2015
DOI: 10.1007/978-3-319-20810-7_15
|View full text |Cite
|
Sign up to set email alerts
|

Sanitization of Call Detail Records via Differentially-Private Bloom Filters

Abstract: Abstract. Publishing directly human mobility data raises serious privacy issues due to its inference potential, such as the (re-)identification of individuals. To address these issues and to foster the development of such applications in a privacy-preserving manner, we propose in this paper a novel approach in which Call Detail Records (CDRs) are summarized under the form of a differentially-private Bloom filter for the purpose of privately estimating the number of mobile service users moving from one area (re… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

1
27
0

Year Published

2018
2018
2022
2022

Publication Types

Select...
4
3

Relationship

1
6

Authors

Journals

citations
Cited by 15 publications
(28 citation statements)
references
References 12 publications
1
27
0
Order By: Relevance
“…In particular, call detail records (CDRs) that are generated by users of mobile devices and collected by telecom operators could potentially be used for the socio-economic development and well-being of populations [57]. Therefore, it is necessary to mine CDRs while preserving the privacy of the individuals contained in this data.…”
Section: Privacy Preservationmentioning
confidence: 99%
See 2 more Smart Citations
“…In particular, call detail records (CDRs) that are generated by users of mobile devices and collected by telecom operators could potentially be used for the socio-economic development and well-being of populations [57]. Therefore, it is necessary to mine CDRs while preserving the privacy of the individuals contained in this data.…”
Section: Privacy Preservationmentioning
confidence: 99%
“…Therefore, it is necessary to mine CDRs while preserving the privacy of the individuals contained in this data. To this end, Alaggan et al sanitize CDRs data with BFs and thus preserve users' privacy [57]. The idea is to anonymize the users detected by cellular antennas with BFs.…”
Section: Privacy Preservationmentioning
confidence: 99%
See 1 more Smart Citation
“…They have also shown that even after a Bloom filter is flipped in such a way, it is still possible to extract some utility from it such as approximating the similarity between two profiles represented as sets. In a similar line of work Balu, Furon, and Gambs [8], and later Alaggan, Gambs, Matwin, and Tuhin [4] created techniques to estimate the set size and the size of intersection between two sets, given only their corresponding BLIPs. The application considered in [4] was the analysis of mobility patterns using mobile phone usage data (such as Call Detail Records collected by telecom operators).…”
Section: Bloom Filtersmentioning
confidence: 99%
“…In a similar line of work Balu, Furon, and Gambs [8], and later Alaggan, Gambs, Matwin, and Tuhin [4] created techniques to estimate the set size and the size of intersection between two sets, given only their corresponding BLIPs. The application considered in [4] was the analysis of mobility patterns using mobile phone usage data (such as Call Detail Records collected by telecom operators). In this work, we expand this range of applications by considering arbitrary set counting operations on any number of BLIPs, allowing significantly more complex types of mobility pattern analysis.…”
Section: Bloom Filtersmentioning
confidence: 99%