@conference {615, title = {Privacy-Aware Distributed Mobility Data Analytics}, booktitle = {SEBD}, year = {2013}, address = {Roccella Jonica}, abstract = {We propose an approach to preserve privacy in an analytical processing within a distributed setting, and tackle the problem of obtaining aggregated information about vehicle traffic in a city from movement data collected by individual vehicles and shipped to a central server. Movement data are sensitive because they may describe typical movement behaviors and therefore be used for re-identification of individuals in a database. We provide a privacy-preserving framework for movement data aggregation based on trajectory generalization in a distributed environment. The proposed solution, based on the differential privacy model and on sketching techniques for efficient data compression, provides a formal data protection safeguard. Using real-life data, we demonstrate the effectiveness of our approach also in terms of data utility preserved by the data transformation. }, author = {Francesca Pratesi and Anna Monreale and Hui Wendy Wang and S Rinzivillo and Dino Pedreschi and Gennady Andrienko and Natalia Andrienko} } @inbook {571, title = {Privacy-Preserving Distributed Movement Data Aggregation}, booktitle = {Geographic Information Science at the Heart of Europe}, series = {Lecture Notes in Geoinformation and Cartography}, year = {2013}, pages = {225-245}, publisher = {Springer International Publishing}, organization = {Springer International Publishing}, abstract = {We propose a novel approach to privacy-preserving analytical processing within a distributed setting, and tackle the problem of obtaining aggregated information about vehicle traffic in a city from movement data collected by individual vehicles and shipped to a central server. Movement data are sensitive because people{\textquoteright}s whereabouts have the potential to reveal intimate personal traits, such as religious or sexual preferences, and may allow re-identification of individuals in a database. We provide a privacy-preserving framework for movement data aggregation based on trajectory generalization in a distributed environment. The proposed solution, based on the differential privacy model and on sketching techniques for efficient data compression, provides a formal data protection safeguard. Using real-life data, we demonstrate the effectiveness of our approach also in terms of data utility preserved by the data transformation.}, isbn = {978-3-319-00614-7}, doi = {10.1007/978-3-319-00615-4_13}, url = {http://dx.doi.org/10.1007/978-3-319-00615-4_13}, author = {Anna Monreale and Hui Wendy Wang and Francesca Pratesi and S Rinzivillo and Dino Pedreschi and Gennady Andrienko and Natalia Andrienko}, editor = {Vandenbroucke, Danny and Bucher, B{\'e}n{\'e}dicte and Crompvoets, Joep} } @article {526, title = {Scalable Analysis of Movement Data for Extracting and Exploring Significant Places}, journal = {IEEE Transactions on Visualization and Computer Graphics}, volume = {19}, number = {7}, year = {2013}, chapter = {49}, author = {Gennady Andrienko and Natalia Andrienko and C. Hunter and S Rinzivillo and Stefan Wrobel} } @article {525, title = {Semantic Trajectories Modeling and Analysis}, journal = {ACM Computing Surveys}, volume = {45}, number = {4}, year = {2013}, month = {August 2013}, author = {Christine Parent and Stefano Spaccapietra and Chiara Renso and Gennady Andrienko and Natalia Andrienko and Vania Bogorny and Damiani M L, and Gkoulalas-Divanis A, and de Jos{\'e} Ant{\^o}nio Fernandes Mac{\^e}do and Nikos Pelekis} } @proceedings {358, title = {From Movement Tracks through Events to Places: Extracting and Characterizing Significant Places from Mobility Data}, year = {2011}, author = {Gennady Andrienko and Natalia Andrienko and Cristophe Hurter and S Rinzivillo and Stefan Wrobel} } @proceedings {337, title = {A Generalisation-based Approach to Anonymising Movement Data}, year = {2010}, abstract = {The possibility to collect, store, disseminate, and analyze data about movements of people raises very serious privacy concerns, given the sensitivity of the information about personal positions. In particular, sensitive information about individuals can be uncovered with the use of data mining and visual analytics methods. In this paper we present a method for the generalization of trajectory data that can be adopted as the first step of a process to obtain k-anonymity in spatio-temporal datasets. We ran a preliminary set of experiments on a real-world trajectory dataset, demonstrating that this method of generalization of trajectories preserves the clustering analysis results. }, issn = {978-989-20-1953-6}, url = {http://agile2010.dsi.uminho.pt/pen/ShortPapers_PDF\%5C122_DOC.pdf}, author = {Gennady Andrienko and Natalia Andrienko and Fosca Giannotti and Anna Monreale and Dino Pedreschi and S Rinzivillo} } @article {572, title = {Movement Data Anonymity through Generalization}, journal = {Transactions on Data Privacy}, volume = {3}, number = {2}, year = {2010}, pages = {91{\textendash}121}, abstract = {Wireless networks and mobile devices, such as mobile phones and GPS receivers, sense and track the movements of people and vehicles, producing society-wide mobility databases. This is a challenging scenario for data analysis and mining. On the one hand, exciting opportunities arise out of discovering new knowledge about human mobile behavior, and thus fuel intelligent info-mobility applications. On other hand, new privacy concerns arise when mobility data are published. The risk is particularly high for GPS trajectories, which represent movement of a very high precision and spatio-temporal resolution: the de-identification of such trajectories (i.e., forgetting the ID of their associated owners) is only a weak protection, as generally it is possible to re-identify a person by observing her routine movements. In this paper we propose a method for achieving true anonymity in a dataset of published trajectories, by defining a transformation of the original GPS trajectories based on spatial generalization and k-anonymity. The proposed method offers a formal data protection safeguard, quantified as a theoretical upper bound to the probability of re-identification. We conduct a thorough study on a real-life GPS trajectory dataset, and provide strong empirical evidence that the proposed anonymity techniques achieve the conflicting goals of data utility and data privacy. In practice, the achieved anonymity protection is much stronger than the theoretical worst case, while the quality of the cluster analysis on the trajectory data is preserved.}, url = {http://www.tdp.cat/issues/abs.a045a10.php}, author = {Anna Monreale and Gennady Andrienko and Natalia Andrienko and Fosca Giannotti and Dino Pedreschi and S Rinzivillo and Stefan Wrobel} } @conference {991, title = {Movement data anonymity through generalization}, booktitle = {Proceedings of the 2nd SIGSPATIAL ACM GIS 2009 International Workshop on Security and Privacy in GIS and LBS}, year = {2009}, publisher = {ACM}, organization = {ACM}, abstract = {In recent years, spatio-temporal and moving objects databases have gained considerable interest, due to the diffusion of mobile devices (e.g., mobile phones, RFID devices and GPS devices) and of new applications, where the discovery of consumable, concise, and applicable knowledge is the key step. Clearly, in these applications privacy is a concern, since models extracted from this kind of data can reveal the behavior of group of individuals, thus compromising their privacy. Movement data present a new challenge for the privacy-preserving data mining community because of their spatial and temporal characteristics. In this position paper we briefly present an approach for the generalization of movement data that can be adopted for obtaining k-anonymity in spatio-temporal datasets; specifically, it can be used to realize a framework for publishing of spatio-temporal data while preserving privacy. We ran a preliminary set of experiments on a real-world trajectory dataset, demonstrating that this method of generalization of trajectories preserves the clustering analysis results.}, doi = {10.1145/1667502.1667510}, author = {Gennady Andrienko and Natalia Andrienko and Fosca Giannotti and Anna Monreale and Dino Pedreschi} } @conference {AndrienkoARNP09, title = {A Visual Analytics Toolkit for Cluster-Based Classification of Mobility Data}, booktitle = {SSTD}, year = {2009}, pages = {432-435}, author = {Gennady Andrienko and Natalia Andrienko and S Rinzivillo and Mirco Nanni and Dino Pedreschi} } @conference {ClusterVAST, title = {Visual Cluster Analysis of Large Collections of Trajectories}, booktitle = {IEEE Visual Analytics Science and Tecnology (VAST 2009)}, year = {2009}, publisher = {IEEE Computer Society Press}, organization = {IEEE Computer Society Press}, author = {Gennady Andrienko and Natalia Andrienko and S Rinzivillo and Mirco Nanni and Dino Pedreschi and Fosca Giannotti} } @article {IV2008, title = {Visually driven analysis of movement data by progressive clustering}, journal = {Information Visualization}, volume = {7}, number = {3-4}, year = {2008}, pages = {225-239}, publisher = {Palgrave Macmillan Ltd}, author = {S Rinzivillo and Dino Pedreschi and Mirco Nanni and Fosca Giannotti and Natalia Andrienko and Gennady Andrienko} }