Abstract

As mobile phone technology evolves quickly, people could use mobile phones to conduct business, watch entertainment shows, order food, and many more. These location-based services (LBS) require users’ mobility data (trajectories) in order to provide many useful services. Latent patterns and behavior that are hidden in trajectory data should be extracted and analyzed to improve location-based services including routing, recommendation, urban planning, traffic control, etc. While LBSs offer relevant information to mobile users based on their locations, revealing such areas can pose user privacy violation problems. An efficient privacy preservation algorithm for trajectory data must have two characteristics: utility and privacy, i.e., the anonymized trajectories must have sufficient utility for the LBSs to carry out their services, and privacy must be intact without any compromise. Literature on this topic shows many methods catering to trajectories based on GPS data. In this paper, we propose a privacy preserving method for trajectory data based on Call Detail Record (CDR) information. This is useful as a vast number of people, particularly in underdeveloped and developing places, either do not have GPS-enabled phones or do not use them. We propose a novel framework called Privacy-Preserving Trajectory Publication Framework for CDR (PPTPF) for moving object trajectories to address these concerns. Salient features of PPTPF include: (a) a novel stay-region based anonymization technique that caters to important locations of a user; (b) it is based on Spark, thus it can process and anonymize a significant volume of trajectory data successfully and efficiently without affecting LBSs operations; (c) it is a component-based architecture where each component can be easily extended and modified by different parties.

Highlights

  • The primary purpose of mobile phones is to keep people connected

  • We propose a Privacy-Preserving Trajectory Publication Framework (PPTPF) for moving object trajectories that can preserve user trajectory privacy while still maintaining the user mobility patterns

  • Privacy-Preserving Trajectory Publication Framework for call detail records (CDRs) (PPTPF) uses the stay region and the trip concepts to ensure the privacy of trajectories while still retaining as much pattern information as possible

Read more

Summary

Introduction

The primary purpose of mobile phones is to keep people connected. The number of mobile phone users increased from 4.3 billion in 2016 to 4.8 billion in 2020 [1]. The CDR data are automatically recorded by the telecommunication operators when a user initializes a call or sends a text message These advantages of CDR data motivate us to study it for a human mobility trajectory in this paper. To anonymize the locations in the cluster, the count data approach aggregates all the user locations, as stated before This way of doing anonymization may lose some basic location patterns leading to a utility loss and not applicable in some trajectory applications. We propose a privacy-preserving trajectory publication framework for CDR (PPTPF) that can solve this issue in which our published trajectories can still retain useful utility while preserving user trajectory privacy. The proposed components can be extended and modified in PPTPF It uses k-Trip anonymization to anonymize user trips before publishing them.

Related Work
Components of the PPTPF
PPTPF Summary
Evaluation Metrics for PPTPF
Performance Evaluation and Discussion
Conclusions and Future Work
Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call