Anonymization and Publication of Trajectories by Sensitive Halting points Generalization
Rajesh N1, Sajimon Abraham2, Shyni S Das3

1Rajesh N, School of Computer Sciences, Mahatma Gandhi University, Kottayam, India.
2Sajimon Abraham, Dept.of Computers & IT, School of Management and Business Studies, Mahatma Gandhi University, Kottayam, India.
3Shyni S Das, Department of Computer Science & Applications, S.A.S. S.N.D.P. Yogam College, Konni, Pathanmthitta, India.

Manuscript received on 02 July 2019 | Revised Manuscript received on 09 July 2019 | Manuscript published on 30 August 2019 | PP: 581-587 | Volume-8 Issue-10, August 2019 | Retrieval Number: I8822078919/2019©BEIESP | DOI: 10.35940/ijitee.I8822.0881019
Open Access | Ethics and  Policies | Cite | Mendeley | Indexing and Abstracting
© The Authors. Blue Eyes Intelligence Engineering and Sciences Publication (BEIESP). This is an open access article under the CC-BY-NC-ND license (http://creativecommons.org/licenses/by-nc-nd/4.0/)

Abstract: The profuse use of wireless and GPS enriched mobile devices has left spatio-temporal trajectory traces in an enormous scale. The researchers and mobility management people are keen to extract and make use of the published mobility traces for their own developmental activities. The spatio-temporal traces publication is definitely a major privacy encroachment for the individuals/objects, especially for VVIPs. The publication of trajectory details urges us for a privacy preserved anonymization approach. The observation was the trajectory consists of halts and passes and anonymizing the sensitive halting points is adequate enough for the trajectory anonymization. This paper suggests a different approach, which derives the major halting points from the trajectories and anonymizes them by using the personalized generalization technique. The prototype referred to here safeguards the major sensitive halting points in an area zone, the size of which is specified by the user. This work uses Haversine measure for the spatial distance instead of Euclidean measure, since the former takes into account the spherical shape of the earth and gives an exact distance from sensitive to non-sensitive points. For the evaluation, the model mentioned here utilizes the real world dataset and the outcome proves that, the published trajectory has lesser information loss and greater privacy than the anonymity methods that exists now and it can be used safely for mobility related applications and developments.
Keywords: Location based system, Published trajectory, Sensitive halting points, Spatio-temporal trajectory.
Scope of the Article: GPS and Location-Based Applications