Computer Science ›› 2013, Vol. 40 ›› Issue (11): 89-93.

Previous Articles     Next Articles

Identifying User’s ID from Anonymous Mobility Trace Set via Asynchronous Side Information

ZHANG Hong-ji,LI Wen-zhong and LU Sang-lu   

  • Online:2018-11-16 Published:2018-11-16

Abstract: With the development of social network applications,and to meet the demand of mobile system designing and scientific research,plenty of location trace information has been collected and published.Most public traces utilize the anonymous ID and adding noise to protect the privacy of users.However,these processes are vulnerable when facing asynchronous attack.Even if partial information was exposed to adversary and the collections of side information and public trace set are not in the same duration,the adversary can also identify user’s ID with high accuracy.Our experiment shows that the existing method is not applicable when facing asynchronous side information.A novel method applicable in asynchronous condition was proposed which is called hot-matrix method.To verify this method,we employed experiments in three different mobility trace sets,whose subject is taxi,bus and human beings respectively.Experiments show that hot-matrix method performs much better than existing approach.

Key words: Anonymilization,Mobility trace,Identification,Geographical hot spots

[1] Lba counts in apple store and android marketplace.ht-tp://www.skyhookwireless.com/locationapps/,2010
[2] Quercia D,Lathia N,Calabrese F,et al.Recommending social events from mobile phone location data[C]∥Proceedings of the 2010IEEE International Conference on Data Mining(ICDM’ 10).Washington,DC,USA,2010.IEEE Computer Society,2010:971-976
[3] Sohn T,Li K A,Lee G,et al.Place-its:A study of location-based reminders on mobile phones [C]∥Fifth International Conference on Ubiquitous Computing(UbiComp’ 05).Berlin,Heidelberg,2005.Springer Verlag,2005:232-250
[4] Gaonkar S,Li J,Choudhury R R,et al.Micro-blog:sharing and querying content through mobile phones and social participation[C]∥Proceedings of the 6th international conference on Mobile systems,applications,and services(MobiSys’ 08).New York,NY,USA,2008.ACM,2008:174-186
[5] Motani M,Srinivasan V,Nuggehalli P S.Peoplenet:engineering a wireless virtual social network[C]∥Proceedings of the 11th annual international conference on Mobile computing and networking(MobiCom’ 05).New York,NY,USA,2005.ACM,2005:243-257
[6] Narayanan A,Shmatikov V.De-anonymizing social networks[C]∥Proceedings of the 200930th IEEE Symposium on Security and Privacy(SP’ 09).Washington,DC,USA,2009.IEEE Computer Society,2009:173-187
[7] Sala A,Zhao X,Wilson C,et al.Sharing graphs using differenti-ally private graph models[C]∥Proceedings of the 2011ACM SIGCOMM conference on Internet measurement conference(IMC’ 11).New York,NY,USA,2011.ACM,2011:81-98
[8] The foursquare website.https://foursquare.com/,2012
[9] Piorkowski M,Sarafijanovic-Djukic N,Grossglauser M.CRAWDAD data set epfl/mobility.http://crawdad.cs.dartmouth.edu/epfl/mobility,2009-02-24
[10] Eagle N,Pentland A.Reality mining:sensing complex social sys-tems[J].Personal and Ubiquitous Computing,2006,10(4):255-268
[11] University S J.Suvnet-trace data.http://wirelesslab.sjtu.edu.cn
[12] Ma C Y,Yau D K,Yip N K,et al.Privacy vulnerability of published anonymous mobility traces[C]∥Proceedings of the sixteenth annual international conference on Mobile computing and networking(MobiCom’ 10).New York,NY,USA,2010.ACM,2010:185-196
[13] Gonzalez M C,Hidalgo C A,Barabasi A-L.Understanding individual human mobility patterns[J].Nature,2008,453:779-782
[14] Eagle N,Pentland A S.CRAWDAD data set mit/reality.http://crawdad.cs.dartmouth.edu/mit/reality,2005-07-01

No related articles found!
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!