Balancing value and risk in information sharing through obfuscation

Fast-paced data-to-decision systems are heavily dependent on the reliable sharing of sensor-derived information. At the same time a diverse collection of sensory information providers would want to exercise control over the information shared based on their perception of the risk of possible misuse due to sharing and also depending on the consumer requirements. To attain this utility vs. risk trade-off, information is subjected to varying but deliberate quality modifying transformations which we term as obfuscation. In this paper, treating privacy as the primary motivation for information control, we highlight initial considerations of using feature sharing as an obfuscation mechanism to control the inferences possible from shared sensory data. We provide results from an activity tracking scenario to illustrate the use of feature selection in identifying the various trade-off points.

[1]  Deborah Estrin,et al.  Personal data vaults: a locus of control for personal data streams , 2010, CoNEXT.

[2]  H. Vincent Poor,et al.  A theory of utility and privacy of data sources , 2010, 2010 IEEE International Symposium on Information Theory.

[3]  Craig Gentry,et al.  Fully homomorphic encryption using ideal lattices , 2009, STOC '09.

[4]  Lorrie Faith Cranor,et al.  Locaccino: a privacy-centric location sharing application , 2010, UbiComp '10 Adjunct.

[5]  Ninghui Li,et al.  t-Closeness: Privacy Beyond k-Anonymity and l-Diversity , 2007, 2007 IEEE 23rd International Conference on Data Engineering.

[6]  Mani B. Srivastava,et al.  Demystifying privacy in sensory data: A QoI based approach , 2011, 2011 IEEE International Conference on Pervasive Computing and Communications Workshops (PERCOM Workshops).

[7]  Mani B. Srivastava,et al.  SensorSafe: A Framework for Privacy-Preserving Management of Personal Sensory Information , 2011, Secure Data Management.

[8]  Mani B. Srivastava,et al.  An obfuscation framework for controlling value of information during sharing , 2012, 2012 IEEE Statistical Signal Processing Workshop (SSP).

[9]  Mani B. Srivastava,et al.  Building principles for a quality of information specification for sensor information , 2009, 2009 12th International Conference on Information Fusion.

[10]  I. Jolliffe Principal Component Analysis , 2002 .

[11]  Mani B. Srivastava,et al.  Privacy risks emerging from the adoption of innocuous wearable sensors in the mobile environment , 2011, CHI.

[12]  Deborah Estrin,et al.  Using mobile phones to determine transportation modes , 2010, TOSN.

[13]  Reality Mining , 2014, Encyclopedia of Social Network Analysis and Mining.

[14]  ASHWIN MACHANAVAJJHALA,et al.  L-diversity: privacy beyond k-anonymity , 2006, 22nd International Conference on Data Engineering (ICDE'06).

[15]  Latanya Sweeney,et al.  k-Anonymity: A Model for Protecting Privacy , 2002, Int. J. Uncertain. Fuzziness Knowl. Based Syst..

[16]  Alec Wolman,et al.  Lockr: better privacy for social networks , 2009, CoNEXT '09.

[17]  Sanjoy Dasgupta,et al.  An elementary proof of a theorem of Johnson and Lindenstrauss , 2003, Random Struct. Algorithms.

[18]  Kun Liu,et al.  Random projection-based multiplicative data perturbation for privacy preserving distributed data mining , 2006, IEEE Transactions on Knowledge and Data Engineering.

[19]  Mani B. Srivastava,et al.  Trust and obfuscation principles for quality of information in emerging pervasive environments , 2012, 2012 IEEE International Conference on Pervasive Computing and Communications Workshops.

[20]  Kin K. Leung,et al.  A letter soup for the quality of information in sensor networks , 2009, 2009 IEEE International Conference on Pervasive Computing and Communications.

[21]  Bobby Bhattacharjee,et al.  Persona: an online social network with user-defined privacy , 2009, SIGCOMM '09.

[22]  Charu C. Aggarwal,et al.  On k-Anonymity and the Curse of Dimensionality , 2005, VLDB.

[23]  Ling Bao,et al.  Activity Recognition from User-Annotated Acceleration Data , 2004, Pervasive.

[24]  H. Vincent Poor,et al.  Smart meter privacy: A utility-privacy framework , 2011, 2011 IEEE International Conference on Smart Grid Communications (SmartGridComm).

[25]  Cynthia Dwork,et al.  Differential Privacy , 2006, ICALP.

[26]  Philip S. Yu,et al.  Privacy-preserving data publishing: A survey of recent developments , 2010, CSUR.

[27]  Pierre Comon,et al.  Independent component analysis, A new concept? , 1994, Signal Process..

[28]  Ramón Cáceres,et al.  Virtual individual servers as privacy-preserving proxies for mobile devices , 2009, MobiHeld '09.

[29]  Thomas M. Cover,et al.  Elements of Information Theory , 2005 .

[30]  Mani B. Srivastava,et al.  Cooperative state estimation for preserving privacy of user behaviors in smart grid , 2011, 2011 IEEE International Conference on Smart Grid Communications (SmartGridComm).

[31]  Suman Nath,et al.  Privacy-aware regression modeling of participatory sensing data , 2010, SenSys '10.