Demystifying privacy in sensory data: A QoI based approach

There is a growing consensus regarding the emergence of privacy concerns as a major deterrent towards the widespread adoption of emerging technologies such as mobile healthcare, participatory sensing and other social network based applications. In this paper, we motivate the need for privacy awareness, present a taxonomy of the privacy problems, and the various existing solutions. We highlight the tension that exists between quality of service at the receiver and the privacy requirement at the source and present a linear program formalization to model the tradeoff between the two objectives. We further present the design and architecture of SensorSafe, a framework which allows privacy-aware sharing of sensory information.

[1]  Cynthia Dwork,et al.  Calibrating Noise to Sensitivity in Private Data Analysis , 2006, TCC.

[2]  Audun Jøsang,et al.  Trust network analysis with subjective logic , 2006, ACSC.

[3]  Hector Garcia-Molina,et al.  The Eigentrust algorithm for reputation management in P2P networks , 2003, WWW '03.

[4]  Ninghui Li,et al.  On the tradeoff between privacy and utility in data publishing , 2009, KDD.

[5]  Audun Jøsang,et al.  Dirichlet Reputation Systems , 2007, The Second International Conference on Availability, Reliability and Security (ARES'07).

[6]  Ling Liu,et al.  A reputation-based trust model for peer-to-peer ecommerce communities , 2003, EC.

[7]  Mani B. Srivastava,et al.  SensorSafe : Managing Health-related Sensory Information with Fine-grained Privacy Controls , 2010 .

[8]  Paul Ohm Broken Promises of Privacy: Responding to the Surprising Failure of Anonymization , 2009 .

[9]  Claudia Keser,et al.  Fuzzy Multi-Level Security: An Experiment on Quantified Risk-Adaptive Access Control , 2007, 2007 IEEE Symposium on Security and Privacy (SP '07).

[10]  Vitaly Shmatikov,et al.  Myths and fallacies of "Personally Identifiable Information" , 2010, Commun. ACM.

[11]  Vitaly Shmatikov,et al.  Robust De-anonymization of Large Sparse Datasets , 2008, 2008 IEEE Symposium on Security and Privacy (sp 2008).

[12]  John Krumm,et al.  A survey of computational location privacy , 2009, Personal and Ubiquitous Computing.

[13]  Ashwin Machanavajjhala,et al.  l-Diversity: Privacy Beyond k-Anonymity , 2006, ICDE.

[14]  Deborah Estrin,et al.  PEIR, the personal environmental impact report, as a platform for participatory sensing systems research , 2009, MobiSys '09.

[15]  Mani B. Srivastava,et al.  Challenges in resource monitoring for residential spaces , 2009, BuildSys '09.

[16]  Deborah Estrin,et al.  Personal data vaults: a locus of control for personal data streams , 2010, CoNEXT.

[17]  H. Vincent Poor,et al.  A theory of utility and privacy of data sources , 2010, 2010 IEEE International Symposium on Information Theory.

[18]  Cynthia Dwork,et al.  Differential Privacy , 2006, ICALP.

[19]  Silvio Micali,et al.  Probabilistic encryption & how to play mental poker keeping secret all partial information , 1982, STOC '82.

[20]  Minho Shin,et al.  Challenges in Data Quality Assurance in Pervasive Health Monitoring Systems , 2009 .

[21]  Rui Zhang,et al.  PriSense: Privacy-Preserving Data Aggregation in People-Centric Urban Sensing Systems , 2010, 2010 Proceedings IEEE INFOCOM.

[22]  Prashant J. Shenoy,et al.  Private memoirs of a smart meter , 2010, BuildSys '10.

[23]  Philip S. Yu,et al.  Privacy-preserving data publishing: A survey of recent developments , 2010, CSUR.

[24]  Stefano Battiston,et al.  Personalised and dynamic trust in social networks , 2009, RecSys '09.

[25]  Minh Hoai Nguyen,et al.  mStress : Supporting Continuous Collection of Objective and Subjective Measures of Psychosocial Stress on Mobile Devices , 2010 .

[26]  Tarek F. Abdelzaher,et al.  PoolView: stream privacy for grassroots participatory sensing , 2008, SenSys '08.

[27]  Stephen P. Boyd,et al.  Convex Optimization , 2004, Algorithms and Theory of Computation Handbook.

[28]  Sasikanth Avancha,et al.  A privacy framework for mobile health and home-care systems , 2009, SPIMACS '09.

[29]  Ninghui Li,et al.  t-Closeness: Privacy Beyond k-Anonymity and l-Diversity , 2007, 2007 IEEE 23rd International Conference on Data Engineering.

[30]  Latanya Sweeney,et al.  k-Anonymity: A Model for Protecting Privacy , 2002, Int. J. Uncertain. Fuzziness Knowl. Based Syst..

[31]  Mani B. Srivastava,et al.  Reputation-based framework for high integrity sensor networks , 2008, TOSN.