skip to main content
10.1145/3038912.3052620acmotherconferencesArticle/Chapter ViewAbstractPublication PageswwwConference Proceedingsconference-collections
research-article

Trajectory Recovery From Ash: User Privacy Is NOT Preserved in Aggregated Mobility Data

Published:03 April 2017Publication History

ABSTRACT

Human mobility data has been ubiquitously collected through cellular networks and mobile applications, and publicly released for academic research and commercial purposes for the last decade. Since releasing individual's mobility records usually gives rise to privacy issues, datasets owners tend to only publish aggregated mobility data, such as the number of users covered by a cellular tower at a specific timestamp, which is believed to be sufficient for preserving users' privacy. However, in this paper, we argue and prove that even publishing aggregated mobility data could lead to privacy breach in individuals' trajectories. We develop an attack system that is able to exploit the uniqueness and regularity of human mobility to recover individual's trajectories from the aggregated mobility data without any prior knowledge. By conducting experiments on two real-world datasets collected from both mobile application and cellular network, we reveal that the attack system is able to recover users' trajectories with accuracy about 73%~91% at the scale of tens of thousands to hundreds of thousands users, which indicates severe privacy leakage in such datasets. Through the investigation on aggregated mobility data, our work recognizes a novel privacy problem in publishing statistic data, which appeals for immediate attentions from both academy and industry.

References

  1. R. Wang, M. Xue, K. Liu, et al. Data-driven privacy analytics: A wechat case study in location-based social networks. In Wireless Algorithms, Systems, and Applications. Springer, 2015.Google ScholarGoogle ScholarCross RefCross Ref
  2. Apple's commitment to your privacy. http://www.apple.com/privacy/.Google ScholarGoogle Scholar
  3. V. D. Blondel, M. Esch, C. Chan, et al. Data for development: the d4d challenge on mobile phone data. arXiv preprint arXiv:1210.0137, 2012.Google ScholarGoogle Scholar
  4. G. Acs and C. Castelluccia. A case study: privacy preserving release of spatio-temporal density in paris. In ACM SIGKDD. ACM, 2014. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. China telcome' big data products. http://www.dtbig.com/.Google ScholarGoogle Scholar
  6. C. Song, Z. Qu, and N. Blumm. Limits of predictability in human mobility. Science, 2010.Google ScholarGoogle Scholar
  7. S. Isaacman, R. Becker, R. Cáceres, et al. Ranges of human mobility inprotectLos Angeles and New York. In IEEE PERCOM Workshops. IEEE, 2011.Google ScholarGoogle Scholar
  8. S. Isaacman, R. Becker, R. Cáceres, et al. Human mobility modeling at metropolitan scales. In ACM MOBISYS. ACM, 2012. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. M. Seshadri, S. Machiraju, A. Sridharan, et al. Mobile call graphs: beyond power-law and lognormal distributions. In ACM KDD. ACM, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. Y. Wang, H. Zang, and M. Faloutsos. Inferring cellular user demographic information using homophily on call graphs. In IEEE INFOCOM WKSHPS. IEEE, 2013.Google ScholarGoogle ScholarCross RefCross Ref
  11. A. Wesolowski, N. Eagle, A. J. Tatem, et al. Quantifying the impact of human mobility on malaria. Science, 2012.Google ScholarGoogle Scholar
  12. M. Saravanan, P. Karthikeyan, and A. Aarthi. Exploring community structure to understand disease spread and control using mobile call detail records. NetMob D4D Challenge, 2013.Google ScholarGoogle Scholar
  13. R. W. Douglass, D. A. Meyer, M. Ram, et al. High resolution population estimates from telecommunications data. EPJ Data Science, 2015.Google ScholarGoogle ScholarCross RefCross Ref
  14. H. Wang, F. Xu, Y. Li, et al. Understanding mobile traffic patterns of large scale cellular towers in urban environment. In ACM IMC. ACM, 2015. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. L. Sweeney. k-anonymity: A model for protecting privacy. International Journal of Uncertainty, Fuzziness and Knowledge-Based Systems, 2002. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. Y. de Montjoye, L. Radaelli, V. K. Singh, et al. Unique in the shopping mall: On the reidentifiability of credit card metadata. Science, 2015.Google ScholarGoogle Scholar
  17. H. Zang and J. Bolot. Anonymization of location data does not work: A large-scale measurement study. In ACM Mobicom. ACM, 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. M. Gramaglia and M. Fiore. Hiding mobile traffic fingerprints with glove. ACM CoNEXT, 2015. Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. A.-L. Barabasi. The origin of bursts and heavy tails in human dynamics. Nature, 2005.Google ScholarGoogle Scholar
  20. A. Machanavajjhala, D. Kifer, J. Gehrke, et al. l-diversity: Privacy beyond k-anonymity. ACM TKDD, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. Y. de Montjoye, C. A. Hidalgo, M. Verleysen, et al. Unique in the crowd: The privacy bounds of human mobility. Scientific reports, 2013.Google ScholarGoogle Scholar
  22. G. B. Dantzig. Linear programming and extensions. Princeton university press, 1998. Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. H. W. Kuhn. TheprotectHungarian method for the assignment problem. Naval research logistics quarterly, 1955.Google ScholarGoogle Scholar
  24. O. Abul, F. Bonchi, and M. Nanni. Anonymization of moving objects databases by clustering and perturbation. Information Systems, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  25. Pascal Welke, Ionut Andone, Konrad Blaszkiewicz, and Alexander Markowetz. Differentiating smartphone users by app usage. In Proceedings of the 2016 ACM International Joint Conference on Pervasive and Ubiquitous Computing, pages 519--523. ACM, 2016. Google ScholarGoogle ScholarDigital LibraryDigital Library
  26. Lukasz Olejnik, Claude Castelluccia, and Artur Janc. Why johnny can't browse in peace: On the uniqueness of web browsing history patterns. In 5th Workshop on Hot Topics in Privacy Enhancing Technologies (HotPETs 2012), 2012.Google ScholarGoogle Scholar
  27. M. C. Gonzalez, C. A. Hidalgo, and A.-L. Barabasi. Understanding individual human mobility patterns. Nature, 2008.Google ScholarGoogle Scholar
  28. C. Song, T. Koren, P. Wang, et al. Modelling the scaling properties of human mobility. Nature Physics, 2010.Google ScholarGoogle ScholarCross RefCross Ref
  29. Y. Liu, K. P. Gummadi, B. Krishnamurthy, et al. Analyzing facebook privacy settings: user expectations vs. reality. In ACM IMC. ACM, 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  30. B. Krishnamurthy and C. E. Wills. Generating a privacy footprint on the internet. In ACM IMC. ACM, 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  31. S. Le B., C. Zhang, A. Legout, et al. I know where you are and what you are sharing: exploiting p2p communications to invade users' privacy. In ACM IMC. ACM, 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  32. S. Liu, I. Foster, S. Savage, et al. Who is. com? learning to parse whois records. In ACM IMC. ACM, 2015. Google ScholarGoogle ScholarDigital LibraryDigital Library
  33. H. Kido, Y. Yanagisawa, and T. Satoh. Protection of location privacy using dummies for location-based services. In IEEE ICDEW. IEEE, 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  34. A. Monreale, G. L. Andrienko, N. V. Andrienko, et al. Movement data anonymity through generalization. Transactions on Data Privacy, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  35. K. Sui, Y. Zhao, D. Liu, et al. Your trajectory privacy can be breached even if you walk in groups. IEEE/ACM IWQoS, 2016.Google ScholarGoogle ScholarCross RefCross Ref
  36. Y. Song, D. Dahlmeier, and S. Bressan. Not so unique in the crowd: a simple and effective algorithm for anonymizing location data. In PIR@ SIGIR, 2014.Google ScholarGoogle Scholar
  37. S. Garfinkel. Privacy protection and protect RFID. In Ubiquitous and Pervasive Commerce. Springer, 2006.Google ScholarGoogle ScholarCross RefCross Ref
  38. J. Domingo-Ferrer and R. Trujillo-Rasua. Microaggregation-and permutation-based anonymization of movement data. Information Sciences, 2012. Google ScholarGoogle ScholarDigital LibraryDigital Library
  39. Cynthia Dwork, Adam Smith, Thomas Steinke, Jonathan Ullman, and Salil Vadhan. Robust traceability from trace amounts. In Foundations of Computer Science (FOCS), 2015 IEEE 56th Annual Symposium on, pages 650--669. IEEE, 2015. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Trajectory Recovery From Ash: User Privacy Is NOT Preserved in Aggregated Mobility Data

    Recommendations

    Comments

    Login options

    Check if you have access through your login credentials or your institution to get full access on this article.

    Sign in
    • Published in

      cover image ACM Other conferences
      WWW '17: Proceedings of the 26th International Conference on World Wide Web
      April 2017
      1678 pages
      ISBN:9781450349130

      Copyright © 2017 Copyright is held by the International World Wide Web Conference Committee (IW3C2).

      Publisher

      International World Wide Web Conferences Steering Committee

      Republic and Canton of Geneva, Switzerland

      Publication History

      • Published: 3 April 2017

      Permissions

      Request permissions about this article.

      Request Permissions

      Check for updates

      Qualifiers

      • research-article

      Acceptance Rates

      WWW '17 Paper Acceptance Rate164of966submissions,17%Overall Acceptance Rate1,899of8,196submissions,23%

    PDF Format

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader