Report: Smart Transportation Systems Pose ‘Profound’ Privacy Risks

streetlucifer/Shutterstock.com

Governments are collecting lots of data on the people using roads, trains and buses, and without proper oversight, that information could easily be misused.

As Americans hand over more of their personal data to use public transportation systems, the government must do more to ensure their privacy is being protected, according to a recent report.

The rise of smart cities has connected more public infrastructure to the internet, creating numerous opportunities to collect data on the people using the country’s roads, subways and buses. While cities could use real-time tracking to reduce congestion and improve transportation systems, researchers at IDC worry those practices could also render anonymity a thing of the past.

In a report titled “Surveillance Avenue—Urban Mobility and Addressing the Erosion of Privacy,” researchers said it’s becoming difficult for people to use public transportation systems without surrendering at least some of their personal data. Facial recognition cameras, license plate readers, mobile phone data and other technologies are increasingly used to track people as they move through the world, and combined with other datasets, that information could paint an incredibly intimate picture of an individual's life.

Without proper protections, they noted, that information could easily fall into the wrong hands.

"As increasing amounts of data are collected, we are faced with the issue that one must exchange personal privacy for the use of publicly funded transportation networks or assets,” wrote Mark Zannoni, who leads IDC’s Worldwide Urban Mobility Program and spearheads the group’s smart cities and transportation research. “Whether initially personally identifiable or anonymous, individual data from urban mobility can be deanonymized, which is not only invasive but also enables potentially dangerous situations.”

Local governments often struggle to secure their digital infrastructure, so those troves of location data could be vulnerable to hacks or other unintentional exposures, researchers said. But even if the information is only accessible to governments, there are still myriad opportunities for potential abuse, they said, and people have almost no way to opt out.

In the report, researchers urged the federal government to enact broad regulations to protect individuals’ privacy and recommended lawmakers include measures to ensure “transportation-related” data is used responsibly. The legislation should specify how personal information could be used and shared, who has ownership over different types of data and what penalties groups would face for breaking the rules, among other measures.

Cities and local transportation agencies would then have the option to build on nationwide privacy protections through their own regulations.

Lawmakers have introduced a slew of bills aimed at strengthening privacy protections in recent months, but they have yet to take any meaningful steps toward enacting a national framework. That said, calls to rein in the government’s use of facial recognition software have gained momentum on Capitol Hill, and lawmakers from both parties appear eager to regulate the tech.