43,373 research outputs found

    Knowing Your Population: Privacy-Sensitive Mining of Massive Data

    Full text link
    Location and mobility patterns of individuals are important to environmental planning, societal resilience, public health, and a host of commercial applications. Mining telecommunication traffic and transactions data for such purposes is controversial, in particular raising issues of privacy. However, our hypothesis is that privacy-sensitive uses are possible and often beneficial enough to warrant considerable research and development efforts. Our work contends that peoples behavior can yield patterns of both significant commercial, and research, value. For such purposes, methods and algorithms for mining telecommunication data to extract commonly used routes and locations, articulated through time-geographical constructs, are described in a case study within the area of transportation planning and analysis. From the outset, these were designed to balance the privacy of subscribers and the added value of mobility patterns derived from their mobile communication traffic and transactions data. Our work directly contrasts the current, commonly held notion that value can only be added to services by directly monitoring the behavior of individuals, such as in current attempts at location-based services. We position our work within relevant legal frameworks for privacy and data protection, and show that our methods comply with such requirements and also follow best-practice

    Ranking authors using fractional counting of citations : an axiomatic approach

    Get PDF
    This paper analyzes from an axiomatic point of view a recent proposal for counting citations: the value of a citation given by a paper is inversely proportional to the total number of papers it cites. This way of fractionally counting citations was suggested as a possible way to normalize citation counts between fields of research having different citation cultures. It belongs to the “citing-side” approach to normalization. We focus on the properties characterizing this way of counting citations when it comes to ranking authors. Our analysis is conducted within a formal framework that is more complex but also more realistic than the one usually adopted in most axiomatic analyses of this kind

    De facto anonymised microdata file on income tax statistics 1998

    Get PDF
    With the data of the de facto anonymised Income Tax Statistics 1998 (FAST 98), the German official statistics are for the first time publishing microdata from the field of fiscal statistics. The scientific community can use these data to analyse politically-relevant questions on the fiscal and transfer system at their own workplace, subject to the premises of article 16 subsection 6 of the Law on Statistics for Federal Purposes, on the basis of "real" assessment data. Passing on individual data to the scientific community is only possible in a de facto anonymised form. This form may impair possibilities for scientific analysis possibilities. So that anonymised data can nevertheless be used by the scientific community, anonymisation must meet two equal challenges: It must firstly guarantee adequate protection of the individual items of data, and secondly it must optimally conserve the possibilities for analysis of the anonymised data. In order to achieve the right balance between these two goals, the Statistical Offices have involved potential scientific users in the anonymisation work in a research project.In the article entitled "De facto anonymised microdata file on income tax statistics 1998", in addition to the anonymisation concept the framework conditions of the project are explained and the analysis possibilities of income tax statistics demonstrated

    Towards trajectory anonymization: a generalization-based approach

    Get PDF
    Trajectory datasets are becoming popular due to the massive usage of GPS and locationbased services. In this paper, we address privacy issues regarding the identification of individuals in static trajectory datasets. We first adopt the notion of k-anonymity to trajectories and propose a novel generalization-based approach for anonymization of trajectories. We further show that releasing anonymized trajectories may still have some privacy leaks. Therefore we propose a randomization based reconstruction algorithm for releasing anonymized trajectory data and also present how the underlying techniques can be adapted to other anonymity standards. The experimental results on real and synthetic trajectory datasets show the effectiveness of the proposed techniques
    • …
    corecore