Top Banner
Preserving Privacy in Participatory Sensing Systems Authors: Kuan Lun Huang, Salil S. Kanhere (School of CS & Engg., The University of New South Wales, Sydney, Australia), Wen Hu (Autonomous Systems Lab, CSIRO ICT Centre, Australia) Journal: Computer Communications (Vol 33 Issue 11, July ‘10) Publisher: Butterworth-Heinemann Newton, MA, USA (Partly published at PerSeNs ’09) Presented by: Sara Gaffar
31

Preserving Privacy in Participatory Sensing Systems

Feb 22, 2016

Download

Documents

Levi

Preserving Privacy in Participatory Sensing Systems. Authors: Kuan Lun Huang, Salil S. Kanhere (School of CS & Engg., The University of New South Wales, Sydney, Australia), Wen Hu (Autonomous Systems Lab, CSIRO ICT Centre, Australia) - PowerPoint PPT Presentation
Welcome message from author
This document is posted to help you gain knowledge. Please leave a comment to let me know what you think about it! Share it to your friends and learn new things together.
Transcript
Page 1: Preserving Privacy in Participatory Sensing Systems

Preserving Privacy in Participatory Sensing Systems

Authors: Kuan Lun Huang, Salil S. Kanhere (School of CS & Engg., The University of New South Wales, Sydney, Australia),

Wen Hu (Autonomous Systems Lab, CSIRO ICT Centre, Australia)Journal: Computer Communications (Vol 33 Issue 11, July ‘10)

Publisher: Butterworth-Heinemann Newton, MA, USA (Partly published at PerSeNs ’09)

Presented by: Sara Gaffar

Page 2: Preserving Privacy in Participatory Sensing Systems

Contents Introduction A review of AnonySense Related Work System Model & Motivating example Implementation & Evaluation Important References

Page 3: Preserving Privacy in Participatory Sensing Systems

Two Major Attributes

This paper focuses on the spatial and temporal privacy of users, the two universal attributes expected to be included in user reports for all participatory sensing applications.

Page 4: Preserving Privacy in Participatory Sensing Systems

Assumptions The adversary does not know true values of

time and location of user reports. However, the adversary has means to find out the temporal and spatial properties of his victims.

The adversary is able to observe submitted reports (eavesdropping).

Page 5: Preserving Privacy in Participatory Sensing Systems

AnonySense Architecture

Page 6: Preserving Privacy in Participatory Sensing Systems

Tessellation & Generalization

Page 7: Preserving Privacy in Participatory Sensing Systems

Perturbation Techniques Microaggregation and VMDAV Interpretation by Application Server by

Euclidean Distance: In the Euclidean plane, if p = (p1, p2) and q = (q1, q2) then the distance is given by:

d(p,q) = √(p1-q1)² + (p2-q2)²

Page 8: Preserving Privacy in Participatory Sensing Systems

Problems with k-anonymity Tessellation & Generalization Identity disclosure Attribute disclosure

Background Knowledge Attack Homogeneity Attack

The example of Bob L-diversity

Page 9: Preserving Privacy in Participatory Sensing Systems

System Model

Page 10: Preserving Privacy in Participatory Sensing Systems

Anonymization Server (AS)

Page 11: Preserving Privacy in Participatory Sensing Systems

Petrolwatch An application which allows users to

collect, contribute and share fuel pricing information using camera phones.

Fuel prices are annotated with location coordinates of the service station and the time at which the capture takes place, and uploaded to the application server.

Users can query the server to locate the cheapest petrol station in their vicinity.

Page 12: Preserving Privacy in Participatory Sensing Systems
Page 13: Preserving Privacy in Participatory Sensing Systems

K-anonymous Privacy-Preserving Schemes Tessellation Tessellation with tile center reporting

(TwTCR) Location anonymization with

microaggregation - VMDAV Location anonymization with

Hybrid microaggregation

Page 14: Preserving Privacy in Participatory Sensing Systems

VMDAV Pseudo code

Page 15: Preserving Privacy in Participatory Sensing Systems

Hybrid Microaggregation

Page 16: Preserving Privacy in Participatory Sensing Systems

VMDAV enables an application to make better decisions when user distributions across different areas are relatively consistent

On the contrary, in areas with dense distribution of users, TwTCR performs better

Page 17: Preserving Privacy in Participatory Sensing Systems

Gaussian Input Perturbation Why trust the AS? Perturbation Scheme – Artificially distort a

user’s location prior to updating the AS.

Page 18: Preserving Privacy in Participatory Sensing Systems

L-Diversity Spatial AND temporal privacy Homogeneity and background knowledge

attack

Page 19: Preserving Privacy in Participatory Sensing Systems

Eg.: 3-Anonymous Petrolwatch

Page 20: Preserving Privacy in Participatory Sensing Systems

Example of 2-Diversity in terms of location

Page 21: Preserving Privacy in Participatory Sensing Systems

Two Issues Semantic relationship between

locations Timing accuracy

Page 22: Preserving Privacy in Participatory Sensing Systems

LD-VMDAV

Page 23: Preserving Privacy in Participatory Sensing Systems

1st Step:

Page 24: Preserving Privacy in Participatory Sensing Systems

2nd Step:

Page 25: Preserving Privacy in Participatory Sensing Systems

Evaluation

Page 26: Preserving Privacy in Participatory Sensing Systems

Metrics Application accuracy: Positive

Identification Percentage (PIP)

Page 27: Preserving Privacy in Participatory Sensing Systems

Errors introduced by anonymization – Information Loss (IL)

Page 28: Preserving Privacy in Participatory Sensing Systems

Hybrid-VMDAV Improves percentage of positive

identifications made by an application server by up to 100% and decreases amount of information loss by about 40%

Page 29: Preserving Privacy in Participatory Sensing Systems
Page 30: Preserving Privacy in Participatory Sensing Systems

LD-VMDAV Vs k-anonymity

Page 31: Preserving Privacy in Participatory Sensing Systems

References Cory Cornelius , Apu Kapadia , David Kotz , Dan Peebles , Minho Shin ,

Nikos Triandopoulos, Anonysense: privacy-aware people-centric sensing, Proceeding of the 6th international conference on Mobile systems, applications, and services, June 17-20, 2008, Breckenridge, CO, USA 

A. Solanas, A Martinez-Baellest. V-MDAV: a multivariate microaggregation with variable group size, in: 17th COMPSTAT Symposium of the IASC, Rome, 2006.