DOI QR코드

DOI QR Code

Quantizing Personal Privacy in Ubiquitous Computing

  • Ma, Tinghuai (School of Computer & Software, Nanjing University of Information Science & Technology) ;
  • Tian, Wei (School of Computer & Software, Nanjing University of Information Science & Technology) ;
  • Guan, Donghai (Department of Computer Engineering, Kyung Hee University) ;
  • Lee, Sung-Young (Department of Computer Engineering, Kyung Hee University)
  • Received : 2011.07.24
  • Accepted : 2011.01.06
  • Published : 2011.09.29

Abstract

Privacy is one of the most important and difficult research issues in ubiquitous computing. It is qualitative rather than quantitative. Privacy preserving mainly relies on policy based rules of the system, and users cannot adjust their privacy disclosure rules dynamically based on their wishes. To make users understand and control their privacy measurement, we present a scheme to quantize the personal privacy. We aim to configure the person's privacy based on the numerical privacy level which can be dynamically adjusted. Instead of using the traditional simple rule engine, we implement this scheme in a complex way. In addition, we design the scenario to explain the implementation of our scheme. To the best of our knowledge, we are the first to assess personal privacy numerically to achieve precision privacy computing. The privacy measurement and disclosure model will be refined in the future work.

Keywords

References

  1. M. Weiser, "The future of ubiquitous computing on campus," Communications of the ACM, vol. 41, no.1, pp. 41-42, 1998. https://doi.org/10.1145/268092.268108
  2. M. Tentori, , J. Favela, V. Gonzalez, "Quality of Privacy (QoP) for the Design of Ubiquitous Healthcare Applications," Journal of Universal Computer Science, vol. 12, no. 3, pp. 252-269, 2006.
  3. J.I. Hong, J.D. Ng, S. Lederer, J.A. Landay, "Privacy Risk Models for Designing Privacy-Sensitive Ubiquitous Computing Systems," in Proc. of ACM conference on Designing Interactive Systems (DIS2004), pp.91-100, 2004.
  4. L. Sweeney, "k-Anonymity: a model for protecting privacy," International Journal on Uncertainty, Fuzziness and Knowledge-based Systems, vol.10, no.5, pp.557-570, 2002. https://doi.org/10.1142/S0218488502001648
  5. H.S. Cheng, D. Zhang, J.G. Tan, "Protection of privacy in pervasive computing environments," in Proc. of International Conference on Information Technology: Coding and Computing(ITCC 2005), vol. 2, pp. 242-247, 2005.
  6. E. Papadopoulou, S. McBurney, N. Taylor, M.H. Williams, K. Dolinar, M. Neubauer, "Using User Preferences to Enhance Privacy in Pervasive Systems," in Proc. of Third International Conference on Systems(ICONS 08), pp. 271-276, 2008.
  7. N.N. Diep, S. Lee, Y.-K. Lee, H.J. Lee, "A Privacy Preserving Access Control Scheme using Anonymous Identification for Ubiquitous Environments," in Proc. of the 13th IEEE International Conference on Embedded and Real-Time Computing Systems and Applications, pp. 482-487, 2007.
  8. Qi He, D. Wu, P. Khosla, "The quest for personal control over mobile location privacy," IEEE Communications Magazine, vol. 42, no. 5, pp. 130-136, 2004. https://doi.org/10.1109/MCOM.2004.1299356
  9. M. Langheinrich, "A Privacy Awareness System for Ubiquitous Computing Environments," in Proc. of the 4th International Conference on Ubiquitous Computing, pp. 237-245, 2002.
  10. G. Myles, A. Friday, N. Davies, "Preserving privacy in environments with location-based applications," IEEE Pervasive Computing, vol. 2, no. 1, pp. 56-64, 2003. https://doi.org/10.1109/MPRV.2003.1186726
  11. Yi Zheng, D. Chiu, H Wang, P. Hung, "Towards a Privacy Policy Enforcement Middleware with Location Intelligence," in Proc. of the 11th IEEE International Enterprise Distributed Object Computing Conference, pp. 97-104, 2007.
  12. G. Pallapa, N. Roy, S.K. Das, "A scheme for quantizing privacy in context-aware ubiquitous computing," in Proc. of IET 4th International Conference on Intelligent Environments, pp. 1-8, 2008.
  13. G. Yee, "Using privacy policies to protect privacy in UBICOMP," in Proc. of 19th International Conference on Advanced Information Networking and Applications, vol. 2, pp. 633-638, 2005.
  14. Y. Kang, H. Lee, K. Chun, J. Song, "Classification of Privacy Enhancing Technologies on Life-cycle of Information," in Proc. of The International Conference on Emerging Security Information, Systems, and Technologies, pp. 66-70, 2007.
  15. B. Lee, H. Kim, "Privacy Management for Medical Service Application Using Mobile Phone Collaborated with RFID Reader," in Proc. of Third International IEEE Conference on Signal-Image Technologies and Internet-Based System, pp. 1053-1057, 2007.
  16. L.A.F. Martimiano, M.R.P. Goncalves, E.dos Santos Moreira, "An ontology for privacy policy management in ubiquitous environments," in Proc. of IEEE Network Operations and Management Symposium, pp. 947-950, 2008.
  17. M. Maaser, S. Ortmann, P. Langendörfer, "NEPP: Negotiation Enhancements for Privacy Policies," in Proc. of W3C Workshop on Languages for Privacy Policy Negotiation and Semantics-Driven Enforcement, 2006.
  18. T. Buchanan, C. Paine, A.N. Joinson, U. Reips, "Development of measures of online privacy concern and protection for use on the internet," Journal of the American Society for Information Science and Technology, vol. 58, no. 2, pp. 157-65, 2007. https://doi.org/10.1002/asi.20459
  19. C. Patrikakis, P. Karamolegkos, A. Voulodimos, "Security and Privacy in Pervasive Computing," IEEE Pervasive Computing, vol. 6, no. 4, pp. 73-75, 2007.
  20. C. Ozturk, Y. Zhang, W. Trappe, "Source-location privacy in energy-constrained sensor network routing," in Proc. of 2nd ACM Workshop on Security of Ad Hoc and Sensor Networks, pp. 88-93, 2004.
  21. T. Ma, Y.-D. Kim, Q. Ma, M. Tang, W. Zhou, "Context-aware implementation based on cbr for smart home," in Proc. of Wireless And Mobile Computing, Networking And Communications, vol. 4, pp. 112-115, 2005.
  22. B.A. Price, K. Adam, B. Nuseibeh, "Keeping ubiquitous computing to yourself: a practical model for user control of privacy," International Journal of Human-Computer Studies, vol. 63, no. 1-2, pp. 228-253, 2005. https://doi.org/10.1016/j.ijhcs.2005.04.008
  23. J.M. Corby, "The case for privacy," Information Systems Security, vol. 11, no. 2, pp. 9-14, 2002. https://doi.org/10.1201/1086/43320.11.2.20020501/36764.3
  24. Yi Lu, W. Wang, B.K. Bhargava, D. Xu, "Trust-based privacy preservation for peer-to-peer data sharing," IEEE Transactions on Systems, Man, and Cybernetics, Part A , vol. 36, no. 3, pp. 498-502, 2006. https://doi.org/10.1109/TSMCA.2006.871795
  25. G. Yee, "Measuring Privacy Protection in Web Services," in Proc. of IEEE International Conference on Web Services (ICWS'06), pp. 647-654, 2006.
  26. G. Pallapa, M. Kumar, S.K. Das, "Privacy Infusion in Ubiquitous Computing," in Proc. of First International Workshop on Mobile and Ubiquitous Context Aware Systems and Applications (MUBICA 2007), pp. 1-8, 2007.
  27. G. Pallapa, N. Roy, S.K. Das, "Precision: Privacy Enhanced Context-Aware Information Fusion in Ubiquitous Healthcare," in Proc. of the 1st international Workshop on Software Engineering For Pervasive Computing Applications, Systems, and Environments, pp. 10-16, 2007.
  28. S. Lederer, J. Mankoff, A. Dey, C. Beckmann, "Managing Personal Information Disclosure in Ubiquitous Computing environments," Technical Report IRB-TR-03-015, Intel Research Berkeley, 2003.

Cited by

  1. The transmediated self : Life between the digital and the analog vol.20, pp.2, 2011, https://doi.org/10.1177/1354856513501423