Next Article in Journal
Multi-Team Agile Software Project Scheduling Using Dual-Indicator Group Learning Particle Swarm Optimization
Previous Article in Journal
A Skill-Inspired Adaptive Fuzzy Control Framework for Symmetric Gait Tracking with Sparse Sensor Fusion in Lower-Limb Exoskeletons
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

A Semantic Behavioral Sequence-Based Approach to Trajectory Privacy Protection

1
School of Computer Information Engineering, Changzhou Institute of Technology, No.666, Liaohe Road, Changzhou 213022, China
2
School of Information Science and Engineering, Southeast University, Nanjing 210096, China
3
Key Laboratory of Food Information Processing and Control, Ministry of Education, Henan University of Technology, Zhengzhou 450001, China
*
Author to whom correspondence should be addressed.
Symmetry 2025, 17(8), 1266; https://doi.org/10.3390/sym17081266
Submission received: 7 July 2025 / Revised: 4 August 2025 / Accepted: 5 August 2025 / Published: 7 August 2025
(This article belongs to the Section Computer)

Abstract

Trajectory data contain numerous sensitive attributes. Unauthorized disclosure of precise user trajectory information generates persistent privacy and security concerns that significantly impact daily life. Most existing trajectory privacy protection schemes focus on geographic trajectories while neglecting the critical importance of semantic trajectories, resulting in ongoing privacy vulnerabilities. To address this limitation, we propose the Semantic Behavior Sequence-based Trajectory Privacy Protection method (SBS-TPP). Our approach integrates short-term and long-term behavioral patterns within a user behavior modeling layer to identify user preferences. A dual-model framework (geographic and semantic) generates noise-injected trajectories with maximized noise potential. This methodology applies symmetric noise addition to both geographic trajectory fragments and semantic trajectory segments, optimizing trajectory data utility while ensuring robust protection of sensitive information. The SBS-TPP framework operates in the following two phases: firstly, behavior modeling, which comprises interest extraction from behavioral trajectory sequences, and secondly, noise generation, which creates synthetic noise locations with maximal semantic expectation from original locations, yielding privacy-enhanced trajectories for publication. Experimental results demonstrate that our interest extraction model achieves 93.7% accuracy while maintaining 81.6% data utility under strict privacy guarantees. The proposed method significantly enhances data usability and enables effective recommendation services without compromising user privacy or security.

1. Introduction

Rapidly developing mobile Internet technology and smart mobile devices have driven Location-Based Social Networks(LBSNs) to stand out from the many mobile Internet services. LBSNs are an online social networking service based on a geographic information system seamlessly integrated with the Internet. In LBSNs, location servers collect users’ daily trajectory data through service requests, check-ins, passive tracking, and other methods. To enable comprehensive interest profiling and enhance service engagement, these servers extract and analyze behavioral patterns and preferences from daily user activities. User behavior patterns and preferences are the basis for discovering similar users and communities of similar users, and they are also favorable support for providing personalized services to users in LBSNs [1]. To obtain relevant service recommendations, users must transmit actual trajectory data to Location-Based Social Network (LBSN) servers for analysis. However, trajectory data inherently contains extensive multidimensional sensitive information. In January 2025, a cyberattack targeted the U.S.-based data broker Gravy Analytics, resulting in the theft of historical location data pertaining to millions of mobile users, including precise movement trajectories [2]. This breach not only exposed users’ personal privacy information, posing significant risks to their personal and financial security but also posed a substantial threat to social stability. Its exposure compromises not only movement privacy but also other private attributes, including home/workplace addresses, behavioral patterns, and consumption status [3,4,5]. The primary privacy threat in LBSNs stems from data leakage through server breaches or untrustworthy server conduct [6,7]. Such disclosures may cause users to disengage entirely from LBSN platforms. Consequently, trajectory privacy protection constitutes a prerequisite for service quality enhancement. Traditional solutions include cryptographic approaches [8] and anonymization techniques [9]. While cryptographic methods provide robust privacy safeguards, they restrict legitimate data access by trusted parties, impairing data fluidity and undermining inherent sharing characteristics. Critically, inaccessible data provides no practical utility. Anonymization-based protection necessitates trusted third-party servers to generalize and suppress trajectories. However, malicious actors may compromise even trusted third-party servers [10], fundamentally subverting traditional privacy preservation mechanisms.
Differential privacy (DP) has emerged as the predominant privacy-preserving framework for private data protection, attracting extensive research attention [11,12]. DP enables noise-injected data analysis while resisting adversary inference attacks [13]. Unlike traditional anonymization techniques, it eliminates the need for trusted third-party providers. Notable trajectory privacy implementations include DP-Star (Zheng et al. [14]), applying the minimum description principle to generate representative noise points; N-gram (Chen et al. [15]), employing adaptive per-point noise addition; and DPT [16]. While DP-Star provides adequate privacy protection, its exclusive focus on geographical distance neglects semantic similarity, limiting recommendation system utility. The N-gram method’s disregard for geographical constraints generates trajectories excessively deviating from originals, degrading recommendation efficacy.
Consequently, existing methods remain suboptimal for privacy-preserving discovery of users with similar mobility patterns. To address this, our semantic behavior sequence-based trajectory privacy preservation method enables discovery of trajectory-similar users while ensuring privacy. The contributions of this chapter are as follows:
  • We present a novel differential privacy approach for discovering similar trajectories. The method generates trajectory data with calibrated noise injection, ensuring maximal expected perturbation while maintaining consistency with published user trajectories. This framework enables accurate user recommendations while providing robust privacy assurance for trajectory information.
  • The semantic behavior sequence-based region of interest (ROI) discovery method effectively identifies user-specific ROIs. During behavioral modeling, user behavioral interactions are chronologically sorted, with a differential threshold delineating short-term and long-term behavioral sequences. A Transformer encoder models short-term behavioral sequences to capture intra-sequence behavioral relationships, while integrated positional encoding represents spatial information.
  • Following a comprehensive security analysis and feasibility assessment, it has been determined that the solution proposed in this chapter meets the requisite standards for differential privacy protection. Furthermore, the noise trajectory processed and released is highly usable, enabling the realization of similar user discovery based on the noise trajectory.
The organization of this article is as follows: Section 2 (Related Work) reviews semantic-based trajectory privacy protection research. Section 3 (Preliminary) presents preliminary knowledge and formal definitions. Section 4 details the core contribution through our proposed framework, including algorithm design and implementation. Section 5 (Experimental Results and Analysis) evaluates experimental results and analyzes performance. Section 6 (Summary of Future Work) concludes the current work and outlines future research directions.

2. Related Work

2.1. Synthetic Trajectory

Trajectory data comprises spatio-temporally correlated location sequences. Beyond enabling user-specific services, such data plays crucial roles in macroscopic domains like urban planning. Conventional trajectory privacy methods predominantly focus on geographical trajectories, as established in prior research. However, reliable simulation of user mobility behavior requires incorporating semantic characteristics. Attackers can readily identify implausible locations using road network data and trajectory plausibility analysis. Consequently, privacy protection approaches neglecting trajectory semantics remain fundamentally vulnerable to inference attacks.
Most existing trajectory privacy-preserving methods employ data synthesis techniques, commonly termed pseudo-trajectory generation. In Location-Based Social Networks (LBSNs) and trajectory data publication, such techniques conceal actual trajectories within synthetic counterparts to achieve privacy protection [17]. Traditional pseudo-trajectory generation predominantly relies on heuristic approaches. Lu et al. [18] proposed a grid-based method that ensures regional privacy through location density and query range considerations. The limitations of the grid-based approach stem from the discretization of continuous space into discrete grids, where trajectory points are compelled to align with grid centers or intersections, thereby compromising the original geometric characteristics of the path. Additionally, grids retain only spatial coordinates, disregarding semantic locations. Consequently, this leads to difficulties in balancing privacy and utility, necessitating dynamic adjustment of grid granularity. Kato et al. [19] introduced a stop-detection approach minimizing noise injection for plausible trajectories. The limitations of the stop-point detection method stem from its reliance on predefined time and distance thresholds, which introduce subjectivity and result in the omission of movement path information. An overemphasis on the protection of stop-points tends to overlook privacy risks associated with the movement process itself. Ref. [20] developed road network-based pseudo-location generation for publishable trajectories. Suzuki et al. [21] implemented point-of-interest sampling to reduce noise. To balance privacy and utility, Gramaglia et al. [22] applied spatio-temporal similarity constraints. Liu et al. [23] enhanced trajectory realism through temporal, spatial, and network degree constraints. Li et al. [24] improved plausibility via POI estimation and road network topology. Critically, these methods neglect behavioral movement patterns and semantic coherence, rendering synthesized trajectories vulnerable to detection.
This paper proposes a semantic geo-trajectory similarity-controlled framework for pseudo-trajectory generation. Our approach regulates trajectory synthesis through dual-domain constraints—geographical and semantic—to significantly enhance trajectory plausibility.

2.2. Behavioral Sequence Modeling

Sequence feature modeling has gained significant traction in search advertising and recommendation systems, with substantial recent advances in both academic and industrial research. User behavioral sequences—comprising platform interactions like information posting and service queries—play a vital role in interest understanding and click-through rate (CTR) prediction enhancement [25]. Initial modeling approaches employed summation, averaging, and concatenation for behavior representation [26], yet these capture limited interest information by overlooking behavioral significance, temporal relationships, and sequential dependencies. Recent work has substantially advanced user behavior modeling and interest representation. Recognizing that behavioral data alone inadequately captures interest diversity, the DIN model [27,28] utilizes attention mechanisms to weight historical behaviors, adaptively learning interest representations by emphasizing candidate-relevant actions. However, DIN neglects behavioral dependencies. Subsequent DIEN [29,30] introduces interest extraction and evolution layers, modeling sequences through gated recurrent units (GRUs) with attention-updated gates (AUGRU) to capture dynamic interest progression. For extended behavioral sequences, MIMN [31,32] maintains user-specific interest states via dedicated interest centers.
The DMIN model [33] subsequently employs multi-head self-attention to derive enhanced representations of historical user items, followed by a multi-interest extraction layer to capture diverse user interests. Xu et al. [34] introduced the Core Interest Network (CIN), utilizing hierarchical GRUs to identify fundamental interests within extensive behavioral sequences. While users’ long-term preferences invariably influence current decisions, existing approaches like Li et al. [35] merely concatenate long-term preferences with current sessions. This simplification proves inadequate given mobile users’ sophisticated service requirements and complex behavioral dynamics. Crucially, the correlation between long-term preferences and short-term sessions remains non-trivial, rendering simple concatenation or aggregation insufficient for effective representation fusion. Table 1 provides a comparative illustration of the models discussed in this section.

3. Preliminary

This section systematically defines core concepts used throughout our study and outlines the proposed methodology, including the system model, attack model, and design principles.

3.1. Related Definitions

Differential privacy operates under a foundational premise: the addition or removal of any individual record in a relational database should not substantially influence query outcomes. While real-world record modification inevitably alters query results, differential privacy formalizes this concept through a privacy budget ϵ . This tolerance parameter quantifies the maximum permissible discrepancy between original and perturbed query outputs. The privacy guarantee strength is inversely proportional to ϵ —smaller values enforce stricter privacy protection by constraining result divergence.
Consider two databases D and D’ differing by exactly one record, referred to as adjacent databases. A randomized algorithm A ˜ ( D ) satisfies ϵ differential privacy when noise is introduced to the query function ψ . Differential Privacy is formally defined as follows:
Definition 1 
( ϵ -DP). For any adjacent datasets D and D differing by exactly one record, a randomized algorithm A satisfies ϵ-differential privacy if for all possible outputs Range ( A ˜ ( D ) ) :
Pr ( A ˜ ( D ) = S ) Pr ( A ˜ ( D ) = S ) × e ϵ
Differential privacy implementation employs distinct mechanisms for query result protection. The Laplace and exponential mechanisms represent two primary approaches: the former typically secures numerical query outputs, while the latter safeguards non-numerical results. Prior to detailing these mechanisms, we formally define sensitivity as the maximum possible change in query outcomes when adding or removing any single database record.
Definition 2 
(Sensitivity). For any query function ψ ( D ) R d , the sensitivity Δ ψ is defined as
Δ ψ = max D , D ψ ( D ) ψ ( D ) 1
where · 1 denotes the one-parameter distance.
Definition 3 
(Laplace mechanism). Given a dataset D and query function ψ ( D ) : D R d with sensitivity Δ ψ , the randomized algorithm A ˜ l ( D ) satisfies ϵ-DP if
A ˜ l ( D ) = ψ ( D ) + Noi ( ϵ )
where Noi ( ϵ ) obeys the Laplace distribution Lap ( 0 , Δ ψ ϵ ) . The probability density function of Laplace is centrally symmetric.
Definition 4 
(Geographic trajectory data). Geographic trajectory data represents a chronologically ordered sequence of location points, typically formalized as
traj u i = l u i 1 , l u i 2 , , l u i n
where l u i n represents the n-th position of user u i , and  l u i n = l o n u i n , l a t u i n , t n
Definition 5 
(Semantic trajectory data). Semantic trajectories derived from region of interest (ROI) descriptions form sequential structures defined as
S t r a j ( u i ) = s ( l u i 1 ) , s ( l u i 2 ) , , s ( l u i n )
where S t r a j ( u i ) denotes the semantic trajectory of user u i , and  s ( l u i n ) represents the semantic description of the n th stay area.
Definition 6 
(Area of interest). Suppose that given is the trajectory sequence traj ( u i ) of a user u i . If there exists
d i s t ( l u i x , l u i y ) Δ d & d i s t ( l u i x , l u i ( y + 1 ) ) > Δ d & t y t x Δ t
Then the region formed by the position points satisfying Equation (6) from l u i x to l u i y and the moving position of 1 x < y n is called the region of interest of the user u i , where Δ d and Δ t are set distance thresholds and time thresholds, and d i s t ( l u i x , l u i y ) is the distance between two location points.
Definition 7 
(Location Distance). The location data of user u i and u j are l u i p = ( l o n u i p , l a t u i p ) and l u i q = ( l o n u i q , l a t u i q ) respectively, where l o n u i p and l a t u i p denote the longitude and latitude of user u i at point p respectively, and the distance between the two locations can be calculated as
dist l u i p , l u j q = l o n u i p l o n u j q 2 + l a t u i p l a t u j q 2 2
Definition 8 
(Feature location). For a point-of-interest category a, define L a = l a 1 , l a 2 , , l a n as the set comprising all locations of category a within a geographical region, where l a i = ( l o n a i , l a t a i ) denotes the i-th location point ( i [ 1 , N ] ). The characteristic location for category a in the stay region is
f l a = i = 1 n l o n a i n , i = 1 n l a t a i n

3.2. Definition of Attack

The system model incorporates secure communication protocols [36] to ensure encrypted data transmission between entities. Received data is protected through anonymization mechanisms [37]. While LBSNs perform recommendations per established protocols, they may attempt to infer actual trajectories using interest-driven analysis to gain additional user insights—potentially enhancing proactive engagement and platform longevity. Mobile users are assumed to act as trusted data holders and providers, as voluntary privacy compromise is implausible.
Furthermore, users increasingly recognize data security importance over time. Consequently, all system participants are treated as both data custodians and co-protectors of private information. Service providers—entities collecting data for commercial interests—constitute untrusted actors due to potential intentional or inadvertent data disclosure. Within our framework, these providers solely perform historical trend analysis and supply regional public data, bearing no responsibility for subsequent privacy breaches. Thus, service providers pose no credible privacy threat. To safeguard private trajectory data, each user generates pseudo-trajectories through noise injection prior to release. Consequently, neither service providers nor LBSN servers access actual trajectory data, ensuring comprehensive trajectory privacy protection.

4. A Semantic Behavior-Based Approach to Trajectory Protection

Most existing trajectory privacy methods protect entire trajectories, often introducing excessive noise that degrades data utility. These geographic-only approaches disregard semantic similarity, consequently failing to deliver usable recommendations for users with similar mobility patterns. Our scheme innovatively safeguards only regions of interest (ROIs) within trajectories while publishing non-sensitive mobile regions directly. Subjectively, transient mobility points warrant no privacy budget expenditure. Users selectively designate protection-worthy locations, with historically derived interest stay regions identified as safe zones. Within such regions, users may generate query proxies by selecting pseudo-locations that satisfy minimum privacy distance constraints while maximizing geo-semantic similarity to actual positions. Strategic injection of erroneous locations between successive ROIs ensures trajectory confidentiality. Crucially, published pseudo-trajectories preserve directional mobility patterns, maintaining data utility for daily applications while guaranteeing privacy.

4.1. Interest Region Segmentation Based on Semantic Behavior Extraction

To address privacy budget allocation in trajectory data, regions must be partitioned into interest and non-interest categories based on user historical data analysis. Regions of interest play a more critical role in privacy budget allocation, while non-interest regions can be output directly. This partitioning strategy effectively controls budget distribution, preventing excessive noise introduction that reduces data availability. Based on these considerations, this paper proposes a behavior sequence-based region-of-interest prediction model, designated MA. The MA model represents an algorithm for detecting regions of interest based on semantic behavior, which analyzes the regions of interest in users’ long-term or short-term behavioral trajectories by examining their historical trajectory information. Its primary components include an embedding layer, behavior modeling, interest extraction, and an output layer. The embedding layer is responsible for transforming user features into a format directly inputtable into a DNN. The long-term behavior modeling layer aims to extract motion-related behaviors, thereby mitigating the impact of irrelevant behaviors or noise data on trajectory feature extraction. The interest extraction layer focuses on identifying high-weight interests within both long-term and short-term contexts. Finally, the output layer is designed to produce the regions of interest. In this paper, the primary focus is on processing the regions of interest within user trajectories to generate pseudo-trajectories. The comprehensive framework of the model, illustrated in Figure 1, comprises four principal components: the embedding layer, the behavior modeling layer, the multi-interest extraction layer, and the output layer. Within the user behavior sequence modeling component, user interaction items are categorized as short-term and long-term behavioral sequences. The Transformer encoder and LSTM are employed to model the short-term and long-term sequences, respectively, capturing behavioral relationships within each sequence. In the multi-interest extraction layer, an attention capsule network identifies regions of interest from the integrated behavioral sequences. Accurate identification of regions of interest enhances overall trajectory privacy protection levels and enables rational noise allocation.
Unlike traditional neurons operating with scalar values, capsules process and output vectors. The vector norm (length) represents the probability of an entity’s presence, analogous to the scalar output of a neuron, while the vector orientation encodes its instantiation parameters, such as pose or deformation attributes. The dynamic routing mechanism replaces max-pooling operations traditionally used in Convolutional Neural Networks (CNNs) for feature selection and spatial invariance between capsule layers.

4.1.1. Embedded Layer

If input user feature item t i u S u cannot be directly input into the DNN, it will be transformed into a dense vector e t i u R d × 1 by the embedding layer, and the embedding vector is expressed as Equation (9)
e t i u = concat ( { e i q | f Q } )
where e i q = w q x i q R d q × 1 represents the input embedding for feature q of item i with embedding size d q , w q denotes the transformation matrix for feature q, and  x i q is a unique heat vector.
Similarly, a user profile can characterize user u through various feature dimensions, such as age and gender. The profile information of user u is represented as a dense vector e u R d × 1 ,
e u = concat ( { e u f | f F } )
where f is the feature set of the profile and e u f is the embedding of the feature f.

4.1.2. Long-Term Behavioral Sequence Modeling

In the field of user long-term behavior sequence modeling, the initial step involves the presentation of a long-term behavior sequence, designated as [ e u 1 , , e u n ] , exhibited by a specific user, designated as u. To effectively model the global temporal dependencies inherent in long-sequence data, the Long Short-Term Memory (LSTM) unit is employed. This recurrent unit, utilized for session-based recommendations, features three inputs: the current network input, the previous LSTM output, and the previous unit state. The LSTM produces two outputs: the current LSTM output and the current unit state. The LSTM unit’s update mechanism is governed by Equations (11)–(15).
The forget gate determines the proportion of the previous cell state c t 1 u that is preserved to the current state c t u . This is computed using the following equation:
f t u = σ ( w f 1 e t u + w f 2 h t 1 u + b f )
where w f * and b f denote the weight matrix and bias term, respectively, for the forget gate.
The input gate determines the proportion of the current network input e t u that is retained in the cell state c t u , defined as follows:
i n t u = σ ( w i n 1 e t u + w i n 2 h t 1 u + b i n )
where w in * and b in denote the weight matrix and bias term, respectively, for the input gate.
The cell state c t u is computed as follows:
c t u = f t c t 1 u + i n t u tanh ( w c 1 e t u + w c 2 h t 1 u + b c )
Through the forget gate’s regulation, the network retains long-range temporal dependencies, while the input gate mitigates the incorporation of irrelevant immediate inputs. The output gate governs the influence of long-term memory on the current output as follows:
o t u = σ ( w o 1 e t u + w o 2 h t 1 u + b o )
The final LSTM output h t u , governed jointly by the output gate and cell state, is computed as follows:
h t u = o t u tanh ( c t u )
The LSTM encodes user u’s long-term interaction sequence at timestep t into a hidden output vector h t u R d × 1 , termed the sequential preference representation, while c t u constitutes the unit state vector containing historical information. The LSTM outputs are summarized as X u = [ h 1 u , h 2 u , , h t u ] .
Since irrelevant behaviors affect the representation of h t u in the sequence in one way or another, attention units are used here to reduce the impact of those irrelevant behaviors. the long-term behavioral representation l t u at moment t is
α k l = exp ( h k u e u ) k = 1 t exp ( h k u e u )
l t u = k = 1 t α k l h k u

4.1.3. Interest Extraction Layer

Within the interest extraction layer, we aggregate long- and short-term behavioral sequences into a capsule set representing user interests. Each capsule comprises neurons whose activity vectors instantiate parameters of a specific interest type for a given user. The activity vector’s magnitude indicates interest existence probability, while its orientation encodes properties characterizing an interest class. This layer learns to represent interest attributes and detect interest presence. Distinct capsules capture different aspects of user interests, with related capsules evaluating interests in particular semantic categories. Dynamic routing—a parallel attention mechanism—enables capsules to selectively attend to relevant lower-level interest capsules. This algorithm produces high-level capsules representing user interests.
Assuming a two-layer capsule network architecture with low-level capsules c R d c and high-level capsules r R d r , dynamic routing iteratively derives high-level capsule values from low-level capsules. Each iteration processes low-level capsule vectors c i , i { 1 , 2 , , m } and high-level capsule vectors r j , j { 1 , 2 , , n } . The routing logic is computed as follows:
b i j = r j T W j c i
In Equation (18), W j denotes the learnable bilinear mapping matrix, with m and n representing the number of low-level and high-level capsules, respectively. The candidate vector for high-level capsules is given by the weighted sum of low-level capsules:
z j = i = 1 m w i j W j c i ,
where w i j represents the connection weight between low-level and high-level capsules, computed as the coupling coefficient through iterative dynamic routing. This coefficient is obtained by applying the softmax function:
w i j = exp b i j k = 1 m exp b i k
Finally, a nonlinear squash function is utilized to obtain the advanced capsule:
r j = squash ( z j ) = z 2 1 + z 2 z z
In Equation (21), squash ( z j ) is a nonlinear activation function, the first term of the function is a value greater than 0 and less than 1, and the number in the denominator represents the degree of squeezing of the function. And when z 2 is less than the degree of extrusion, the first term will be less than 0.5, indicating that the capsule represents a small chance of the existence of the feature; when z 2 is greater than the degree of extrusion, the first term will be greater than 0.5, indicating that the capsule represents a large chance of the existence of the feature. In this way the important parts of z can be enlarged and the unimportant parts of z can be reduced. The second term serves to unitize z, i.e., compress it to [ 0 , 1 ] .
In particular, given a target item e t a r g e t e i l representation and a sequence context vector o, e t a r g e t is first sequentially flattened to e ^ t a r g e t , and then the attention score α is obtained as the attention weight of the lower-level capsule by a linear transformation:
α = s o f t m a x ( D e n s e ( [ e ^ t a r g e t , o , e ^ t a r g e t o , e ^ t a r g e t o ] ) )
α is used to maximize the weight of capsules from essential items and minimize the weight of irrelevant capsules, maximizing the difference between essential and irrelevant capsules. This attentional weight is multiplied when computing the input for the advanced capsule r j . This process serves to model higher-order interactions between the target item representation and the user’s historical behavior. At this point, we will have completed the discovery and segmentation of regions of interest based on semantic behavioral sequences, followed by the allocation of privacy budgets and related protection methods based on the corresponding regions of interest.

4.2. Region of Interest Privacy Proxy Location and Pseudo-Trajectory Generation Method

This analysis enables identification of the user’s semantic region of interest and generation of a privacy proxy location for that region. As the term implies, the privacy proxy location represents the region’s most characteristic location data. First, semantic weights for each point-of-interest category are computed based on regional semantic features. Within stay region r i , let n denote the total semantic point-of-interest categories, with  | N | representing their total count. Similarly, let a denote the count of locations in category *a* within the region. For the entire trajectory containing | N | stay regions, | N a | indicates the count of regions containing category a. The semantic weight for category a is then given by
ω i a = | a | | n | × l n | N | | N a |
Our mechanism’s privacy budget is determined by the assigned semantic weights of the region of interest. We construct a noisy trajectory dataset using differential privacy (DP). This paper proposes a minimal-noise semantic approach for pseudo-trajectory generation. To ensure trajectory utility, the mechanism produces highly similar semantic proxy locations. Consecutive privacy proxies generate pseudo-trajectories with spatio-semantic similarity to original trajectories.
Semantic trajectory generation utilizes the user’s historical trajectory data and accessible point-of-interest (POI) datasets near their current location. This transforms geographic trajectories into semantic trajectories as defined by
t r a j ( u i ) = { l u i 1 , l u i 2 , , l u i n } S t r a j ( u i ) = { s ( l u i 1 ) , s ( l u i 2 ) , , s ( l u i n ) }
A semantic location may correspond to multiple geographic stay regions. Consequently, proxy locations are generated exclusively within corresponding stay regions. To enhance trajectory privacy, we select the proxy location exhibiting maximal semantic dissimilarity from the actual location within the region’s candidate set. This proxy substitutes the actual location. First, feature locations for points of interest (POIs) within the stay region are calculated (Equation (8)), requiring POI location data and count statistics. Second, we compute fuzzy probabilities representing the user’s actual position relative to POI feature locations. Using these probabilities, the semantic expectation is derived to generate the publishable proxy location. We assume the POI feature location set within the stay area is precomputed.
F L r i = f l 1 , f l 2 , , f l m
where r i denotes stay region i and f l m represents the feature location of each point of interest. The probability that user u i ’s actual location m u i is blurred to any feature location in the set is given by
P r m u i l u i , f l m = d i s t ( l u i 0 , f l m ) min d i s t ( l u i 0 , f l m ) max d i s t ( l u i 0 , f l m ) + min d i s t ( l u i 0 , f l m )
Finally, obtaining the user’s true location can be fuzzy to the semantic expectation of these feature locations, which can be computed as
e r i n m ( l u i 0 , f l m ) = ω r i P r m u i l u i , f l m
where E r i n m ( ) denotes the semantic expectation between the actual location and each POI feature location in stay region r i . To ensure output locations satisfy privacy preservation requirements while safeguarding against differential query attacks that could reveal generated proxy locations, our mechanism injects Laplace noise into the POI feature location set.
Based on this framework, we assign distance scores to both actual locations and POI feature locations. The noise score is then computed as follows:
S r i n m ( l u i 0 , f l m ) = σ f l m n m ( l u i 0 , f l m ) n = 1 N m = 1 M σ f l m n m ( l u i 0 , f l n ) + L a p Δ q ( f l l m ) ϵ
In Equation (28), S r i n m ( l u i 0 , f l m ) denotes the noise score between actual location l u i 0 and feature location f l m for all POI categories within the region. To preserve trajectory privacy, the feature location f l m with minimal noise score in each stay area is selected as the publishable location p l u i r i . This proxy inherits the semantic description of the original location. Finally, proxy locations from interest areas and transit points from non-interest areas form publishable pseudo-trajectories, while proxies from stay areas constitute the user’s semantic trajectory data.
As shown in Figure 2, we generate a proxy geographic trajectory map. In Figure 2, the red markers denote the actual location information of users within the interest area, whereas the green markers represent the pseudo-location information generated with the same POI search queries. The red connecting lines indicate the true trajectories of users, while the green connecting lines signify the pseudo-trajectories. The core operation selects the nearest POI feature as both publishable location and semantic representation. To protect location/trajectory privacy, we inject Laplace noise into location distances according to semantic expectations, thereby transforming the selection criterion to the feature location with minimal original location noise score. This mitigates adversarial inference of actual locations from proxies.
In Algorithm 1, t r a j ( u i ) denotes the original trajectory data, S R k ( u i ) corresponds to the set of user u i ’s areas of interest, F L m ( r i ) represents the set of POI data within each area of interest, ε is the privacy protection budget, P L ( u i ) denotes the proxy locations for all areas of stay, and  M P ( u i ) represents the set of all moving points on the user’s trajectory outside the user’s areas of stay.
Algorithm 1: SBS-TPP
Symmetry 17 01266 i001
We prove that the proposed algorithm SBS-TPP satisfies the definition of differential privacy. Assume the user’s true location l u i n , the feature location set F L ( r i ) = f l 1 , f l 2 , , f l m , and the fuzzy semantic expectation set E r i n m = e r i n 1 , e r i n 2 , , e r i n m for feature locations within the interest area are given. For any feature location f l j deleted from F L ( r i ) , yielding the modified set F L ( r i ) , the semantic expectation set represents locations proximal to l u i n . With query sensitivity Δ q = max m = 1 M q ( F L n m ( r i ) ) q ( F L n m ( r i ) ) = 1 , the semantic expectation query q ( F L n m ( r i ) ) E r i n m indicates that l u i n may be interpreted as a fuzzy point within F L ( r i ) . Specifically, this query expresses the expectation for l u i n to be interpreted as a fuzzy point within any feature location f l m F L ( r i ) .
P r q F L n m ( r i ) E r i n m P r q F L n m ( r i ) E r i n m = m = 1 m e x p ε Δ q q ( F L n m ( r i ) ) m = 1 m e x p ε Δ q q ( F L n m ( r i ) ) = m = 1 m e x p ε Δ q q ( F L n m ( r i ) ) q ( F L n m ( r i ) ) e x p ε
Then, our proposed trajectory privacy-preserving method satisfies ε -difference privacy.

5. Experimental Results and Analysis

This section evaluates the performance of SBS-TPP. All algorithms were implemented in Python 3.12.8. Experiments were conducted on a MacOS Catalina system with a 2.9 GHz processor and 16 GB of RAM.

5.1. Dataset

The data presented in this section are empirically derived. The analysis utilizes the Geolife dataset [14,38,39] and the Beijing taxi trajectory dataset T-Drive [40]. The Geolife dataset was collected by Microsoft Research Asia over approximately five years (April 2007 to August 2012). This timestamped dataset contains longitude, latitude, and altitude records. Trajectories are distributed primarily across Beijing, with additional data points in Europe and the United States, totaling 17,621 locations.
The T-Drive dataset was also provided by Microsoft Research Asia. It comprises trajectories from 10,357 Beijing taxis, with each record containing taxi ID, timestamp, longitude, and latitude. The dataset encompasses approximately 15 million trajectories covering 9 million kilometers total distance. In this chapter, T-Drive serves as the historical trajectory dataset. User stay regions (areas of interest) were analyzed and mined using Geolife as the user dataset. Additionally, a publicly available Beijing POI dataset was incorporated, containing latitude/longitude coordinates and semantic descriptions for points of interest.

5.2. Impact Assessment

This paper conducts two experimental studies on real-world datasets to demonstrate the effectiveness of the proposed model in user behavior modeling. Subsequent sections detail the privacy-preserving algorithm’s efficacy. The first experiment compares the proposed model against three model categories: shallow models with feature interactions, deep learning models, and user behavior sequence-based models. The second experiment evaluates the necessity and performance contribution of each module in the proposed model. Comparative methods include the following:
DIN [27]: An early user behavior modeling approach that employs a local activation unit to derive task-specific representations from users’ historical behaviors.
SDM [41]: Integrates short-term session data with long-term behavior records to capture dynamic preference representations, incorporating long-term preferences through a gated fusion module.
DMIN [33]: Utilizes multi-head self-attention in a behavioral refinement layer to enhance historical item representations, followed by a multi-interest extraction layer.
ACN [42]: Employs Transformer architecture for feature interaction and capsule networks for clustering diverse user interests derived from behaviors.
We evaluate all methods using AUC (Area Under the Curve) and Logloss (Logarithmic Loss). AUC measures binary classification ranking capability, while Logloss quantifies the model’s cross-entropy loss, reflecting overall data likelihood. All four baseline models are dedicated to mining user interests to achieve more accurate partitioning of interest areas. The DIN model employs an attention mechanism to assign varying weights to historical behaviors but overlooks the temporal relationships among these behaviors. The SDM model integrates LSTM, attention mechanisms, and gate control modules, combining long-term and short-term interests and modeling multiple user interests through multi-head attention mechanisms. The ACN model employs multi-head self-attention mechanisms for feature extraction and utilizes a capsule network to cluster different interests within the user’s behavioral history. Among the four baseline models, the ACN model excels in learning the correlations between user behaviors, outperforming the other three baseline models in performance.It is particularly important to note that the AUC (Area Under the ROC Curve) metric measures the probability that the predicted score for a randomly chosen positive instance exceeds that for a randomly chosen negative instance. AUC is widely adopted as an evaluation criterion for classification problems, where a higher AUC value indicates superior model performance. Logloss (Logarithmic Loss) quantifies the discrepancy between the true labels and the predicted probabilities. The labels for the prediction task are typically binary, denoted as [0, 1], representing the negative class and positive class, respectively. When a sigmoid activation function is applied in the model’s output layer to produce probabilities, the Logloss can be computed using Equation (30). A higher Logloss value signifies a greater deviation between predictions and true labels, whereas a lower Logloss value corresponds to higher prediction accuracy. The objective function for model training is the Logloss function, which can be computed as follows.
l o g l o s s = 1 N i = 1 N y i log y ^ i + ( 1 y i ) log ( 1 y ^ i )
where N represents the total number of training samples, y i denotes the true position of the i sample, and y ^ i signifies the predicted position. Results are presented in Table 2.
Compared to the four baseline model, the proposed MA model demonstrates superior performance across all datasets for both metrics. MA achieves AUC, DMIN, SDM, and DIN improvements of 1.23%, 0.88%, 1.68%, and 4.33% (Geolife), respectively, and Logloss reductions of 0.12%, 1.3%, 5.35%, and 5.04% (Geolife), respectively. MA achieves AUC, DMIN, SDM, and DIN improvements of 0.4%, 1.82%, 0.27%, and 0.28% (T-drive), respectively, and Logloss reductions of 0.19%, 2.47%, 3.91%, and 3.34% (T-drive), respectively. These results demonstrate MA’s effectiveness. We validated each module’s contribution through ablation studies by systematically removing components and evaluating performance impact. Removing behavior sequence modeling entails feeding embedded outputs directly into the capsule network, bypassing sequential behavior modeling. Removing long-term behavior modeling eliminates the LSTM module and omits modeling of long-term behavioral sequences. Table 2 presents ablation results on the three datasets.
As shown in Table 3, the proposed model achieves optimal performance under identical conditions. Removing any module significantly degrades overall performance. Ablation of behavior sequence modeling particularly impacts results, as user interest preferences are embedded in sequential behavior patterns; disregarding this information reduces prediction accuracy. Although long-term behaviors exhibit relative stability, their removal still affects performance. Capturing regions of interest is essential for objectively analyzing historical behaviors. These experiments validate the necessity of each module.
Having established that the proposed scheme satisfies differential privacy, we next evaluate its impact on privacy protection and data utility. Following established experimental practice, precision (P), recall (R), and F-value (F) are employed to comprehensively assess algorithm performance. The metrics are computed as follows:
P = C t r a j C t r a j C t r a j
R = C t r a j C t r a j C t r a j
F v a l u e = 2 × P × R P + R
where C t r a j and C t r a j denote the counts of similar users detected using real trajectory data and noisy trajectory data, respectively, and C t r a j represents the corresponding count magnitude.
In practical applications, the quality of published pseudo-trajectory data determines whether it can meet the demands of daily life queries and trajectory mining applications. Therefore, this paper introduces relative error ( R E ) as a usability evaluation metric to assess the efficacy of a query function Q on pseudo-trajectories versus original trajectories. The RE mechanism utilizes randomly generated spatial query statements to simulate real-world application scenarios, thereby evaluating the accuracy of the data. The RE is calculated as follows:
R E = Q ( T r a j u i ) Q ( T r a j u i ) max Q ( T r a j u i )
To evaluate trajectory data usability preservation, we employ relative error (RE) as a metric to compare the performance of our proposed SBS-TPP method against established trajectory privacy protection methods N-gram [15] and N P T [43] in terms of data utility.
Figure 3 illustrates the availability of the noisy trajectory. It can be observed that RE demonstrates a declining trend in conjunction with an alteration in trajectory length. Additionally, the availability of processed trajectory data exhibits an upward trajectory with an increased privacy budget. As the trajectory interception length diminishes, the discrepancy between the noisy and original trajectories intensifies. This phenomenon illustrates that when the number of location points is significantly reduced, data availability is significantly diminished due to the elevated level of added noise, which results in a considerable bias in the noisy trajectory.
This paper conducts a comparative analysis of the proposed semantic-based trajectory privacy-preserving method with existing methods N P T and N-gram wherein the latter two employ distinct privacy-preserving budgets. Experimental results (Figure 4 and Figure 5) demonstrate that under identical privacy budgets, our method achieves significantly superior performance compared to N P T and N-gram. Furthermore, increasing the privacy budget enhances the effectiveness of all three algorithms, as this scenario necessitates minimal noise injection to ensure adequate trajectory protection. Crucially, our method outperforms existing approaches because N P T and N-gram fail to incorporate location semantic information. This omission necessitates excessive noise addition, causing substantial trajectory deviation from the original path and resulting in pronounced distortion between sanitized and original trajectories.

6. Summary of Future Work

This paper introduces a trajectory privacy protection method based on semantic behavioral sequences. The approach comprises two phases: user interest region detection and trajectory privacy protection based on identified interest regions. During user behavior pattern modeling, interest regions are identified and segmented with over 90% accuracy. In the privacy protection phase, trajectories with maximum noise expectation are generated from original trajectories, yielding protected data that remains usable in >80% of cases. Critically, the proposed method enhances data accessibility while simultaneously guaranteeing user privacy.
Future work will deepen understanding of user trajectory data protection and its application potential, contributing to adaptive trajectory privacy protection technology. In practical scenarios, users exhibit divergent requirements for privacy protection versus data utility—requirements that may vary even for individual users across different service types. Consequently, we will investigate customizable trajectory privacy protection schemes where users dynamically adjust privacy and utility trade-offs. Therefore, in the future, we will undertake further optimization in practical applications, ensuring that the computational efficiency of our algorithms aligns with the query speed requirements of users. Building upon this foundation, we will continue to refine the research on privacy-preserving personalized recommendation methods, enabling the privacy protection approach to tailor individualized privacy protection schemes based on the specific needs of users in various scenarios.

Author Contributions

Conceptualization, J.X. and W.Z.; methodology, J.X. and W.Z.; coding, Z.X.; validation, J.X. and W.Z.; investigation, Z.X.; writing—original draft preparation, J.X. and W.Z.; writing—review and editing, J.X., W.Z., and L.Z.; visualization, Z.X. and H.T.; supervision, L.Z.; project administration, J.X. and W.Z.; funding acquisition, Z.X. and H.T. All authors have read and agreed to the published version of the manuscript.

Funding

This research was funded by Science and Technology Plan Project of Changzhou (CJ20210155, CJ20220151).

Data Availability Statement

The data presented in this study are openly available in https://www.microsoft.com/en-us/download/details.aspx?id=52367 (accessed on 4 August 2025).

Acknowledgments

Thanks to the anonymous reviewers and editor from the journal.

Conflicts of Interest

The authors declare no conflicts of interest.

References

  1. Sun, W.; Zhao, K.; Liang, G.; Liang, Z.; Jiang, L. UdpTrace: Utility-enhanced differential privacy scheme for trajectory data publishing. Neurocomputing 2025, 649, 130785. [Google Scholar] [CrossRef]
  2. Cong, X.; Zhu, H.; Cui, W.; Zhao, G.; Yu, Z. Critical Observability of Stochastic Discrete Event Systems Under Intermittent Loss of Observations. Mathematics 2025, 13, 1426. [Google Scholar] [CrossRef]
  3. Zhang, S.; Wang, G.; Bhuiyan, M.Z.A.; Liu, Q. A dual privacy preserving scheme in continuous location-based services. IEEE Internet Things J. 2018, 5, 4191–4200. [Google Scholar] [CrossRef]
  4. Peng, T.; Liu, Q.; Wang, G.; Xiang, Y.; Chen, S. Multidimensional privacy preservation in location-based services. Future Gener. Comput. Syst. 2019, 93, 312–326. [Google Scholar] [CrossRef]
  5. Zhu, L.; Lei, T.; Mu, J.; Mu, J.; Cai, Z.; Zhang, J. Differential Privacy-Based Spatial-Temporal Trajectory Clustering Scheme for LBSNs. Electronics 2023, 12, 3767. [Google Scholar] [CrossRef]
  6. Bhattacharya, M.; Roy, S.; Mistry, K.; Shum, H.P.; Chattopadhyay, S. A privacy-preserving efficient location-sharing scheme for mobile online social network applications. IEEE Access 2020, 8, 221330–221351. [Google Scholar] [CrossRef]
  7. Wang, J.; Lu, Z.; Fu, M.; Wang, J.; Lu, K.; Jukan, A. Decode-and-Compare: An Efficient Verification Scheme for Coded Distributed Edge Computing. IEEE Trans. Cloud Comput. 2023, 11, 2784–2802. [Google Scholar] [CrossRef]
  8. Xiao, Z.; Yang, J.J.; Huang, M.; Ponnambalam, L.; Fu, X.; Goh, R.S.M. QLDS: A novel design scheme for trajectory privacy protection with utility guarantee in participatory sensing. IEEE Trans. Mob. Comput. 2017, 17, 1397–1410. [Google Scholar] [CrossRef]
  9. Tian, Y.; Wang, W.; Wu, J.; Kou, Q.; Song, Z.; Ngai, E.C.H. Privacy-preserving social tie discovery based on cloaked human trajectories. IEEE Trans. Veh. Technol. 2016, 66, 1619–1630. [Google Scholar] [CrossRef]
  10. Wang, G.; Wang, B.; Wang, T.; Nika, A.; Zheng, H.; Zhao, B.Y. Defending against sybil devices in crowdsourced mapping services. In Proceedings of the 14th Annual International Conference on Mobile Systems, Applications, and Services, Singapore, 26–30 June 2016; pp. 179–191. [Google Scholar]
  11. Li, S.; Tian, H.; Shen, H.; Sang, Y. Privacy-preserving trajectory data publishing by dynamic anonymization with bounded distortion. ISPRS Int. J. Geo-Inf. 2021, 10, 78. [Google Scholar] [CrossRef]
  12. Zhang, W.; Yin, G.; Xie, B. SUDM-SP: A method for discovering trajectory similar users based on semantic privacy. High-Confid. Comput. 2023, 3, 100146. [Google Scholar] [CrossRef]
  13. Terrovitis, M.; Poulis, G.; Mamoulis, N.; Skiadopoulos, S. Local suppression and splitting techniques for privacy preserving publication of trajectories. IEEE Trans. Knowl. Data Eng. 2017, 29, 1466–1479. [Google Scholar] [CrossRef]
  14. Zheng, Y.; Xie, X.; Ma, W.Y. GeoLife: A collaborative social networking service among user, location and trajectory. IEEE Data Eng. Bull. 2010, 33, 32–39. [Google Scholar]
  15. Chen, R.; Acs, G.; Castelluccia, C. Differentially private sequential data publication via variable-length n-grams. In Proceedings of the 2012 ACM Conference on Computer and Communications Security, Raleigh, NC, USA, 16–18 October 2012; pp. 638–649. [Google Scholar]
  16. He, X.; Cormode, G.; Machanavajjhala, A.; Procopiuc, C.; Srivastava, D. DPT: Differentially private trajectory synthesis using hierarchical reference systems. Proc. VLDB Endow. 2015, 8, 1154–1165. [Google Scholar] [CrossRef]
  17. Zhang, W.; Yin, G.; Dong, Y.; Chen, F.; Zia, Q. DPTP-LICD: A differential privacy trajectory protection method based on latent interest community detection. High-Confid. Comput. 2023, 3, 100134. [Google Scholar] [CrossRef]
  18. Lu, H.; Jensen, C.S.; Yiu, M.L. Pad: Privacy-area aware, dummy-based location privacy in mobile services. In Proceedings of the Seventh ACM International Workshop on Data Engineering for Wireless and Mobile Access, Vancouver, BC, Canada, 13 June 2008; pp. 16–23. [Google Scholar]
  19. Kato, R.; Iwata, M.; Hara, T.; Suzuki, A.; Xie, X.; Arase, Y.; Nishio, S. A dummy-based anonymization method based on user trajectory with pauses. In Proceedings of the 20th International Conference on Advances in Geographic Information Systems, Redondo Beach, CA, USA, 6–9 November 2012; pp. 249–258. [Google Scholar]
  20. Chow, R.; Golle, P. Faking contextual data for fun, profit, and privacy. In Proceedings of the 8th ACM Workshop on Privacy in the Electronic Society, Chicago, IL, USA, 9 November 2009; pp. 105–108. [Google Scholar]
  21. Suzuki, A.; Iwata, M.; Arase, Y.; Hara, T.; Xie, X.; Nishio, S. A user location anonymization method for location based services in a real environment. In Proceedings of the 18th SIGSPATIAL International Conference on Advances in Geographic Information Systems, San Jose, CA, USA, 2–5 November 2010; pp. 398–401. [Google Scholar]
  22. Gramaglia, M.; Fiore, M. Hiding mobile traffic fingerprints with glove. In Proceedings of the 11th ACM Conference on Emerging Networking Experiments and Technologies, Heidelberg, Germany, 1–4 December 2015; pp. 1–13. [Google Scholar]
  23. Liu, H.; Li, X.; Li, H.; Ma, J.; Ma, X. Spatiotemporal correlation-aware dummy-based privacy protection scheme for location-based services. In Proceedings of the IEEE INFOCOM 2017-IEEE Conference on Computer Communications, Atlanta, GA, USA, 1–4 May 2017; pp. 1–9. [Google Scholar]
  24. Li, Y.; Li, S. A real-time location privacy protection method based on space transformation. In Proceedings of the 2018 14th International Conference on Computational Intelligence and Security (CIS), Hangzhou, China, 16–19 November 2018; pp. 291–295. [Google Scholar]
  25. Qin, J.; Zhang, W.; Wu, X.; Jin, J.; Fang, Y.; Yu, Y. User behavior retrieval for click-through rate prediction. In Proceedings of the 43rd International ACM SIGIR Conference on Research and Development in Information Retrieval, Virtual Event, China, 25–30 July 2020; pp. 2347–2356. [Google Scholar]
  26. Zhu, M.; Shu, Q.; Shen, S.; Feng, L.; Wu, J.; Huang, Z. Live streaming recommendation based on multiple types of repeated behaviors. Expert Syst. Appl. 2025, 288, 128217. [Google Scholar] [CrossRef]
  27. Zhou, G.; Zhu, X.; Song, C.; Fan, Y.; Zhu, H.; Ma, X.; Yan, Y.; Jin, J.; Li, H.; Gai, K. Deep interest network for click-through rate prediction. In Proceedings of the 24th ACM SIGKDD International Conference on Knowledge Discovery & Data Mining, London, UK, 19–23 August 2018; pp. 1059–1068. [Google Scholar]
  28. An, Z.; Si, G.; Tian, P.; Li, J.; Liang, X.; Zhou, F.; Wang, X. Research on Earthquake Data Prediction Method Based on DIN-MLP Algorithm. Electronics 2023, 12, 3519. [Google Scholar] [CrossRef]
  29. Zhou, G.; Mou, N.; Fan, Y.; Pi, Q.; Bian, W.; Zhou, C.; Zhu, X.; Gai, K. Deep interest evolution network for click-through rate prediction. In Proceedings of the AAAI Conference on Artificial Intelligence, Honolulu, HI, USA, 27 January–1 February 2019; Volume 33, pp. 5941–5948. [Google Scholar]
  30. Yu, M.; Liu, T.; Yin, J. Deep Filter Context Network for Click-Through Rate Prediction. J. Theor. Appl. Electron. Commer. Res. 2023, 18, 1446–1462. [Google Scholar] [CrossRef]
  31. Pi, Q.; Bian, W.; Zhou, G.; Zhu, X.; Gai, K. Practice on long sequential user behavior modeling for click-through rate prediction. In Proceedings of the 25th ACM SIGKDD International Conference on Knowledge Discovery & Data Mining, Anchorage, AK, USA, 4–8 August 2019; pp. 2671–2679. [Google Scholar]
  32. Dong, G.; Yang, X.; Fang, Y.; Tentzeris, M.M. Filtering Push-Pull Power Amplifier Based on Multifunctional Impedance Matching Network. IEEE Microw. Wirel. Components Lett. 2022, 32, 422–425. [Google Scholar] [CrossRef]
  33. Xiao, Z.; Yang, L.; Jiang, W.; Wei, Y.; Hu, Y.; Wang, H. Deep multi-interest network for click-through rate prediction. In Proceedings of the 29th ACM International Conference on Information & Knowledge Management, Virtual Event, Ireland, 19–23 October 2020; pp. 2265–2268. [Google Scholar]
  34. Xu, E.; Yu, Z.; Guo, B.; Cui, H. Core interest network for click-through rate prediction. ACM Trans. Knowl. Discov. Data (TKDD) 2021, 15, 1–16. [Google Scholar] [CrossRef]
  35. Li, Z.; Zhao, H.; Liu, Q.; Huang, Z.; Mei, T.; Chen, E. Learning from history and present: Next-item recommendation via discriminatively exploiting user behaviors. In Proceedings of the 24th ACM SIGKDD International Conference on Knowledge Discovery & Data Mining, London, UK, 19–23 August 2018; pp. 1734–1743. [Google Scholar]
  36. Alrawais, A.; Alhothaily, A.; Cheng, X.; Hu, C.; Yu, J. SecureGuard: A certificate validation system in public key infrastructure. IEEE Trans. Veh. Technol. 2018, 67, 5399–5408. [Google Scholar] [CrossRef]
  37. Xu, J.; Xue, K.; Yang, Q.; Hong, P. PSAP: Pseudonym-based secure authentication protocol for NFC applications. IEEE Trans. Consum. Electron. 2018, 64, 83–91. [Google Scholar] [CrossRef]
  38. Zheng, Y.; Zhang, L.; Xie, X.; Ma, W.Y. Mining interesting locations and travel sequences from GPS trajectories. In Proceedings of the 18th International Conference on World Wide Web, Madrid, Spain, 20–24 April 2009; pp. 791–800. [Google Scholar]
  39. Zheng, Y.; Li, Q.; Chen, Y.; Xie, X.; Ma, W.Y. Understanding mobility based on GPS data. In Proceedings of the 10th International Conference on Ubiquitous Computing, Seoul, Republic of Korea, 21–24 September 2008; pp. 312–321. [Google Scholar]
  40. Yuan, J.; Zheng, Y.; Xie, X. Discovering regions of different functions in a city using human mobility and POIs. In Proceedings of the 18th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining, Beijing, China, 12–16 August 2012; pp. 186–194. [Google Scholar]
  41. Lv, F.; Jin, T.; Yu, C.; Sun, F.; Lin, Q.; Yang, K.; Ng, W. SDM: Sequential deep matching model for online large-scale recommender system. In Proceedings of the 28th ACM International Conference on Information and Knowledge Management, Beijing, China, 3–7 November 2019; pp. 2635–2643. [Google Scholar]
  42. Li, D.; Hu, B.; Chen, Q.; Wang, X.; Qi, Q.; Wang, L.; Liu, H. Attentive capsule network for click-through rate and conversion rate prediction in online advertising. Knowl.-Based Syst. 2021, 211, 106522. [Google Scholar] [CrossRef]
  43. Chen, R.; Fung, B.C.; Desai, B.C.; Sossou, N.M. Differentially private transit data publication: A case study on the montreal transportation system. In Proceedings of the 18th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining, Beijing, China, 12–16 August 2012; pp. 213–221. [Google Scholar]
Figure 1. Structure diagram of MA model.
Figure 1. Structure diagram of MA model.
Symmetry 17 01266 g001
Figure 2. Schematic diagram of pseudo-trajectory generation.
Figure 2. Schematic diagram of pseudo-trajectory generation.
Symmetry 17 01266 g002
Figure 3. Impact of trajectory length on privacy utility across two datasets.
Figure 3. Impact of trajectory length on privacy utility across two datasets.
Symmetry 17 01266 g003
Figure 4. Evaluation of SBS-TPP methods on Geolife.
Figure 4. Evaluation of SBS-TPP methods on Geolife.
Symmetry 17 01266 g004
Figure 5. Evaluation of SBS-TPP methods on T-drive.
Figure 5. Evaluation of SBS-TPP methods on T-drive.
Symmetry 17 01266 g005
Table 1. Comparative analysis of system models.
Table 1. Comparative analysis of system models.
ModelAdvantagesDisadvantages
DINCaptures local user interestsIgnores sequential patterns; neglects interest evolution
SDMModels short-term preferencesComplex architecture; session segmentation dependency
DMINComputationally efficient; multi-interest representationWeak modeling of interest relationships
ACNLeverages collaborative relations; mitigates cold-start problemHigh complexity; computationally intensive
MA (SBS-TPP)Integrates long/short-term memory; accurate interest captureModerately high model complexity
Table 2. Performance comparison of various ROI extraction models.
Table 2. Performance comparison of various ROI extraction models.
ModelGeolifeT-Drive
AUCLoglossAUCLogloss
DIN0.73230.41250.86330.31
SDM0.75880.41550.85910.3157
DMIN0.76710.37520.86790.3013
ACN0.76330.36330.88210.2956
MA0.77560.36210.88610.2766
Table 3. Performance comparison of different components.
Table 3. Performance comparison of different components.
ModelGeolifeT-Drive
AUCLoglossAUCLogloss
Removing the sequence behaviors modeling0.75890.40980.87630.3255
Removing the long-term behavior modeling0.75970.37330.86470.3011
MA0.77460.36330.89270.2815
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Xi, J.; Zhang, W.; Xia, Z.; Zhao, L.; Tao, H. A Semantic Behavioral Sequence-Based Approach to Trajectory Privacy Protection. Symmetry 2025, 17, 1266. https://doi.org/10.3390/sym17081266

AMA Style

Xi J, Zhang W, Xia Z, Zhao L, Tao H. A Semantic Behavioral Sequence-Based Approach to Trajectory Privacy Protection. Symmetry. 2025; 17(8):1266. https://doi.org/10.3390/sym17081266

Chicago/Turabian Style

Xi, Ji, Weiqi Zhang, Zhengwang Xia, Li Zhao, and Huawei Tao. 2025. "A Semantic Behavioral Sequence-Based Approach to Trajectory Privacy Protection" Symmetry 17, no. 8: 1266. https://doi.org/10.3390/sym17081266

APA Style

Xi, J., Zhang, W., Xia, Z., Zhao, L., & Tao, H. (2025). A Semantic Behavioral Sequence-Based Approach to Trajectory Privacy Protection. Symmetry, 17(8), 1266. https://doi.org/10.3390/sym17081266

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop