Privacy Protection Method for Fine-Grained Urban Traffic Modeling Using Mobile Sensors

Privacy in transportation is controversial and under-studied. With the ubiquitous applications of Intelligent Transportation System (ITS) technologies, privacy issues in transportation are becoming increasingly important and need to be addressed carefully. As a well-known trade-off, data needs and privacy protection should be deliberately balanced for different applications. This paper focuses on developing privacy mechanisms to simultaneously satisfy privacy protection and modeling needs for fine-grained urban traffic modeling using mobile sensors. To accomplish this, a virtual trip lines (VTL) zone-based system and related filtering approaches are developed. Traffic-knowledge-based adversary models are proposed to evaluate the effectiveness of such system by making privacy attacks. The results show that besides ensuring an acceptable level of privacy, the released datasets from such privacy-enhancing system can also be applied to traffic applications with satisfactory performance. Albeit application specific, such “Privacy-by-Design” approach would hopefully shed some light on other applications.

[1]  George Lima,et al.  Improving location privacy in mix-zones for VANETs , 2011, 30th IEEE International Performance Computing and Communications Conference.

[2]  Caitlin D Cottrill,et al.  Approaches to Privacy Preservation in Intelligent Transportation Systems and Vehicle–Infrastructure Integration Initiative , 2009 .

[3]  Philip S. Yu,et al.  Global privacy and transportation mode homogeneity anonymization in location based mobile systems with continuous queries , 2010, 6th International Conference on Collaborative Computing: Networking, Applications and Worksharing (CollaborateCom 2010).

[4]  Darcy M. Bullock,et al.  Real-Time Travel Time Estimates Using Media Access Control Address Matching , 2008 .

[5]  Data and application security and privacy , 2010 .

[6]  Lee W Munnich,et al.  Thinking Privacy with Intelligent Transportation Systems: Policies, Tools, and Strategies for the Transportation Professional , 2007 .

[7]  Stefan Rass,et al.  How to protect privacy in floating car data systems , 2008, VANET '08.

[8]  Maxim Raya,et al.  Mix-Zones for Location Privacy in Vehicular Networks , 2007 .

[9]  Lewis M. Branscomb,et al.  Converging Infrastructures: Intelligent Transportation and the National Information Infrastructure , 1996 .

[10]  Latanya Sweeney,et al.  k-Anonymity: A Model for Protecting Privacy , 2002, Int. J. Uncertain. Fuzziness Knowl. Based Syst..

[11]  Roger Frost,et al.  International Organization for Standardization (ISO) , 2004 .

[12]  Lars Kulik,et al.  Location privacy and location-aware computing , 2006 .

[13]  Marco Gruteser,et al.  Protecting Location Privacy Through Path Confusion , 2005, First International Conference on Security and Privacy for Emerging Areas in Communications Networks (SECURECOMM'05).

[14]  Qi Wang,et al.  Random-data perturbation techniques and privacy-preserving data mining , 2005, Knowledge and Information Systems.

[15]  Marco Gruteser,et al.  Linking anonymous location traces through driving characteristics , 2013, CODASPY '13.

[16]  Radha Poovendran,et al.  Swing & swap: user-centric approaches towards maximizing location privacy , 2006, WPES '06.

[17]  Xuegang Jeff Ban,et al.  Real time queue length estimation for signalized intersections using travel times from mobile sensors , 2011 .

[18]  Witold Pedrycz,et al.  Data Mining Methods for Knowledge Discovery , 1998, IEEE Trans. Neural Networks.

[19]  Qi Wang,et al.  On the privacy preserving properties of random data perturbation techniques , 2003, Third IEEE International Conference on Data Mining.

[20]  Darcy M. Bullock,et al.  Signalized Intersection Performance Measures for Operations Decision-Making , 2008 .

[21]  Alexandre M. Bayen,et al.  Arterial travel time forecast with streaming data: A hybrid approach of flow modeling and machine learning , 2012 .

[22]  Yücel Saygin,et al.  Towards trajectory anonymization: a generalization-based approach , 2008, SPRINGL '08.

[23]  Albert-László Barabási,et al.  Understanding individual human mobility patterns , 2008, Nature.

[24]  Ling Liu,et al.  Location Privacy in Mobile Systems: A Personalized Anonymization Model , 2005, 25th IEEE International Conference on Distributed Computing Systems (ICDCS'05).

[25]  Frank Douma,et al.  What You Need to Know--and Not Know: Current and Emerging Privacy Law for Intelligent Transportation Systems , 2008 .

[26]  Bin Ran,et al.  Study Travel Time Variability from Probe Vehicle Data , 2002 .

[27]  Tetsuji Satoh,et al.  An anonymous communication technique using dummies for location-based services , 2005, ICPS '05. Proceedings. International Conference on Pervasive Services, 2005..

[28]  Qiang Ji,et al.  Signal Timing Estimation Using Sample Intersection Travel Times , 2012, IEEE Transactions on Intelligent Transportation Systems.

[29]  Simson L Garfinkel WHY DRIVER PRIVACY MUST BE A PART OF ITS , 1996 .

[30]  M. D. McKay,et al.  Creating synthetic baseline populations , 1996 .

[31]  Xing Xie,et al.  T-drive: driving directions based on taxi trajectories , 2010, GIS '10.

[32]  Pravin Varaiya,et al.  Arterial travel time estimation based on vehicle re-identification using wireless magnetic sensors , 2009 .

[33]  Xuegang Jeff Ban,et al.  Mobile Sensors as Traffic Probes: Addressing Transportation Modeling and Privacy Protection in an Integrated Framework , 2010 .

[34]  Dietmar Bauer,et al.  Inferring land use from mobile phone activity , 2012, UrbComp '12.

[35]  C M Walton,et al.  The Implications of Privacy Issues for Intelligent Transportation Systems (ITS) Data , 2000 .

[36]  Xuegang Ban,et al.  Vehicle Trajectory Reconstruction for Signalized Intersections Using Mobile Traffic Sensors , 2013 .

[37]  Alexandre M. Bayen,et al.  Virtual trip lines for distributed privacy-preserving traffic monitoring , 2008, MobiSys '08.

[38]  S. Lawphongpanich,et al.  Differentiated congestion pricing of urban transportation networks with vehicle-tracking technologies ☆ , 2013 .

[39]  John Krumm,et al.  A survey of computational location privacy , 2009, Personal and Ubiquitous Computing.

[40]  Graham Steel,et al.  Formal Analysis of Privacy for Vehicular Mix-Zones , 2010, ESORICS.

[41]  Alexandros Labrinidis,et al.  Foreword : MobiDE 2005 : Proceedings of the 4th ACM International Workshop on Data Engineering for Wireless and Mobile Access , 2005 .

[42]  Ross J. Anderson Security engineering - a guide to building dependable distributed systems (2. ed.) , 2001 .

[43]  Roger Clarke,et al.  Person location and person tracking - Technologies, risks and policy implications , 2001, Inf. Technol. People.

[44]  Alexandre M. Bayen,et al.  Delay Pattern Estimation for Signalized Intersections Using Sampled Travel Times , 2009 .

[45]  Ernesto Damiani,et al.  Location Privacy Protection Through Obfuscation-Based Techniques , 2007, DBSec.

[46]  Jean-Yves Le Boudec,et al.  Quantifying Location Privacy , 2011, 2011 IEEE Symposium on Security and Privacy.

[47]  Ashwin Machanavajjhala,et al.  l-Diversity: Privacy Beyond k-Anonymity , 2006, ICDE.

[48]  James Fogarty,et al.  Putting people in their place: an anonymous and privacy-sensitive approach to collecting sensed data in location-based applications , 2006, CHI.

[49]  Frank Stajano,et al.  Mix zones: user privacy in location-aware services , 2004, IEEE Annual Conference on Pervasive Computing and Communications Workshops, 2004. Proceedings of the Second.

[50]  George F. List,et al.  Probes as Path Seekers: A New Paradigm , 2006 .

[51]  P. Varaiya,et al.  Practical Scheme for Arterial Travel Time Estimation Based on Vehicle Reidentification Using Wireless Sensors , 2009 .

[52]  Anil Kumar Understanding Privacy , 2010 .

[53]  Hua Lu,et al.  PAD: privacy-area aware, dummy-based location privacy in mobile services , 2008, MobiDE '08.

[54]  Peng Hao,et al.  VTL zone-aware path cloaking algorithm , 2011, 2011 14th International IEEE Conference on Intelligent Transportation Systems (ITSC).

[55]  Peng Hao,et al.  Evaluation of privacy preserving algorithms using traffic knowledge based adversary models , 2011, 2011 14th International IEEE Conference on Intelligent Transportation Systems (ITSC).

[56]  Levente Buttyán,et al.  On the Effectiveness of Changing Pseudonyms to Provide Location Privacy in VANETs , 2007, ESAS.

[57]  Marco Gruteser,et al.  Towards fine-grained urban traffic knowledge extraction using mobile sensing , 2012, UrbComp '12.

[58]  Alexandre M. Bayen,et al.  Evaluation of traffic data obtained via GPS-enabled mobile phones: The Mobile Century field experiment , 2009 .

[59]  Marco Gruteser,et al.  USENIX Association , 1992 .

[60]  Yehuda Lindell,et al.  Privacy Preserving Data Mining , 2002, Journal of Cryptology.

[61]  Hui Xiong,et al.  Preserving privacy in gps traces via uncertainty-aware path cloaking , 2007, CCS '07.