Privacy and Utility Preserving Sensor-Data Transformations

Sensitive inferences and user re-identification are major threats to privacy when raw sensor data from wearable or portable devices are shared with cloud-assisted applications. To mitigate these threats, we propose mechanisms to transform sensor data before sharing them with applications running on users' devices. These transformations aim at eliminating patterns that can be used for user re-identification or for inferring potentially sensitive activities, while introducing a minor utility loss for the target application (or task). We show that, on gesture and activity recognition tasks, we can prevent inference of potentially sensitive activities while keeping the reduction in recognition accuracy of non-sensitive activities to less than 5 percentage points. We also show that we can reduce the accuracy of user re-identification and of the potential inference of gender to the level of a random guess, while keeping the accuracy of activity recognition comparable to that obtained on the original data.

[1]  Max Welling,et al.  Auto-Encoding Variational Bayes , 2013, ICLR.

[2]  Hamed Haddadi,et al.  Deep Private-Feature Extraction , 2018, IEEE Transactions on Knowledge and Data Engineering.

[3]  Tianqing Zhu,et al.  Correlated Differential Privacy: Hiding Information in Non-IID Data Set , 2015, IEEE Transactions on Information Forensics and Security.

[4]  Hamed Haddadi,et al.  An Information-Theoretic Approach to Time-Series Data Privacy , 2018, P2DS@EuroSys.

[5]  Andrea Cavallaro,et al.  Protecting Sensory Data against Sensitive Inferences , 2018, P2DS@EuroSys.

[6]  Luca Benini,et al.  Activity Recognition from On-Body Sensors: Accuracy-Power Trade-Off by Dynamic Sensor Selection , 2008, EWSN.

[7]  Zhiwei Steven Wu,et al.  Privacy-Preserving Generative Deep Neural Networks Support Clinical Data Sharing , 2017, bioRxiv.

[8]  Suman Nath,et al.  MaskIt: privately releasing user context streams for personalized mobile applications , 2012, SIGMOD Conference.

[9]  Pascal Vincent,et al.  Representation Learning: A Review and New Perspectives , 2012, IEEE Transactions on Pattern Analysis and Machine Intelligence.

[10]  Ian Goodfellow,et al.  Deep Learning with Differential Privacy , 2016, CCS.

[11]  Zhengquan Xu,et al.  CTS-DP: Publishing correlated time-series data via differential privacy , 2017, Knowl. Based Syst..

[12]  Laurissa N. Tokarchuk,et al.  ANOMALY DETECTION IN CROWDS USING MULTI SENSORY INFORMATION , 2018, 2018 15th IEEE International Conference on Advanced Video and Signal Based Surveillance (AVSS).

[13]  Emiliano De Cristofaro,et al.  Differentially Private Mixture of Generative Neural Networks , 2017, 2017 IEEE International Conference on Data Mining (ICDM).

[14]  Ying Zhao,et al.  An information-aware visualization for privacy-preserving accelerometer data sharing , 2018, Human-centric Computing and Information Sciences.

[15]  Arpita Ghosh,et al.  Inferential Privacy Guarantees for Differentially Private Mechanisms , 2016, ITCS.

[16]  Dan Meng,et al.  An Information-Aware Privacy-Preserving Accelerometer Data Sharing , 2017, ICPCSEE.

[17]  Aaron Roth,et al.  The Algorithmic Foundations of Differential Privacy , 2014, Found. Trends Theor. Comput. Sci..

[18]  Hamed Haddadi,et al.  Walking in Sync: Two is Company, Three's a Crowd , 2015, WPA@MobiSys.

[19]  Robert Boguslaw,et al.  Privacy and Freedom , 1968 .

[20]  Klemens Böhm,et al.  Individual privacy constraints on time-series data , 2015, Inf. Syst..

[21]  Flávio du Pin Calmon,et al.  Privacy against statistical inference , 2012, 2012 50th Annual Allerton Conference on Communication, Control, and Computing (Allerton).

[22]  Bernt Schiele,et al.  A tutorial on human activity recognition using body-worn inertial sensors , 2014, CSUR.

[23]  Ram Rajagopal,et al.  Context-Aware Generative Adversarial Privacy , 2017, Entropy.

[24]  Björn Krüger,et al.  One Small Step for a Man: Estimation of Gender, Age and Height from Recordings of One Step by a Single Inertial Sensor , 2015, Sensors.

[25]  Joseph Gray Jackson,et al.  Privacy and Freedom , 1968 .

[26]  Alex Fridman,et al.  Learning Human Identity from Motion Patterns , 2015, IEEE Access.

[27]  Ricardo Chavarriaga,et al.  The Opportunity challenge: A benchmark database for on-body sensor-based activity recognition , 2013, Pattern Recognit. Lett..

[28]  Tim Roughgarden,et al.  Universally utility-maximizing privacy mechanisms , 2008, STOC '09.

[29]  G. P. King,et al.  Extracting qualitative dynamics from experimental data , 1986 .

[30]  G. G. Stokes "J." , 1890, The New Yale Book of Quotations.

[31]  Andrea Cavallaro,et al.  Distributed One-Class Learning , 2018, 2018 25th IEEE International Conference on Image Processing (ICIP).

[32]  Paul J. M. Havinga,et al.  Complex Human Activity Recognition Using Smartphone and Wrist-Worn Motion Sensors , 2016, Sensors.

[33]  Mohammad Malekzadeh,et al.  Replacement AutoEncoder: A Privacy-Preserving Algorithm for Sensory Data Analysis , 2017, 2018 IEEE/ACM Third International Conference on Internet-of-Things Design and Implementation (IoTDI).

[34]  Amos J. Storkey,et al.  Censoring Representations with an Adversary , 2015, ICLR.

[35]  Mani B. Srivastava,et al.  mSieve: differential behavioral privacy in time series of mobile sensor data , 2016, UbiComp.

[36]  Nitish Srivastava,et al.  Dropout: a simple way to prevent neural networks from overfitting , 2014, J. Mach. Learn. Res..

[37]  Liming Chen,et al.  A Deep Learning Approach for Privacy Preservation in Assisted Living , 2018, 2018 IEEE International Conference on Pervasive Computing and Communications Workshops (PerCom Workshops).

[38]  Andrea Cavallaro,et al.  Mobile Sensor Data Anonymization , 2019 .

[39]  Akram Alomainy,et al.  The potential of wearable technology for monitoring social interactions based on interpersonal synchrony , 2018, WearSys@MobiSys.

[40]  Sepp Hochreiter,et al.  Self-Normalizing Neural Networks , 2017, NIPS.

[41]  Philipp Scholl,et al.  A Feasibility Study of Wrist-Worn Accelerometer Based Detection of Smoking Habits , 2012, 2012 Sixth International Conference on Innovative Mobile and Internet Services in Ubiquitous Computing.

[42]  Philip Chan,et al.  Toward accurate dynamic time warping in linear time and space , 2007, Intell. Data Anal..

[43]  Hubert Eichner,et al.  Towards Federated Learning at Scale: System Design , 2019, SysML.

[44]  Tsuyoshi Murata,et al.  {m , 1934, ACML.

[45]  Dan Suciu,et al.  A formal analysis of information disclosure in data exchange , 2004, SIGMOD '04.

[46]  Ashwin Machanavajjhala,et al.  Olympus: Sensor Privacy through Utility Aware Obfuscation , 2019, Proc. Priv. Enhancing Technol..

[47]  Úlfar Erlingsson,et al.  Prochlo: Strong Privacy for Analytics in the Crowd , 2017, SOSP.

[48]  Mingming Lu,et al.  The purpose driven privacy preservation for accelerometer-based activity recognition , 2018, World Wide Web.

[49]  Yoshua Bengio,et al.  Generative Adversarial Nets , 2014, NIPS.

[50]  Gunnar Rätsch,et al.  Real-valued (Medical) Time Series Generation with Recurrent Conditional GANs , 2017, ArXiv.

[51]  Andreu Català,et al.  A Waist-Worn Inertial Measurement Unit for Long-Term Monitoring of Parkinson’s Disease Patients , 2017, Sensors.