Abstract

AbstractRecent advancements in the Internet of Things (IoT) have enabled the development of smart parking systems that use services of third‐party parking recommender system to provide recommendations of personalized parking spot to users based on their past experience. However, the indiscriminate sharing of users' data with an untrusted (or semitrusted) parking recommender system may breach the privacy because users' behavior and mobility patterns could be inferred by analyzing their past history. Therefore, in this article, we present two solutions that preserve privacy of users in parking recommender systems while analyzing the past parking history using k‐anonymity (anonymization) and differential privacy (perturbation) techniques. Specifically, given an original parking database containing users' parking information, the k‐anonymity mechanism constructs an anonymized database, while differential privacy perturbs the query response using the Laplace mechanism, making the users indistinguishable in both approaches, hence preserving the privacy. Experimental results on a data set constructed from real parking measurements evaluate the trade‐off between privacy and utility, therefore enabling users to receive parking spots recommendations while preserving their privacy.

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call