Time Distortion Anonymization for the Publication of Mobility Data with High Utility

Size: px
Start display at page:

Download "Time Distortion Anonymization for the Publication of Mobility Data with High Utility"

Transcription

1 Time Distortion Anonymization for the Publication of Mobility Data with High Utility Vincent Primault, Sonia Ben Mokhtar, Cédric Lauradoux and Lionel Brunie

2 Mobility data usefulness Real-time traffic, traffic prediction Companies collecting data Long-term place prediction 2

3 and threats Gambs et al. Show Me How You Move and I Will Tell You Who You Are. Transactions on Data Privacy,

4

5 Privacy-preserving data publication Attacker Raw mobility traces Protection mechanism Anonymized mobility traces Public maps Clustering White pages Data mining Partially re-identified mobility traces Machine learning Researcher Simulations Useful analysis results 5

6 Outline Introduction State of the art Making a PROMESSE Experimental evaluation Conclusion 6

7 A mobility trace A trace is a temporally ordered list of records belonging to a same user. A record is a triplet (user, location, timestamp). 7

8 Extraction of points of interest (POIs) Done by using, e.g., an appropriate clustering algorithm. Points of interest convey semantic information about habits and can lead to usersre-identification. 8

9 Location privacy protection mechanisms for data publication k-anonymity Differential privacy Wait For Me [Abul et al., 2010] Geo-Indistinguishability [Andrés et al., 2013] Abul et al. Anonymization of moving objects databases by clustering and perturbation. Information Systems, Andrés et al. Geo-indistinguishability: Differential privacy for Location-based Systems. CCS,

10 Wait For Me represents the incertitude that comes from GPS measurements. Wait For Me enforces (k, )-anonymity, i.e., there is always at least k users in a cylinder of radius /2. Abul et al. Anonymization of moving objects databases by clustering and perturbation. Information Systems,

11 Geo-Indistinguishability Level of privacy l i within r i proportional to an ε Real location Protected location l4, r4 l3, r3 l1, r1 l2, r2 Andrés et al. Geo-indistinguishability: Differential privacy for Location-based Systems. CCS,

12 Outline Introduction State of the art Making a PROMESSE Experimental evaluation Conclusion 12

13 Intuition behind our work No state-of-the-art mechanism is both privacypreserving and usefulfor data scientists. Almost all of them alter the geographical information in some way. We believe geographical information is the most important one, so we propose a new mechanism that minimally distort the location. 13

14 Hiding POIs with speed smoothing The idea To guarantee a constant speed along a trace. More challengingto identify where a user stops, and therefore her POIs. How? Dividetraces intosmaller trajectories, typically one day long. Enforce an equal duration and length between two consecutive records. 14

15 Speed smoothing 10:05 10:05 epsilon Point of interest 10:06 10:06 10:07 10h08 10:07 10:08 15

16 Outline Introduction State of the art Making a PROMESSE Experimental evaluation Conclusion 16

17 Experimenting with three real-life datasets Cabspotting Geolife MDC Records 8,9M 3,8M 1,1M Traces 5,5k 2,4k 4,6k Avg trace duration 32 h 3 h 3 h Avg sampling rate 72 s 7 s 32 s 17

18 POIs retrieval POIs with maximum diameter of 200 meters and minimum duration of 15 minutes. Two POIs match if their centroids are within 100 meters. 18

19 Lower is better 60% POIs retrieval (F-score) 50% 40% 30% 20% 10% Cabspotting Geolife MDC 0% 19

20 Average spatial error Real trace Protected trace 20

21 Lower is better (log scale) Average spatial error Spatial error, in meters Cabspotting Geolife MDC 0,1 21

22 Range queries distortion From 2 to 8 hours 1,000 different queries Distortion is Q(D) Q(D ) /Q(D) 22

23 Lower is better 120% Range queries distortion 100% 80% 60% 40% 20% Cabspotting Geolife MDC 0% 23

24 Outline Introduction State of the art Making a PROMESSE Experimental evaluation Future work Conclusion 24

25 Summary Introduced time distortion, opened a new research direction. Implemented a new protection mechanism for data publishing, addressing a severe threat while maintaining high utility. Evaluated against three real-life datasets. 25

26 Questions 26

PULP: Achieving privacy and utility trade-off in user mobility data

PULP: Achieving privacy and utility trade-off in user mobility data PULP: Achieving privacy and utility trade-off in user mobility data Sophie Cerf, Bogdan Robu, Nicolas Marchand, gipsa-lab, Univ. Grenoble Alpes Vincent Primault, Antoine Boutet, Sara Bouchenak, Sonia Ben

More information

PULP: Achieving privacy and utility trade-off in user mobility data

PULP: Achieving privacy and utility trade-off in user mobility data PULP: Achieving privacy and utility trade-off in user mobility data Sophie Cerf, Bogdan Robu, Nicolas Marchand, gipsa-lab, Univ. Grenoble Alpes Vincent Primault, Antoine Boutet, Sara Bouchenak, Sonia Ben

More information

Publishing CitiSense Data: Privacy Concerns and Remedies

Publishing CitiSense Data: Privacy Concerns and Remedies Publishing CitiSense Data: Privacy Concerns and Remedies Kapil Gupta Advisor : Prof. Bill Griswold 1 Location Based Services Great utility of location based services data traffic control, mobility management,

More information

Privacy-Preserving of Check-in Services in MSNS Based on a Bit Matrix

Privacy-Preserving of Check-in Services in MSNS Based on a Bit Matrix BULGARIAN ACADEMY OF SCIENCES CYBERNETICS AND INFORMATION TECHNOLOGIES Volume 15, No 2 Sofia 2015 Print ISSN: 1311-9702; Online ISSN: 1314-4081 DOI: 10.1515/cait-2015-0032 Privacy-Preserving of Check-in

More information

Extracting Rankings for Spatial Keyword Queries from GPS Data

Extracting Rankings for Spatial Keyword Queries from GPS Data Extracting Rankings for Spatial Keyword Queries from GPS Data Ilkcan Keles Christian S. Jensen Simonas Saltenis Aalborg University Outline Introduction Motivation Problem Definition Proposed Method Overview

More information

Differentially Private Multi- Dimensional Time Series Release for Traffic Monitoring

Differentially Private Multi- Dimensional Time Series Release for Traffic Monitoring DBSec 13 Differentially Private Multi- Dimensional Time Series Release for Traffic Monitoring Liyue Fan, Li Xiong, Vaidy Sunderam Department of Math & Computer Science Emory University 9/4/2013 DBSec'13:

More information

PrivApprox. Privacy- Preserving Stream Analytics.

PrivApprox. Privacy- Preserving Stream Analytics. PrivApprox Privacy- Preserving Stream Analytics https://privapprox.github.io Do Le Quoc, Martin Beck, Pramod Bhatotia, Ruichuan Chen, Christof Fetzer, Thorsten Strufe July 2017 Motivation Clients Analysts

More information

Who Cares about Others Privacy: Personalized Anonymization of Moving Object Trajectories

Who Cares about Others Privacy: Personalized Anonymization of Moving Object Trajectories Who Cares about Others Privacy: Personalized Anonymization of Moving Object Trajectories Despina Kopanaki Dept. of Informatics University of Piraeus, Greece dkopanak@unipi.gr Vasilis Theodossopoulos Dept.

More information

Contents. Part I Setting the Scene

Contents. Part I Setting the Scene Contents Part I Setting the Scene 1 Introduction... 3 1.1 About Mobility Data... 3 1.1.1 Global Positioning System (GPS)... 5 1.1.2 Format of GPS Data... 6 1.1.3 Examples of Trajectory Datasets... 8 1.2

More information

Anonymization of Network Traces Using Noise Addition Techniques

Anonymization of Network Traces Using Noise Addition Techniques Anonymization of Network Traces Using Noise Addition Techniques By Ahmed AlEroud Assistant Professor of Computer Information Systems Yarmouk University, Jordan Post-doctoral Fellow, Department of Information

More information

Indrajit Roy, Srinath T.V. Setty, Ann Kilzer, Vitaly Shmatikov, Emmett Witchel The University of Texas at Austin

Indrajit Roy, Srinath T.V. Setty, Ann Kilzer, Vitaly Shmatikov, Emmett Witchel The University of Texas at Austin Airavat: Security and Privacy for MapReduce Indrajit Roy, Srinath T.V. Setty, Ann Kilzer, Vitaly Shmatikov, Emmett Witchel The University of Texas at Austin Computing in the year 201X 2 Data Illusion of

More information

Perception Deception: Physical Adversarial Attack Challenges and Tactics for DNN-based Object Detection

Perception Deception: Physical Adversarial Attack Challenges and Tactics for DNN-based Object Detection Perception Deception: Physical Adversarial Attack Challenges and Tactics for DNN-based Object Detection Zhenyu (Edward) Zhong, Yunhan Jia, Weilin Xu, Tao Wei Scan Me Our Team X-Lab Chief Security Scientist

More information

Mobility Data Management & Exploration

Mobility Data Management & Exploration Mobility Data Management & Exploration Ch. 07. Mobility Data Mining and Knowledge Discovery Nikos Pelekis & Yannis Theodoridis InfoLab University of Piraeus Greece infolab.cs.unipi.gr v.2014.05 Chapter

More information

DS595/CS525: Urban Network Analysis --Urban Mobility Prof. Yanhua Li

DS595/CS525: Urban Network Analysis --Urban Mobility Prof. Yanhua Li Welcome to DS595/CS525: Urban Network Analysis --Urban Mobility Prof. Yanhua Li Time: 6:00pm 8:50pm Wednesday Location: Fuller 320 Spring 2017 2 Team assignment Finalized. (Great!) Guest Speaker 2/22 A

More information

Data Model and Management

Data Model and Management Data Model and Management Ye Zhao and Farah Kamw Outline Urban Data and Availability Urban Trajectory Data Types Data Preprocessing and Data Registration Urban Trajectory Data and Query Model Spatial Database

More information

A Case Study: Privacy Preserving Release of Spa9o- temporal Density in Paris

A Case Study: Privacy Preserving Release of Spa9o- temporal Density in Paris A Case Study: Privacy Preserving Release of Spa9o- temporal Density in Paris Gergely Acs (INRIA) gergely.acs@inria.fr!! Claude Castelluccia (INRIA) claude.castelluccia@inria.fr! Outline 2! Dataset descrip9on!

More information

A Framework for Mobility Pattern Mining and Privacy- Aware Querying of Trajectory Data

A Framework for Mobility Pattern Mining and Privacy- Aware Querying of Trajectory Data A Framework for Mobility Pattern Mining and Privacy- Aware Querying of Trajectory Data Despina Kopanaki Dept. of Informatics University of Piraeus Piraeus, Greece dkopanak@unipi.gr Nikos Pelekis Dept.

More information

Evaluation of Privacy Preserving Algorithms Using Traffic Knowledge Based Adversary Models

Evaluation of Privacy Preserving Algorithms Using Traffic Knowledge Based Adversary Models Evaluation of Privacy Preserving Algorithms Using Traffic Knowledge Based Adversary Models Zhanbo Sun, Bin Zan*, Jeff (Xuegang) Ban, Marco Gruteser* and Peng Hao Rensselaer Polytechnic Institute 110 8th

More information

CS573 Data Privacy and Security. Differential Privacy. Li Xiong

CS573 Data Privacy and Security. Differential Privacy. Li Xiong CS573 Data Privacy and Security Differential Privacy Li Xiong Outline Differential Privacy Definition Basic techniques Composition theorems Statistical Data Privacy Non-interactive vs interactive Privacy

More information

Towards Trajectory Anonymization: A Generalization-Based Approach

Towards Trajectory Anonymization: A Generalization-Based Approach Purdue University Purdue e-pubs Department of Computer Science Technical Reports Department of Computer Science 2008 Towards Trajectory Anonymization: A Generalization-Based Approach Mehmet Ercan Nergiz

More information

COLLABORATIVE LOCATION AND ACTIVITY RECOMMENDATIONS WITH GPS HISTORY DATA

COLLABORATIVE LOCATION AND ACTIVITY RECOMMENDATIONS WITH GPS HISTORY DATA COLLABORATIVE LOCATION AND ACTIVITY RECOMMENDATIONS WITH GPS HISTORY DATA Vincent W. Zheng, Yu Zheng, Xing Xie, Qiang Yang Hong Kong University of Science and Technology Microsoft Research Asia WWW 2010

More information

Location Guard browser extension for location privacy

Location Guard browser extension for location privacy Location Guard browser extension for location privacy Kostas Chatzikokolakis CNRS, INRIA, LIX Ecole Polytechnique joint work with Miguel Andrés, Nicolás Bordenabe, Catuscia Palamidessi, Marco Stronati

More information

Semantic-Based Surveillance Video Retrieval

Semantic-Based Surveillance Video Retrieval Semantic-Based Surveillance Video Retrieval Weiming Hu, Dan Xie, Zhouyu Fu, Wenrong Zeng, and Steve Maybank, Senior Member, IEEE IEEE Transactions on Image Processing, Vol. 16, No. 4, April 2007 Present

More information

Big Data - Security with Privacy

Big Data - Security with Privacy Big Data - Security with Privacy Elisa Bertino CS Department, Cyber Center, and CERIAS Purdue University Cyber Center Today we have technologies for Acquiring and sensing data Transmitting data Storing,

More information

Constructing Popular Routes from Uncertain Trajectories

Constructing Popular Routes from Uncertain Trajectories Constructing Popular Routes from Uncertain Trajectories Ling-Yin Wei, Yu Zheng, Wen-Chih Peng presented by Slawek Goryczka Scenarios A trajectory is a sequence of data points recording location information

More information

Fosca Giannotti et al,.

Fosca Giannotti et al,. Trajectory Pattern Mining Fosca Giannotti et al,. - Presented by Shuo Miao Conference on Knowledge discovery and data mining, 2007 OUTLINE 1. Motivation 2. T-Patterns: definition 3. T-Patterns: the approach(es)

More information

A Novel Method for Activity Place Sensing Based on Behavior Pattern Mining Using Crowdsourcing Trajectory Data

A Novel Method for Activity Place Sensing Based on Behavior Pattern Mining Using Crowdsourcing Trajectory Data A Novel Method for Activity Place Sensing Based on Behavior Pattern Mining Using Crowdsourcing Trajectory Data Wei Yang 1, Tinghua Ai 1, Wei Lu 1, Tong Zhang 2 1 School of Resource and Environment Sciences,

More information

Privacy-Preserving. Introduction to. Data Publishing. Concepts and Techniques. Benjamin C. M. Fung, Ke Wang, Chapman & Hall/CRC. S.

Privacy-Preserving. Introduction to. Data Publishing. Concepts and Techniques. Benjamin C. M. Fung, Ke Wang, Chapman & Hall/CRC. S. Chapman & Hall/CRC Data Mining and Knowledge Discovery Series Introduction to Privacy-Preserving Data Publishing Concepts and Techniques Benjamin C M Fung, Ke Wang, Ada Wai-Chee Fu, and Philip S Yu CRC

More information

Can t You Hear Me Knocking: Security and Privacy Threats from ML Application to Contextual Information

Can t You Hear Me Knocking: Security and Privacy Threats from ML Application to Contextual Information Can t You Hear Me Knocking: Security and Privacy Threats from ML Application to Contextual Information Contextual Security Workshop Contextual Security: Quo Vadis? Aalto University, Helsinki - December

More information

Visual Traffic Jam Analysis based on Trajectory Data

Visual Traffic Jam Analysis based on Trajectory Data Visualization Workshop 13 Visual Traffic Jam Analysis based on Trajectory Data Zuchao Wang 1, Min Lu 1, Xiaoru Yuan 1, 2, Junping Zhang 3, Huub van de Wetering 4 1) Key Laboratory of Machine Perception

More information

ADAPTIVE K MEANS CLUSTERING FOR HUMAN MOBILITY MODELING AND PREDICTION Anu Sharma( ) Advisor: Prof. Peizhao Hu

ADAPTIVE K MEANS CLUSTERING FOR HUMAN MOBILITY MODELING AND PREDICTION Anu Sharma( ) Advisor: Prof. Peizhao Hu ADAPTIVE K MEANS CLUSTERING FOR HUMAN MOBILITY MODELING AND PREDICTION Anu Sharma( axs3617@rit.edu ) Advisor: Prof. Peizhao Hu ABSTRACT Human movement follows repetitive trajectories. There has been extensive

More information

Movement Data Anonymity through Generalization

Movement Data Anonymity through Generalization 91 121 Movement Data Anonymity through Generalization Anna Monreale 2,3, Gennady Andrienko 1, Natalia Andrienko 1, Fosca Giannotti 2,4, Dino Pedreschi 3,4, Salvatore Rinzivillo 2, Stefan Wrobel 1 1 Fraunhofer

More information

Privacy-Preserving Machine Learning

Privacy-Preserving Machine Learning Privacy-Preserving Machine Learning CS 760: Machine Learning Spring 2018 Mark Craven and David Page www.biostat.wisc.edu/~craven/cs760 1 Goals for the Lecture You should understand the following concepts:

More information

GPU ACCELERATED SELF-JOIN FOR THE DISTANCE SIMILARITY METRIC

GPU ACCELERATED SELF-JOIN FOR THE DISTANCE SIMILARITY METRIC GPU ACCELERATED SELF-JOIN FOR THE DISTANCE SIMILARITY METRIC MIKE GOWANLOCK NORTHERN ARIZONA UNIVERSITY SCHOOL OF INFORMATICS, COMPUTING & CYBER SYSTEMS BEN KARSIN UNIVERSITY OF HAWAII AT MANOA DEPARTMENT

More information

MobiEyes: Distributed Architecture for Location-based Services

MobiEyes: Distributed Architecture for Location-based Services MobiEyes: Distributed Architecture for Location-based Services Ling Liu Georgia Institute of Technology Jointly with Buğra Gedik, Kipp Jones, Anand Murugappan, Bhuvan Bamba Outline of the Talk Motivation

More information

Privately Querying Location-based Services with SybilQuery

Privately Querying Location-based Services with SybilQuery Privately Querying Location-based Services with SybilQuery Pravin Shankar, Vinod Ganapathy, Liviu Iftode Rutgers University {spravin,vinodg,iftode}@cs.rutgers.edu Abstract To usefully query a location-based

More information

It s the Way you Check-in: Identifying Users in Location-Based Social Networks

It s the Way you Check-in: Identifying Users in Location-Based Social Networks It s the Way you Check-in: Identifying Users in Location-Based Social Networks Luca Rossi School of Computer Science University of Birmingham, UK l.rossi@cs.bham.ac.uk Mirco Musolesi School of Computer

More information

The 3rd China Visualization and Visual Analytics Conference 第三届中国可视化与可视分析大会 ~23 Changsha. ChinaVis 2016 长沙. 07.

The 3rd China Visualization and Visual Analytics Conference 第三届中国可视化与可视分析大会 ~23 Changsha. ChinaVis 2016 长沙. 07. ChinaVis 长沙 Someone missing? Would you please help us? ChinaVis 长沙 POI Unclear ChinaVis 长沙 Trajectory Missing and Error Attribute Conflict Introduction Task and Data Description MovementFinder Design Goal

More information

An algorithm for Trajectories Classification

An algorithm for Trajectories Classification An algorithm for Trajectories Classification Fabrizio Celli 28/08/2009 INDEX ABSTRACT... 3 APPLICATION SCENARIO... 3 CONCEPTUAL MODEL... 3 THE PROBLEM... 7 THE ALGORITHM... 8 DETAILS... 9 THE ALGORITHM

More information

CHAPTER 4 SEMANTIC REGION-BASED IMAGE RETRIEVAL (SRBIR)

CHAPTER 4 SEMANTIC REGION-BASED IMAGE RETRIEVAL (SRBIR) 63 CHAPTER 4 SEMANTIC REGION-BASED IMAGE RETRIEVAL (SRBIR) 4.1 INTRODUCTION The Semantic Region Based Image Retrieval (SRBIR) system automatically segments the dominant foreground region and retrieves

More information

De-anonymization attack on geolocated datasets

De-anonymization attack on geolocated datasets De-anonymization attack on geolocated datasets Sébastien Gambs, Marc-Olivier Killijian, Miguel Nuñez del Prado Cortez To cite this version: Sébastien Gambs, Marc-Olivier Killijian, Miguel Nuñez del Prado

More information

Differentially Private H-Tree

Differentially Private H-Tree GeoPrivacy: 2 nd Workshop on Privacy in Geographic Information Collection and Analysis Differentially Private H-Tree Hien To, Liyue Fan, Cyrus Shahabi Integrated Media System Center University of Southern

More information

LOCATION DATA AND GEO-INDISTINGUISHABILITY PRIVACY PRESERVING PROTOCOLS

LOCATION DATA AND GEO-INDISTINGUISHABILITY PRIVACY PRESERVING PROTOCOLS LOCATION DATA AND GEO-INDISTINGUISHABILITY PRIVACY PRESERVING PROTOCOLS BY EDWARD CHOU THESIS Submitted in partial fulfillment of the requirements for the degree of Bachelor of Science in Electrical and

More information

George Drosatos. Pavlos S. Efraimidis, Avi Arampatzis, Giorgos Stamatelatos and Ioannis N. Athanasiadis

George Drosatos. Pavlos S. Efraimidis, Avi Arampatzis, Giorgos Stamatelatos and Ioannis N. Athanasiadis George Drosatos Pavlos S. Efraimidis, Avi Arampatzis, Giorgos Stamatelatos and Ioannis N. Athanasiadis Institute for Language and Speech Processing Athena Research and Innovation Center Department of Informatics

More information

TRAJECTORY PATTERN MINING

TRAJECTORY PATTERN MINING TRAJECTORY PATTERN MINING Fosca Giannotti, Micro Nanni, Dino Pedreschi, Martha Axiak Marco Muscat Introduction 2 Nowadays data on the spatial and temporal location is objects is available. Gps, GSM towers,

More information

ACTIVITY IDENTIFICATION FROM ANIMAL GPS TRACKS WITH SPATIAL TEMPORAL CLUSTERING METHOD DDB-SMOT

ACTIVITY IDENTIFICATION FROM ANIMAL GPS TRACKS WITH SPATIAL TEMPORAL CLUSTERING METHOD DDB-SMOT ACTIVITY IDENTIFICATION FROM ANIMAL GPS TRACKS WITH SPATIAL TEMPORAL CLUSTERING METHOD DDB-SMOT A Thesis presented to the Faculty of the Graduate School at the University of Missouri In Partial Fulfillment

More information

Privacy-Preserving Assessment of Location Data Trustworthiness

Privacy-Preserving Assessment of Location Data Trustworthiness Purdue University Purdue e-pubs Cyber Center Publications Cyber Center 2011 Privacy-Preserving Assessment of Location Data Trustworthiness Chenyun Dai Fang-Yu Rao Gabriel Ghinita Elisa Bertino Purdue University,

More information

Large-Scale Flight Phase identification from ADS-B Data Using Machine Learning Methods

Large-Scale Flight Phase identification from ADS-B Data Using Machine Learning Methods Large-Scale Flight Phase identification from ADS-B Data Using Methods Junzi Sun 06.2016 PhD student, ATM Control and Simulation, Aerospace Engineering Large-Scale Flight Phase identification from ADS-B

More information

Privacy Protected Spatial Query Processing

Privacy Protected Spatial Query Processing Privacy Protected Spatial Query Processing Slide 1 Topics Introduction Cloaking-based Solution Transformation-based Solution Private Information Retrieval-based Solution Slide 2 1 Motivation The proliferation

More information

SimAttack: private web search under fire

SimAttack: private web search under fire SimAttack: private web search under fire Albin Petit, Thomas Cerqueus, Antoine Boutet, Sonia Ben Mokhtar, David Coquil, Lionel Brunie, Harald Kosch To cite this version: Albin Petit, Thomas Cerqueus, Antoine

More information

Contact: Ye Zhao, Professor Phone: Dept. of Computer Science, Kent State University, Ohio 44242

Contact: Ye Zhao, Professor Phone: Dept. of Computer Science, Kent State University, Ohio 44242 Table of Contents I. Overview... 2 II. Trajectory Datasets and Data Types... 3 III. Data Loading and Processing Guide... 5 IV. Account and Web-based Data Access... 14 V. Visual Analytics Interface... 15

More information

Microdata Publishing with Algorithmic Privacy Guarantees

Microdata Publishing with Algorithmic Privacy Guarantees Microdata Publishing with Algorithmic Privacy Guarantees Tiancheng Li and Ninghui Li Department of Computer Science, Purdue University 35 N. University Street West Lafayette, IN 4797-217 {li83,ninghui}@cs.purdue.edu

More information

Location data in the quest for protecting the citizen

Location data in the quest for protecting the citizen Location data in the quest for protecting the citizen Spatialist Workshop Eleni Kosta eleni.kosta@law.kuleuven.be 18 March 2011 Overview 1 2 3 4 Location data Mining of location data Processing of location

More information

Moderated by: Moheeb Rajab Background singers: Jay and Fabian

Moderated by: Moheeb Rajab Background singers: Jay and Fabian Network Forensics and Next Generation Internet Attacks Moderated by: Moheeb Rajab Background singers: Jay and Fabian 1 Agenda Questions and Critique of Timezones paper Extensions Network Monitoring (recap)

More information

DEVELOPING effective recommendation engines is critical

DEVELOPING effective recommendation engines is critical JOURNAL OF L A T E X CLASS FILES, VOL. 14, NO. 8, AUGUST 2015 1 Privacy-Preserving Social Media Data Publishing for Personalized Ranking-Based Recommendation Dingqi Yang, Bingqing Qu, and Philippe Cudré-Mauroux

More information

Privately Querying Location-based Services with SybilQuery

Privately Querying Location-based Services with SybilQuery Privately Querying Location-based Services with SybilQuery Pravin Shankar, Vinod Ganapathy, and Liviu Iftode Department of Computer Science, Rutgers University {spravin,vinodg,iftode}@cs.rutgers.edu ABSTRACT

More information

Disclosure Control by Computer Scientists: An Overview and an Application of Microaggregation to Mobility Data Anonymization

Disclosure Control by Computer Scientists: An Overview and an Application of Microaggregation to Mobility Data Anonymization Int. Statistical Inst.: Proc. 58th World Statistical Congress, 2011, Dublin (Session IPS060) p.1082 Disclosure Control by Computer Scientists: An Overview and an Application of Microaggregation to Mobility

More information

Synthesizing Plausible Privacy-Preserving Location Traces

Synthesizing Plausible Privacy-Preserving Location Traces Synthesizing Plausible Privacy-Preserving Location Traces Vincent Bindschaedler UIUC bindsch2@illinois.edu Reza Shokri Cornell Tech shokri@cornell.edu Abstract Camouflaging user s actual location with

More information

Data Security and Privacy. Topic 18: k-anonymity, l-diversity, and t-closeness

Data Security and Privacy. Topic 18: k-anonymity, l-diversity, and t-closeness Data Security and Privacy Topic 18: k-anonymity, l-diversity, and t-closeness 1 Optional Readings for This Lecture t-closeness: Privacy Beyond k-anonymity and l-diversity. Ninghui Li, Tiancheng Li, and

More information

CrowdSignals Platform

CrowdSignals Platform CrowdSignals Platform Description of Sensor Data Types Collected User s Reference Document 02/10/2016 EMAIL WEB P.O. Box 4452 91 S Jackson S, Seattle, WA 98104 info@algosnap.com www.algosnap.com CrowdSignals

More information

Introduction to Trajectory Clustering. By YONGLI ZHANG

Introduction to Trajectory Clustering. By YONGLI ZHANG Introduction to Trajectory Clustering By YONGLI ZHANG Outline 1. Problem Definition 2. Clustering Methods for Trajectory data 3. Model-based Trajectory Clustering 4. Applications 5. Conclusions 1 Problem

More information

Introduction to Data Mining

Introduction to Data Mining Introduction to Data Mining Privacy preserving data mining Li Xiong Slides credits: Chris Clifton Agrawal and Srikant 4/3/2011 1 Privacy Preserving Data Mining Privacy concerns about personal data AOL

More information

A System for Discovering Regions of Interest from Trajectory Data

A System for Discovering Regions of Interest from Trajectory Data A System for Discovering Regions of Interest from Trajectory Data Muhammad Reaz Uddin, Chinya Ravishankar, and Vassilis J. Tsotras University of California, Riverside, CA, USA {uddinm,ravi,tsotras}@cs.ucr.edu

More information

arxiv: v2 [cs.db] 5 Feb 2018

arxiv: v2 [cs.db] 5 Feb 2018 Knowledge and Information Systems (KAIS) manuscript No. (will be inserted by the editor) arxiv:169.7983v2 [cs.db] 5 Feb 218 Differentially-Private Counting of Users Spatial Regions Maryam Fanaeepour Benjamin

More information

Multi-phase IRC Botnet & Botnet Behavior Detection Model

Multi-phase IRC Botnet & Botnet Behavior Detection Model Software Verification and Validation Multi-phase IRC Botnet & Botnet Behavior Detection Model Aymen AlAwadi aymen@tmit.bme.hu Budapest university of technology and economics Department of Telecommunications

More information

MaPIR: Mapping-Based Private Information Retrieval for Location Privacy in LBISs

MaPIR: Mapping-Based Private Information Retrieval for Location Privacy in LBISs MaPIR: Mapping-Based Private Information Retrieval for Location Privacy in LBISs P. M. Wightman, M. Zurbarán, M. Rodríguez Departamento de Ingeniería de Sistemas Universidad del Norte Barranquilla, Colombia

More information

Crime - Based Predictive Analysis and Warning System

Crime - Based Predictive Analysis and Warning System Crime - Based Predictive Analysis and Warning System Sahil Puri, Parul Verma 12.01.2016 Outline Motivation Goal Dataset details Architecture Modelling and Approach Progress Future work Motivation and Goal

More information

2. (a) Briefly discuss the forms of Data preprocessing with neat diagram. (b) Explain about concept hierarchy generation for categorical data.

2. (a) Briefly discuss the forms of Data preprocessing with neat diagram. (b) Explain about concept hierarchy generation for categorical data. Code No: M0502/R05 Set No. 1 1. (a) Explain data mining as a step in the process of knowledge discovery. (b) Differentiate operational database systems and data warehousing. [8+8] 2. (a) Briefly discuss

More information

Mobility Data Management and Exploration: Theory and Practice

Mobility Data Management and Exploration: Theory and Practice Mobility Data Management and Exploration: Theory and Practice Chapter 4 -Mobility data management at the physical level Nikos Pelekis & Yannis Theodoridis InfoLab, University of Piraeus, Greece infolab.cs.unipi.gr

More information

Computer-based Tracking Protocols: Improving Communication between Databases

Computer-based Tracking Protocols: Improving Communication between Databases Computer-based Tracking Protocols: Improving Communication between Databases Amol Deshpande Database Group Department of Computer Science University of Maryland Overview Food tracking and traceability

More information

Final Exam DATA MINING I - 1DL360

Final Exam DATA MINING I - 1DL360 Uppsala University Department of Information Technology Kjell Orsborn Final Exam 2012-10-17 DATA MINING I - 1DL360 Date... Wednesday, October 17, 2012 Time... 08:00-13:00 Teacher on duty... Kjell Orsborn,

More information

Chapter 18 Privacy Enhancing Technologies for Wireless Sensor Networks

Chapter 18 Privacy Enhancing Technologies for Wireless Sensor Networks Chapter 18 Privacy Enhancing Technologies for Wireless Sensor Networks Chi-Yin Chow, Wenjian Xu and Tian He Abstract Since wireless sensor networks (WSNs) are vulnerable to malicious attacks due to their

More information

Where Next? Data Mining Techniques and Challenges for Trajectory Prediction. Slides credit: Layla Pournajaf

Where Next? Data Mining Techniques and Challenges for Trajectory Prediction. Slides credit: Layla Pournajaf Where Next? Data Mining Techniques and Challenges for Trajectory Prediction Slides credit: Layla Pournajaf o Navigational services. o Traffic management. o Location-based advertising. Source: A. Monreale,

More information

0x1A Great Papers in Computer Security

0x1A Great Papers in Computer Security CS 380S 0x1A Great Papers in Computer Security Vitaly Shmatikov http://www.cs.utexas.edu/~shmat/courses/cs380s/ C. Dwork Differential Privacy (ICALP 2006 and many other papers) Basic Setting DB= x 1 x

More information

Privacy-Preserving Using Data mining Technique in Cloud Computing

Privacy-Preserving Using Data mining Technique in Cloud Computing Cis-601 Graduate Seminar Privacy-Preserving Using Data mining Technique in Cloud Computing Submitted by: Rajan Sharma CSU ID: 2659829 Outline Introduction Related work Preliminaries Association Rule Mining

More information

Gathering Open Source Intelligence Anonymously Ntrepid Corporation. All rights reserved. PROPRIETARY

Gathering Open Source Intelligence Anonymously Ntrepid Corporation. All rights reserved. PROPRIETARY Gathering Open Source Intelligence Anonymously Background Founded Anonymizer in 1995 Creating Solutions Since 1992 Known for Consumer Privacy Service Major Corporate and Government Customers 2 Exposed

More information

PERTURBED ANONYMIZATION: TWO LEVEL SMART PRIVACY FOR LBS MOBILE USERS

PERTURBED ANONYMIZATION: TWO LEVEL SMART PRIVACY FOR LBS MOBILE USERS PERTURBED ANONYMIZATION: TWO LEVEL SMART PRIVACY FOR LBS MOBILE USERS Ruchika Gupta, Udai Pratap Rao and Manish Kumar Department of Computer Engineering, S. V. National Institute of Technology, Surat,

More information

Linked Stream Data: A Position Paper

Linked Stream Data: A Position Paper Linked Stream Data: A Position Paper Juan F. Sequeda 1, Oscar Corcho 2 1 Department of Computer Sciences. University of Texas at Austin 2 Ontology Engineering Group. Departamento de Inteligencia Artificial.

More information

Data Warehousing & Mining Techniques for Moving Object Databases

Data Warehousing & Mining Techniques for Moving Object Databases UNIVERSITY OF PIRAEUS DEPARTMENT OF INFORMATICS Data Warehousing & Mining Techniques for Moving Object Databases PhD Thesis GERASIMOS D. MARKETOS Degree in Informatics, University of Piraeus (2003) MSc

More information

Copyright 2016 Ramez Elmasri and Shamkant B. Navathe

Copyright 2016 Ramez Elmasri and Shamkant B. Navathe CHAPTER 26 Enhanced Data Models: Introduction to Active, Temporal, Spatial, Multimedia, and Deductive Databases 26.1 Active Database Concepts and Triggers Database systems implement rules that specify

More information

High-Throughput Real-Time Network Flow Visualization

High-Throughput Real-Time Network Flow Visualization High-Throughput Real-Time Network Flow Visualization Daniel Best Research Scientist Information Analytics daniel.best@pnl.gov Douglas Love, Shawn Bohn, William Pike 1 Tools and a Pipeline to Provide Defense

More information

Security analytics: From data to action Visual and analytical approaches to detecting modern adversaries

Security analytics: From data to action Visual and analytical approaches to detecting modern adversaries Security analytics: From data to action Visual and analytical approaches to detecting modern adversaries Chris Calvert, CISSP, CISM Director of Solutions Innovation Copyright 2013 Hewlett-Packard Development

More information

A Geometric Stack for Location-Aware Networking. Marco Gruteser, Rich Martin WINLAB, Rutgers University

A Geometric Stack for Location-Aware Networking. Marco Gruteser, Rich Martin WINLAB, Rutgers University A Geometric Stack for Location-Aware Networking Marco Gruteser, Rich Martin WINLAB, Rutgers University Why Location-Aware Networking? The Revenge of Geography Low-cost localization Point-of-Interest Queries

More information

A Two-Layered Anomaly Detection Technique based on Multi-modal Flow Behavior Models

A Two-Layered Anomaly Detection Technique based on Multi-modal Flow Behavior Models A Two-Layered Anomaly Detection Technique based on Multi-modal Flow Behavior Models Marc Ph. Stoecklin Jean-Yves Le Boudec Andreas Kind

More information

Mobility Data Mining. Mobility data Analysis Foundations

Mobility Data Mining. Mobility data Analysis Foundations Mobility Data Mining Mobility data Analysis Foundations MDA, 2015 Trajectory Clustering T-clustering Trajectories are grouped based on similarity Several possible notions of similarity Start/End points

More information

Photo Tourism: Exploring Photo Collections in 3D

Photo Tourism: Exploring Photo Collections in 3D Click! Click! Oooo!! Click! Zoom click! Click! Some other camera noise!! Photo Tourism: Exploring Photo Collections in 3D Click! Click! Ahhh! Click! Click! Overview of Research at Microsoft, 2007 Jeremy

More information

Searching for Similar Trajectories on Road Networks using Spatio-Temporal Similarity

Searching for Similar Trajectories on Road Networks using Spatio-Temporal Similarity Searching for Similar Trajectories on Road Networks using Spatio-Temporal Similarity Jung-Rae Hwang 1, Hye-Young Kang 2, and Ki-Joune Li 2 1 Department of Geographic Information Systems, Pusan National

More information

Towards Practical Differential Privacy for SQL Queries. Noah Johnson, Joseph P. Near, Dawn Song UC Berkeley

Towards Practical Differential Privacy for SQL Queries. Noah Johnson, Joseph P. Near, Dawn Song UC Berkeley Towards Practical Differential Privacy for SQL Queries Noah Johnson, Joseph P. Near, Dawn Song UC Berkeley Outline 1. Discovering real-world requirements 2. Elastic sensitivity & calculating sensitivity

More information

Browsing the World in the Sensors Continuum. Franco Zambonelli. Motivations. all our everyday objects all our everyday environments

Browsing the World in the Sensors Continuum. Franco Zambonelli. Motivations. all our everyday objects all our everyday environments Browsing the World in the Sensors Continuum Agents and Franco Zambonelli Agents and Motivations Agents and n Computer-based systems and sensors will be soon embedded in everywhere all our everyday objects

More information

Understanding Tracking and StroMotion of Soccer Ball

Understanding Tracking and StroMotion of Soccer Ball Understanding Tracking and StroMotion of Soccer Ball Nhat H. Nguyen Master Student 205 Witherspoon Hall Charlotte, NC 28223 704 656 2021 rich.uncc@gmail.com ABSTRACT Soccer requires rapid ball movements.

More information

Solutions. Location-Based Services (LBS) Problem Statement. PIR Overview. Spatial K-Anonymity

Solutions. Location-Based Services (LBS) Problem Statement. PIR Overview. Spatial K-Anonymity 2 Location-Based Services (LBS) Private Queries in Location-Based Services: Anonymizers are Not Necessary Gabriel Ghinita Panos Kalnis Ali Khoshgozaran 2 Cyrus Shahabi 2 Kian Lee Tan LBS users Mobile devices

More information

Takeaways in Large-scale Human Mobility Data Mining. Guangshuo Chen, Aline Carneiro Viana, and Marco Fiore

Takeaways in Large-scale Human Mobility Data Mining. Guangshuo Chen, Aline Carneiro Viana, and Marco Fiore Takeaways in Large-scale Human Mobility Data Mining Guangshuo Chen, Aline Carneiro Viana, and Marco Fiore Human Mobility Investigation Locations time General Networking Prediction Reconstruction Characterization

More information

Selective 4D modelling framework for spatialtemporal Land Information Management System

Selective 4D modelling framework for spatialtemporal Land Information Management System Selective 4D modelling framework for spatialtemporal Land Information Management System A. Doulamis, S. Soile, N. Doulamis, C. Chrisouli, N. Grammalidis, K. Dimitropoulos C. Manesis, C. Potsiou, C. Ioannidis

More information

CISC859: Topics in Advanced Networks & Distributed Computing: Network & Distributed System Security. A Brief Overview of Security & Privacy Issues

CISC859: Topics in Advanced Networks & Distributed Computing: Network & Distributed System Security. A Brief Overview of Security & Privacy Issues CISC859: Topics in Advanced Networks & Distributed Computing: Network & Distributed System Security A Brief Overview of Security & Privacy Issues 1 Topics to Be Covered Cloud computing RFID systems Bitcoin

More information

BUBBLE RAP: Social-Based Forwarding in Delay-Tolerant Networks

BUBBLE RAP: Social-Based Forwarding in Delay-Tolerant Networks 1 BUBBLE RAP: Social-Based Forwarding in Delay-Tolerant Networks Pan Hui, Jon Crowcroft, Eiko Yoneki Presented By: Shaymaa Khater 2 Outline Introduction. Goals. Data Sets. Community Detection Algorithms

More information

Hidden Markov Models. Slides adapted from Joyce Ho, David Sontag, Geoffrey Hinton, Eric Xing, and Nicholas Ruozzi

Hidden Markov Models. Slides adapted from Joyce Ho, David Sontag, Geoffrey Hinton, Eric Xing, and Nicholas Ruozzi Hidden Markov Models Slides adapted from Joyce Ho, David Sontag, Geoffrey Hinton, Eric Xing, and Nicholas Ruozzi Sequential Data Time-series: Stock market, weather, speech, video Ordered: Text, genes Sequential

More information

Approaches to distributed privacy protecting data mining

Approaches to distributed privacy protecting data mining Approaches to distributed privacy protecting data mining Bartosz Przydatek CMU Approaches to distributed privacy protecting data mining p.1/11 Introduction Data Mining and Privacy Protection conflicting

More information

Data Hiding in Binary Text Documents 1. Q. Mei, E. K. Wong, and N. Memon

Data Hiding in Binary Text Documents 1. Q. Mei, E. K. Wong, and N. Memon Data Hiding in Binary Text Documents 1 Q. Mei, E. K. Wong, and N. Memon Department of Computer and Information Science Polytechnic University 5 Metrotech Center, Brooklyn, NY 11201 ABSTRACT With the proliferation

More information

SECURITY IN COMPUTING, FIFTH EDITION

SECURITY IN COMPUTING, FIFTH EDITION 1 SECURITY IN COMPUTING, FIFTH EDITION Chapter 7: Database Security 2 Database Terms Database administrator Database management system (DBMS) Record Field/element Schema Subschema Attribute Relation 3

More information

Mining Human Trajectory Data: A Study on Check-in Sequences. Xin Zhao Renmin University of China,

Mining Human Trajectory Data: A Study on Check-in Sequences. Xin Zhao Renmin University of China, Mining Human Trajectory Data: A Study on Check-in Sequences Xin Zhao batmanfly@qq.com Renmin University of China, Check-in data What information these check-in data contain? User ID Location ID Check-in

More information