(19)
(11)EP 3 917 177 A1

(12)EUROPEAN PATENT APPLICATION

(43)Date of publication:
01.12.2021 Bulletin 2021/48

(21)Application number: 21176227.3

(22)Date of filing:  27.05.2021
(51)International Patent Classification (IPC): 
H04W 4/029(2018.01)
H04L 29/06(2006.01)
H04W 12/02(2009.01)
(52)Cooperative Patent Classification (CPC):
H04W 4/44; H04W 4/029; H04L 63/0421; H04W 12/02
(84)Designated Contracting States:
AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR
Designated Extension States:
BA ME
Designated Validation States:
KH MA MD TN

(30)Priority: 29.05.2020 US 202063032261 P
07.12.2020 US 202017114086

(71)Applicant: HERE Global B.V.
5611 ZT Eindhoven (NL)

(72)Inventors:
  • BENNATI,, Stefano
    Zürich (CH)
  • KOVACEVIC,, Aleksandra
    Wettswil (CH)
  • PÖTHKOW,, Kai
    Berlin (DE)
  • MUMFORD,, Elena
    Eindhoven (NL)
  • VIDYAKINA,, Elena
    Berlin (DE)

(74)Representative: Potter Clarkson 
The Belgrave Centre Talbot Street
Nottingham NG1 5GG
Nottingham NG1 5GG (GB)


(56)References cited: : 
  
      


    (54)METHOD AND APPARATUS FOR DEVICE-SIDE TRAJECTORY ANONYMIZATION BASED ON NEGATIVE GAPPING


    (57) An approach is provided for device-side probe trajectory anonymization based on negative gapping. The approach involves, for example, collecting a probe trajectory stream from a sensor of a probe device, wherein the probe trajectory stream comprises a time-sequence of location data points representing a sensed movement of the probe device. The approach also involves generating a plurality of subtrajectory streams from the probe trajectory stream. The approach further involves processing the plurality of subtrajectory streams to create a negative gap between the plurality of subtrajectory streams. The approach further involves providing the plurality of subtrajectory streams as an output in place of the probe trajectory.




    Description

    RELATED APPLICATION



    [0001] This application claims priority from U.S. Provisional Application Serial No. 63/032,261, entitled "METHOD AND APPARATUS FOR TRAJECTORY ANONYMIZATION BASED ON NEGATIVE GAPPING," filed on May 29, 2020, the contents of which are hereby incorporated herein in their entirety by this reference.

    BACKGROUND



    [0002] The field of technology is privacy preserving data publishing. Location-based service providers historically collect location data to be used in their services and applications. Location data generally can be collected as a trajectory representing a sequence of data entries per individual moving entity (e.g., also referred to as a probe device such as a vehicle), where each entry consists of location (latitude, longitude), time stamp, a pseudonym (e.g., a unique probe identifier to indicate which of the entries belong to the same entity), and possibly various additional information about the entity at the time (e.g., vehicle sensor data, speed, heading etc.). However, location data is generally regarded as personal data, so that companies wanting to process personal location data often must employ anonymization of the trajectory data where the data cannot be attributed to an identifiable person or user. Accordingly, service providers face significant technical challenges to data anonymization to preserve privacy while also maintaining the utility of the data for providing services and applications.

    SOME EXAMPLE EMBODIMENTS



    [0003] Therefore, there is a need for an approach for trajectory anonymization that balances the privacy and utility of the data, particularly when a client device (e.g., a vehicle) does not trust the server to which it is transmitting its location data stream (e.g., probe trajectory stream).

    [0004] According to one embodiment, a method comprises collecting a probe trajectory stream from a sensor of a probe device. The probe trajectory stream comprises, for instance, a time-sequence of location data points representing a sensed movement of the probe device. The method also comprises generating a plurality of subtrajectory streams from the probe trajectory stream. The method further comprises processing the plurality of subtrajectory streams to create a negative gap between the plurality of subtrajectory streams. The negative gap, for instance, creates an overlap between the end of one subtrajectory stream and the beginning of another subtrajectory stream. The method further comprises providing the plurality of subtrajectory streams as an output in place of the probe trajectory.

    [0005] According to another embodiment, an apparatus comprises at least one processor, and at least one memory including computer program code for one or more computer programs, the at least one memory and the computer program code configured to, with the at least one processor, cause, at least in part, the apparatus to collect a probe trajectory stream from a sensor of a probe device. The probe trajectory stream comprises, for instance, a time-sequence of location data points representing a sensed movement of the probe device. The apparatus is also caused to generate a plurality of subtrajectory streams from the probe trajectory stream. The apparatus is further caused to process the plurality of subtrajectory streams to create a negative gap between the plurality of subtrajectory streams. The negative gap, for instance, creates an overlap between the end of one subtrajectory stream and the beginning of another subtrajectory stream. The apparatus is further caused to provide the plurality of subtrajectory streams as an output in place of the probe trajectory.

    [0006] According to another embodiment, a computer-readable storage medium carries one or more sequences of one or more instructions which, when executed by one or more processors, cause, at least in part, an apparatus to collect a probe trajectory stream from a sensor of a probe device. The probe trajectory stream comprises, for instance, a time-sequence of location data points representing a sensed movement of the probe device. The apparatus is also caused to generate a plurality of subtrajectory streams from the probe trajectory stream. The apparatus is further caused to process the plurality of subtrajectory streams to create a negative gap between the plurality of subtrajectory streams. The negative gap, for instance, creates an overlap between the end of one subtrajectory stream and the beginning of another subtrajectory stream. The apparatus is further caused to provide the plurality of subtrajectory streams as an output in place of the probe trajectory.

    [0007] According to another embodiment, an apparatus comprises means for collecting a probe trajectory stream from a sensor of a probe device. The probe trajectory stream comprises, for instance, a time-sequence of location data points representing a sensed movement of the probe device. The apparatus also comprises means for generating a plurality of subtrajectory streams from the probe trajectory stream. The apparatus further comprises means for processing the plurality of subtrajectory streams to create a negative gap between the plurality of subtrajectory streams. The negative gap, for instance, creates an overlap between the end of one subtrajectory stream and the beginning of another subtrajectory stream. The apparatus further comprises means for providing the plurality of subtrajectory streams as an output in place of the probe trajectory.

    [0008] The following numbered paragraphs are also disclosed:
    1. 1. A method comprising:

      collecting a probe trajectory stream from a sensor of a probe device, wherein the probe trajectory stream comprises a time-sequence of location data points representing a sensed movement of the probe device;

      generating a plurality of subtrajectory streams from the probe trajectory stream;

      processing the plurality of subtrajectory streams to create a negative gap between the plurality of subtrajectory streams; and

      providing the plurality of subtrajectory streams as an output in place of the probe trajectory.

    2. 2. The method of paragraph 1, wherein the method is performed as a device-side process of the probe device or a component of the probe device.
    3. 3. The method of paragraph 1, wherein the plurality of subtrajectory streams are generated sequentially over time, distance, or a combination thereof.
    4. 4. The method of paragraph 1, wherein the plurality of subtrajectory streams are generated in parallel at a start of the probe trajectory stream.
    5. 5. The method of paragraph 1, wherein the providing of the plurality of subtrajectory streams as an output comprises:

      transmitting the location data points of a first subtrajectory stream of the plurality of subtrajectory streams under a first anonymized pseudonym; and

      transmitting the location data points of a second subtrajectory stream of the plurality of subtrajectory streams under a second anonymized pseudonym.

    6. 6. The method of paragraph 5, further comprising:

      removing one or more duplicate data points between the first subtrajectory stream and the second subtrajectory stream prior to the transmitting of the location data points.

    7. 7. The method of paragraph 6, wherein the one or more duplicate data points are removed based on an offset parameter.
    8. 8. The method of paragraph 1, further comprising:

      selecting one or more anonymization parameters for each subtrajectory stream of the plurality of subtrajectory streams, wherein the one or more anonymization parameters include at least a gap length of the negative gap,

      wherein the generating of said each subtrajectory stream is based on the one or more anonymization parameters.
    9. 9. The method of paragraph 8, wherein the one or more anonymization parameters further include a trajectory length, and wherein a sum of the trajectory length and the gap length indicates a starting point for creating a next subtrajectory stream of the plurality of subtrajectory streams.
    10. 10. The method of paragraph 8, wherein the one or more anonymization parameters further include one or more sampling rates for generating the plurality of subtrajectory streams.
    11. 11. The method of paragraph 7, further comprising:

      determining a number of the plurality of subtrajectory streams to generate based on the one or more anonymization parameters.

    12. 12. The method of paragraph 1, wherein the negative gap specifies an overlap between any two subtrajectory streams of the plurality of subtrajectory streams.
    13. 13. An apparatus comprising:

      at least one processor; and

      at least one memory including computer program code for one or more programs,

      the at least one memory and the computer program code configured to, with the at least one processor, cause the apparatus to perform at least the following,

      collect a probe trajectory stream from a sensor of a probe device, wherein the probe trajectory stream comprises a time-sequence of location data points representing a sensed movement of the probe device;

      generate a plurality of subtrajectory streams from the probe trajectory stream;

      process the plurality of subtrajectory streams to create a negative gap between the plurality of subtrajectory streams; and

      provide the plurality of subtrajectory streams as an output in place of the probe trajectory.

    14. 14. The apparatus of paragraph 13, wherein the method is performed as a device-side process of the probe device or a component of the probe device.
    15. 15. The apparatus of paragraph 13, wherein the plurality of subtrajectory streams are generated according to at least one of:

      sequentially over time, distance, or a combination thereof; and

      concurrently at a start of the probe trajectory stream.

    16. 16. The apparatus of paragraph 13, wherein the providing of the plurality of subtrajectory streams as an output further causes the apparatus to:

      transmit the location data points of a first subtrajectory stream of the plurality of subtrajectory streams under a first anonymized pseudonym; and

      transmit the location data points of a second subtrajectory stream of the plurality of subtrajectory streams under a second anonymized pseudonym.

    17. 17. A non-transitory computer readable storage medium including one or more sequences of one or more instructions which, when executed by one or more processors, cause an apparatus to at least perform:

      collecting a probe trajectory stream from a sensor of a probe device, wherein the probe trajectory stream comprises a time-sequence of location data points representing a sensed movement of the probe device;

      generating a plurality of subtrajectory streams from the probe trajectory stream;

      processing the plurality of subtrajectory streams to create a negative gap between the plurality of subtrajectory streams; and

      providing the plurality of subtrajectory streams as an output in place of the probe trajectory.

    18. 18. The non-transitory computer readable storage medium of paragraph 17, wherein the method is performed as a device-side process of the probe device or a component of the probe device.
    19. 19. The non-transitory computer readable storage medium of paragraph 17, wherein the plurality of subtrajectory streams are generated according to at least one of:

      sequentially over time, distance, or a combination thereof; and

      concurrently at a start of the probe trajectory stream.

    20. 20. The non-transitory computer readable storage medium of paragraph 17, wherein the providing of the plurality of subtrajectory streams as an output causes the apparatus to further perform:

      transmitting the location data points of a first subtrajectory stream of the plurality of subtrajectory streams under a first anonymized pseudonym; and

      transmitting the location data points of a second subtrajectory stream of the plurality of subtrajectory streams under a second anonymized pseudonym.



    [0009] In addition, for various example embodiments of the invention, the following is applicable: a method comprising facilitating a processing of and/or processing (1) data and/or (2) information and/or (3) at least one signal, the (1) data and/or (2) information and/or (3) at least one signal based, at least in part, on (or derived at least in part from) any one or any combination of methods (or processes) disclosed in this application as relevant to any embodiment of the invention.

    [0010] For various example embodiments of the invention, the following is also applicable: a method comprising facilitating access to at least one interface configured to allow access to at least one service, the at least one service configured to perform any one or any combination of network or service provider methods (or processes) disclosed in this application.

    [0011] For various example embodiments of the invention, the following is also applicable: a method comprising facilitating creating and/or facilitating modifying (1) at least one device user interface element and/or (2) at least one device user interface functionality, the (1) at least one device user interface element and/or (2) at least one device user interface functionality based, at least in part, on data and/or information resulting from one or any combination of methods or processes disclosed in this application as relevant to any embodiment of the invention, and/or at least one signal resulting from one or any combination of methods (or processes) disclosed in this application as relevant to any embodiment of the invention.

    [0012] For various example embodiments of the invention, the following is also applicable: a method comprising creating and/or modifying (1) at least one device user interface element and/or (2) at least one device user interface functionality, the (1) at least one device user interface element and/or (2) at least one device user interface functionality based at least in part on data and/or information resulting from one or any combination of methods (or processes) disclosed in this application as relevant to any embodiment of the invention, and/or at least one signal resulting from one or any combination of methods (or processes) disclosed in this application as relevant to any embodiment of the invention.

    [0013] In various example embodiments, the methods (or processes) can be accomplished on the service provider side or on the mobile device side or in any shared way between service provider and mobile device with actions being performed on both sides.

    [0014] For various example embodiments, the following is applicable: An apparatus comprising means for performing the method of any of the claims.

    [0015] Still other aspects, features, and advantages of the invention are readily apparent from the following detailed description, simply by illustrating a number of particular embodiments and implementations, including the best mode contemplated for carrying out the invention. The invention is also capable of other and different embodiments, and its several details can be modified in various obvious respects, all without departing from the spirit and scope of the invention. Accordingly, the drawings and description are to be regarded as illustrative in nature, and not as restrictive.

    BRIEF DESCRIPTION OF THE DRAWINGS



    [0016] The embodiments of the invention are illustrated by way of example, and not by way of limitation, in the figures of the accompanying drawings:

    FIG. 1 is a diagram of a system for providing device-side trajectory anonymization based on negative gapping, according to one embodiment;

    FIG. 2 is a diagram of the components of a mapping platform capable of device-side trajectory anonymization based on negative gapping, according to one embodiment;

    FIG. 3 is a flowchart of a process for providing device-side trajectory anonymization based on negative gapping, according to one embodiment;

    FIG. 4 is a diagram illustrating an example approach to device-side trajectory anonymization based on negative gapping, according to one embodiment;

    FIG. 5 is a diagram illustrating a multiple stream approach to device-side trajectory anonymization based on negative gapping, according to one embodiment;

    FIG. 6 is a diagram of geographic database, according to one embodiment;

    FIG. 7 is a diagram of hardware that can be used to implement an embodiment;

    FIG. 8 is a diagram of a chip set that can be used to implement an embodiment; and

    FIG. 9 is a diagram of a mobile terminal that can be used to implement an embodiment.


    DESCRIPTION OF SOME EMBODIMENTS



    [0017] Examples of a method, apparatus, and computer program for providing device-side trajectory anonymization based on negative gapping are disclosed. In the following description, for the purposes of explanation, numerous specific details are set forth in order to provide a thorough understanding of the embodiments of the invention. It is apparent, however, to one skilled in the art that the embodiments of the invention may be practiced without these specific details or with an equivalent arrangement. In other instances, well-known structures and devices are shown in block diagram form in order to avoid unnecessarily obscuring the embodiments of the invention.

    [0018] FIG. 1 is a diagram of a system for providing device-side trajectory anonymization based on negative gapping, according to one embodiment. As discussed above, many location-based service providers and companies collect location data to be used in its services and applications. In one embodiment, location data can be collected as a trajectory representing a sequence of data entries per individual moving entity (e.g., individual probe devices 101), where each entry (e.g., a probe point) consists of location (latitude, longitude), time stamp, a pseudonym (e.g., to indicate which the entries belong to the same entity), and possibly various additional information about the entity at the time (vehicle sensor data, speed, heading etc.). Examples of probe devices 101 include but are not limited to vehicles 103a-103n (also collectively referred to as vehicles 103), user equipment (UE) devices 105a-105m (also collectively referred to as UEs 105), and/or equivalent devices equipped with location sensors (e.g., Global Navigation Satellite System (GNSS) receivers) capable of generating location data (e.g., trajectory data 109).

    [0019] In collecting location data (e.g., trajectory data 109), service providers and company operate under various regulatory schemes aimed at protecting user privacy. For example, many privacy regulations (e.g., the European Union's Global Data Protection Regulation (GDPR), Article 4(1)) specifically define location data/information as a personal data subject to privacy protection. One of the lawful ways of processing such personal data is anonymization where the data is transformed so that the once personal data cannot be attributed to an identifiable natural person with reasonable likelihood (e.g., according to GDPR, Article 4(26)).

    [0020] In other words, the technical challenges facing location-based service providers and companies is as follows: given a dataset containing mobility traces (e.g., also referred to as trajectories or probe trajectories comprising the trajectory data 109) of multiple individuals (e.g., associated with individual probe devices 101), service providers and companies would like to transform this trajectory data 109 into anonymized trajectory data that preserves most of the potentially useful information of the initial trajectory data 109 while not containing any private information about the individuals whose mobility traces it contains. By way of example, what services providers and company consider useful in this case include but are not limited to:
    1. 1. The exact locations of the probe points;
    2. 2. The coverage of the road network (e.g., a road network as represented in the digital map data of a geographic database 113) with probe points (e.g., how the probe points are distributed along the road network); and
    3. 3. The connectivity information of the probe points (e.g., which probe points belong to the same trajectory).


    [0021] As described above and used herein, a trajectory or probe trajectory is a sequence of location data entries, which are called probe points, where each probe point contains a corresponding probe device 101's location measurement such as latitude, longitude, time stamp (and possibly some additional information such as speed, heading, sensor data.), or equivalent.

    [0022] In one embodiment, although the attribution of each entity (e.g., probe device 101) to a natural person is masked with a pseudonym (e.g., a unique probe identifier or equivalent), publishing the trajectory data 109 in this form generally does not preserve privacy to the standards of applicable regulations, industry standards, or equivalent. Accordingly, location-based service providers and companies face significant challenges to collecting and generating location data that complies with privacy standards while also maintaining the useful properties described above.

    [0023] By way of example, one approach to anonymizing the trajectory data 109 can be referred to as split-and-gap. Under this split-and-gap approach, the idea is to:
    • Split each trajectory in the trajectory data 109 into smaller segments (also referred to as subtrajectories);
    • Introduce gaps between those segments or subtrajectories (e.g., by deleting points at the ends and beginnings of those segments), therewith introducing "blind spots" where no information of the trajectory is being published; and
    • Give these segments or subtrajectories new distinct pseudonyms (e.g., new distinct probe identifiers).


    [0024] The technical challenge with this approach is to select the anonymization parameters for this procedure - that is the lengths of the segments and the lengths of the gaps between them - in such a way that an adversary:
    1. 1. Cannot find any useful information about the owner of the trajectory segment from the segment or subtrajectory alone; and
    2. 2. Cannot connect these segments or subtrajectories together to obtain (reconstruct) the original trajectory. The attempt to connect the trajectory segments back together we call a reconstruction attack.


    [0025] Such an anonymization method falls into "anonymization by suppression" domain because data in the trajectory data 109 is suppressed by removing elements and features of the data set. Namely, in one embodiment, this anonymization approach removes datapoints (e.g., probe points), and suppresses a certain amount of connectivity information (e.g., by giving different pseudonyms to trajectory segments originally belonging to the same mobility trace).

    [0026] So, the technical challenge more specifically relates to removing just enough information (e.g., data points and connectivity - the ability to attribute data points to a unique pseudonym) to segment or fragment trajectories in such a way that:
    1. 1. The system 100 provides enough privacy (e.g., enough to meet regulatory and/or industry standards); and
    2. 2. The data set (e.g., the resulting anonymized trajectory data) contains enough data points and connectivity information to be useful for whatever services and applications (e.g., the services platform 115, the services 117a-117j contained therein, and/or the content providers 119a-119k) that intend to use the anonymized trajectory data) as an input.


    [0027] So, the technical challenge involves facing a privacy/utility tradeoff. For example, the shorter the subtraj ectories and the further apart from each other, the better privacy can be preserved (e.g., short subtraj ectories provide less information; and large gaps make it harder to connect pieces of trajectories together). On the other hand, the more points/connectivity that is kept in the anonymized trajectory data, the richer the data will be for providing services and applications.

    [0028] In one embodiment, whenever trajectory data 109 is submitted from a probe device 101 to a server (e.g., OEM cloud 123, mapping platform 121, etc.), the implication is that the server needs to be trusted in order to safely perform an anonymization process on the actual or raw trajectory data 109. In cases where there is no such trust or where the trajectory data 109 is not to be transmitted externally from the probe device 101, service provides face additional technical challenges with respect to provide client-side or device-side trajectory anonymization so that no raw trajectory data 109 is transmitted externally from the probe device 101.

    [0029] To address these technical challenges, the system 100 of FIG. 1 introduces a capability to apply a twist on the split-and-gap method that helps the system 100 get the edge on the utility/privacy tradeoff. More specifically, the system 100 introduces a concept of applying negative gaps when performing trajectory segmentation into subtrajectories to anonymize the data that shifts control of the original trajectory data 109 from an external server (e.g., OEM cloud 123, mapping platform 121, etc.) to the probe device 101 (e.g., to a mapping client 107 of the probe device 101). In one embodiment, the system 100 provides a lightweight solution to trajectory anonymization that enables for execution locally in a probe device 101 (e.g., vehicle 103, UE 105), as opposed to on a backend server, and allowing the creation of negative gaps (e.g., data is duplicated between subtrajectories instead of being deleted), which advantageously improves on the overall accuracy and utility of the anonymized dataset (e.g., anonymized subtrajectory streams 111a-111z, also collectively referred to as anonymized trajectory data 111). As a result, the probe devices 101 can limit external transmissions (e.g., transmissions by the probe device 101 over a communication network 127, other separate logical channel that leads to data flow between the components, or equivalent - these connections are not depicted in FIG. 1) to just the anonymized trajectory data 111. In this way, raw or non-anonymized trajectory data 109 is not exposed to components outside of the probe device 101, thereby increasing the privacy of the data 109.

    [0030] In contrast to the gap described above where subtrajectories do not overlap in space or time, a negative gap segments a trajectory such that a designated portion (e.g., the end) of one subtrajectory will overlap in space or time with a portion (e.g., the beginning) of at least one next subtrajectory. In one embodiment, the system 100 first transforms a trajectory data stream (e.g., real-time or pre-collected trajectory data collected by a probe device 101 such as a vehicle 103, UE 105, or equivalent) into a multiple subtrajectory streams (e.g., by subsampling the original trajectory stream with different distance and/or time offsets), and then split-and-gap each one of those multiple subtrajectory streams individually but in coordination with each other. As used herein, a trajectory data stream or simply stream refers to a probe trajectory collected that is collected or transmitted (e.g., continuously, in batches, according to a schedule, etc.). In one embodiment, by carefully selecting anonymization parameters, the system 100 can make reconstruction attacks severely more difficult than it is in the case of traditional split-and-gap. This example embodiment along with other example embodiments of the applying a negative gap for trajectory segmentation or fragmentation are described further below in more detail.

    [0031] The various embodiments of trajectory anonymization provide for several technical advantages including but not limited to:
    • The various embodiments described herein can be performed in real-time as well as in non-real-time, where the trajectory is communicated in batch (e.g., at the end of a trip).
    • The various embodiments provide for higher data utility: e.g., with subtrajectories overlapping (i.e., negative gapping), the system 100 gets better road coverage both in terms of probe points and connectivity between them.
    • With a good or optimized anonymization parameter set (e.g., negative gap size, trajectory length, sampling rate, parallel offset, etc.), the system 100 can make the anonymized trajectory data 111 significantly more resistant to reconstruction attacks (e.g., forward-in-time search).


    [0032] In one embodiment, as shown in FIG. 2, a mapping client 107 executing on the probe device 101 includes one or more components for client-side trajectory anonymization using negative gapping according to the various embodiments described herein. It is noted that although, the various embodiments are described with respect to a client-side or device-side implementation, it is contemplated that the embodiments are also applicable to server-side implementation (e.g., performed by the OEM cloud, mapping platform 121, or any other equivalent server side component).

    [0033] It is contemplated that the functions of the components of the mapping client 107 may be combined or performed by other components of equivalent functionality. As shown, in one embodiment, the mapping client 107 includes a data ingestion module 201, a data streaming module 203, an anonymization module 205, and an output module 207. The above presented modules and components of the mapping client 107 can be implemented in hardware, firmware, software, or a combination thereof. Though depicted as a separate entity in FIG. 1, it is contemplated that the mapping client 107 may be implemented as a module of any of the components of the system 100 (e.g., a component of a probe device 101). In another embodiment, one or more of the modules 201-207 may be implemented as a local service, native application, cloud-based service, or combination thereof. The functions of the mapping client 107 and modules 201-207 are discussed with respect to FIGs. 3-5 below.

    [0034] FIG. 3 is a flowchart of a process for providing client-side trajectory anonymization based on negative gapping, according to one embodiment. In various embodiments, the mapping client 107 and/or any of the modules 201-207 may perform one or more portions of the process 300 and may be implemented in, for instance, a chip set including a processor and a memory as shown in FIG. 8. As such, the mapping client 107 and/or any of the modules 201-207 can provide means for accomplishing various parts of the process 300, as well as means for accomplishing embodiments of other processes described herein in conjunction with other components of the system 100. Although the process 300 is illustrated and described as a sequence of steps, it is contemplated that various embodiments of the process 300 may be performed in any order or combination and need not include all of the illustrated steps. In one embodiment, the process 300 can be performed as a device-side process of the probe device 101 or a component of the probe device 101 (e.g., the mapping client 107).

    [0035] In step 301, the data ingestion module 201 of the mapping client 107 collects a probe trajectory stream from a sensor (e.g., a GNSS receiver or equivalent location sensor) of a probe device 101. By way of example, the probe trajectory stream (e.g., a probe trajectory) comprises a time-sequence of location data points representing a sensed movement of the probe device. In other words, the process 300 is based on the mapping client 107 having received or otherwise having access to trajectory data 109 that is to be anonymized using negative gaps according to the embodiments described herein. In one embodiment, the trajectory data 109 can include mobility traces or trajectories that have not been anonymized so that the traces can be attributed to a natural person. For example, the trajectory data 109 are non-anonymized in that the data may include trajectories with pseudonyms or probe identifiers that can be associated with a natural person or include attributes or meta-data from which the association to a natural person can be derived.

    [0036] After obtaining the original or raw trajectory data stream (e.g., trajectory data 109), the data streaming module 203 generates a plurality of subtrajectory streams (e.g., two or more subtrajectory data streams or subtrajectories such as the anonymized trajectory streams 111) from the original probe trajectory stream. In combination with the anonymization module 205, the data streaming module 203 processes the plurality of subtrajectory streams to create a negative gap between the plurality of subtrajectory streams. In one embodiment, the plurality of subtrajectory streams are disjointed with respect to each other and the negative gap specifies an overlap (e.g., in time and/or distance) between any two subtrajectory streams of the plurality of subtrajectory streams.

    [0037] In one embodiment, the data streaming module 203 can perform a split-and-gap anonymization process using negative gaps by performing for instance:
    1. 1. Select the anonymization parameters (e.g., subtrajectory and gap lengths) at random, both spatially and temporally;
    2. 2. Introduce dual (or multiple) trajectory/subtrajectory streams; and
    3. 3. Introduce negative gaps in addition or as an alternate to positive gaps.


    [0038] In one embodiment, for randomization of anonymization parameters (item 1 above), instead of splitting and gapping at a fixed time interval to generate subtrajectories or subtrajectories streams, the data streaming module 203 and/or anonymization module 205 select values for each anonymization parameter (e.g., each negative gap and each subtrajectory length) at random. In some embodiments, the random values can be further constrained so that they are selected randomly to fall within a given range. In other words, the mapping platform 121 can determine a random gap length for the amount of overlap of the negative gap between two subtrajectories or subtrajectory streams. In other words, the mapping client 107 can selecting one or more anonymization parameters for each subtrajectory stream of the plurality of subtrajectory streams. The one or more anonymization parameters can include at least a gap length of the negative gap. The generating of the each subtrajectory stream is then based on the one or more anonymization parameters.

    [0039] In addition or alternatively, the mapping platform 121 can determine a trajectory/subtrajectory length for generating the multiple subtrajectory streams, and this trajectory length can be a random trajectory length. In one embodiment, the random gap length and random trajectory length can be determined from a specified range or values (e.g., a range specifying minimum and maximum values between which random values are chosen). In other words, the one or more anonymization parameters can further include a trajectory length. Then, in one embodiment, a sum of the trajectory length and the gap length can indicate a starting point for creating a next subtrajectory stream of the plurality of subtrajectory streams.

    [0040] This random selection from a range is also applicable to any other anonymization parameter (e.g., sampling rate for generative subtrajectories) used by the mapping client 107 to anonymize the trajectory data 109. In one embodiment, the anonymization module 205 can chose new random anonymization parameter values for each given subtrajectory or set of subtrajectories. Furthermore, the anonymization module 205 could also select randomly which parameter - e.g., temporal (time) or spatial (distance) - defines the length of the negative gap and/or subtrajectory. This adds, for instance, additional uncertainty and can make a reconstruction attack more difficult, thereby advantageously increasing privacy protection.

    [0041] In one embodiment, the mapping client 107 can balance data utility with protection against attack security by selecting the anonymization parameters to be randomized from defined value ranges. The value ranges, for instance, can depend on local map topology, expected probe density, turn probabilities, and/or the like. The value ranges can be further tuned to strike a targeted balance between utility versus privacy. Some value ranges can be targeted to prefer utility over security (or vice versa) or to balance them equally. In one embodiment, the mapping platform 121 or other component of the system 100 can propose value ranges based on the probe device 101's coarse location (e.g., proximity to intersections). For example, when a probe device 101 reaches the vicinity of a transportation or travel decision point (e.g., around intersections), the probe device 101 can request that the mapping platform 121 (or other equivalent server) to suggest a recommended range of parameter values that would still preserve anonymity while maintaining data utility. The suggested range, for instance, can depend on the state of the traffic (or other contextual conditions such as weather, time or day, etc.) and on the coarse location provided by the probe device 101 (e.g., a vehicle 103). The mapping client 107 of the probe device 101 can then randomly generate the parameter value for gap length within that range. In some embodiments, the value ranges can be time-epoch based, e.g., by increasing the gap sizes for time periods where fewer probes are available in a bid to preserve privacy at the expense of utility or vice versa. In other cases, the mapping platform 121 can determine parameter ranges that increase utility in situations where reconstruction changes are low. The mapping client 107 can also introduce a feedback loop that can optimize the value ranges over time.

    [0042] In one embodiment, the data streaming module 203 in combination with the anonymization module 205 applies negative gaps when generating the multiple subtrajectory streams. Negative gaps, for instance, enable anonymized subtrajectories or subtrajectory streams belonging to the same original trajectory or stream to overlap (e.g., in time and/or distance). This would make traditional reconstruction attacks based on tracking approaches (e.g., reconstruct trajectories by looking forward in time) less successful, thereby advantageously increasing privacy protection.

    [0043] In one embodiment, the data streaming module 203 and anonymization module 205 of the mapping platform 121 can anonymize the trajectory data 109 using negative gapping in at least the two approaches described below. It is contemplated that the two approaches to negative gapping described in the various embodiments below are provided by way of illustration and not as limitations. It is contemplated that any equivalent approach or combination of approaches for negative gapping can be performed according to the embodiments described herein.

    [0044] In one embodiment, the first approach to negative gapping to generate multiple subtrajectory streams from an original trajectory stream involves generating the plurality of subtrajectory streams sequentially over time, distance, or a combination thereof. Sequentially refers, for instance, to generating the trajectory streams so that only one stream and an overlapping portion of the multiple streams is created at any point in time. For example, an embodiment of the first approach can begin with the selection of anonymization parameters. For the given trajectory/trajectory stream T, the mapping client 107 can choose one or more anonymization parameters. Examples of anonymization parameters include but are not limited to:
    • Sampling rate (m) - this parameter determines the frequency at which the original trajectory stream will be subsampled to generate a subtrajectory stream.
    • Subtrajectory length range TR - this parameter determines the range from which subtrajectory lengths are randomly selected. In one embodiment, TR = [min_tr_size, max_tr_size], where min_tr_size is the minimum subtrajectory length in the range TR, max_tr_size is the maximum subtrajectory length in the range TR, and max_tr_size ≥ min tr size > 0.
    • Gap length range GR - this parameter determines the range from which gap lengths are randomly selected. In one embodiment, GR = [min_gap_size, max_gap_size], where min_gap_size is the minimum gap length in the range GR, max_gap_size is the maximum gap length in the range GR, and



    [0045] For the sake of explanation all these parameters represent time intervals in seconds. However, the same results can be achieved using parameters that represent space or distance intervals (e.g., in meters), or parameters that represent indexes of the probe points.

    [0046] In one embodiment, given a set of selected anonymization parameters, a probe device 101 (e.g., a vehicle 103 and/or UE 105) sends the anonymized trajectory data 111 (e.g., signals representing the anonymized trajectory streams 111) to a server (e.g., the OEM cloud 123 and/or mapping platform 121) according to a following algorithm during a trajectory data collection session (e.g., a trip by the probe device 101):
    1. 1. The anonymization module 205 selects values for the anonymization parameters or variables by the following:
      1. a. Select subtrajectory size tr size from the predefined range TR and gap size gap_size from GR.
      2. b. Set Z = i_0 + tr_size + gap_size, where i_0 is the time of a starting point of current sub-trajectory.
      3. c. Generate random sub-trajectory pseudonym P for the current sub-trajectory. This pseudonym P will be sent with probe data during the time tr size.
    2. 2. While progressing in time, the output module 207 transmits the following to the server (e.g., step 307 of the process 300):
      1. a. Until time i_0 + tr_size, the output module 207 transmits a probe point every m seconds with pseudonym P.
      2. b. Starting from time Z, the data streaming module 203 generates a new subtrajectory stream and repeats the process from step 1 above. Note that in cases where gap_size < 0, the consequent subtrajectories or subtrajectory streams will overlap. In this case, the data streaming module 203 can ensure that no duplicates are transmitted. In one embodiment, this can be achieved using some offset j seconds from the probe points that were sent with the previous subtrajectory.


    [0047] FIG. 4 is a diagram illustrating an example of the approach to device-side trajectory anonymization based on negative gapping described above, according to one embodiment. As shown, an original trajectory stream 401 is anonymized at a subsampling rate of m = 3 to create new iterations of multiple subtrajectory streams 403 at various offsets of j = 0 to 2 seconds. the starting time Z is determined based on a negative gapSize so that the resulting multiple subtrajectory streams 403 overlap. The offsets j are selected to avoid duplication of probe points across the overlapping areas of the subtrajectory streams 403. In the example of FIG. 4, a solid circle indicates that the output module 207 transmitted the anonymized probe point (e.g., associated with an anonymous pseudonym or probe identifier for a corresponding subtrajectory stream), and a hollow circle indicates that the output module 207 did not transmit the anonymized probe point.

    [0048] In one embodiment, a second approach to client-side trajectory anonymization using negative gapping is to generate the multiple subtrajectory streams in parallel at the start of the original trajectory stream. In other words, under this second approach, the mapping client 107 can have several versions of one trajectory at a time. Then, any time a new subtrajectory or subtrajectory stream starts, one of these parallel tracks (e.g., multiple subtrajectory streams) can be dynamically selected and communicated to the server (e.g., transmitted externally from the probe device 101), such that the offset of subsequent subtrajectories varies randomly, based on a designated constant value, or by any other heuristic or function. This would make traditional reconstruction attacks based on tracking approaches (e.g., reconstruct trajectories by looking forward in time) less successful, thereby advantageously increasing privacy.

    [0049] For example, an offset (e.g., a temporal offset) can be applied to one or more subtrajectories derived from an original trajectory to prevent an attacker from inferring that the subtrajectories are related. For example, if a probe device 101 (e.g., vehicle 103) that generated the raw trajectory data stream 109 is traveling at constant speed, interpolation might reveal that missing probe points of one subtrajectory overlap with those of the other subtrajectory. By using a temporal offset to shift the timestamps of, for instance, one or more of the subtrajectories (e.g., by 1-30 seconds) the data will still be useful for various applications (e.g., traffic models and the like), but it would introduce artificial movement artifacts (e.g., acceleration/braking) making it even more difficult to relate one subtrajectory with other subtrajectory. As noted above, the temporal offset may be random. The temporal offset can also be constant (e.g., by 1-2 seconds), creating the appearance of vehicles following each other. The above examples of offsets are provided by way of illustration and not as limitations. It is contemplated that offset can be determined using any means including but not limited to any heuristic, function, and/or the like.

    [0050] In one embodiment, the mapping client 107 can generate parallel trajectory streams according the algorithm described below. For example, a number of subtrajectory data streams N is generated when the probe device 101 (e.g., vehicle 103 and/or UE 105) starts or is otherwise caused to begin anonymizing trajectory data according to the embodiments described herein. A subtrajectory data stream, for instance, is a time-sequence of probe points subsampled from an original trajectory/trajectory stream that can be anonymized and/or reported to external servers or components on receiving requests for trajectory data. In one embodiment, the number of subtrajectory data streams N depends on the desired frequency of the anonymized dataset. For example, if the original dataset is subsampled in N streams, then the frequency of the anonymized dataset is 1/N the frequency of the original dataset.

    [0051] In one embodiment, data points of the original trajectory stream are associated to one subtrajectory stream depending on their offset. For example, a probe point of the original trajectory with index i can be associated with the stream with an offset O, e.g., where O=mod(i,N). Data in each parallel subtrajectory stream can (but does not need to) be stored in memory.

    [0052] In one embodiment, at every iteration of a subtrajectory, e.g., whose starting index is i0, the algorithm selects a random stream with offset O, a trajectory length L, and a gap size G. This process can be performed at the probe device 101, e.g., based on random values. As previously discussed, these values can be optionally generated from value ranges received from a server or other source. In one embodiment, probe points with offset O and index < i0+L is communicated in real time to the server. Then a new iteration (e.g., subtrajectory) starts at index i0+L+G.

    [0053] In case the gap size G is negative (e.g., the mapping client 107 is using negative gapping according to the embodiments described herein), the algorithm works as follows:
    1. 1. At index i0+L+G<i0+L, a new iteration or subtrajectory starts with values i0', O', L', and G'.


    [0054] Between indices i0+L+G and i0+L, both the new subtrajectory stream (e.g., with offset O') and the old subtrajectory stream (e.g., with offset O) are communicated in real-time to the server. In one embodiment, the mapping client 107 is configured to assume that index i0'+L'i0+L, i.e., the new subtrajectory stream ends after the end of the old subtrajectory stream.

    [0055] At index i0+L, the transmission of the old subtrajectory stream is stopped, indicating the end of the negative gap or overlapping period or distance between the old and new subtrajectory streams.

    [0056] In one embodiment, the way of indexing probe data in trajectories can be chosen arbitrarily. In other words, any system or rule for indexing the probe points of a trajectory can be used according to the embodiments described herein. For example, the index can be the order in which probe points are received by the mapping client 107 (e.g., when executing embodiments of the algorithm described herein). In this example case, the temporal sampling frequency of the trajectory streams might vary if the original probe data points are not uniformly sampled. Uniformly sampled, e.g., indicates that if there is a 2s gap between probe points in the data, all streams will present a gap of 2s.

    [0057] If the timestamp at which the data is generated is chosen as index, the number of parallel subtrajectory streams will depend on the sampling frequency of the probe device 101 and the expected sampling frequency of the resulting subtrajectory data. For example, given a device sampling rateD of 2 seconds and a trajectory sampling rate T of 10 seconds, 5 parallel subtrajectory streams can be generated with offsets 0 s, 2 s, 4 s, 6 s, and 8 s. Then, when the mapping client 107 is requested to report anonymized trajectory data, the anonymized trajectory data can be determined from the parallel subtrajectory stream with an offset that matches a randomly selected offset.

    [0058] FIG. 5 illustrates examples of parallel subtrajectory data streams or tracks that can be created at the start of an original trajectory stream according to the embodiments described herein. For example, a first set 501 of parallel trajectories is created based on the following anonymization parameters: the sampling rate of the original trajectory stream k = 1, the sampling rate of the subtrajectory m = 3, and the number of parallel tracks to create d = 3, wherein d = mlk. Similarly, a second set 503 of parallel trajectories is created based on the following different anonymization parameters: the sampling rate of the original trajectory stream k = 2, the sampling rate of the subtrajectory m = 12, and the number of parallel tracks to create d = 6. As shown, the original trajectory of each set 501 and 503 is shown as a linear sequence of dark shaded circles, each representing a probe point in the trajectory. Each parallel subtrajectory stream is shown below the respective original trajectories with dark shaded circles indicating the probe points from the original trajectory that is kept and the light shaded circles indicating the probe points from the original trajectory that are erased from each subtrajectory. In this way, duplication of probe points across the different parallel subtrajectories is avoided. In addition, in a real-time use case, the original trajectory stream and corresponding parallel subtrajectory streams can be updated as additional probe points are collected by the probe device 101 in real-time.

    [0059] It is noted that although the embodiments of the two approaches to trajectory anonymization described above are discussed with respect to applying negative gaps between subtrajectories or subtrajectory streams. It is contemplated that the embodiments are also applicable to positive gap values (e.g., where the subtrajectory streams are separated by a gap and do not overlap). In one embodiment, the mapping platform 121 can use both negative and positive gaps between segmented trajectories to make it more difficult for a reconstruction attack to be perform and ensured an increased level of privacy protection.

    [0060] In one embodiment, when generating or determining anonymization parameter values (e.g., the gap size, the subtrajectory length values, etc.), the mapping platform 121 can make sure that the resulting set of subtrajectories originating from the same input trajectory does not contain a subset that is easily reconstructable into a decent approximation of the original track. For example, one way (but not an exclusive way) to ensure this is to only generate negative gaps that are significantly smaller than trajectory sizes (e.g., smaller than a designated threshold percentage of the trajectory sizes), so that skipping one subtrajectory would make it difficult to connect the remaining ones into one trajectory, further improving privacy protection while providing for increased utility of the resulting anonymized trajectory data 111. In addition, the mapping platform 121 can make sure that the gap sizes are smaller than the subtrajectory size to avoid a possible case where all available tracks are exhausted. For example, track exhaustion can occur in an example use case such as when the mapping platform 121 wants to generate 4 tracks with the subtrajectory size chose to be 5 and the gap size is chosen to be -4. In this case, track 1 will start at i=0 and end at i=5, track 2 is between i=1 and i=6, track3 is between i=2 and i=7, and track 4 is between i=3 and i=8. At this point, the mapping platform 121 would need to generate a new track stating at i=4, but all 4 tracks (offsets) are still being transmitted, leading to a track exhaustion situation. To avoid this potential, the mapping platform can select a longer subtrajectory and/or a shorter gap size.

    [0061] Returning to step 305 of the process 300, after generating the subtrajectory streams from the original trajectory(ies) of the trajectory data 109, the anonymization module 205 of the mapping platform 121 can assign new or anonymous pseudonyms or probe identifiers to each of the newly created subtraj ectories so that the subtraj ectories are not likely to be traceable to a natural person. By way of example, a pseudonym can be any identifier or label (e.g., a probe identifier or equivalent) that can be associated with a trajectory/subtrajectory or the probe points contained therein so that the corresponding probe points can be connected as belonging to the same trajectory or subtrajectory. By assigning different pseudonyms to different subtrajectories, the connection between different subtrajectories generated from the same original trajectory can be hidden or otherwise obscured. In one embodiment, the resulting subtrajectories or subtrajectory streams with new and distinct pseudonyms comprise the anonymized trajectory data 111.

    [0062] In step 307 of the process 300, the output module 207 of the mapping platform 121 can provide the multiple or plurality of subtrajectory streams (e.g., generated from an original trajectory stream) as an output in place of the original probe trajectory stream. In other words, the original or raw probe trajectory (e.g., that may be traceable to a natural person) is not transmitted externally from the probe device 101 (or equivalent). For example, in an example in which two parallel subtrajectory streams are created from an original trajectory stream, the output module 207 transmits the location data points (e.g., probe points) of a first subtrajectory stream of the plurality of subtrajectory streams under a first anonymized pseudonym, and transmits the location data points of a second subtrajectory stream of the plurality of subtrajectory streams under a second anonymized pseudonym. In this way, from the perspective of the receiving server, the anonymized trajectory data streams 111 will appear to come from different probe devices 101 because of the different pseudonyms, thereby making it more difficult to reconstruct the original trajectory from the subtrajectories. In one embodiment, temporal perturbation in at least one track or trajectory data stream 111 can be applied to prevent or reduce the potential that an attacker can interpolate between two streams 111 to show that the two streams 111 have been generated by the same probe device 101 (e.g., same vehicle 103). As previously discussed, in one embodiment, the temporal perturbation can be introduced by using temporal offsets (e.g., random offsets, constant offsets, etc.) on at least one of the subtrajectories streams generated from an original trajectory stream.

    [0063] In one embodiment, only the anonymized trajectory data streams 111 are transmitted from the probe device 101, thereby providing increased personal privacy protection, for instance, in the event the that the external server is not trusted to protect the personal location data. In another embodiment, the mapping client 107 can remove one or more duplication data points between the first subtrajectory stream and the second subtrajectory stream prior to the transmitting of the location data points. This can make it even more difficult for an attacker to reconstruct the original trajectory from the subtrajectories. As previously discuss, the one or more duplicate data points can be removed based on an offset parameter.

    [0064] By way of example, the anonymization output can be provided (e.g., transmitted/received over a communication network 127) to/from any authorized service or application requesting the data. As previously noted, these services and applications can include but are not limited to the services 117 of the services platform 115 or equivalent. In addition or alternatively, the output module 207 can transmit the anonymized trajectory data 111 to an intermediate server such as, but not limited to, an Original Equipment Manufacturer (OEM) cloud 123 or the mapping platform 121 for storage in a probe database 125 for processing and anonymization. By way of example, the OEM cloud 123 can be operated by an automobile manufacturer or device manufacturer to collect trajectory data from its corresponding models of vehicles 103 and/or devices 105 for transmission to the mapping platform 121 or other components of the system 100 requesting the data.

    [0065] Returning to FIG. 1, in one embodiment, the mapping platform 121 of system 100 has access to the probe database 125 for storing the trajectory data 109 (original or raw trajectories) and/or the resulting anonymized trajectory data 111 (e.g., anonymized using negative gapping according to the embodiments described herein). In one embodiment, the mapping platform 121 also has connectivity to a geographic database 113 to provide location-based services based on the trajectory data 109 and/or anonymized trajectory data 111. The mapping platform 121 can operate, for instance, in connection with probe devices 101 such as but not limited to one or more vehicles 103 and/or one or more UEs 105 (e.g., mobile devices) that can be carried by a user as a pedestrian or in a car (e.g., vehicle 103). Though depicted as automobiles, it is contemplated the vehicles 103 can be any type of transportation vehicle manned or unmanned (e.g., planes, aerial drone vehicles, motorcycles, boats, bicycles, etc.). Alternatively, the UE 105 may be a personal navigation device ("PND"), a cellular telephone, a mobile phone, a personal digital assistant ("PDA"), a watch, a camera, a computer and/or any other device that supports location-based services, e.g., digital routing and map display. It is contemplated that a device employed by a pedestrian may be interfaced with an on-board navigation system of a vehicle 103 or wirelessly/physically connected to the vehicle 103 to serve as the navigation system. Also, the UE 105 may be configured to access the communication network 127 by way of any known or still developing communication protocols to transmit and/or receive trajectory data 109 and/or anonymized trajectory data 111.

    [0066] Also, the vehicle 103 and/or UE 105 may be configured with a mapping client 107 for collecting probe data (e.g., trajectories) and/or for interacting with one or more content providers 119, services 117 of a services platform 115, or a combination thereof. The mapping client 107 may be any type of application that is executable on the vehicle 103 and/or UE 105, such as mapping applications, location-based service applications, navigation applications, content provisioning services, camera/imaging applications, media player applications, social networking applications, calendar applications, and the like. In one embodiment, the mapping client 107 may act as a client for the mapping platform 121 and perform one or more functions of the mapping platform 121 alone or in combination with the mapping platform 121. In yet another embodiment, the content providers 119, services 117, and/or services platform 115 receive the anonymized trajectory data 111 generated by the mapping platform 121 for executing its functions and/or services.

    [0067] The vehicle 105 and/or UE 105 may be configured with various sensors (not shown for illustrative convenience) for acquiring and/or generating probe data associated with a vehicle 103, a driver, other vehicles, conditions regarding the driving environment or roadway, etc. For example, sensors may be used as GNSS/GPS receivers for interacting with one or more navigation satellites to determine and track the current speed, position and location of a vehicle travelling along a roadway. In addition, the sensors may gather other vehicle sensor data such as but not limited to tilt data (e.g., a degree of incline or decline of the vehicle during travel), motion data, light data, sound data, image data, weather data, temporal data and other data associated with the vehicle 103 and/or UEs 105. Still further, the sensors may detect local or transient network and/or wireless signals, such as those transmitted by nearby devices during navigation of a vehicle 103 along a roadway (Li-Fi, near field communication (NFC)) etc. This may include, for example, network routers configured within a premise (e.g., home or business), another UE 105 or vehicle 103 or a communications-capable traffic system (e.g., traffic lights, traffic cameras, traffic signals, digital signage, etc.).

    [0068] It is noted therefore that the above described data may be transmitted via communication network 127 as probe data (e.g., trajectory data 109) according to any known wireless communication protocols. For example, each UE 105, mapping client 107, user, and/or vehicle 103 may be assigned a unique probe identifier (probe ID) or pseudonym for use in reporting or transmitting said trajectory data 109 collected by the vehicles 103 and UEs 105. In one embodiment, each vehicle 103 and/or UE 105 is configured to report probe data as probe points, which are individual data records collected at a point in time that records location data. Probes or probe points can be collected by the system 100 from the UEs 105, applications 107, and/or vehicles 103 in real-time, in batches, continuously, or at any other frequency requested by the system 100 over, for instance, the communication network 127 for processing by the mapping platform 121.

    [0069] In one embodiment, the mapping platform 121 retrieves aggregated probe points gathered and/or generated by UE 105 resulting from the travel of UEs 105, and vehicles 103 on a road segment or other travel network (e.g., pedestrian paths, etc.). The probe database 125 stores a plurality of probe points and/or trajectories (e.g., trajectory data 109) generated by different UEs 105, applications 107, vehicles 103, etc. over a period of time. A time sequence of probe points specifies a trajectory-i.e., a path traversed by a UE 105, mapping client 107, vehicles 103, etc. over a period of time.

    [0070] In one embodiment, the communication network 127 includes one or more networks such as a data network, a wireless network, a telephony network, or any combination thereof. It is contemplated that the data network may be any local area network (LAN), metropolitan area network (MAN), wide area network (WAN), a public data network (e.g., the Internet), short range wireless network, or any other suitable packet-switched network, such as a commercially owned, proprietary packet-switched network, e.g., a proprietary cable or fiber-optic network, and the like, or any combination thereof. In addition, the wireless network may be, for example, a cellular network and may employ various technologies including enhanced data rates for global evolution (EDGE), general packet radio service (GPRS), global system for mobile communications (GSM), Internet protocol multimedia subsystem (IMS), universal mobile telecommunications system (UMTS), etc., as well as any other suitable wireless medium, e.g., worldwide interoperability for microwave access (WiMAX), Long Term Evolution (LTE) networks, code division multiple access (CDMA), wideband code division multiple access (WCDMA), wireless fidelity (Wi-Fi), wireless LAN (WLAN), Bluetooth®, Internet Protocol (IP) data casting, satellite, mobile ad-hoc network (MANET), and the like, or any combination thereof.

    [0071] In one embodiment, the mapping platform 121 may be a platform with multiple interconnected components. The mapping platform 121 may include multiple servers, intelligent networking devices, computing devices, components, and corresponding software for minding pedestrian and/or vehicle specific probe data from mix-mode probe data. In addition, it is noted that the mapping platform 121 may be a separate entity of the system 100, a part of the one or more services 117 of the services platform 115, or included within the UE 105 (e.g., as part of the applications 107).

    [0072] In one embodiment, the content providers 119 may provide content or data (e.g., probe data) to the components of the system 100. The content provided may be any type of content, such as probe data (e.g., trajectory data 109 and/or anonymized trajectory data 111), location data, textual content, audio content, video content, image content, etc. In one embodiment, the content providers 119 may also store content associated with the vehicles 103, the UE 105, the mapping platform 121, and/or the services 117. In another embodiment, the content providers 119 may manage access to a central repository of data, and offer a consistent, standard interface to data, such as a trajectories database, a repository of probe data, average travel times for one or more road links or travel routes (e.g., during free flow periods, day time periods, rush hour periods, nighttime periods, or a combination thereof), speed information for at least one vehicle, other traffic information, etc. Any known or still developing methods, techniques, or processes for retrieving and/or accessing trajectory or probe data from one or more sources may be employed by the mapping platform 121.

    [0073] By way of example, the UE 105, mapping client 107, vehicles 103, and mapping platform 121 communicate with each other and other components of the system 100 using well known, new or still developing protocols. In this context, a protocol includes a set of rules defining how the network nodes within the communication network 127 interact with each other based on information sent over the communication links. The protocols are effective at different layers of operation within each node, from generating and receiving physical signals of various types, to selecting a link for transferring those signals, to the format of information indicated by those signals, to identifying which software application executing on a computer system sends or receives the information. The conceptually different layers of protocols for exchanging information over a network are described in the Open Systems Interconnection (OSI) Reference Model.

    [0074] Communications between the network nodes are typically effected by exchanging discrete packets of data. Each packet typically comprises (1) header information associated with a particular protocol, and (2) payload information that follows the header information and contains information that may be processed independently of that particular protocol. In some protocols, the packet includes (3) trailer information following the payload and indicating the end of the payload information. The header includes information such as the source of the packet, its destination, the length of the payload, and other properties used by the protocol. Often, the data in the payload for the particular protocol includes a header and payload for a different protocol associated with a different, higher layer of the OSI Reference Model. The header for a particular protocol typically indicates a type for the next protocol contained in its payload. The higher layer protocol is said to be encapsulated in the lower layer protocol. The headers included in a packet traversing multiple heterogeneous networks, such as the Internet, typically include a physical (layer 1) header, a data-link (layer 2) header, an internetwork (layer 3) header and a transport (layer 4) header, and various application (layer 5, layer 6 and layer 7) headers as defined by the OSI Reference Model.

    [0075] FIG. 6 is a diagram of the geographic database 113 of system 100, according to exemplary embodiments. In the exemplary embodiments, modal routes, trajectories (sequences of probe points), road segments, lane model information and/or other related information can be stored, associated with, and/or linked to the geographic database 113 or data thereof. In one embodiment, the geographic database 113 includes geographic data 601 used for (or configured to be compiled to be used for) mapping and/or navigation-related services, such as for personalized route determination, according to exemplary embodiments. For example, the geographic database 113 includes node data records 603, road segment or link data records 605, POI data records 607, trajectory data records 609, and other data records 611. More, fewer, or different data records can be provided. In one embodiment, the other data records (not shown) can include cartographic ("carto") data records, routing data, and maneuver data. One or more portions, components, areas, layers, features, text, and/or symbols of the POI or event data can be stored in, linked to, and/or associated with one or more of these data records. For example, one or more portions of the trajectories or modal routes can be matched with respective map or geographic records via position or GPS data associations (such as using known or future map matching or geo-coding techniques).

    [0076] In exemplary embodiments, the road segment data records 605 are links or segments representing roads, streets, or paths, as can be used in the calculated route or recorded route information for determination of one or more personalized routes, according to exemplary embodiments. The node data records 603 are end points corresponding to the respective links or segments of the road segment data records 605. The road link data records 605 and the node data records 603 represent a road network, such as used by vehicles, cars, and/or other entities. Alternatively, the geographic database 113 can contain path segment and node data records or other data that represent pedestrian paths or areas in addition to or instead of the vehicle road record data, for example.

    [0077] The road/link segments and nodes can be associated with attributes, such as geographic coordinates, street names, address ranges, speed limits, turn restrictions at intersections, and other navigation related attributes, as well as POIs, such as gasoline stations, hotels, restaurants, museums, stadiums, offices, automobile dealerships, auto repair shops, buildings, stores, parks, etc. The geographic database 113 can include data about the POIs and their respective locations in the POI data records 607. The geographic database 113 can also include data about places, such as cities, towns, or other communities, and other geographic features, such as bodies of water, mountain ranges, etc. Such place or feature data can be part of the POI data records 607 or can be associated with POIs or POI data records 607 (such as a data point used for displaying or representing a position of a city).

    [0078] In addition, the geographic database 113 can include trajectory data records 609 for storing trajectory data 109, anonymized trajectory data 111, and/or any other related data used in the embodiments of trajectory anonymization using negative gaps described herein.

    [0079] The geographic database 113 can be maintained by the content provider 119 in association with the services platform 115 (e.g., a map developer). The map developer can collect geographic data to generate and enhance the geographic database 113. There can be different ways used by the map developer to collect data. These ways can include obtaining data from other sources, such as municipalities or respective geographic authorities. In addition, the map developer can employ field personnel to travel by vehicle along roads throughout the geographic region to observe features and/or record information about them, for example. Also, remote sensing, such as aerial or satellite photography, can be used.

    [0080] The geographic database 113 can be a master geographic database stored in a format that facilitates updating, maintenance, and development. For example, the master geographic database 113 or data in the master geographic database 113 can be in an Oracle spatial format or other spatial format, such as for development or production purposes. The Oracle spatial format or development/production database can be compiled into a delivery format, such as a geographic data files (GDF) format. The data in the production and/or delivery formats can be compiled or further compiled to form geographic database products or databases, which can be used in end user navigation devices or systems.

    [0081] For example, geographic data is compiled (such as into a platform specification format (PSF) format) to organize and/or configure the data for performing navigation-related functions and/or services, such as route calculation, route guidance, map display, speed calculation, distance and travel time functions, and other functions, by a navigation device, such as by a UE 105. The navigation-related functions can correspond to vehicle navigation, pedestrian navigation, or other types of navigation. The compilation to produce the end user databases can be performed by a party or entity separate from the map developer. For example, a customer of the map developer, such as a navigation device developer or other end user device developer, can perform compilation on a received geographic database in a delivery format to produce one or more compiled navigation databases.

    [0082] As mentioned above, the geographic database 113 can be a master geographic database, but in alternate embodiments, the geographic database 113 can represent a compiled navigation database that can be used in or with end user devices (e.g., vehicle 103, UE 105, etc.) to provide navigation-related functions (e.g., functions based on anonymized trajectory data 111). For example, the geographic database 113 can be used with the end user device to provide an end user with navigation features. In such a case, the geographic database 113 can be downloaded or stored on the end user device (e.g., vehicle 103, UE 105, etc.), such as in mapping client 107, or the end user device can access the geographic database 113 through a wireless or wired connection (such as via a server and/or the communication network 127), for example.

    [0083] The processes described herein for providing trajectory anonymization using negative gaps may be advantageously implemented via software, hardware (e.g., general processor, Digital Signal Processing (DSP) chip, an Application Specific Integrated Circuit (ASIC), Field Programmable Gate Arrays (FPGAs), etc.), firmware or a combination thereof. Such exemplary hardware for performing the described functions is detailed below.

    [0084] FIG. 7 illustrates a computer system 700 upon which an embodiment of the invention may be implemented. Computer system 700 is programmed (e.g., via computer program code or instructions) to provide trajectory anonymization using negative gaps as described herein and includes a communication mechanism such as a bus 710 for passing information between other internal and external components of the computer system 700. Information (also called data) is represented as a physical expression of a measurable phenomenon, typically electric voltages, but including, in other embodiments, such phenomena as magnetic, electromagnetic, pressure, chemical, biological, molecular, atomic, sub-atomic and quantum interactions. For example, north and south magnetic fields, or a zero and non-zero electric voltage, represent two states (0, 1) of a binary digit (bit). Other phenomena can represent digits of a higher base. A superposition of multiple simultaneous quantum states before measurement represents a quantum bit (qubit). A sequence of one or more digits constitutes digital data that is used to represent a number or code for a character. In some embodiments, information called analog data is represented by a near continuum of measurable values within a particular range.

    [0085] A bus 710 includes one or more parallel conductors of information so that information is transferred quickly among devices coupled to the bus 710. One or more processors 702 for processing information are coupled with the bus 710.

    [0086] A processor 702 performs a set of operations on information as specified by computer program code related to providing trajectory anonymization using negative gaps. The computer program code is a set of instructions or statements providing instructions for the operation of the processor and/or the computer system to perform specified functions. The code, for example, may be written in a computer programming language that is compiled into a native instruction set of the processor. The code may also be written directly using the native instruction set (e.g., machine language). The set of operations include bringing information in from the bus 710 and placing information on the bus 710. The set of operations also typically include comparing two or more units of information, shifting positions of units of information, and combining two or more units of information, such as by addition or multiplication or logical operations like OR, exclusive OR (XOR), and AND. Each operation of the set of operations that can be performed by the processor is represented to the processor by information called instructions, such as an operation code of one or more digits. A sequence of operations to be executed by the processor 702, such as a sequence of operation codes, constitute processor instructions, also called computer system instructions or, simply, computer instructions. Processors may be implemented as mechanical, electrical, magnetic, optical, chemical or quantum components, among others, alone or in combination.

    [0087] Computer system 700 also includes a memory 704 coupled to bus 710. The memory 704, such as a random access memory (RAM) or other dynamic storage device, stores information including processor instructions for providing trajectory anonymization using negative gaps. Dynamic memory allows information stored therein to be changed by the computer system 700. RAM allows a unit of information stored at a location called a memory address to be stored and retrieved independently of information at neighboring addresses. The memory 704 is also used by the processor 702 to store temporary values during execution of processor instructions. The computer system 700 also includes a read only memory (ROM) 706 or other static storage device coupled to the bus 710 for storing static information, including instructions, that is not changed by the computer system 700. Some memory is composed of volatile storage that loses the information stored thereon when power is lost. Also coupled to bus 710 is a non-volatile (persistent) storage device 708, such as a magnetic disk, optical disk, or flash card, for storing information, including instructions, that persists even when the computer system 700 is turned off or otherwise loses power.

    [0088] Information, including instructions for providing trajectory anonymization using negative gaps, is provided to the bus 710 for use by the processor from an external input device 712, such as a keyboard containing alphanumeric keys operated by a human user, or a sensor. A sensor detects conditions in its vicinity and transforms those detections into physical expression compatible with the measurable phenomenon used to represent information in computer system 700. Other external devices coupled to bus 710, used primarily for interacting with humans, include a display device 714, such as a cathode ray tube (CRT) or a liquid crystal display (LCD), or plasma screen or printer for presenting text or images, and a pointing device 716, such as a mouse or a trackball or cursor direction keys, or motion sensor, for controlling a position of a small cursor image presented on the display 714 and issuing commands associated with graphical elements presented on the display 714. In some embodiments, for example, in embodiments in which the computer system 700 performs all functions automatically without human input, one or more of external input device 712, display device 714 and pointing device 716 is omitted.

    [0089] In the illustrated embodiment, special purpose hardware, such as an application specific integrated circuit (ASIC) 720, is coupled to bus 710. The special purpose hardware is configured to perform operations not performed by processor 702 quickly enough for special purposes. Examples of application specific ICs include graphics accelerator cards for generating images for display 714, cryptographic boards for encrypting and decrypting messages sent over a network, speech recognition, and interfaces to special external devices, such as robotic arms and medical scanning equipment that repeatedly perform some complex sequence of operations that are more efficiently implemented in hardware.

    [0090] Computer system 700 also includes one or more instances of a communications interface 770 coupled to bus 710. Communication interface 770 provides a one-way or two-way communication coupling to a variety of external devices that operate with their own processors, such as printers, scanners, and external disks. In general the coupling is with a network link 778 that is connected to a local network 780 to which a variety of external devices with their own processors are connected. For example, communication interface 770 may be a parallel port or a serial port or a universal serial bus (USB) port on a personal computer. In some embodiments, communications interface 770 is an integrated services digital network (ISDN) card or a digital subscriber line (DSL) card or a telephone modem that provides an information communication connection to a corresponding type of telephone line. In some embodiments, a communication interface 770 is a cable modem that converts signals on bus 710 into signals for a communication connection over a coaxial cable or into optical signals for a communication connection over a fiber optic cable. As another example, communications interface 770 may be a local area network (LAN) card to provide a data communication connection to a compatible LAN, such as Ethernet. Wireless links may also be implemented. For wireless links, the communications interface 770 sends or receives or both sends and receives electrical, acoustic, or electromagnetic signals, including infrared and optical signals, that carry information streams, such as digital data. For example, in wireless handheld devices, such as mobile telephones like cell phones, the communications interface 770 includes a radio band electromagnetic transmitter and receiver called a radio transceiver. In certain embodiments, the communications interface 770 enables connection to the communication network 127 for providing trajectory anonymization using negative gaps.

    [0091] The term computer-readable medium is used herein to refer to any medium that participates in providing information to processor 702, including instructions for execution. Such a medium may take many forms, including, but not limited to, non-volatile media, volatile media, and transmission media. Non-volatile media include, for example, optical or magnetic disks, such as storage device 708. Volatile media include, for example, dynamic memory 704. Transmission media include, for example, coaxial cables, copper wire, fiber optic cables, and carrier waves that travel through space without wires or cables, such as acoustic waves and electromagnetic waves, including radio, optical and infrared waves. Signals include man-made transient variations in amplitude, frequency, phase, polarization, or other physical properties transmitted through the transmission media. Common forms of computer-readable media include, for example, a floppy disk, a flexible disk, hard disk, magnetic tape, any other magnetic medium, a CD-ROM, CDRW, DVD, any other optical medium, punch cards, paper tape, optical mark sheets, any other physical medium with patterns of holes or other optically recognizable indicia, a RAM, a PROM, an EPROM, a FLASH-EPROM, any other memory chip or cartridge, a carrier wave, or any other medium from which a computer can read.

    [0092] Network link 778 typically provides information communication using transmission media through one or more networks to other devices that use or process the information. For example, network link 778 may provide a connection through local network 780 to a host computer 782 or to equipment 784 operated by an Internet Service Provider (ISP). ISP equipment 784 in turn provides data communication services through the public, world-wide packet-switching communication network of networks now commonly referred to as the Internet 790.

    [0093] A computer called a server host 792 connected to the Internet hosts a process that provides a service in response to information received over the Internet. For example, server host 792 hosts a process that provides information representing video data for presentation at display 714. It is contemplated that the components of system can be deployed in various configurations within other computer systems, e.g., host 782 and server 792.

    [0094] FIG. 8 illustrates a chip set 800 upon which an embodiment of the invention may be implemented. Chip set 800 is programmed to provide trajectory anonymization using negative gaps as described herein and includes, for instance, the processor and memory components described with respect to FIG. 7 incorporated in one or more physical packages (e.g., chips). By way of example, a physical package includes an arrangement of one or more materials, components, and/or wires on a structural assembly (e.g., a baseboard) to provide one or more characteristics such as physical strength, conservation of size, and/or limitation of electrical interaction. It is contemplated that in certain embodiments the chip set can be implemented in a single chip.

    [0095] In one embodiment, the chip set 800 includes a communication mechanism such as a bus 801 for passing information among the components of the chip set 800. A processor 803 has connectivity to the bus 801 to execute instructions and process information stored in, for example, a memory 805. The processor 803 may include one or more processing cores with each core configured to perform independently. A multi-core processor enables multiprocessing within a single physical package. Examples of a multi-core processor include two, four, eight, or greater numbers of processing cores. Alternatively or in addition, the processor 803 may include one or more microprocessors configured in tandem via the bus 801 to enable independent execution of instructions, pipelining, and multithreading. The processor 803 may also be accompanied with one or more specialized components to perform certain processing functions and tasks such as one or more digital signal processors (DSP) 807, or one or more application-specific integrated circuits (ASIC) 809. A DSP 807 typically is configured to process real-world signals (e.g., sound) in real time independently of the processor 803. Similarly, an ASIC 809 can be configured to performed specialized functions not easily performed by a general purposed processor. Other specialized components to aid in performing the inventive functions described herein include one or more field programmable gate arrays (FPGA) (not shown), one or more controllers (not shown), or one or more other special-purpose computer chips.

    [0096] The processor 803 and accompanying components have connectivity to the memory 805 via the bus 801. The memory 805 includes both dynamic memory (e.g., RAM, magnetic disk, writable optical disk, etc.) and static memory (e.g., ROM, CD-ROM, etc.) for storing executable instructions that when executed perform the inventive steps described herein to provide trajectory anonymization using negative gaps. The memory 805 also stores the data associated with or generated by the execution of the inventive steps.

    [0097] FIG. 9 is a diagram of exemplary components of a mobile terminal (e.g., handset) capable of operating in the system of FIG. 1, according to one embodiment. Generally, a radio receiver is often defined in terms of front-end and back-end characteristics. The front-end of the receiver encompasses all of the Radio Frequency (RF) circuitry whereas the back-end encompasses all of the base-band processing circuitry. Pertinent internal components of the telephone include a Main Control Unit (MCU) 903, a Digital Signal Processor (DSP) 905, and a receiver/transmitter unit including a microphone gain control unit and a speaker gain control unit.

    [0098] A main display unit 907 provides a display to the user in support of various applications and mobile station functions that offer automatic contact matching. An audio function circuitry 909 includes a microphone 911 and microphone amplifier that amplifies the speech signal output from the microphone 911. The amplified speech signal output from the microphone 911 is fed to a coder/decoder (CODEC) 913.

    [0099] A radio section 915 amplifies power and converts frequency in order to communicate with a base station, which is included in a mobile communication system, via antenna 917. The power amplifier (PA) 919 and the transmitter/modulation circuitry are operationally responsive to the MCU 903, with an output from the PA 919 coupled to the duplexer 921 or circulator or antenna switch, as known in the art. The PA 919 also couples to a battery interface and power control unit 920.

    [0100] In use, a user of mobile station 901 speaks into the microphone 911 and his or her voice along with any detected background noise is converted into an analog voltage. The analog voltage is then converted into a digital signal through the Analog to Digital Converter (ADC) 923. The control unit 903 routes the digital signal into the DSP 905 for processing therein, such as speech encoding, channel encoding, encrypting, and interleaving. In one embodiment, the processed voice signals are encoded, by units not separately shown, using a cellular transmission protocol such as global evolution (EDGE), general packet radio service (GPRS), global system for mobile communications (GSM), Internet protocol multimedia subsystem (IMS), universal mobile telecommunications system (UMTS), etc., as well as any other suitable wireless medium, e.g., microwave access (WiMAX), Long Term Evolution (LTE) networks, code division multiple access (CDMA), wireless fidelity (WiFi), satellite, and the like.

    [0101] The encoded signals are then routed to an equalizer 925 for compensation of any frequency-dependent impairments that occur during transmission though the air such as phase and amplitude distortion. After equalizing the bit stream, the modulator 927 combines the signal with a RF signal generated in the RF interface 929. The modulator 927 generates a sine wave by way of frequency or phase modulation. In order to prepare the signal for transmission, an up-converter 931 combines the sine wave output from the modulator 927 with another sine wave generated by a synthesizer 933 to achieve the desired frequency of transmission. The signal is then sent through a PA 919 to increase the signal to an appropriate power level. In practical systems, the PA 919 acts as a variable gain amplifier whose gain is controlled by the DSP 905 from information received from a network base station. The signal is then filtered within the duplexer 921 and optionally sent to an antenna coupler 935 to match impedances to provide maximum power transfer. Finally, the signal is transmitted via antenna 917 to a local base station. An automatic gain control (AGC) can be supplied to control the gain of the final stages of the receiver. The signals may be forwarded from there to a remote telephone which may be another cellular telephone, other mobile phone or a land-line connected to a Public Switched Telephone Network (PSTN), or other telephony networks.

    [0102] Voice signals transmitted to the mobile station 901 are received via antenna 917 and immediately amplified by a low noise amplifier (LNA) 937. A down-converter 939 lowers the carrier frequency while the demodulator 941 strips away the RF leaving only a digital bit stream. The signal then goes through the equalizer 925 and is processed by the DSP 905. A Digital to Analog Converter (DAC) 943 converts the signal and the resulting output is transmitted to the user through the speaker 945, all under control of a Main Control Unit (MCU) 903-which can be implemented as a Central Processing Unit (CPU) (not shown).

    [0103] The MCU 903 receives various signals including input signals from the keyboard 947. The keyboard 947 and/or the MCU 903 in combination with other user input components (e.g., the microphone 911) comprise a user interface circuitry for managing user input. The MCU 903 runs a user interface software to facilitate user control of at least some functions of the mobile station 901 to provide trajectory anonymization using negative gaps. The MCU 903 also delivers a display command and a switch command to the display 907 and to the speech output switching controller, respectively. Further, the MCU 903 exchanges information with the DSP 905 and can access an optionally incorporated SIM card 949 and a memory 951. In addition, the MCU 903 executes various control functions required of the station. The DSP 905 may, depending upon the implementation, perform any of a variety of conventional digital processing functions on the voice signals. Additionally, DSP 905 determines the background noise level of the local environment from the signals detected by microphone 911 and sets the gain of microphone 911 to a level selected to compensate for the natural tendency of the user of the mobile station 901.

    [0104] The CODEC 913 includes the ADC 923 and DAC 943. The memory 951 stores various data including call incoming tone data and is capable of storing other data including music data received via, e.g., the global Internet. The software module could reside in RAM memory, flash memory, registers, or any other form of writable computer-readable storage medium known in the art including non-transitory computer-readable storage medium. For example, the memory device 951 may be, but not limited to, a single memory, CD, DVD, ROM, RAM, EEPROM, optical storage, or any other non-volatile or non-transitory storage medium capable of storing digital data.

    [0105] An optionally incorporated SIM card 949 carries, for instance, important information, such as the cellular phone number, the carrier supplying service, subscription details, and security information. The SIM card 949 serves primarily to identify the mobile station 901 on a radio network. The card 949 also contains a memory for storing a personal telephone number registry, text messages, and user specific mobile station settings.

    [0106] While the invention has been described in connection with a number of embodiments and implementations, the invention is not so limited but covers various obvious modifications and equivalent arrangements, which fall within the purview of the appended claims. Although features of the invention are expressed in certain combinations among the claims, it is contemplated that these features can be arranged in any combination and order.


    Claims

    1. A method comprising:

    collecting a probe trajectory stream from a sensor of a probe device, wherein the probe trajectory stream comprises a time-sequence of location data points representing a sensed movement of the probe device;

    generating a plurality of subtrajectory streams from the probe trajectory stream;

    processing the plurality of subtrajectory streams to create a negative gap between the plurality of subtrajectory streams; and

    providing the plurality of subtrajectory streams as an output in place of the probe trajectory.


     
    2. The method of claim 1, wherein the method is performed as a device-side process of the probe device or a component of the probe device.
     
    3. The method of claim 1, wherein the plurality of subtrajectory streams are generated sequentially over time, distance, or a combination thereof.
     
    4. The method of claim 1, wherein the plurality of subtrajectory streams are generated in parallel at a start of the probe trajectory stream.
     
    5. The method of claim 1, wherein the providing of the plurality of subtrajectory streams as an output comprises:

    transmitting the location data points of a first subtrajectory stream of the plurality of subtrajectory streams under a first anonymized pseudonym; and

    transmitting the location data points of a second subtrajectory stream of the plurality of subtrajectory streams under a second anonymized pseudonym.


     
    6. The method of claim 5, further comprising:

    removing one or more duplicate data points between the first subtrajectory stream and the second subtrajectory stream prior to the transmitting of the location data points.


     
    7. The method of claim 6, wherein the one or more duplicate data points are removed based on an offset parameter.
     
    8. The method of claim 1, further comprising:

    selecting one or more anonymization parameters for each subtrajectory stream of the plurality of subtrajectory streams, wherein the one or more anonymization parameters include at least a gap length of the negative gap,

    wherein the generating of said each subtrajectory stream is based on the one or more anonymization parameters.


     
    9. The method of claim 8, wherein the one or more anonymization parameters further include a trajectory length, and wherein a sum of the trajectory length and the gap length indicates a starting point for creating a next subtrajectory stream of the plurality of subtrajectory streams.
     
    10. The method of claim 8, wherein the one or more anonymization parameters further include one or more sampling rates for generating the plurality of subtrajectory streams.
     
    11. The method of claim 7, further comprising:

    determining a number of the plurality of subtrajectory streams to generate based on the one or more anonymization parameters.


     
    12. The method of claim 1, wherein the negative gap specifies an overlap between any two subtrajectory streams of the plurality of subtrajectory streams.
     
    13. An apparatus comprising:

    at least one processor; and

    at least one memory including computer program code for one or more programs,

    the at least one memory and the computer program code configured to, with the at least one processor, cause the apparatus to perform at least the following,

    collect a probe trajectory stream from a sensor of a probe device, wherein the probe trajectory stream comprises a time-sequence of location data points representing a sensed movement of the probe device;

    generate a plurality of subtrajectory streams from the probe trajectory stream; process the plurality of subtrajectory streams to create a negative gap between the plurality of subtrajectory streams; and

    provide the plurality of subtrajectory streams as an output in place of the probe trajectory.


     
    14. The apparatus of claim 13, wherein the plurality of subtrajectory streams are generated according to at least one of:

    sequentially over time, distance, or a combination thereof; and

    concurrently at a start of the probe trajectory stream.


     
    15. A non-transitory computer readable storage medium including one or more sequences of one or more instructions which, when executed by one or more processors, cause an apparatus to at least perform:

    collecting a probe trajectory stream from a sensor of a probe device, wherein the probe trajectory stream comprises a time-sequence of location data points representing a sensed movement of the probe device;

    generating a plurality of subtrajectory streams from the probe trajectory stream;

    processing the plurality of subtrajectory streams to create a negative gap between the plurality of subtrajectory streams; and

    providing the plurality of subtrajectory streams as an output in place of the probe trajectory.


     




    Drawing































    Search report









    Search report




    Cited references

    REFERENCES CITED IN THE DESCRIPTION



    This list of references cited by the applicant is for the reader's convenience only. It does not form part of the European patent document. Even though great care has been taken in compiling the references, errors or omissions cannot be excluded and the EPO disclaims all liability in this regard.

    Patent documents cited in the description