2018
DOI: 10.1515/popets-2018-0010
|View full text |Cite
|
Sign up to set email alerts
|

Privacy-preserving Wi-Fi Analytics

Abstract: As communications-enabled devices are becoming more ubiquitous, it becomes easier to track the movements of individuals through the radio signals broadcasted by their devices. Thus, while there is a strong interest for physical analytics platforms to leverage this information for many purposes, this tracking also threatens the privacy of individuals. To solve this issue, we propose a privacy-preserving solution for collecting aggregate mobility patterns while satisfying the strong guarantee of ε-differential p… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
4
1

Citation Types

0
14
0

Year Published

2019
2019
2022
2022

Publication Types

Select...
3
3
1

Relationship

0
7

Authors

Journals

citations
Cited by 31 publications
(14 citation statements)
references
References 35 publications
0
14
0
Order By: Relevance
“…Each BLIP stores the users' ID, and in the end, each bit is flipped with a given probability to guarantee DP for each user. Afterward, in [2], authors proposed an upgraded version of BLIP namely Pan-Private BLIP (PP-BLIP), which guarantees privacy protection to the internal state while the BLIP is being built as well as to its output. The authors applied PP-BLIP to human mobility modeling via wi-fi connections while highlighting its extension to CDR-based data.…”
Section: Related Workmentioning
confidence: 99%
“…Each BLIP stores the users' ID, and in the end, each bit is flipped with a given probability to guarantee DP for each user. Afterward, in [2], authors proposed an upgraded version of BLIP namely Pan-Private BLIP (PP-BLIP), which guarantees privacy protection to the internal state while the BLIP is being built as well as to its output. The authors applied PP-BLIP to human mobility modeling via wi-fi connections while highlighting its extension to CDR-based data.…”
Section: Related Workmentioning
confidence: 99%
“…The multi-party extension of cardinality estimation could be easily dealt with if each party shared its HLL with all other parties or with some central authority; however it is known that HLLs are subject to leaking the presence of individual records and have the potential to leak an unbounded amount of negative information (i.e., records that are not in the set) [25]. Given these privacy concerns, new approaches to estimating multi-party cardinality are needed, for which ads measurement is just one of many possible use cases that include healthcare [62] and WiFi analytics [3]. Frequency, while being economically useful to the advertising ecosystem, also poses new and interesting technical challenges.…”
Section: Related Work and Alternativesmentioning
confidence: 99%
“…The noise ξ has mean zero and variance being the σ 2 υ in equation ( 8). The cardinality is estimated as n = E −1 (X/m), with E given in (3).…”
Section: A3 Privacy Proof For Collusion With Aggregatormentioning
confidence: 99%
“…Many before us have proposed designs for privacypreserving data collection in networks [7,13,15,22,23,26]. Among them, SEPIA [13] uses secure multiparty computation (MPC) [37], which allows learning of aggregate network statistics without disclosing local input data, but assumes that learning is secure in itself.…”
Section: Related Workmentioning
confidence: 99%
“…However, as seen earlier in this paper (Section 5.4), PrivCount is far from providing the report utility we seek. In the same vein, Pan-Private BLIP [7] provides theoretical privacy guarantees ( -differential pan privacy [21]) and collects data over long periods of time (e.g. on a daily basis).…”
Section: Related Workmentioning
confidence: 99%