVLDB, 16(8):1897–1909, 2023.
- C. Dwork. Differential privacy in new settings. In SODA, pages 174–183, 2010.
- Differential privacy under continual observation. In STOC, pages 715–724, 2010.
- Amplification by shuffling: From local to central differential privacy via anonymity. In SODA, pages 2468–2479, 2019.
- Rappor: Randomized aggregatable privacy-preserving ordinal response. In CCS, pages 1054–1067, 2014.
- F. Z. Errounda and Y. Liu. Continuous location statistics sharing algorithm with local differential privacy. In Big Data, pages 5147–5152, 2018.
- Differentially private streaming to untrusted edge servers in intelligent transportation system. In TrustCom/BigDataSE, pages 781–786, 2019.
- L. Fan and L. Xiong. Real-time aggregate monitoring with differential privacy. In CIKM, pages 2169–2173, 2012.
- L. Fan and L. Xiong. An adaptive approach to real-time aggregate monitoring with differential privacy. TKDE, 26(9):2094–2106, 2013.
- Differentially private multi-dimensional time series release for traffic monitoring. In DBSec, pages 33–48, 2013.
- Utility-aware synthesis of differentially private and attack-resilient location traces. In CCS, pages 196–211, 2018.
- Utility-optimized synthesis of differentially private location traces. In TPS-ISA, pages 30–39, 2020.
- DPT: Differentially private trajectory synthesis using hierarchical reference systems. In PVLDB, pages 2150–8097, 2015.
- Real-time trajectory synthesis with local differential privacy (technical report). https://github.com/ZJU-DAILY/RetraSyn/blob/main/technical_report.pdf, 2024.
- Frequency-based randomization for guaranteeing differential privacy in spatial trajectories. In ICDE, pages 1727–1739, 2022.
- Local differential privacy for evolving data. NeurIPS, 31, 2018.
- Differentially private event sequences over infinite streams. PVLDB, 7(12):1155–1166, 2014.
- Real-time privacy-preserving model-based estimation of traffic flows. In ICCPS, pages 92–102, 2014.
- Differentially private histogram publication for dynamic datasets: An adaptive sampling approach. In CIKM, page 1001–1010, 2015.
- Locally private streaming data release with shuffling and subsampling. In ICDEW, pages 125–131, 2023.
- Real-time privacy-preserving data release over vehicle trajectory. TVT, 68(8):8091–8102, 2019.
- Geospatial streams publish with differential privacy. In CollaborateCom, pages 152–164, 2017.
- Knock knock, who’s there? membership inference on aggregate location data. arXiv preprint arXiv:1708.06145, 2017.
- Differentially private grids for geospatial data. In ICDE, pages 757–768, 2013.
- Ldp-ids: Local differential privacy for infinite data streams. In SIGMOD, pages 1064–1077, 2022.
- Benchmarking the utility of w-event differential privacy mechanisms - when baselines become mighty competitors. PVLDB, 16(8):1830–1842, 2023.
- Secweb: Privacy-preserving web browsing monitoring with w-event differential privacy. In SecureComm, pages 454–474, 2017.
- Real-time and spatio-temporal crowd-sourced social network data publishing with differential privacy. TDSC, 15(4):591–606, 2016.
- Locally differentially private protocols for frequency estimation. In USENIX Security, pages 729–745, 2017.
- Continuous release of data streams under both centralized and local differential privacy. In CCS, pages 1237–1253, 2021.
- Locally differentially private heavy hitter identification. TDSC, 18(2):982–993, 2019.
- Adaptive differentially private data stream publishing in spatio-temporal monitoring of iot. In IPCCC, pages 1–8, 2019.
- A deep generative model for trajectory modeling and utilization. PVLDB, 16(4):973–985, 2022.
- Towards pattern-aware privacy-preserving real-time data collection. In INFOCOM, pages 109–118, 2020.
- Privacy-preserving crowd-sourced statistical data publishing with an untrusted server. TMC, 18(6):1356–1367, 2018.
- B. Weggenmann and F. Kerschbaum. Differential privacy for directional data. In CCS, pages 1205–1222, 2021.
- Collecting individual trajectories under local differential privacy. In MDM, pages 99–108, 2022.
- A neural database for differentially private spatial range queries. PVLDB, 15(5):1066–1078, 2022.
- Trajectory data collection with local differential privacy. PVLDB, 16(10):2591–2604, 2023.
- Y. Zheng. T-drive trajectory data sample. https://www.microsoft.com/en-us/research/publication/t-drive-trajectory-data-sample/, 2011.
- Urban computing: concepts, methodologies, and applications. TIST, 5(3):1–55, 2014.