1 / 31

Preserving Privacy in Participatory Sensing Systems

Preserving Privacy in Participatory Sensing Systems. Authors: Kuan Lun Huang, Salil S. Kanhere (School of CS & Engg., The University of New South Wales, Sydney, Australia), Wen Hu (Autonomous Systems Lab, CSIRO ICT Centre, Australia)

levi
Télécharger la présentation

Preserving Privacy in Participatory Sensing Systems

An Image/Link below is provided (as is) to download presentation Download Policy: Content on the Website is provided to you AS IS for your information and personal use and may not be sold / licensed / shared on other websites without getting consent from its author. Content is provided to you AS IS for your information and personal use only. Download presentation by click this link. While downloading, if for some reason you are not able to download a presentation, the publisher may have deleted the file from their server. During download, if you can't get a presentation, the file might be deleted by the publisher.

E N D

Presentation Transcript


  1. Preserving Privacy in Participatory Sensing Systems Authors: Kuan Lun Huang, Salil S. Kanhere (School of CS & Engg., The University of New South Wales, Sydney, Australia), Wen Hu (Autonomous Systems Lab, CSIRO ICT Centre, Australia) Journal: Computer Communications (Vol 33 Issue 11, July ‘10) Publisher: Butterworth-Heinemann Newton, MA, USA (Partly published at PerSeNs ’09) Presented by: Sara Gaffar

  2. Contents • Introduction • A review of AnonySense • Related Work • System Model & Motivating example • Implementation & Evaluation • Important References

  3. This paper focuses on the spatial and temporal privacy of users, the two universal attributes expected to be included in user reports for all participatory sensing applications. Two Major Attributes

  4. Assumptions • The adversary does not know true values of time and location of user reports. However, the adversary has means to find out the temporal and spatial properties of his victims. • The adversary is able to observe submitted reports (eavesdropping).

  5. AnonySense Architecture

  6. Tessellation & Generalization

  7. Perturbation Techniques • Microaggregation and VMDAV • Interpretation by Application Server by Euclidean Distance: In the Euclidean plane, if p = (p1, p2) and q = (q1, q2) then the distance is given by: d(p,q) = √(p1-q1)² + (p2-q2)²

  8. Problems with k-anonymity • Tessellation & Generalization • Identity disclosure • Attribute disclosure • Background Knowledge Attack • Homogeneity Attack • The example of Bob • L-diversity

  9. System Model

  10. Anonymization Server (AS)

  11. Petrolwatch • An application which allows users to collect, contribute and share fuel pricing information using camera phones. • Fuel prices are annotated with location coordinates of the service station and the time at which the capture takes place, and uploaded to the application server. • Users can query the server to locate the cheapest petrol station in their vicinity.

  12. K-anonymous Privacy-Preserving Schemes • Tessellation • Tessellation with tile center reporting (TwTCR) • Location anonymization with microaggregation - VMDAV • Location anonymization with Hybrid microaggregation

  13. VMDAV Pseudo code

  14. Hybrid Microaggregation

  15. VMDAV enables an application to make better decisions when user distributions across different areas are relatively consistent • On the contrary, in areas with dense distribution of users, TwTCR performs better

  16. Gaussian Input Perturbation • Why trust the AS? • Perturbation Scheme – Artificially distort a user’s location prior to updating the AS.

  17. L-Diversity • Spatial AND temporal privacy • Homogeneity and background knowledge attack

  18. Eg.: 3-Anonymous Petrolwatch

  19. Example of 2-Diversity in terms of location

  20. Two Issues • Semantic relationship between locations • Timing accuracy

  21. LD-VMDAV

  22. 1st Step:

  23. 2nd Step:

  24. Evaluation

  25. Application accuracy: Positive Identification Percentage (PIP) Metrics

  26. Errors introduced by anonymization – Information Loss (IL)

  27. Hybrid-VMDAV • Improves percentage of positive identifications made by an application server by up to 100% and decreases amount of information loss by about 40%

  28. LD-VMDAV Vs k-anonymity

  29. References • Cory Cornelius , Apu Kapadia , David Kotz , Dan Peebles , Minho Shin , Nikos Triandopoulos, Anonysense: privacy-aware people-centric sensing, Proceeding of the 6th international conference on Mobile systems, applications, and services, June 17-20, 2008, Breckenridge, CO, USA  • A. Solanas, A Martinez-Baellest. V-MDAV: a multivariate microaggregation with variable group size, in: 17th COMPSTAT Symposium of the IASC, Rome, 2006.

More Related