skip to main content
10.1145/2444776.2444791acmconferencesArticle/Chapter ViewAbstractPublication PageshotmobileConference Proceedingsconference-collections
research-article

A framework for context-aware privacy of sensor data on mobile systems

Published:26 February 2013Publication History

ABSTRACT

We study the competing goals of utility and privacy as they arise when a user shares personal sensor data with apps on a smartphone. On the one hand, there can be value to the user for sharing data in the form of various personalized services and recommendations; on the other hand, there is the risk of revealing behaviors to the app producers that the user would like to keep private. The current approaches to privacy, usually defined in multi-user settings, rely on anonymization to prevent such sensitive behaviors from being traced back to the user---a strategy which does not apply if user identity is already known, as is the case here.

Instead of protecting identity, we focus on the more general problem of choosing what data to share, in such a way that certain kinds of inferences---i.e., those indicating the user's sensitive behavior---cannot be drawn. The use of inference functions allows us to establish a terminology to unify prior notions of privacy as special cases of this more general problem. We identify several information disclosure regimes, each corresponding to a specific privacy-utility tradeoff, as well as privacy mechanisms designed to realize these tradeoff points. Finally, we propose ipShield as a privacy-aware framework which uses current user context together with a model of user behavior to quantify an adversary's knowledge regarding a sensitive inference, and obfuscate data accordingly before sharing. We conclude by describing initial work towards realizing this framework.

References

  1. http://http://developer.android.com/guide/basics/what-is-android.html.Google ScholarGoogle Scholar
  2. github.com/gsbabil/PDroid-AOSP-JellyBean.Google ScholarGoogle Scholar
  3. http://funf.org.Google ScholarGoogle Scholar
  4. S. Chakraborty, K. R. Raghavan, and M. Srivastava. Poster: Model-based context privacy for personal data streams. CCS, 2012. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. D. Chu, A. Kansal, J. Liu, and F. Zhao. Mobile apps: it's time to move up to condos. HotOS, 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. C. Dwork. Differential privacy: a survey of results. TAMC, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. W. Enck and et. al. Taintdroid: an information-flow tracking system for realtime privacy monitoring on smartphones. OSDI, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. C. Gentry and S. Halevi. Implementing gentry's fully-homomorphic encryption scheme. EUROCRYPT, 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. C. Gibler, J. Crussell, J. Erickson, and H. Chen. Androidleaks: automatically detecting potential privacy leaks in android applications on a large scale. TRUST, 2012. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. S. Goldwasser, S. Micali, and C. Rackoff. The knowledge complexity of interactive proof-systems. STOC, 1985. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. P. Golle and K. Partridge. On the anonymity of home/work location pairs. Pervasive, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. M. Götz, S. Nath, and J. Gehrke. Maskit: privately releasing user context streams for personalized mobile applications. SIGMOD, 2012. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. K. Kenthapadi, A. Korolova, I. Mironov, and N. Mishra. Privacy via the johnson-lindenstrauss transform. CoRR, abs/1204.2606, 2012.Google ScholarGoogle Scholar
  14. E. Kim, S. Helal, and D. Cook. Human activity recognition and pattern discovery. IEEE Pervasive Computing, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. J. Lin, N. Sadeh, S. Amini, J. Lindqvist, J. I. Hong, and J. Zhang. Expectation and purpose: understanding users' mental models of mobile app privacy through crowdsourcing. UbiComp, 2012. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. K. Liu, H. Kargupta, and J. Ryan. Random projection-based multiplicative data perturbation for privacy preserving distributed data mining. IEEE Trans. on Knowl.&Data Eng., 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. A. Machanavajjhala, D. Kifer, J. Gehrke, and M. Venkitasubramaniam. L-diversity: Privacy beyond k-anonymity. ACM Trans. Knowl. Discov. Data, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. A. Narayanan and V. Shmatikov. Robust de-anonymization of large sparse datasets. In IEEE Symposium on Security and Privacy, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. A. Narayanan and V. Shmatikov. Myths and fallacies of "personally identifiable information". Commun. ACM, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. H.-S. Park and S.-B. Cho. Predicting user activities in the sequence of mobile context for ambient intelligence environment using dynamic bayesian network. In ICAART, 2010.Google ScholarGoogle Scholar
  21. K. R. Raghavan, S. Chakraborty, and M. Srivastava. Override: A mobile privacy framework for context-driven perturbation and synthesis of sensor data streams. PhoneSense, 2012. Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. L. Sankar, S. Rajagopalan, and V. Poor. A theory of utility and privacy of data sources. ISIT, 2010.Google ScholarGoogle ScholarCross RefCross Ref
  23. M. Srivatsa and M. Hicks. Deanonymizing mobility traces: Using social network as a side-channel. CCS, 2012. Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. L. Sweeney. k-anonymity: a model for protecting privacy. Int. J. Uncertain. Fuzziness Knowl.-Based Syst., 2002. Google ScholarGoogle ScholarDigital LibraryDigital Library
  25. T. Vila, R. Greenstadt, and D. Molnar. Why we can't be bothered to read privacy policies models of privacy economics as a lemons market. ICEC, 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  26. T. Yan, D. Chu, D. Ganesan, A. Kansal, and J. Liu. Fast app launching for mobile devices using predictive user context. MobiSys, 2012. Google ScholarGoogle ScholarDigital LibraryDigital Library
  27. A. C.-C. Yao. How to generate and exchange secrets. SFCS, 1986. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. A framework for context-aware privacy of sensor data on mobile systems

          Recommendations

          Comments

          Login options

          Check if you have access through your login credentials or your institution to get full access on this article.

          Sign in
          • Published in

            cover image ACM Conferences
            HotMobile '13: Proceedings of the 14th Workshop on Mobile Computing Systems and Applications
            February 2013
            110 pages
            ISBN:9781450314213
            DOI:10.1145/2444776

            Copyright © 2013 ACM

            Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

            Publisher

            Association for Computing Machinery

            New York, NY, United States

            Publication History

            • Published: 26 February 2013

            Permissions

            Request permissions about this article.

            Request Permissions

            Check for updates

            Qualifiers

            • research-article

            Acceptance Rates

            Overall Acceptance Rate96of345submissions,28%

          PDF Format

          View or Download as a PDF file.

          PDF

          eReader

          View online with eReader.

          eReader