TY - CONF T1 - Privacy-Aware Distributed Mobility Data Analytics T2 - SEBD Y1 - 2013 A1 - Francesca Pratesi A1 - Anna Monreale A1 - Hui Wendy Wang A1 - S Rinzivillo A1 - Dino Pedreschi A1 - Gennady Andrienko A1 - Natalia Andrienko AB - We propose an approach to preserve privacy in an analytical processing within a distributed setting, and tackle the problem of obtaining aggregated information about vehicle traffic in a city from movement data collected by individual vehicles and shipped to a central server. Movement data are sensitive because they may describe typical movement behaviors and therefore be used for re-identification of individuals in a database. We provide a privacy-preserving framework for movement data aggregation based on trajectory generalization in a distributed environment. The proposed solution, based on the differential privacy model and on sketching techniques for efficient data compression, provides a formal data protection safeguard. Using real-life data, we demonstrate the effectiveness of our approach also in terms of data utility preserved by the data transformation. JF - SEBD CY - Roccella Jonica ER - TY - CHAP T1 - Privacy-Preserving Distributed Movement Data Aggregation T2 - Geographic Information Science at the Heart of Europe Y1 - 2013 A1 - Anna Monreale A1 - Hui Wendy Wang A1 - Francesca Pratesi A1 - S Rinzivillo A1 - Dino Pedreschi A1 - Gennady Andrienko A1 - Natalia Andrienko ED - Vandenbroucke, Danny ED - Bucher, Bénédicte ED - Crompvoets, Joep AB - We propose a novel approach to privacy-preserving analytical processing within a distributed setting, and tackle the problem of obtaining aggregated information about vehicle traffic in a city from movement data collected by individual vehicles and shipped to a central server. Movement data are sensitive because people’s whereabouts have the potential to reveal intimate personal traits, such as religious or sexual preferences, and may allow re-identification of individuals in a database. We provide a privacy-preserving framework for movement data aggregation based on trajectory generalization in a distributed environment. The proposed solution, based on the differential privacy model and on sketching techniques for efficient data compression, provides a formal data protection safeguard. Using real-life data, we demonstrate the effectiveness of our approach also in terms of data utility preserved by the data transformation. JF - Geographic Information Science at the Heart of Europe T3 - Lecture Notes in Geoinformation and Cartography PB - Springer International Publishing SN - 978-3-319-00614-7 UR - http://dx.doi.org/10.1007/978-3-319-00615-4_13 ER - TY - JOUR T1 - Scalable Analysis of Movement Data for Extracting and Exploring Significant Places JF - IEEE Transactions on Visualization and Computer Graphics Y1 - 2013 A1 - Gennady Andrienko A1 - Natalia Andrienko A1 - C. Hunter A1 - S Rinzivillo A1 - Stefan Wrobel VL - 19 ER - TY - JOUR T1 - Semantic Trajectories Modeling and Analysis JF - ACM Computing Surveys Y1 - 2013 A1 - Christine Parent A1 - Stefano Spaccapietra A1 - Chiara Renso A1 - Gennady Andrienko A1 - Natalia Andrienko A1 - Vania Bogorny A1 - Damiani M L, A1 - Gkoulalas-Divanis A, A1 - de José Antônio Fernandes Macêdo A1 - Nikos Pelekis VL - 45 ER - TY - Generic T1 - From Movement Tracks through Events to Places: Extracting and Characterizing Significant Places from Mobility Data T2 - IEEE Conference on Visual Analytics Science and Technology Y1 - 2011 A1 - Gennady Andrienko A1 - Natalia Andrienko A1 - Cristophe Hurter A1 - S Rinzivillo A1 - Stefan Wrobel JF - IEEE Conference on Visual Analytics Science and Technology ER - TY - Generic T1 - A Generalisation-based Approach to Anonymising Movement Data T2 - 13th AGILE conference on Geographic Information Science Y1 - 2010 A1 - Gennady Andrienko A1 - Natalia Andrienko A1 - Fosca Giannotti A1 - Anna Monreale A1 - Dino Pedreschi A1 - S Rinzivillo AB - The possibility to collect, store, disseminate, and analyze data about movements of people raises very serious privacy concerns, given the sensitivity of the information about personal positions. In particular, sensitive information about individuals can be uncovered with the use of data mining and visual analytics methods. In this paper we present a method for the generalization of trajectory data that can be adopted as the first step of a process to obtain k-anonymity in spatio-temporal datasets. We ran a preliminary set of experiments on a real-world trajectory dataset, demonstrating that this method of generalization of trajectories preserves the clustering analysis results. JF - 13th AGILE conference on Geographic Information Science UR - http://agile2010.dsi.uminho.pt/pen/ShortPapers_PDF%5C122_DOC.pdf ER - TY - JOUR T1 - Movement Data Anonymity through Generalization JF - Transactions on Data Privacy Y1 - 2010 A1 - Anna Monreale A1 - Gennady Andrienko A1 - Natalia Andrienko A1 - Fosca Giannotti A1 - Dino Pedreschi A1 - S Rinzivillo A1 - Stefan Wrobel AB - Wireless networks and mobile devices, such as mobile phones and GPS receivers, sense and track the movements of people and vehicles, producing society-wide mobility databases. This is a challenging scenario for data analysis and mining. On the one hand, exciting opportunities arise out of discovering new knowledge about human mobile behavior, and thus fuel intelligent info-mobility applications. On other hand, new privacy concerns arise when mobility data are published. The risk is particularly high for GPS trajectories, which represent movement of a very high precision and spatio-temporal resolution: the de-identification of such trajectories (i.e., forgetting the ID of their associated owners) is only a weak protection, as generally it is possible to re-identify a person by observing her routine movements. In this paper we propose a method for achieving true anonymity in a dataset of published trajectories, by defining a transformation of the original GPS trajectories based on spatial generalization and k-anonymity. The proposed method offers a formal data protection safeguard, quantified as a theoretical upper bound to the probability of re-identification. We conduct a thorough study on a real-life GPS trajectory dataset, and provide strong empirical evidence that the proposed anonymity techniques achieve the conflicting goals of data utility and data privacy. In practice, the achieved anonymity protection is much stronger than the theoretical worst case, while the quality of the cluster analysis on the trajectory data is preserved. VL - 3 UR - http://www.tdp.cat/issues/abs.a045a10.php ER - TY - CONF T1 - Movement data anonymity through generalization T2 - Proceedings of the 2nd SIGSPATIAL ACM GIS 2009 International Workshop on Security and Privacy in GIS and LBS Y1 - 2009 A1 - Gennady Andrienko A1 - Natalia Andrienko A1 - Fosca Giannotti A1 - Anna Monreale A1 - Dino Pedreschi AB - In recent years, spatio-temporal and moving objects databases have gained considerable interest, due to the diffusion of mobile devices (e.g., mobile phones, RFID devices and GPS devices) and of new applications, where the discovery of consumable, concise, and applicable knowledge is the key step. Clearly, in these applications privacy is a concern, since models extracted from this kind of data can reveal the behavior of group of individuals, thus compromising their privacy. Movement data present a new challenge for the privacy-preserving data mining community because of their spatial and temporal characteristics. In this position paper we briefly present an approach for the generalization of movement data that can be adopted for obtaining k-anonymity in spatio-temporal datasets; specifically, it can be used to realize a framework for publishing of spatio-temporal data while preserving privacy. We ran a preliminary set of experiments on a real-world trajectory dataset, demonstrating that this method of generalization of trajectories preserves the clustering analysis results. JF - Proceedings of the 2nd SIGSPATIAL ACM GIS 2009 International Workshop on Security and Privacy in GIS and LBS PB - ACM ER - TY - CONF T1 - A Visual Analytics Toolkit for Cluster-Based Classification of Mobility Data T2 - SSTD Y1 - 2009 A1 - Gennady Andrienko A1 - Natalia Andrienko A1 - S Rinzivillo A1 - Mirco Nanni A1 - Dino Pedreschi JF - SSTD ER - TY - CONF T1 - Visual Cluster Analysis of Large Collections of Trajectories T2 - IEEE Visual Analytics Science and Tecnology (VAST 2009) Y1 - 2009 A1 - Gennady Andrienko A1 - Natalia Andrienko A1 - S Rinzivillo A1 - Mirco Nanni A1 - Dino Pedreschi A1 - Fosca Giannotti JF - IEEE Visual Analytics Science and Tecnology (VAST 2009) PB - IEEE Computer Society Press ER - TY - JOUR T1 - Visually driven analysis of movement data by progressive clustering JF - Information Visualization Y1 - 2008 A1 - S Rinzivillo A1 - Dino Pedreschi A1 - Mirco Nanni A1 - Fosca Giannotti A1 - Natalia Andrienko A1 - Gennady Andrienko PB - Palgrave Macmillan Ltd VL - 7 ER -