skip to main content
10.1145/2940343.2940345acmconferencesArticle/Chapter ViewAbstractPublication PagesmobihocConference Proceedingsconference-collections
research-article
Public Access

Customized privacy preserving for classification based applications

Published: 05 July 2016 Publication History

Abstract

The rise of sensor-equipped smart phones has enabled a variety of classification based applications that provide personalized services based on user data extracted from sensor readings. However, malicious applications aggressively collect sensitive information from inherent user data without permissions. Furthermore, they can mine sensitive information from user data just in the classification process. These privacy threats raise serious privacy concerns. In this paper, we introduce two new privacy concerns which are inherent-data privacy and latent-data privacy. We propose a framework that enables a data-obfuscation mechanism to be developed easily. It preserves latent-data privacy while guaranteeing satisfactory service quality. The proposed framework preserves privacy against powerful adversaries who have knowledge of users' access pattern and the data-obfuscation mechanism. We validate our framework towards a real classification-orientated dataset. The experiment results confirm that our framework is superior to the basic obfuscation mechanism.

References

[1]
http://sci2s.ugr.es/keel/dataset.php?cod=163.
[2]
M. Barbaro and T. Zeller. A face is exposed for AOL searcher no. 4417749. New York Times, 9:2008, 2006.
[3]
S. Bashir, U. Qamar, and M. Younus Javed. An ensemble based decision support framework for intelligent heart disease diagnosis. In Information Society (i-Society), 2014 International Conference on, pages 259--264, Nov 2014.
[4]
N. E. Bordenabe, K. Chatzikokolakis, and C. Palamidessi. Optimal geo-indistinguishable mechanisms for location privacy. CCS '14, pages 251--262, New York, NY, USA, 2014. ACM.
[5]
M.-C. Chen, H.-C. Liao, and C.-L. Huang. Predicting breast tumor via mining dna viruses with decision tree. volume 5, pages 3585--3589, Oct 2006.
[6]
C. Cumby, A. Fano, R. Ghani, and M. Krema. Predicting customer shopping lists from point-of-sale purchase data. KDD '04, pages 402--409, New York, NY, USA, 2004. ACM.
[7]
R. Dewri. Local differential perturbations: Location privacy under approximate knowledge attackers. IEEE Transactions on Mobile Computing, 12(12):2360--2372, Dec. 2013.
[8]
C. Dwork. An ad omnia approach to defining and achieving private data analysis. PinKDD'07, pages 1--13, Berlin, Heidelberg, 2008.
[9]
W. Enck, P. Gilbert, B.-G. Chun, L. P. Cox, J. Jung, P. McDaniel, and A. N. Sheth. Taintdroid: An information-flow tracking system for realtime privacy monitoring on smartphones. OSDI'10, pages 1--6. USENIX Association, 2010.
[10]
B. C. M. Fung, K. Wang, R. Chen, and P. S. Yu. Privacy-preserving data publishing: A survey of recent developments. ACM Comput. Surv., 42(4):14:1--14:53, June 2010.
[11]
M. Götz, S. Nath, and J. Gehrke. Maskit: Privately releasing user context streams for personalized mobile applications. SIGMOD '12, pages 289--300, New York, NY, USA, 2012. ACM.
[12]
J. Han, M. Kamber, and J. Pei. Data Mining: Concepts and Techniques. San Francisco, CA, USA, 3rd edition, 2011.
[13]
Z. He, Z. Cai, and X. Wang. Modeling propagation dynamics and developing optimized countermeasures for rumor spreading in online social networks. In Distributed Computing Systems (ICDCS), 2015 IEEE 35th International Conference on, pages 205--214, June 2015.
[14]
S.-S. Ho and S. Ruan. Differential privacy for location pattern mining. SPRINGL '11, pages 17--24, New York, NY, USA, 2011. ACM.
[15]
M. Kosinski, D. Stillwell, and T. Graepel. Private traits and attributes are predictable from digital records of human behavior. Proceedings of the National Academy of Sciences, 110(15):5802--5805, 2013.
[16]
M. Kosinski, D. Stillwell, and T. Graepel. Private traits and attributes are predictable from digital records of human behavior. Proceedings of the National Academy of Sciences of the United States of America (PNAS), February 2013.
[17]
N. Li, T. Li, and S. Venkatasubramanian. t-closeness: Privacy beyond k-anonymity and l-diversity. pages 106--115, 2007.
[18]
T. Li, N. Li, J. Zhang, and I. Molloy. Slicing: A new approach for privacy preserving data publishing. IEEE Trans. on Knowl. and Data Eng., 24(3):561--574, Mar. 2012.
[19]
A. Machanavajjhala, D. Kifer, J. Gehrke, and M. Venkitasubramaniam. L-diversity: Privacy beyond k-anonymity. ACM Trans. Knowl. Discov. Data, 1(1), Mar. 2007.
[20]
A. Narayanan and V. Shmatikov. Robust de-anonymization of large sparse datasets. SP '08, pages 111--125, Washington, DC, USA, 2008. IEEE Computer Society.
[21]
S. Salamatian, A. Zhang, F. Calmon, S. Bhamidipati, N. Fawaz, B. Kveton, P. Oliveira, and N. Taft. How to hide the elephant or the donkey in the room: Practical privacy against statistical inference for large data. pages 269--272, Dec 2013.
[22]
R. Shokri, G. Theodorakopoulos, C. Troncoso, J.-P. Hubaux, and J.-Y. Le Boudec. Protecting location privacy: Optimal strategy against localization attacks. CCS '12, pages 617--627, New York, NY, USA, 2012.
[23]
J. Stevens. Applied Multivariate Statistics for the Social Sciences. L. Erlbaum Associates Inc., Hillsdale, NJ, USA, 1986.
[24]
L. Sweeney. k-anonymity: A model for protecting privacy. International Journal of Uncertainty, Fuzziness and Knowledge-Based Systems, 10(5):557--570, 2002.
[25]
L. Sweeney. K-anonymity: A model for protecting privacy. Int. J. Uncertain. Fuzziness Knowl.-Based Syst., 10(5):557--570, Oct. 2002.
[26]
Y. Wang, Z. Cai, G. Yin, Y. Gao, X. Tong, and G. Wu. An incentive mechanism with privacy protection in mobile crowdsourcing systems. Computer Networks, 102:157--171, 2016.
[27]
Y. Zhang and M. Pennacchiotti. Predicting purchase behaviors from social media. WWW '13, pages 1521--1532, 2013.

Cited By

View all

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Conferences
PAMCO '16: Proceedings of the 1st ACM Workshop on Privacy-Aware Mobile Computing
July 2016
66 pages
ISBN:9781450343466
DOI:10.1145/2940343
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 05 July 2016

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. latent-data privacy
  2. obfuscation
  3. optimization
  4. tradeoff

Qualifiers

  • Research-article

Funding Sources

Conference

MobiHoc'16
Sponsor:

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)71
  • Downloads (Last 6 weeks)6
Reflects downloads up to 23 Dec 2024

Other Metrics

Citations

Cited By

View all

View Options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Login options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media