50 research outputs found

    Geoprivacy in Neighbourhoods and Health Research: A Mini-Review of the Challenges and Best Practices in Epidemiological Studies

    Get PDF
    Neighbourhood and health research often relies on personal location data (e.g., home address, daily itineraries), despite the risks of geoprivacy breaches. Thus, geoprivacy is an important emerging topic, contemplated in international regulations such as the General Data Protection Regulation. In this mini-review, we briefly assess the potential risks associated with the usage of personal location data and provide geoprivacy-preserving recommendations to be considered in epidemiological research. Risks include inference of personal information that the individual does not wish to disclose, reverse-identification and security breaches. Various measures should be implemented at different stages of a project (pre-data collection, data processing, data analysis/publication and data sharing) such as informed consent, pseudo-anonymization and geographical methods. Copyright © 2022 Ribeiro, Dias, Ribeiro, Silva and Barros.This study was funded by FEDER through the Operational Programme Competitiveness and Internationalisation and national funding from the Foundation for Science and Technology—FCT (Portuguese Ministry of Science, Technology and Higher Education) under the Unidade de Investigação em Epidemiologia—Instituto de Saúde Pública da Universidade do Porto (EPIUnit) (UIDB/04750/2020), Laboratório para a Investigação Integrativa e Translacional em Saúde Populacional (ITR) (LA/P/0064/2020) and the project “HUG: The health impacts of inner-city gentrification, displacement and housing insecurity: a quasi-experimental multi-cohort study” (PTDC/GES-OUT/1662/2020). AR was supported by National Funds through FCT, under the “Stimulus of Scientific Employment—Individual Support” programme within the contract CEECIND/02386/2018

    Geospatial Privacy and Security

    Get PDF

    Geospatial Privacy and Security

    Get PDF

    Exploring the effectiveness of geomasking techniques for protecting the geoprivacy of Twitter users

    Get PDF
    With the ubiquitous use of location-based services, large-scale individual-level location data has been widely collected through location-awareness devices. Geoprivacy concerns arise on the issues of user identity de-anonymization and location exposure. In this work, we investigate the effectiveness of geomasking techniques for protecting the geoprivacy of active Twitter users who frequently share geotagged tweets in their home and work locations. By analyzing over 38,000 geotagged tweets of 93 active Twitter users in three U.S. cities, the two-dimensional Gaussian masking technique with proper standard deviation settings is found to be more effective to protect user\u27s location privacy while sacrificing geospatial analytical resolution than the random perturbation masking method and the aggregation on traffic analysis zones. Furthermore, a three-dimensional theoretical framework considering privacy, analytics, and uncertainty factors simultaneously is proposed to assess geomasking techniques. Our research offers insights into geoprivacy concerns of social media users\u27 georeferenced data sharing for future development of location-based applications and services

    Adaptive Voronoi Masking: A Method to Protect Confidential Discrete Spatial Data

    Get PDF

    Platial k-Anonymity: Improving Location Anonymity Through Temporal Popularity Signatures

    Get PDF

    Digital Earth Ethics

    Get PDF

    LSTM-TrajGAN: A Deep Learning Approach to Trajectory Privacy Protection

    Get PDF
    The prevalence of location-based services contributes to the explosive growth of individual-level trajectory data and raises public concerns about privacy issues. In this research, we propose a novel LSTM-TrajGAN approach, which is an end-to-end deep learning model to generate privacy-preserving synthetic trajectory data for data sharing and publication. We design a loss metric function TrajLoss to measure the trajectory similarity losses for model training and optimization. The model is evaluated on the trajectory-user-linking task on a real-world semantic trajectory dataset. Compared with other common geomasking methods, our model can better prevent users from being re-identified, and it also preserves essential spatial, temporal, and thematic characteristics of the real trajectory data. The model better balances the effectiveness of trajectory privacy protection and the utility for spatial and temporal analyses, which offers new insights into the GeoAI-powered privacy protection
    corecore