Abstract

Mobility patterns of vehicles and people provide powerful data sources for location-based services such as fleet optimization and traffic flow analysis. Location-based service providers must balance the value they extract from trajectory data with protecting the privacy of the individuals behind those trajectories. Reaching this goal requires measuring accurately the values of utility and privacy. Current measurement approaches assume adversaries with perfect knowledge, thus overestimate the privacy risk. To address this issue, we introduce a model of an adversary with imperfect knowledge about the target. The model is based on equivalence areas, spatio-temporal regions with a semantic meaning, e.g. the target’s home, whose size and accuracy determine the skill of the adversary. We then derive the standard privacy metrics of k-anonymity, l-diversity and t-closeness from the definition of equivalence areas. These metrics can be computed on any dataset, irrespective of whether and what kind of anonymization has been applied to it. This work is of high relevance to all service providers acting as processors of trajectory data who want to manage privacy risks and optimize the privacy vs. utility trade-off of their services.

Highlights

  • Mobility patterns of vehicles and people provide powerful data sources for location-based services such as fleet optimization and traffic flow analysis

  • Estimating the privacy risk associated to location data requires understanding its semantic meaning

  • Equivalence areas represent spatio-temporal regions where an adversary, with a given level of knowledge and precision, is unable to re-identify data points related to a target individual, e.g. an adversary with knowledge about the home address of a target might not be able to distinguish the data of the target from that of the neighbors in a given area around the home

Read more

Summary

Introduction

Mobility patterns of vehicles and people provide powerful data sources for location-based services such as fleet optimization and traffic flow analysis. Location-based service providers must balance the value they extract from trajectory data with protecting the privacy of the individuals behind those trajectories Reaching this goal requires measuring accurately the values of utility and privacy. Current measurement approaches assume adversaries with perfect knowledge, overestimate the privacy risk To address this issue, we introduce a model of an adversary with imperfect knowledge about the target. Trajectories of people and vehicles provide valuable insights into mobility patterns and behaviors that are key resources for location-based services (LBS) such as traffic optimization or fleet management. The aim of this paper is to argue for the replacement of the perfect knowledge model, as it overestimates the privacy risk and leads to over-aggressive anonymization, in favor of adversaries with imperfect knowledge (or approximate locators2), which are more accurate at re-identifying some locations than others depending on their semantic context

Objectives
Methods
Results
Discussion
Conclusion
Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.