Decentralized k-anonymization of trajectories via privacy-preserving tit-for-tat

Mobility data, and specifically trajectories, are used to monitor the mobility of the population and are crucial to improve public health, transportation, urban planning, economic planning, etc. However, trajectories are personally identifiable information and hence they should be anonymized before...

Full description

Saved in:
Bibliographic Details
Published inComputer communications Vol. 190; pp. 57 - 68
Main Authors Domingo-Ferrer, Josep, Martínez, Sergio, Sánchez, David
Format Journal Article
LanguageEnglish
Published Elsevier B.V 01.06.2022
Subjects
Online AccessGet full text
ISSN0140-3664
DOI10.1016/j.comcom.2022.04.011

Cover

Abstract Mobility data, and specifically trajectories, are used to monitor the mobility of the population and are crucial to improve public health, transportation, urban planning, economic planning, etc. However, trajectories are personally identifiable information and hence they should be anonymized before releasing them for secondary use. Anonymization cannot be limited to suppressing the metadata containing the subject’s identity, because the origin, the destination and even the intermediate points of a trajectory may allow re-identifying the subject who followed it. Proper anonymization requires masking detailed spatiotemporal information. The standard approach to build anonymized data sets is centralized: the subjects send their original movement data to a controller, who takes care of producing an anonymized mobility data set. This requires subjects to blindly trust the controller. In this paper, we empower subjects with the ability to anonymize their trajectories locally by adhering to a privacy model in order to achieve formal privacy guarantees. After reviewing the state of the art, we motivate our choice of k-anonymity as a privacy model. We then set out to decentralize k-anonymity in a rational setting: a subject k-anonymizes her completed trajectory by aggregating with k−1 similar trajectories obtained from other (unknown) subjects. The latter trajectories are gathered via an anonymous and privacy-preserving tit-for-tat data exchange protocol, which runs on a fully decentralized peer-to-peer network. Experiments show that, without relying on a (trusted) data controller and while ensuring privacy w.r.t. other peers, our approach yields k-anonymized mobility data sets that are still reasonably useful compared to the near-optimal data sets obtained in the centralized approach.
AbstractList Mobility data, and specifically trajectories, are used to monitor the mobility of the population and are crucial to improve public health, transportation, urban planning, economic planning, etc. However, trajectories are personally identifiable information and hence they should be anonymized before releasing them for secondary use. Anonymization cannot be limited to suppressing the metadata containing the subject’s identity, because the origin, the destination and even the intermediate points of a trajectory may allow re-identifying the subject who followed it. Proper anonymization requires masking detailed spatiotemporal information. The standard approach to build anonymized data sets is centralized: the subjects send their original movement data to a controller, who takes care of producing an anonymized mobility data set. This requires subjects to blindly trust the controller. In this paper, we empower subjects with the ability to anonymize their trajectories locally by adhering to a privacy model in order to achieve formal privacy guarantees. After reviewing the state of the art, we motivate our choice of k-anonymity as a privacy model. We then set out to decentralize k-anonymity in a rational setting: a subject k-anonymizes her completed trajectory by aggregating with k−1 similar trajectories obtained from other (unknown) subjects. The latter trajectories are gathered via an anonymous and privacy-preserving tit-for-tat data exchange protocol, which runs on a fully decentralized peer-to-peer network. Experiments show that, without relying on a (trusted) data controller and while ensuring privacy w.r.t. other peers, our approach yields k-anonymized mobility data sets that are still reasonably useful compared to the near-optimal data sets obtained in the centralized approach.
Author Domingo-Ferrer, Josep
Martínez, Sergio
Sánchez, David
Author_xml – sequence: 1
  givenname: Josep
  surname: Domingo-Ferrer
  fullname: Domingo-Ferrer, Josep
  email: josep.domingo@urv.cat
– sequence: 2
  givenname: Sergio
  surname: Martínez
  fullname: Martínez, Sergio
  email: sergio.martinezl@urv.cat
– sequence: 3
  givenname: David
  surname: Sánchez
  fullname: Sánchez, David
  email: david.sanchez@urv.cat
BookMark eNqFkE1LAzEQhnOoYKv-Aw_7B7JOdpNs14Mg9RMKetBzSLMTydpuShIW2l9vaj15UBiYw_C8vPPMyGTwAxJyyaBkwORVXxq_yVNWUFUl8BIYm5ApMA60lpKfklmMPQDwpqmn5PUODQ4p6LXbY1d8Up3zdhu318n5ofC2yLceTfLBYSxGp4ttcKM2O7oNGDGMbvgokkvU-kCTTufkxOp1xIuffUbeH-7fFk90-fL4vLhdUlODTLSxRrZz1q7qTsiV0MICazuLfG5AV9YywTkXphYouK6bxgqowMiqnVtpsLX1Gbk-5prgYwxolXHpu3Qu7NaKgTr4UL06-lAHHwq4yj4yzH_B-amNDrv_sJsjhvmx0WFQ0TgcDHYuZEWq8-7vgC-aAYJL
CitedBy_id crossref_primary_10_1007_s11227_024_06854_8
crossref_primary_10_1016_j_ins_2025_121949
crossref_primary_10_1002_tee_24254
crossref_primary_10_1109_TMC_2023_3249465
Cites_doi 10.1007/s10618-005-0007-5
10.1109/CSF.2015.12
10.1126/science.aad9295
10.1007/978-3-540-73540-3_15
10.1140/epjds/s13688-015-0049-x
10.1145/3433638
10.1109/TMC.2012.208
10.1109/5.993400
10.1145/1653771.1653808
10.1016/j.neucom.2021.04.137
10.1109/MDM.2015.15
10.1109/TIFS.2016.2631952
10.1109/TAI.2020.3020521
10.1145/2810103.2813640
10.14778/3137628.3137630
10.1126/sciadv.abc0764
10.1145/2716281.2836111
10.1007/s00778-019-00574-9
10.1016/j.ins.2012.04.015
10.1109/ACCESS.2018.2873779
ContentType Journal Article
Copyright 2022 The Author(s)
Copyright_xml – notice: 2022 The Author(s)
DBID 6I.
AAFTH
AAYXX
CITATION
DOI 10.1016/j.comcom.2022.04.011
DatabaseName ScienceDirect Open Access Titles
Elsevier:ScienceDirect:Open Access
CrossRef
DatabaseTitle CrossRef
DatabaseTitleList
DeliveryMethod fulltext_linktorsrc
Discipline Engineering
EndPage 68
ExternalDocumentID 10_1016_j_comcom_2022_04_011
S0140366422001153
GroupedDBID --K
--M
.DC
.~1
0R~
1B1
1~.
1~5
4.4
457
4G.
5GY
5VS
6I.
7-5
71M
77K
8P~
9JN
AABNK
AACTN
AAEDT
AAEDW
AAFTH
AAIKJ
AAKOC
AALRI
AAOAW
AAQFI
AATTM
AAXKI
AAXUO
AAYFN
ABBOA
ABFNM
ABJNI
ABMAC
ACDAQ
ACGFS
ACRLP
ACZNC
ADBBV
ADEZE
ADTZH
AEBSH
AECPX
AEIPS
AEKER
AENEX
AFTJW
AGHFR
AGUBO
AGYEJ
AHHHB
AHJVU
AHZHX
AIALX
AIEXJ
AIKHN
AITUG
AKRWK
ALMA_UNASSIGNED_HOLDINGS
AMRAJ
ANKPU
AOUOD
AXJTR
BJAXD
BKOJK
BLXMC
BNPGV
CS3
DU5
EBS
EFJIC
EO8
EO9
EP2
EP3
FDB
FIRID
FNPLU
FYGXN
G-Q
GBLVA
GBOLZ
IHE
J1W
JJJVA
KOM
LG9
M41
MO0
MS~
N9A
O-L
O9-
OAUVE
OZT
P-8
P-9
P2P
PC.
Q38
ROL
RPZ
RXW
SDF
SDG
SDP
SES
SPC
SPCBC
SSH
SST
SSV
SSZ
T5K
WH7
ZMT
~G-
07C
29F
AAQXK
AAYWO
AAYXX
ABWVN
ABXDB
ACNNM
ACRPL
ACVFH
ADCNI
ADJOM
ADMUD
ADNMO
AEUPX
AFJKZ
AFPUW
AFXIZ
AGCQF
AGQPQ
AGRNS
AI.
AIGII
AIIUN
AKBMS
AKYEP
APXCP
ASPBG
AVWKF
AZFZN
CITATION
EJD
F0J
FEDTE
FGOYB
HLZ
HVGLF
HZ~
R2-
RIG
SBC
SEW
TAE
UHS
VH1
VOH
WUQ
XPP
ZY4
ID FETCH-LOGICAL-c306t-7fc69819b3d56b5a5f019dfe48c0a2ff154445c35e54a377f5020c6298f6ce9f3
IEDL.DBID AIKHN
ISSN 0140-3664
IngestDate Tue Jul 01 02:43:08 EDT 2025
Thu Apr 24 22:57:16 EDT 2025
Sun Apr 06 06:53:21 EDT 2025
IsDoiOpenAccess true
IsOpenAccess true
IsPeerReviewed true
IsScholarly true
Keywords Privacy
Decentralized anonymization
P2P
k-anonymity
Language English
License This is an open access article under the CC BY-NC-ND license.
LinkModel DirectLink
MergedId FETCHMERGED-LOGICAL-c306t-7fc69819b3d56b5a5f019dfe48c0a2ff154445c35e54a377f5020c6298f6ce9f3
OpenAccessLink https://www.sciencedirect.com/science/article/pii/S0140366422001153
PageCount 12
ParticipantIDs crossref_citationtrail_10_1016_j_comcom_2022_04_011
crossref_primary_10_1016_j_comcom_2022_04_011
elsevier_sciencedirect_doi_10_1016_j_comcom_2022_04_011
ProviderPackageCode CITATION
AAYXX
PublicationCentury 2000
PublicationDate 2022-06-01
2022-06-00
PublicationDateYYYYMMDD 2022-06-01
PublicationDate_xml – month: 06
  year: 2022
  text: 2022-06-01
  day: 01
PublicationDecade 2020
PublicationTitle Computer communications
PublicationYear 2022
Publisher Elsevier B.V
Publisher_xml – name: Elsevier B.V
References Gasmelseed, Mahmood (b33) 1963; 1
Murakami, Kanemura, Hino (b7) 2017; 12
Hay, Machanavajjhala, Miklau, Chen, Zhang (b22) 2016; vol. 16
Salas, Megías, Torra (b10) 2018
M. Castro, P. Druschel, Y.C. Hu, A. Rowstron, Exploiting Network Proximity in Peer-to-Peer Overlay Networks, Technical report MSR-TR2002-82, 2002.
Chan, Fu, Yu (b34) 2003; 15
Domingo-Ferrer, Sánchez, Blanco-Justicia (b24) 2021; 64
Oliver, Lepri, Sterly, Lambiotte, Deletaille, De Nadai, Letouzé, Ali Salah, Benjamins, Cattuto, Colizza, de Cordes, Fraiberger, Koebe, Lehmann, Murillo, Pentland, Pham, Pivetta, Saramäki, Scarpino, Tizzoni, Verhulst, Vinck (b2) 2020; 6
Sánchez, Martínez, Domingo-Ferrer (b11) 2016; 351
Stoica, Morris, Karger, Frans Kaashoek, Balakrishnan (b29) 2001; vol. 01
Piorkowski, Sarafijanovic-Djukic, Grossglauser (b36) 2022
(b4) 2016
Rossi, Walker, Musolesi (b8) 2015; 4
Samarati, Sweeney (b12) 1998
Monreale, Adrienko, Adrienko, Giannotti, Pedreschi, Rinzivillo, Wrobel (b16) 2010; 3
Nergiz, Atzori, Saygin, Guc (b17) 2009; 2
Y. Xiao, L. Xiong, Protecting locations with differential privacy under temporal correlations, in: Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security, 2015, pp. 1298–1309.
Andrés, Bordenabe, Chatzikokolakis, Palamidessi (b25) 2021; 2013
Meijering (b31) 2002; 90
Domingo-Ferrer, Trujillo-Rasua (b6) 2012; 208
Dwork, McSherry, Nissim, Smith (b18) 2006; vol. 06
M. Gramaglia, M. Fiore, Hiding mobile traffic fingerprints with glove, in: Proceedings of the 11th ACM Conference on Emerging Networking Experiments and Technologies, 2015, pp. 1–13.
C.Y. Chow, M.F. Mokbel, Enabling private continuous queries for revealed user locations, in: International Symposium on Spatial and Temporal Databases, 2007, pp. 258–275.
Domingo-Ferrer, Torra (b28) 2005; 11
Y. Cao, M. Yoshikawa, Differentially private real-time data release over infinite trajectory streams, in: 2015 16th IEEE International Conference on Mobile Data Management, Vol. 2, 2015, pp. 68–73.
Su, Liu, Zheng, Zhou, Zheng (b32) 2020; 29
Fiore, Katsikouli, Zavou, Cunche, Fessant, Le Hello, Matchi Aivodji, Olivier, Quertier, Stanica (b5) 2020; 13
Brunet, Canard, Gambs, Olivier (b21) 2016
X. Pan, X. Meng, J. Xu, Mobimix: Protecting location privacy with mix-zones over road networks, in: Proceedings of the 17th ACM SIGSPATIAL International Conference on Advances in Geographic Information Systems, 2009, pp. 256–265.
Shang, Chen, Wei, Jensen, Zheng, Kalnis (b35) 2017; 10
Latif, Usman, Manzoor, Iqbal, Qadir, Tyson, Castro, Razi, Kamel Boulos, Weller, Crowcroft (b3) 2020; 1
Cheng, Wen, Huang, Miao, Wang (b27) 2022; 472
Dewri (b26) 2012; 12
Y. Song, D. Dahlmeier, S. Bressan, Not so unique in the crowd: A simple and effective algorithm for anonymizing location data, in: International Workshop on Privacy Preserving IR, PIR 2014, 2014, pp. 19–24.
H. Ngo, J. Kim, Location privacy via differential private perturbation of cloaking area, in: 2015 IEEE 28th Computer Security Foundations Symposium, 2015, pp. 63–74.
Kong, Li, Ma, Tian, Wang, Ning, Xia (b1) 2018; 6
10.1016/j.comcom.2022.04.011_b30
Meijering (10.1016/j.comcom.2022.04.011_b31) 2002; 90
Hay (10.1016/j.comcom.2022.04.011_b22) 2016; vol. 16
10.1016/j.comcom.2022.04.011_b13
10.1016/j.comcom.2022.04.011_b15
10.1016/j.comcom.2022.04.011_b14
Stoica (10.1016/j.comcom.2022.04.011_b29) 2001; vol. 01
Samarati (10.1016/j.comcom.2022.04.011_b12) 1998
Su (10.1016/j.comcom.2022.04.011_b32) 2020; 29
Salas (10.1016/j.comcom.2022.04.011_b10) 2018
Brunet (10.1016/j.comcom.2022.04.011_b21) 2016
Cheng (10.1016/j.comcom.2022.04.011_b27) 2022; 472
Nergiz (10.1016/j.comcom.2022.04.011_b17) 2009; 2
Domingo-Ferrer (10.1016/j.comcom.2022.04.011_b24) 2021; 64
Chan (10.1016/j.comcom.2022.04.011_b34) 2003; 15
10.1016/j.comcom.2022.04.011_b19
Sánchez (10.1016/j.comcom.2022.04.011_b11) 2016; 351
Gasmelseed (10.1016/j.comcom.2022.04.011_b33) 1963; 1
10.1016/j.comcom.2022.04.011_b20
Rossi (10.1016/j.comcom.2022.04.011_b8) 2015; 4
Oliver (10.1016/j.comcom.2022.04.011_b2) 2020; 6
10.1016/j.comcom.2022.04.011_b23
Murakami (10.1016/j.comcom.2022.04.011_b7) 2017; 12
Domingo-Ferrer (10.1016/j.comcom.2022.04.011_b28) 2005; 11
Latif (10.1016/j.comcom.2022.04.011_b3) 2020; 1
Shang (10.1016/j.comcom.2022.04.011_b35) 2017; 10
Monreale (10.1016/j.comcom.2022.04.011_b16) 2010; 3
Andrés (10.1016/j.comcom.2022.04.011_b25) 2021; 2013
(10.1016/j.comcom.2022.04.011_b4) 2016
Piorkowski (10.1016/j.comcom.2022.04.011_b36) 2022
Kong (10.1016/j.comcom.2022.04.011_b1) 2018; 6
Domingo-Ferrer (10.1016/j.comcom.2022.04.011_b6) 2012; 208
Fiore (10.1016/j.comcom.2022.04.011_b5) 2020; 13
Dewri (10.1016/j.comcom.2022.04.011_b26) 2012; 12
10.1016/j.comcom.2022.04.011_b9
Dwork (10.1016/j.comcom.2022.04.011_b18) 2006; vol. 06
References_xml – year: 2016
  ident: b4
  article-title: General data protection regulation
– volume: 208
  start-page: 55
  year: 2012
  end-page: 80
  ident: b6
  article-title: Microaggregation and permutation-based anonymization of movement data
  publication-title: Inform. Sci.
– volume: 351
  start-page: 1274
  year: 2016
  ident: b11
  article-title: Comment on ’unique in the shopping mall: On the reidentifiability of credit card metadata’
  publication-title: Science
– reference: C.Y. Chow, M.F. Mokbel, Enabling private continuous queries for revealed user locations, in: International Symposium on Spatial and Temporal Databases, 2007, pp. 258–275.
– reference: H. Ngo, J. Kim, Location privacy via differential private perturbation of cloaking area, in: 2015 IEEE 28th Computer Security Foundations Symposium, 2015, pp. 63–74.
– volume: 12
  start-page: 2360
  year: 2012
  end-page: 2372
  ident: b26
  article-title: Local differential perturbations: location privacy under approximate knowledge attackers
  publication-title: IEEE Trans. Mob. Comput.
– volume: vol. 16
  start-page: 139
  year: 2016
  end-page: 154
  ident: b22
  article-title: Principled evaluation of differentially private algorithms using dpbench
  publication-title: Proceedings of the 2016 International Conference on Management of Data
– volume: 2
  start-page: 47
  year: 2009
  end-page: 75
  ident: b17
  article-title: Towards trajectory anonymization: a generalization-based approach
  publication-title: Trans. Data Priv.
– volume: 15
  start-page: 686
  year: 2003
  end-page: 705
  ident: b34
  article-title: Haar wavelets for efficient similarity search of time-series: with and without time warping
  publication-title: IEEE Trans. Knowl. Data Eng.
– volume: 13
  start-page: 91
  year: 2020
  end-page: 149
  ident: b5
  article-title: Privacy in trajectory micro-data publishing: a survey
  publication-title: Trans. Data Priv.
– volume: 472
  start-page: 201
  year: 2022
  end-page: 211
  ident: b27
  article-title: OPTDP: Towards optimal personalized trajectory differential privacy for trajectory data publishing
  publication-title: Neurocomputing
– start-page: 331
  year: 2018
  end-page: 346
  ident: b10
  article-title: Swapmob: Swapping trajectories for mobility anonymization
  publication-title: Privacy in Statistical Databases
– volume: 10
  start-page: 1178
  year: 2017
  end-page: 1189
  ident: b35
  article-title: Trajectory similarity join in spatial networks
  publication-title: Proc. VLDB Endow.
– volume: 1
  start-page: 85
  year: 2020
  end-page: 103
  ident: b3
  article-title: Leveraging data science to combat COVID-19: a comprehensive review
  publication-title: IEEE Trans. Artif. Intel.
– volume: 4
  year: 2015
  ident: b8
  article-title: Spatio-temporal techniques for user identification by means of GPS mobility data
  publication-title: EPJ Data Sci.
– volume: vol. 01
  start-page: 149
  year: 2001
  end-page: 160
  ident: b29
  article-title: Chord: A scalable peer-to-peer lookup service for internet applications
  publication-title: Proceedings of the 2001 Conference on Applications, Technologies, Architectures, and Protocols for Computer Communications
– volume: 12
  start-page: 689
  year: 2017
  end-page: 704
  ident: b7
  article-title: Group sparsity tensor factorization for re-identification of open mobility traces
  publication-title: IEEE Trans. Inf. Forensics Secur.
– year: 2022
  ident: b36
  article-title: Dataset epfl/mobility (v. 2009-02-24)
– volume: 6
  year: 2020
  ident: b2
  article-title: Mobile phone data for informing public health actions across the COVID-19 pandemic life cycle
  publication-title: Sci. Adv.
– reference: M. Gramaglia, M. Fiore, Hiding mobile traffic fingerprints with glove, in: Proceedings of the 11th ACM Conference on Emerging Networking Experiments and Technologies, 2015, pp. 1–13.
– reference: Y. Cao, M. Yoshikawa, Differentially private real-time data release over infinite trajectory streams, in: 2015 16th IEEE International Conference on Mobile Data Management, Vol. 2, 2015, pp. 68–73.
– volume: 3
  start-page: 91
  year: 2010
  end-page: 121
  ident: b16
  article-title: Movement data anonymity through generalization
  publication-title: Trans. Data Priv.
– volume: 1
  start-page: 41
  year: 1963
  end-page: 46
  ident: b33
  article-title: Study of hand preferences on signature for right-handed and left-handed peoples
  publication-title: Int. J. Adv. Eng. Technol.
– volume: 90
  start-page: 319
  year: 2002
  end-page: 342
  ident: b31
  article-title: A chronology of interpolation: from ancient astronomy to modern signal and image processing
  publication-title: Proc. IEEE
– volume: 29
  start-page: 3
  year: 2020
  end-page: 32
  ident: b32
  article-title: A survey of trajectory distance measures and performance evaluation
  publication-title: VLDB J.
– reference: X. Pan, X. Meng, J. Xu, Mobimix: Protecting location privacy with mix-zones over road networks, in: Proceedings of the 17th ACM SIGSPATIAL International Conference on Advances in Geographic Information Systems, 2009, pp. 256–265.
– volume: 6
  start-page: 58295
  year: 2018
  end-page: 58306
  ident: b1
  article-title: Big trajectory data: a survey of applications and services
  publication-title: IEEE Access
– reference: M. Castro, P. Druschel, Y.C. Hu, A. Rowstron, Exploiting Network Proximity in Peer-to-Peer Overlay Networks, Technical report MSR-TR2002-82, 2002.
– volume: vol. 06
  start-page: 265
  year: 2006
  end-page: 284
  ident: b18
  article-title: Calibrating noise to sensitivity in private data analysis
  publication-title: Proceedings of the Third Conference on Theory of Cryptography
– volume: 2013
  start-page: 901
  year: 2021
  end-page: 914
  ident: b25
  article-title: Geo-indistinguishability: differential privacy for location-based systems
  publication-title: ACM CCS
– reference: Y. Xiao, L. Xiong, Protecting locations with differential privacy under temporal correlations, in: Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security, 2015, pp. 1298–1309.
– start-page: 745
  year: 2016
  ident: b21
  article-title: Novel differentially private mechanisms for graphs
  publication-title: IEEE Trans. Inf. Forensics Secur.
– reference: Y. Song, D. Dahlmeier, S. Bressan, Not so unique in the crowd: A simple and effective algorithm for anonymizing location data, in: International Workshop on Privacy Preserving IR, PIR 2014, 2014, pp. 19–24.
– year: 1998
  ident: b12
  article-title: Protecting Privacy when Disclosing Information: K-Anonymity and Its Enforcement Through Generalization and Suppression
– volume: 64
  start-page: 34
  year: 2021
  end-page: 36
  ident: b24
  article-title: The limits of differential privacy (and its misuse in data release and machine learning)
  publication-title: Commun. ACM
– volume: 11
  start-page: 195
  year: 2005
  end-page: 212
  ident: b28
  article-title: Ordinal, continuous and heterogeneous k-anonymity through microaggregation
  publication-title: Data Min. Knowl. Discov.
– volume: 11
  start-page: 195
  issue: 2
  year: 2005
  ident: 10.1016/j.comcom.2022.04.011_b28
  article-title: Ordinal, continuous and heterogeneous k-anonymity through microaggregation
  publication-title: Data Min. Knowl. Discov.
  doi: 10.1007/s10618-005-0007-5
– volume: 13
  start-page: 91
  year: 2020
  ident: 10.1016/j.comcom.2022.04.011_b5
  article-title: Privacy in trajectory micro-data publishing: a survey
  publication-title: Trans. Data Priv.
– volume: 2
  start-page: 47
  issue: 1
  year: 2009
  ident: 10.1016/j.comcom.2022.04.011_b17
  article-title: Towards trajectory anonymization: a generalization-based approach
  publication-title: Trans. Data Priv.
– ident: 10.1016/j.comcom.2022.04.011_b19
  doi: 10.1109/CSF.2015.12
– volume: 351
  start-page: 1274
  year: 2016
  ident: 10.1016/j.comcom.2022.04.011_b11
  article-title: Comment on ’unique in the shopping mall: On the reidentifiability of credit card metadata’
  publication-title: Science
  doi: 10.1126/science.aad9295
– volume: 15
  start-page: 686
  issue: 3
  year: 2003
  ident: 10.1016/j.comcom.2022.04.011_b34
  article-title: Haar wavelets for efficient similarity search of time-series: with and without time warping
– ident: 10.1016/j.comcom.2022.04.011_b13
  doi: 10.1007/978-3-540-73540-3_15
– volume: vol. 01
  start-page: 149
  year: 2001
  ident: 10.1016/j.comcom.2022.04.011_b29
  article-title: Chord: A scalable peer-to-peer lookup service for internet applications
– volume: 4
  issue: 1
  year: 2015
  ident: 10.1016/j.comcom.2022.04.011_b8
  article-title: Spatio-temporal techniques for user identification by means of GPS mobility data
  publication-title: EPJ Data Sci.
  doi: 10.1140/epjds/s13688-015-0049-x
– year: 2022
  ident: 10.1016/j.comcom.2022.04.011_b36
– volume: 64
  start-page: 34
  issue: 7
  year: 2021
  ident: 10.1016/j.comcom.2022.04.011_b24
  article-title: The limits of differential privacy (and its misuse in data release and machine learning)
  publication-title: Commun. ACM
  doi: 10.1145/3433638
– volume: 12
  start-page: 2360
  issue: 12
  year: 2012
  ident: 10.1016/j.comcom.2022.04.011_b26
  article-title: Local differential perturbations: location privacy under approximate knowledge attackers
  publication-title: IEEE Trans. Mob. Comput.
  doi: 10.1109/TMC.2012.208
– volume: 1
  start-page: 41
  issue: 5
  year: 1963
  ident: 10.1016/j.comcom.2022.04.011_b33
  article-title: Study of hand preferences on signature for right-handed and left-handed peoples
  publication-title: Int. J. Adv. Eng. Technol.
– volume: 90
  start-page: 319
  issue: 3
  year: 2002
  ident: 10.1016/j.comcom.2022.04.011_b31
  article-title: A chronology of interpolation: from ancient astronomy to modern signal and image processing
  publication-title: Proc. IEEE
  doi: 10.1109/5.993400
– year: 1998
  ident: 10.1016/j.comcom.2022.04.011_b12
– ident: 10.1016/j.comcom.2022.04.011_b14
  doi: 10.1145/1653771.1653808
– year: 2016
  ident: 10.1016/j.comcom.2022.04.011_b4
– ident: 10.1016/j.comcom.2022.04.011_b30
– volume: 472
  start-page: 201
  year: 2022
  ident: 10.1016/j.comcom.2022.04.011_b27
  article-title: OPTDP: Towards optimal personalized trajectory differential privacy for trajectory data publishing
  publication-title: Neurocomputing
  doi: 10.1016/j.neucom.2021.04.137
– volume: 3
  start-page: 91
  issue: 2
  year: 2010
  ident: 10.1016/j.comcom.2022.04.011_b16
  article-title: Movement data anonymity through generalization
  publication-title: Trans. Data Priv.
– volume: vol. 16
  start-page: 139
  year: 2016
  ident: 10.1016/j.comcom.2022.04.011_b22
  article-title: Principled evaluation of differentially private algorithms using dpbench
– ident: 10.1016/j.comcom.2022.04.011_b23
  doi: 10.1109/MDM.2015.15
– volume: 12
  start-page: 689
  issue: 3
  year: 2017
  ident: 10.1016/j.comcom.2022.04.011_b7
  article-title: Group sparsity tensor factorization for re-identification of open mobility traces
  publication-title: IEEE Trans. Inf. Forensics Secur.
  doi: 10.1109/TIFS.2016.2631952
– volume: 1
  start-page: 85
  issue: 1
  year: 2020
  ident: 10.1016/j.comcom.2022.04.011_b3
  article-title: Leveraging data science to combat COVID-19: a comprehensive review
  publication-title: IEEE Trans. Artif. Intel.
  doi: 10.1109/TAI.2020.3020521
– ident: 10.1016/j.comcom.2022.04.011_b20
  doi: 10.1145/2810103.2813640
– volume: 10
  start-page: 1178
  issue: 11
  year: 2017
  ident: 10.1016/j.comcom.2022.04.011_b35
  article-title: Trajectory similarity join in spatial networks
  publication-title: Proc. VLDB Endow.
  doi: 10.14778/3137628.3137630
– volume: 6
  issue: 23
  year: 2020
  ident: 10.1016/j.comcom.2022.04.011_b2
  article-title: Mobile phone data for informing public health actions across the COVID-19 pandemic life cycle
  publication-title: Sci. Adv.
  doi: 10.1126/sciadv.abc0764
– ident: 10.1016/j.comcom.2022.04.011_b15
  doi: 10.1145/2716281.2836111
– start-page: 745
  year: 2016
  ident: 10.1016/j.comcom.2022.04.011_b21
  article-title: Novel differentially private mechanisms for graphs
  publication-title: IEEE Trans. Inf. Forensics Secur.
– volume: vol. 06
  start-page: 265
  year: 2006
  ident: 10.1016/j.comcom.2022.04.011_b18
  article-title: Calibrating noise to sensitivity in private data analysis
– volume: 29
  start-page: 3
  issue: 1
  year: 2020
  ident: 10.1016/j.comcom.2022.04.011_b32
  article-title: A survey of trajectory distance measures and performance evaluation
  publication-title: VLDB J.
  doi: 10.1007/s00778-019-00574-9
– volume: 208
  start-page: 55
  year: 2012
  ident: 10.1016/j.comcom.2022.04.011_b6
  article-title: Microaggregation and permutation-based anonymization of movement data
  publication-title: Inform. Sci.
  doi: 10.1016/j.ins.2012.04.015
– ident: 10.1016/j.comcom.2022.04.011_b9
– volume: 2013
  start-page: 901
  year: 2021
  ident: 10.1016/j.comcom.2022.04.011_b25
  article-title: Geo-indistinguishability: differential privacy for location-based systems
  publication-title: ACM CCS
– volume: 6
  start-page: 58295
  year: 2018
  ident: 10.1016/j.comcom.2022.04.011_b1
  article-title: Big trajectory data: a survey of applications and services
  publication-title: IEEE Access
  doi: 10.1109/ACCESS.2018.2873779
– start-page: 331
  year: 2018
  ident: 10.1016/j.comcom.2022.04.011_b10
  article-title: Swapmob: Swapping trajectories for mobility anonymization
SSID ssj0004773
Score 2.3832629
Snippet Mobility data, and specifically trajectories, are used to monitor the mobility of the population and are crucial to improve public health, transportation,...
SourceID crossref
elsevier
SourceType Enrichment Source
Index Database
Publisher
StartPage 57
SubjectTerms [formula omitted]-anonymity
Decentralized anonymization
P2P
Privacy
Title Decentralized k-anonymization of trajectories via privacy-preserving tit-for-tat
URI https://dx.doi.org/10.1016/j.comcom.2022.04.011
Volume 190
hasFullText 1
inHoldings 1
isFullTextHit
isPrint
link http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwnV1LS8NAEB76uOhBfOKz5OB1bZt9JUeplqooHiz0tmw2u5IqWqQKevC3O5tstIIoeMxjwvIxzHyz-WYW4DCWucx8kSOpyQgTWY9oygxhSDUwRUjrrN8auLwSozE7n_BJAwZ1L4yXVYbYX8X0MlqHO92AZndWFN1SlkQF8ue45DW0Ce2YpoK3oH18djG6-mqPlNWPZq9k9AZ1B10p88LPe9lIjLmsnHna7_-coRayznAVVgJdjI6rFa1Bwz6sw_LCEMENuD6xQWFZvNk8uiO6rOhDf2X06CJ8Ni0357Eqjl4KHc2eihdtXokXwfpY8XAbodMQ5K8EuecmjIenN4MRCeckEIOEf06kMyLFzJ7RnIuMa-6Qt-XOssT0dOycH7jDuKHccqaplI4jRzQiThMnjE0d3YIWrsxuQ6T9vPs4MXnqYqatTUwi-omzvcwi1s7uAK2xUSYMEfdnWdyrWi02VRWiyiOqekwhojtAPq1m1RCNP96XNezqmzMojPO_Wu7-23IPlvxVpQLbh9b86dkeIN-YZx1oHr33O8GrPgCAb9XY
linkProvider Elsevier
linkToHtml http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwnV1LSwMxEA61HtSD-MT63IPX2Hbz2j1KtVRti4cWegvZbCJbpZZSC3rwtzvJ7moFUfC6yWTDR5j5JnwzQeg8FKlIXJIjiE4w5UkDK0I1pkA1IEQIY427Guj1eWdIb0dsVEGtshbGySoL35_7dO-tiy_1As36NMvqXpZEOPDn0PMasoJWKSPC6fou3r90HvBXUuoY3fSyfs6LvGBxJxoJIZL5jqfN5s_xaSnmtLfQZkEWg8t8P9uoYiY7aGOpheAuur8yhb4yezNp8IiVz-eL6srg2QYwNvZX85ATB4tMBdNZtlD6FTsJrPMUk4cAjgwG9oqBee6hYft60Org4pUErIHuz7GwmscQ1xOSMp4wxSywttQaGumGCq117XYo04QZRhURwjJgiJqHcWS5NrEl-6gKOzMHKFCu230Y6TS2IVXGRDrizciaRmIAaWtqiJTYSF20EHcvWTzJUis2ljmi0iEqG1QCojWEP62meQuNP-aLEnb57ShI8PK_Wh7-2_IMrXUGva7s3vTvjtC6G8n1YMeoOp-9mBNgHvPk1J-sD05w1qM
openUrl ctx_ver=Z39.88-2004&ctx_enc=info%3Aofi%2Fenc%3AUTF-8&rfr_id=info%3Asid%2Fsummon.serialssolutions.com&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.atitle=Decentralized+k-anonymization+of+trajectories+via+privacy-preserving+tit-for-tat&rft.jtitle=Computer+communications&rft.au=Domingo-Ferrer%2C+Josep&rft.au=Mart%C3%ADnez%2C+Sergio&rft.au=S%C3%A1nchez%2C+David&rft.date=2022-06-01&rft.pub=Elsevier+B.V&rft.issn=0140-3664&rft.volume=190&rft.spage=57&rft.epage=68&rft_id=info:doi/10.1016%2Fj.comcom.2022.04.011&rft.externalDocID=S0140366422001153
thumbnail_l http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/lc.gif&issn=0140-3664&client=summon
thumbnail_m http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/mc.gif&issn=0140-3664&client=summon
thumbnail_s http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/sc.gif&issn=0140-3664&client=summon