Quality of Private Information (QoPI) model for effective representation and prediction of privacy controls in mobile computing

Most existing privacy-control methods in mobile computing support only binary and static privacy controls; therefore, it is usually difficult for mobile users to make use of effective privacy controls by considering both the necessity of an application and the types and quality of private information to be provided to the application under dynamic usage scenarios. In this paper, we define a quality of private information (QoPI) model to represent various types and quality levels of users' private information required by mobile applications. Using the QoPI model, we can also represent contextual properties that might affect the selection of the types and quality of private information in dynamic mobile computing situations. Users' common privacy-control patterns can be characterized, represented, and managed by using this model, and we can assist users in achieving context-aware and personalized privacy control. We evaluate the effectiveness of using the QoPI model by analyzing the data that we collected from users while allowing them to consider practical mobile computing situations. The analysis results show that the users actively utilized the fine-grained (multi-level) privacy controls supported by using the QoPI model, and their privacy-control patterns could be effectively collected and predicted based on this model. The results also show that consideration of contextual properties is essential for improving the accuracy and time performance of predicting an appropriate QoPI level to be used when a user accesses a mobile application.

[1]  Tarek F. Abdelzaher,et al.  PoolView: stream privacy for grassroots participatory sensing , 2008, SenSys '08.

[2]  David A. Wagner,et al.  I've got 99 problems, but vibration ain't one: a survey of smartphone users' concerns , 2012, SPSM '12.

[3]  Lorrie Faith Cranor,et al.  Your Location has been Shared 5,398 Times!: A Field Study on Mobile App Privacy Nudging , 2015, CHI.

[4]  Frank Stajano,et al.  Mix zones: user privacy in location-aware services , 2004, IEEE Annual Conference on Pervasive Computing and Communications Workshops, 2004. Proceedings of the Second.

[5]  Marco Cremonini,et al.  Landscape-aware location-privacy protection in location-based services , 2009, J. Syst. Archit..

[6]  Frank Dürr,et al.  Position sharing for location privacy in non-trusted systems , 2011, 2011 IEEE International Conference on Pervasive Computing and Communications (PerCom).

[7]  Lorrie Faith Cranor,et al.  A Conundrum of Permissions: Installing Applications on an Android Smartphone , 2012, Financial Cryptography Workshops.

[8]  Norman M. Sadeh,et al.  Reconciling mobile app privacy and usability on smartphones: could user privacy profiles help? , 2014, WWW.

[9]  Patrick Robertson,et al.  Pervasive Computing in Daidalos , 2011, IEEE Pervasive Computing.

[10]  Yu Zhang,et al.  Preserving User Location Privacy in Mobile Data Management Infrastructures , 2006, Privacy Enhancing Technologies.

[11]  Michael Weber,et al.  Context-Adaptive Privacy: Leveraging Context Awareness to Support Privacy Decision Making , 2015, IEEE Pervasive Computing.

[12]  Lars Kulik,et al.  A Formal Model of Obfuscation and Negotiation for Location Privacy , 2005, Pervasive.

[13]  Christian S. Jensen,et al.  Design and analysis of a ranking approach to private location-based services , 2011, TODS.

[14]  Marco Gruteser,et al.  On the Anonymity of Periodic Location Samples , 2005, SPC.

[15]  Maren Hartmann,et al.  Mobile Privacy: Contexts , 2011, Privacy Online.

[16]  Elisa Bertino,et al.  Preventing velocity-based linkage attacks in location-aware applications , 2009, GIS.

[17]  Hongxia Jin,et al.  Location sharing privacy preference: analysis and personalized recommendation , 2014, IUI.

[18]  Tetsuji Satoh,et al.  An anonymous communication technique using dummies for location-based services , 2005, ICPS '05. Proceedings. International Conference on Pervasive Services, 2005..

[19]  Jesús Favela,et al.  Quality of Privacy (QoP) for the Design of Ubiquitous Healthcare Applications , 2006, J. Univers. Comput. Sci..

[20]  Latanya Sweeney,et al.  Achieving k-Anonymity Privacy Protection Using Generalization and Suppression , 2002, Int. J. Uncertain. Fuzziness Knowl. Based Syst..

[21]  Yajin Zhou,et al.  Taming Information-Stealing Smartphone Applications (on Android) , 2011, TRUST.

[22]  Alfred Kobsa,et al.  Preference-based location sharing: are more privacy options really better? , 2013, CHI.

[23]  Salil S. Kanhere,et al.  A survey on privacy in mobile participatory sensing applications , 2011, J. Syst. Softw..

[24]  Tanzima Hashem,et al.  Privacy preserving group nearest neighbor queries , 2010, EDBT '10.

[25]  Lorrie Faith Cranor,et al.  Privacy as part of the app decision-making process , 2013, CHI.

[26]  Elisa Bertino,et al.  The PROBE Framework for the Personalized Cloaking of Private Locations , 2010, Trans. Data Priv..

[27]  Nora Cuppens-Boulahia,et al.  Contextual Privacy Management in Extended Role Based Access Control Model , 2009, DPM/SETOP.

[28]  Norman M. Sadeh,et al.  Modeling Users' Mobile App Privacy Preferences: Restoring Usability in a Sea of Permission Settings , 2014, SOUPS.

[29]  Yan Huang,et al.  Cloaking locations for anonymous location based services: a hybrid approach , 2009, GeoInformatica.

[30]  David A. Wagner,et al.  Android permissions: user attention, comprehension, and behavior , 2012, SOUPS.

[31]  Hua Lu,et al.  PAD: privacy-area aware, dummy-based location privacy in mobile services , 2008, MobiDE '08.

[32]  Zainul Charbiwala,et al.  Balancing behavioral privacy and information utility in sensory data flows , 2012, Pervasive Mob. Comput..

[33]  Ramakrishnan Srikant,et al.  Privacy-preserving data mining , 2000, SIGMOD '00.

[34]  Hui Xiong,et al.  Preserving privacy in gps traces via uncertainty-aware path cloaking , 2007, CCS '07.

[35]  Tara Matthews,et al.  Location disclosure to social relations: why, when, & what people want to share , 2005, CHI.

[36]  Panos Kalnis,et al.  PRIVE: anonymous location-based queries in distributed mobile systems , 2007, WWW '07.

[37]  Kien A. Hua,et al.  A general framework for managing and processing live video data with privacy protection , 2011, Multimedia Systems.

[38]  Malcolm Hall,et al.  ProtectMyPrivacy: detecting and mitigating privacy leaks on iOS devices using crowdsourcing , 2013, MobiSys '13.

[39]  Sabrina De Capitani di Vimercati,et al.  An Obfuscation-Based Approach for Protecting Location Privacy , 2011, IEEE Transactions on Dependable and Secure Computing.

[40]  G. Loewenstein,et al.  Privacy and human behavior in the age of information , 2015, Science.

[41]  Anind K. Dey,et al.  Managing Personal Information Disclosure in Ubiquitous Computing Environments , 2003 .

[42]  Ernesto Damiani,et al.  Location Privacy Protection Through Obfuscation-Based Techniques , 2007, DBSec.

[43]  Wei Tian,et al.  Quantizing Personal Privacy in Ubiquitous Computing , 2011, KSII Trans. Internet Inf. Syst..

[44]  Eran Toch,et al.  Crowdsourcing privacy preferences in context-aware applications , 2012, Personal and Ubiquitous Computing.

[45]  Ling Liu,et al.  Location Privacy in Mobile Systems: A Personalized Anonymization Model , 2005, 25th IEEE International Conference on Distributed Computing Systems (ICDCS'05).

[46]  Ilaria Liccardi,et al.  Privacy Tipping Points in Smartphones Privacy Preferences , 2015, CHI.

[47]  Jadwiga Indulska,et al.  Context Privacy and Obfuscation Supported by Dynamic Context Source Discovery and Processing in a Context Management System , 2007, UIC.

[48]  Norman M. Sadeh,et al.  Expectation and purpose: understanding users' mental models of mobile app privacy through crowdsourcing , 2012, UbiComp.

[49]  Alexandre M. Bayen,et al.  Virtual trip lines for distributed privacy-preserving traffic monitoring , 2008, MobiSys '08.

[50]  Klara Nahrstedt,et al.  A Middleware Infrastructure for Active Spaces , 2002, IEEE Pervasive Comput..

[51]  S. Petronio Boundaries of Privacy: Dialectics of Disclosure , 2002 .

[52]  Michael Weber,et al.  PriCal: context-adaptive privacy in ambient calendar displays , 2014, UbiComp.

[53]  Liviu Iftode,et al.  Privately querying location-based services with SybilQuery , 2009, UbiComp.

[54]  Qi Wang,et al.  Random-data perturbation techniques and privacy-preserving data mining , 2005, Knowledge and Information Systems.

[55]  Sameer Patil,et al.  Reflection or action?: how feedback and control affect location sharing decisions , 2014, CHI.

[56]  Fuming Shih,et al.  Understanding People's Preferences for Disclosing Contextual Information to Smartphone Apps , 2013, HCI.

[57]  Maxim Raya,et al.  Mix-Zones for Location Privacy in Vehicular Networks , 2007 .

[58]  David A. Wagner,et al.  The effect of developer-specified explanations for permission requests on smartphone user behavior , 2014, CHI.

[59]  Svetha Venkatesh,et al.  Dynamic privacy assessment in a smart house environment using multimodal sensing , 2008, TOMCCAP.

[60]  John Krumm,et al.  Inference Attacks on Location Tracks , 2007, Pervasive.

[61]  Marten van Sinderen,et al.  Quality-of-Context and its use for Protecting Privacy in Context Aware Systems , 2008, J. Softw..

[62]  Claudio Bettini,et al.  Privacy protection in pervasive systems: State of the art and technical challenges , 2015, Pervasive Mob. Comput..

[63]  Jianliang Xu,et al.  Non-Exposure Location Anonymity , 2009, 2009 IEEE 25th International Conference on Data Engineering.

[64]  Seung-Hyun Kim,et al.  Effects of Contextual Properties on Users' Privacy Preferences in Mobile Computing Environments , 2015, 2015 IEEE Trustcom/BigDataSE/ISPA.

[65]  Sheikh Iqbal Ahamed,et al.  Preventing multi-query attack in location-based services , 2010, WiSec '10.

[66]  HongJason,et al.  Understanding and capturing people's privacy policies in a mobile social networking application , 2009 .

[67]  Lorrie Faith Cranor,et al.  Understanding and capturing people’s privacy policies in a mobile social networking application , 2009, Personal and Ubiquitous Computing.

[68]  Paul Dourish,et al.  Unpacking "privacy" for a networked world , 2003, CHI '03.