Can We Generate Truly Private Synthetic Trajectories?

Location trajectories, collected by smartphones and various devices, serve as valuable data for location-based services. Likewise, trajectories can reveal sensitive information about individuals, e.g., religious beliefs or sexual orientations. Consequently, safeguarding trajectory datasets becomes crucial.

Traditional protection mechanisms add perturbations to the original trajectories before release.
However, recent publications have shown that these approaches either significantly degrade utility or are susceptible to reconstruction attacks.
The rapid advancement of deep learning, particularly generative models, highlights the potential of synthetic trajectories as a promising alternative.
Releasing synthetic data instead of perturbed authentic data targets a better balance between utility and privacy.

This research discusses the potential benefits and challenges of synthetic trajectory generation.
We compare conventional protection mechanisms with generative approaches and highlight key differences. We outline and systemise the requirements for a practical generative approach with a focus on the novel notion of "unit of privacy", which previous works have considered insufficient. 
Based on this systematisation, we discuss existing generative models tailored to trajectories and highlight shortcomings and remaining challenges. Finally, we empirically evaluate five well-known generative models from other domains on a real-world trajectory dataset. This evaluation shows that existing generative models cannot directly be applied to trajectory data due to their unique properties.

In summary, this work establishes a framework for the design of a privacy-preserving trajectory generation model and outlines potential caveats. The result of our evaluation highlights the need for a domain-specific solution for trajectory generation.