2021
DOI: 10.1109/access.2021.3055505
|View full text |Cite
|
Sign up to set email alerts
|

Utility-Drivenk-Anonymization of Public Transport User Data

Abstract: In this article, we propose a k-anonymity approach that prioritizes the generalization of attributes based on their utility. We focus on transport data, which we consider a special case in which many or all attributes are quasi-identifiers (e.g., origin, destination, ride start time), as they allow correlation with easily observable auxiliary data. The novelty in our approach lies in introducing normalization techniques as well as distance and utility metrics that allow the consideration of not only numerical … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1

Citation Types

0
2
0

Year Published

2022
2022
2023
2023

Publication Types

Select...
3
2
1

Relationship

0
6

Authors

Journals

citations
Cited by 6 publications
(2 citation statements)
references
References 24 publications
(33 reference statements)
0
2
0
Order By: Relevance
“…Furthermore, with the aim of communicating with other sources to improve safety and provide better services, railways are periodically sending information (e.g., location coordinates) to a network shared with other users. Although these networks are still vulnerable to cyberattacks [ 66 ], the implementation of differential privacy [ 67 ] or anonymisation techniques [ 68 , 69 ] can be seen as an interesting solution to protect data privacy. Likewise, the development of architectures aimed at dealing with sensitive data should be developed following security and privacy-by-design principles, namely, accountability, authentication, availability, confidentiality, integrity, non-repudiation, revocation and data privacy [ 41 ].…”
Section: Discussionmentioning
confidence: 99%
“…Furthermore, with the aim of communicating with other sources to improve safety and provide better services, railways are periodically sending information (e.g., location coordinates) to a network shared with other users. Although these networks are still vulnerable to cyberattacks [ 66 ], the implementation of differential privacy [ 67 ] or anonymisation techniques [ 68 , 69 ] can be seen as an interesting solution to protect data privacy. Likewise, the development of architectures aimed at dealing with sensitive data should be developed following security and privacy-by-design principles, namely, accountability, authentication, availability, confidentiality, integrity, non-repudiation, revocation and data privacy [ 41 ].…”
Section: Discussionmentioning
confidence: 99%
“…Finally, it was seen that their model provided more utility than the others. Bhati et al [34] focused on the anonymization of transport user data. A k-anonymity based anonymization model considering both numerical and categorical data was proposed.…”
Section: Literature Reviewmentioning
confidence: 99%