Skip to main content
Log in

Resisting TUL attack: balancing data privacy and utility on trajectory via collaborative adversarial learning

  • Research
  • Published:
GeoInformatica Aims and scope Submit manuscript

Abstract

Nowadays, large-scale individual trajectories can be collected by various location-based social network services, which enables us to better understand human mobility patterns. However, the trajectory data usually contain sensitive information of users, raising considerable concerns about the privacy issue. Existing methods for protecting user trajectory data face two major challenges. First, existing methods generally emphasize on data privacy but largely ignore the data utility. Second, most existing work focus on protecting the privacy of users’ check-in locations, which is not sufficient to protect against the trajectory-user linking (TUL) attack that infers a user’s identity based on her/his trajectories. In this paper, we for the first time propose a collaborative adversarial learning model named BPUCAL to effectively resist the TUL attack and preserve the data utility simultaneously. The general idea is to fool the TUL model by adding a small perturbation on the original trajectory data to balance the data utility and privacy. BPUCAL perturbs a few numbers of carefully identified check-ins of a trajectory which are pivotal for a TUL model to infer the identity of a user. Specifically, BPUCAL contains three parts: a perturbation generator, a discriminator, and a TUL model. The generator aims to produce learnable noise and adds it to the original trajectories for obtaining perturbed trajectories. The perturbed trajectories with a minimal changes compared to the original trajectories can deceive both the discriminator and the TUL model. Extensive experiments are conducted over two real-world datasets. The results show the superior performance of our proposal in balancing data privacy and utility on trajectory data by comparison with baselines.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6

Similar content being viewed by others

Availability of data and materials

The datasets can be find in http://sites.google.com/site/yangdingqi/home/foursquare-dataset and http://www.yongliu.org/datasets.html

Notes

  1. http://sites.google.com/site/yangdingqi/home/foursquare-dataset

  2. http://www.yongliu.org/datasets.html

References

  1. Gao Q, Zhou F, Zhang K et al (2017) Identifying Human Mobility via Trajectory Embeddings. In: IJCAI, pp 1689–1695

  2. Miao C, Wang J, Yu H et al (2020) Trajectory-user linking with attentive recurrent network. In: Proceedings of the 19th international conference on autonomous agents and multiagent systems, pp 878–886

  3. Zhao P, Luo A, Liu Y, et al (2020) Where to go next: A spatio-temporal gated network for next poi recommendation. In: IEEE Transactions on Knowledge and Data Engineering, pp 2512–2524

  4. Vlahogianni E I, Karlaftis M G, Golias J C (2014) Short-term traffic forecasting: Where we are and where we’re going. In: Transportation Research Part C: Emerging Technologies, pp 3–19

  5. Wu H, Xue M, Cao J et al (2016) Fuzzy trajectory linking. In: IEEE 32nd International Conference on Data Engineering (ICDE), pp 859–870

  6. Chow C Y, Mokbel M F (2011) Trajectory privacy in location-based services and data publication. In: ACM Sigkdd Explorations Newsletter, pp 19–29

  7. Liu X, Chen H, Andris C (2018) trajGANs: Using generative adversarial networks for geo-privacy protection of trajectory data (Vision paper). In: Location privacy and security workshop, pp 1–7

  8. Rao J, Gao S, Kang Y et al (2020) LSTM-TrajGAN: A deep learning approach to trajectory privacy protection. In: Proceedings of the 11th International Conference on Geographic Information Science

  9. Chow CY, Mokbel MF, Liu X (2006) A peer-to-peer spatial cloaking algorithm for anonymous location-based service. In: Proceedings of the 14th annual ACM international symposium on Advances in geographic information systems, pp 171–178

  10. A. Almusaylim Z, Jhanjhi NZ (2020) Comprehensive review: Privacy protection of user in location-aware services of mobile cloud computing. In: Wireless Personal Communications, pp 541–564

  11. Cavanillas J M, Curry E, Wahlster W (2016) The big data value opportunity. In: New horizons for a data-driven economy: A roadmap for usage and exploitation of big data in Europe, pp 3–11

  12. Nergiz M E, Atzori M, Saygin Y (2008) Towards trajectory anonymization: a generalization-based approach. In: Proceedings of the SIGSPATIAL ACM GIS 2008 International Workshop on Security and Privacy in GIS and LBS, pp 52–61

  13. Li M, Zhu L, Zhang Z et al (2017) Achieving differential privacy of trajectory data publishing in participatory sensing. In: Information Sciences, pp 1–13

  14. Zhou F, Gao Q, Trajcevski G et al (2018) Trajectory-User Linking via Variational AutoEncoder. In: IJCAI, pp 3212–3218

  15. Andrés M E, Bordenabe N E, Chatzikokolakis K et al (2013) Geo-indistinguishability: Differential privacy for location-based systems. In : Proceedings of the 2013 ACM SIGSAC conference on Computer & communications security, pp 901–914

  16. Chen W, Li S, Huang C et al (2022) Mutual Distillation Learning Network for Trajectory-User Linking. In: IJCAI

  17. Garfinkel S (2015) De-identification of Personal Information. In: US Department of Commerce, National Institute of Standards and Technology

  18. De Montjoye Y A, Hidalgo C A, Verleysen M et al (2013) Unique in the crowd: The privacy bounds of human mobility. In: Scientific reports, pp 1–5

  19. Chen S, Fu A, Shen J et al (2020) RNN-DP: A new differential privacy scheme base on Recurrent Neural Network for Dynamic trajectory privacy protection. In: Journal of Network and Computer Applications

  20. Tu Z, Xu F, Li Y et al (2018) A new privacy breach: User trajectory recovery from aggregated mobility data. In: IEEE/ACM Transactions on Networking, pp 1446–1459

  21. Qian T, Liu B, Nguyen QVH et al (2019) Spatiotemporal representation learning for translation-based POI recommendation. In: ACM Transactions on Information Systems (TOIS), pp 1–24

  22. Li Y, Yu R, Shahabi C et al (2017) Diffusion convolutional recurrent neural network: Data-driven traffic forecasting. In: International Conference on Learning Representations (ICLR)

  23. Fiore M, Katsikouli P, Zavou E et al (2020) Privacy in trajectory micro-data publishing: a survey. In: Transactions on Data Privacy, pp 91–149

  24. Zhao Z, Dua D, Singh S (2017) Generating natural adversarial examples. In: International Conference on Learning Representations (ICLR)

  25. Vermeire T, Brughmans D, Goethals S et al (2022) Explainable image classification with evidence counterfactual. In: Pattern Analysis and Applications, pp 315–335

  26. Graves A, Graves A (2012) Long short-term memory. In: Supervised sequence labelling with recurrent neural networks, pp 37–45

  27. Maouche M, Ben Mokhtar S, Bouchenak S (2018) Hmc: Robust privacy protection of mobility data against multiple re-identification attacks. In: Proceedings of the ACM on Interactive, Mobile, Wearable and Ubiquitous Technologies, pp 1–25

  28. Gao S, Ma J, Shi W et al (2013) TrPF: A trajectory privacy-preserving framework for participatory sensing. In: IEEE Transactions on Information Forensics and Security, pp 874–887

  29. Wang Y, Xu D, He X et al (2012) L2P2: Location-aware location privacy protection for location-based services. In: Proceedings IEEE INFOCOM, pp 1996–2004

  30. Jiang J, Han G, Wang H et al (2019) A survey on location privacy protection in wireless sensor networks. In: Journal of Network and Computer Applications, pp 93–114

  31. Yin C, Xi J, Sun R et al (2017) Location privacy protection based on differential privacy strategy for big data in industrial internet of things. In: IEEE Transactions on Industrial Informatics, pp 3628–3636

  32. Li M, Zhu L, Zhang Z et al (2017) Achieving differential privacy of trajectory data publishing in participatory sensing. In: Information Sciences, pp 1–13

  33. Zhao X, Dong Y, Pi D (2019) Novel trajectory data publishing method under differential privacy. In: Expert Systems with Applications

  34. Yang D, Zhang D, Zheng VW et al (2014) Modeling user activity preference by leveraging user spatial temporal characteristics in LBSNs. In: IEEE Transactions on Systems, Man, and Cybernetics: Systems, pp 129–142

  35. Liu Y, Wei W, Sun A et al (2014) Exploiting geographical neighborhood characteristics for location recommendation. In: Proceedings of the 23rd ACM international conference on conference on information and knowledge management, pp 739–748

  36. Luo Y, Liu Q, Liu Z (2021) Stan: Spatio-temporal attention network for next location recommendation. In: Proceedings of the Web Conference, pp 2177–2185

  37. Ngo H, Kim J (2015) Location privacy via differential private perturbation of cloaking area. In: 2015 IEEE 28th computer security foundations symposium, pp 63–74

  38. Niu B, Li Q, Zhu X et al (2014) Achieving k-anonymity in privacy-aware location-based services. In: IEEE INFOCOM 2014-IEEE conference on computer communications, pp 754–762

  39. Dobson J E, Fisher PF (2003) Geoslavery. In: IEEE Technology and Society Magazine, pp 47–52

  40. Xing L, Jia X, Gao J et al (2021) A location privacy protection algorithm based on double k-anonymity in the social internet of vehicles. In: IEEE Communications Letters, pp 3199–3203

  41. Ying B, Makrakis D, Mouftah HT (2013) Dynamic mix-zone for location privacy in vehicular networks. In: IEEE Communications Letters, pp 1524–1527

  42. Ma C, Li J, Ding M et al (2020) On safeguarding privacy and security in the framework of federated learning. In: IEEE network, pp 242–248

  43. Deng L, Sun H, Zhao Y et al (2023) S2TUL: A Semi-Supervised Framework for Trajectory-User Linking. In: Proceedings of the Sixteenth ACM International Conference on Web Search and Data Mining, pp 375–383

  44. Jiang R, Song X, Huang D et al (2019) Deepurbanevent: A system for predicting citywide crowd dynamics at big events. In: Proceedings of the 25th ACM SIGKDD international conference on knowledge discovery & data mining, pp 2114–2122

  45. Jiang R, Yin D, Wang Z et al (2021) Dl-traff: Survey and benchmark of deep learning models for urban traffic prediction. In: Proceedings of the 30th ACM international conference on information & knowledge management, pp 4515–4525

  46. Jiang R, Song X, Fan Z et al (2018) Deepurbanmomentum: An online deep-learning system for short-term urban mobility prediction. In: Proceedings of the AAAI Conference on Artificial Intelligence

  47. Fan Z, Song X, Jiang R et al (2019) Decentralized attention-based personalized human mobility prediction. In: 2019 Proceedings of the ACM on Interactive, Mobile, Wearable and Ubiquitous Technologies, pp 1–26

  48. Yu Y, Tang H, Wang F et al (2020) TULSN: siamese network for trajectory-user linking. In: 2020 International Joint Conference on Neural Networks (IJCNN), pp 1–8

Download references

Funding

This work is supported by National Science Foundation of China (NO. 62172443 and 62372460), Hunan Provincial Natural Science Foundation of China (NO. 2022JJ30053), the financial support of Lingnan University (LU, NO. DB23A4), Lam Woo Research Fund at LU (NO. 871236), and the High Performance Computing Center of Central South University.

Author information

Authors and Affiliations

Authors

Contributions

Yandi Lun wrote the main manuscript text and implemented the code. Senzhang Wang wrote the main manuscript text. Hao Miao participated in writing the introduction and conducted the comparison experiment. Renzhi Wang prepared Fig. 2 and conducted the Parameter Study. Jiaxing Shen discussed the idea of the work and wrote the related work. Xiang Wang conducted the ablation experiment. All authors reviewed the manuscript.

Corresponding author

Correspondence to Senzhang Wang.

Ethics declarations

Competing interests

I declare that the authors have no competing interests as defined by Springer, or other interests that might be perceived to influence the results and/or discussion reported in this paper.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Lun, Y., Miao, H., Shen, J. et al. Resisting TUL attack: balancing data privacy and utility on trajectory via collaborative adversarial learning. Geoinformatica (2023). https://doi.org/10.1007/s10707-023-00507-3

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s10707-023-00507-3

Keywords

Navigation