Design and Evaluation of SensorSafe: A Framework for Achieving Behavioral Privacy in Sharing Personal Sensory Information

Continuous collection of sensory information using smartphones and body-worn sensors is now feasible with recent advancement of technologies. Sharing such personal information enables many useful applications such as medical behavioral studies, personal health-care, and participatory sensing. However, sharing such information along with inferences that can be drawn from the data increases user's various privacy concerns. This paper proposes SensorSafe, an application framework that enables users to share adequate amounts of their private data and supports obfuscation of sensitive information to protect user privacy. Our framework provides rule-based sharing with context-awareness and conflicting rule detection. In addition, our framework includes several optimization techniques for database processing of rule-based sharing and data obfuscation. We evaluate the optimization techniques with a large amount of accelerometer data from the fine-grained posture recognition application, which is about 6.25 GB.

[1]  Tarek F. Abdelzaher,et al.  PoolView: stream privacy for grassroots participatory sensing , 2008, SenSys '08.

[2]  Deborah Estrin,et al.  Personal data vaults: a locus of control for personal data streams , 2010, CoNEXT.

[3]  Ramón Cáceres,et al.  Virtual individual servers as privacy-preserving proxies for mobile devices , 2009, MobiHeld '09.

[4]  Mirco Musolesi,et al.  Sensing meets mobile social networks: the design, implementation and evaluation of the CenceMe application , 2008, SenSys '08.

[5]  Alec Wolman,et al.  Lockr: better privacy for social networks , 2009, CoNEXT '09.

[6]  Vitaly Shmatikov,et al.  De-anonymizing Social Networks , 2009, 2009 30th IEEE Symposium on Security and Privacy.

[7]  Sasikanth Avancha,et al.  A privacy framework for mobile health and home-care systems , 2009, SPIMACS '09.

[8]  Lorrie Faith Cranor,et al.  Locaccino: a privacy-centric location sharing application , 2010, UbiComp '10 Adjunct.

[9]  Deborah Estrin,et al.  PEIR, the personal environmental impact report, as a platform for participatory sensing systems research , 2009, MobiSys '09.

[10]  Wei Pan,et al.  SoundSense: scalable sound sensing for people-centric applications on mobile phones , 2009, MobiSys '09.

[11]  Edward Y. Chang,et al.  Adaptive sampling for sensor networks , 2004, DMSN '04.

[12]  Ninghui Li,et al.  t-Closeness: Privacy Beyond k-Anonymity and l-Diversity , 2007, 2007 IEEE 23rd International Conference on Data Engineering.

[13]  Siddharth Shah,et al.  AutoSense: unobtrusively wearable sensor suite for inferring the onset, causality, and consequences of stress in the field , 2011, SenSys.

[14]  Deborah Estrin,et al.  Using mobile phones to determine transportation modes , 2010, TOSN.

[15]  É. Richard,et al.  UCLA Center for Health Policy Research , 2007 .

[16]  Deborah Estrin,et al.  SensorBase.org: A Centralized Repository to Slog Sensor Network Data (KNO 2) , 2006 .

[17]  Philip S. Yu,et al.  Privacy-preserving data publishing: A survey of recent developments , 2010, CSUR.

[18]  E. Candès,et al.  Stable signal recovery from incomplete and inaccurate measurements , 2005, math/0503066.

[19]  Sudheendra Hangal,et al.  PrPl: a decentralized social networking infrastructure , 2010, MCS '10.

[20]  Bobby Bhattacharjee,et al.  Persona: an online social network with user-defined privacy , 2009, SIGCOMM '09.

[21]  Vitaly Shmatikov,et al.  Robust De-anonymization of Large Sparse Datasets , 2008, 2008 IEEE Symposium on Security and Privacy (sp 2008).

[22]  Alexandre M. Bayen,et al.  Virtual trip lines for distributed privacy-preserving traffic monitoring , 2008, MobiSys '08.

[23]  Suman Nath,et al.  Privacy-aware regression modeling of participatory sensing data , 2010, SenSys '10.

[24]  Emre Ertin,et al.  mConverse: inferring conversation episodes from respiratory measurements collected in the field , 2011, Wireless Health.

[25]  Mani B. Srivastava,et al.  Demystifying privacy in sensory data: A QoI based approach , 2011, 2011 IEEE International Conference on Pervasive Computing and Communications Workshops (PERCOM Workshops).

[26]  Zainul Charbiwala,et al.  Balancing behavioral privacy and information utility in sensory data flows , 2012, Pervasive Mob. Comput..

[27]  Mani B. Srivastava,et al.  SensorSafe: A Framework for Privacy-Preserving Management of Personal Sensory Information , 2011, Secure Data Management.

[28]  ASHWIN MACHANAVAJJHALA,et al.  L-diversity: privacy beyond k-anonymity , 2006, 22nd International Conference on Data Engineering (ICDE'06).

[29]  Minho Shin,et al.  Anonysense: privacy-aware people-centric sensing , 2008, MobiSys '08.

[30]  Emre Ertin,et al.  Continuous inference of psychological stress from sensory measurements collected in the natural environment , 2011, Proceedings of the 10th ACM/IEEE International Conference on Information Processing in Sensor Networks.

[31]  D. Estrin,et al.  Open mHealth Architecture: An Engine for Health Care Innovation , 2010, Science.

[32]  Latanya Sweeney,et al.  k-Anonymity: A Model for Protecting Privacy , 2002, Int. J. Uncertain. Fuzziness Knowl. Based Syst..

[33]  Jani Mäntyjärvi,et al.  Managing Context Information in Mobile Devices , 2003, IEEE Pervasive Comput..

[34]  Gary M. Weiss,et al.  Activity recognition using cell phone accelerometers , 2011, SKDD.

[35]  Ryan Newton,et al.  XStream: a Signal-Oriented Data Stream Management System , 2008, 2008 IEEE 24th International Conference on Data Engineering.

[36]  John Krumm,et al.  Inference Attacks on Location Tracks , 2007, Pervasive.