2015
DOI: 10.3390/ijgi4020572
|View full text |Cite
|
Sign up to set email alerts
|

Defining a Threshold Value for Maximum Spatial Information Loss of Masked Geo-Data

Abstract: Abstract:Geographical masks are a group of location protection methods for the dissemination and publication of confidential and sensitive information, such as health-and crime-related geo-referenced data. The use of such masks ensures that privacy is protected for the individuals involved in the datasets. Nevertheless, the protection process introduces spatial error to the masked dataset. This study quantifies the spatial error of masked datasets using two approaches. First, a perceptual survey was employed w… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
7
0

Year Published

2015
2015
2023
2023

Publication Types

Select...
6

Relationship

0
6

Authors

Journals

citations
Cited by 8 publications
(7 citation statements)
references
References 31 publications
(41 reference statements)
0
7
0
Order By: Relevance
“…The confidentiality of crime locations is of concern in many countries. Crime locations could lead to revealing victims' locations, disclosing opportunity information to potential offenders, or even imparting experience to potential offenders [14,38]. To avoid such problems, various types of location protecting techniques have been used to protect these privacies [4,5,9,11,13,14].…”
Section: Literature Reviewmentioning
confidence: 99%
See 1 more Smart Citation
“…The confidentiality of crime locations is of concern in many countries. Crime locations could lead to revealing victims' locations, disclosing opportunity information to potential offenders, or even imparting experience to potential offenders [14,38]. To avoid such problems, various types of location protecting techniques have been used to protect these privacies [4,5,9,11,13,14].…”
Section: Literature Reviewmentioning
confidence: 99%
“…Compared to the city-wide patrol practice, hotspot-targeted patrol strategies could save police resources and deter crime [7,8]. Another benefit of KDE is that it could maintain the confidentiality of crime locations due to its ability to obscure locational information [4,[9][10][11][12][13][14].…”
Section: Introductionmentioning
confidence: 99%
“…Selecting an approach to reduce the probability of identifying individuals, while preserving the characteristics of the geographic data for valid inference depends in part on the nature of the data, acceptable confidentiality risk, and current and future use of the data (Armstrong et al, 1999; A. Curtis et al, 2011; El Emam et al, 2011; El Emam et al, 2015b; Kounadi & Leitner, 2015; Seidl et al, 2015; VanWey et al, 2005). For example, point data are more suitable for disease surveillance and outbreak investigation, but have a high risk of compromising individual identity if released publicly.…”
Section: Disclosure Risk and Approaches To Protecting Individual Confmentioning
confidence: 99%
“…Collectively, these findings underscore that despite growing literature raising the alarm about potential confidentiality breaches, as well as development of new methods for geomasking spatial data (e.g., Allshouse et al, 2010; Bader et al, 2016; Gutmann et al, 2008; Hampton et al, 2010; Kounadi et al, 2013; Kounadi & Leitner, 2015; Krumm, 2007; Seidl et al, 2015; VanWey et al, 2005), many public health researchers remain unaware of the potential risks and evolving solutions to help mitigate these risks. Our failure to effectively translate existing knowledge into practice may be due in part to the evolving intersection of two fields of inquiry (e.g., geography and public health).…”
Section: Introductionmentioning
confidence: 99%
“…Because aggregation can hide important spatial patterns in the data, various alternative geo-masking techniques, such as random perturbation and affine transformation (translate, rotate, and scale), have been introduced to preserve the disaggregated, discrete nature of the original data (Armstrong et al, 1999;Kwan et al, 2004). Although they have been used mainly with georeferenced, sensitive health-and crime-related point data (e.g., Leitner and Curtis, 2006;Kounadi and Leitner, 2015), Krumm (2007) and Seidl et al (2015) have applied them also to GPS trajectory data. In this study, where it was crucial to prevent re-identification of an individual user and trajectory while providing the heat map viewer accurate information about popular cycling paths in their actual locations on the road network, geo-masking techniques as such were, however, not adequate.…”
Section: Introductionmentioning
confidence: 99%