4.6 Article

Trust but Verify: Cryptographic Data Privacy for Mobility Management

Journal

Publisher

IEEE-INST ELECTRICAL ELECTRONICS ENGINEERS INC
DOI: 10.1109/TCNS.2022.3141027

Keywords

Cyber-physical systems; networked control systems; security and privacy; transportation networks

Funding

  1. National Science Foundation [CMMI-1454737, CNS-1837135]
  2. Swiss National Science Foundation (SNSF) Postdoc Mobility Fellowship [P400P2_199332]
  3. Swiss National Science Foundation (SNF) [P400P2_199332] Funding Source: Swiss National Science Foundation (SNF)

Ask authors/readers for more resources

This study proposes an interactive protocol based on cryptography that allows municipal authorities to obtain insights from mobility data without mobility providers revealing trade secrets and sensitive data. The protocol ensures the accuracy of the information through commitments and zero-knowledge proofs, and it can be applied to multiple mobility providers as well.
The era of big data has brought with it a richer understanding of user behavior through massive datasets, which can help organizations optimize the quality of their services. In the context of transportation research, mobility data can provide municipal authorities (MAs) with insights on how to operate, regulate, or improve the transportation network. Mobility data, however, may contain sensitive information about end users and trade secrets of mobility providers (MPs). Due to this data privacy concern, MPs may be reluctant to contribute their datasets to MA. Using ideas from cryptography, we propose an interactive protocol between an MA and an MP, in which MA obtains insights from mobility data without MP having to reveal its trade secrets or sensitive data of its users. This is accomplished in two steps: 1) a commitment step and 2) a computation step. In the first step, Merkle commitments and aggregated traffic measurements are used to generate a cryptographic commitment. In the second step, MP extracts insights from the data and sends them to MA. Using the commitment and zero-knowledge proofs, MA can certify that the information received from MP is accurate, without needing to directly inspect the mobility data. We also present a differentially private version of the protocol that is suitable for the large query regime. The protocol is verifiable for both MA and MP in the sense that dishonesty from one party can be detected by the other. The protocol can be readily extended to the more general setting with multiple MPs via secure multiparty computation.

Authors

I am an author on this paper
Click your name to claim this paper and add it to your profile.

Reviews

Primary Rating

4.6
Not enough ratings

Secondary Ratings

Novelty
-
Significance
-
Scientific rigor
-
Rate this paper

Recommended

No Data Available
No Data Available