Skip to main content

Privacy

  • Chapter
  • First Online:
Distributed Context-Aware Systems

Part of the book series: SpringerBriefs in Computer Science ((BRIEFSCOMPUTER))

  • 486 Accesses

Abstract

The issue of privacy is well known and, for obvious reasons, distributed context-aware systems are not an exception. As a matter of fact, people are sensitive about revealing their location or activities (and other types of context information) which are often transmitted by such context-aware systems. In addition, such transmission is often done without requiring a specific user action, in order to increase the usability of such systems. In this chapter we define what privacy means within the realm of distributed context-aware systems; then, we describe the several privacy management techniques available: privacy policies, data perturbation, anonymization, and lookup notification.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

eBook
USD 16.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 16.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Agrawal, R., Srikant, R.: Privacy-preserving data mining. SIGMOD Rec. 29(2), 439–450 (2000). doi:10.1145/335191.335438. http://doi.acm.org/10.1145/335191.335438

    Google Scholar 

  2. Al-Muhtadi, J., Campbell, R., Kapadia, A., Mickunas, M., Yi, S.: Routing through the mist: privacy preserving communication in ubiquitous computing environments. In: Proceedings of 22nd International Conference on Distributed Computing Systems 2002, pp. 74–83 (2002). doi:10.1109/ICDCS.2002.1022244

    Google Scholar 

  3. Altman, I., Vinsel, A., Brown, B.: Dialectic conceptions in social psychology: an application to social penetration and privacy regulation. Adv. Exp. Soc. Psychol. 14, 107–160 (1981)

    Article  Google Scholar 

  4. Beresford, A., Stajano, F.: Location privacy in pervasive computing. IEEE Pervasive Comput. 2(1), 46–55 (2003). doi:10.1109/MPRV.2003.1186725

    Article  Google Scholar 

  5. Chaum, D.L.: Untraceable electronic mail, return addresses, and digital pseudonyms. Comm. ACM 24(2), 84–90 (1981). doi:10.1145/358549.358563. http://doi.acm.org/10.1145/358549.358563

  6. Consolvo, S., Smith, I.E., Matthews, T., LaMarca, A., Tabert, J., Powledge, P.: Location disclosure to social relations: why, when, and what people want to share. In: Proceedings of the SIGCHI Conference on Human Factors in Computing Systems, CHI ’05, pp. 81–90. ACM, New York (2005). doi:10.1145/1054972.1054985. http://doi.acm.org/10.1145/1054972.1054985

  7. Cornelius, C., Kapadia, A., Kotz, D., Peebles, D., Shin, M., Triandopoulos, N.: Anonysense: privacy-aware people-centric sensing. In: Proceedings of the 6th International Conference on Mobile systems, Applications, and Services, MobiSys ’08, pp. 211–224. ACM, New York (2008). doi:10.1145/1378600.1378624. http://doi.acm.org/10.1145/1378600.1378624

  8. Cornwell, J., Fette, I., Hsieh, G., Prabaker, M., Rao, J., Tang, K., Vaniea, K., Bauer, L., Cranor, L., Hong, J., McLaren, B., Reiter, M., Sadeh, N.: User-controllable security and privacy for pervasive computing. In: Mobile Computing Systems and Applications, 2007. The 8th IEEE Workshop on HotMobile 2007, pp. 14–19 (2007). doi:10.1109/HotMobile.2007.9

    Google Scholar 

  9. Duckham, M., Kulik, L.: Location privacy and location-aware computing. In: Dynamic and Mobile GIS: Investigating Change in Space and Time, pp. 34–51. CRC Press, Boca Raton (2006)

    Google Scholar 

  10. Ganti, R.K., Pham, N., Tsai, Y.E., Abdelzaher, T.F.: Poolview: stream privacy for grassroots participatory sensing. In: Proceedings of the 6th ACM Conference on Embedded Network Sensor Systems, SenSys ’08, pp. 281–294. ACM, New York (2008). doi:10.1145/1460412.1460440. http://doi.acm.org/10.1145/1460412.1460440

  11. Gross, R., Acquisti, A.: Information revelation and privacy in online social networks. In: Proceedings of the 2005 ACM Workshop on Privacy in the Electronic Society, WPES ’05, pp. 71–80. ACM, New York (2005). doi:10.1145/1102199.1102214. http://doi.acm.org/10.1145/1102199.1102214

  12. Gruteser, M., Grunwald, D.: Anonymous usage of location-based services through spatial and temporal cloaking. In: Proceedings of the 1st International Conference on Mobile Systems, Applications and Services, MobiSys ’03, pp. 31–42. ACM, New York (2003). doi:10.1145/1066116.1189037. http://doi.acm.org/10.1145/1066116.1189037

  13. Henricksen, K., Indulska, J., McFadden, T., Balasubramaniam, S.: Middleware for distributed context-aware systems. In: Meersman, R., Tari, Z. (eds.) On the Move to Meaningful Internet Systems 2005: CoopIS, DOA, and ODBASE. Lecture Notes in Computer Science, vol. 3760, pp. 846–863. Springer, Berlin (2005). doi:10.1007/11575771_53. http://dx.doi.org/10.1007/11575771_53

  14. Iachello, G., Smith, I., Consolvo, S., Chen, M., Abowd, G.D.: Developing privacy guidelines for social location disclosure applications and services. In: Proceedings of the 2005 Symposium on Usable Privacy and Security, SOUPS ’05, pp. 65–76. ACM, New York (2005). doi:10.1145/1073001.1073008. http://doi.acm.org/10.1145/1073001.1073008

  15. Kapadia, A., Henderson, T., Fielding, J., Kotz, D.: Virtual walls: Protecting digital privacy in pervasive environments. In: LaMarca, A., Langheinrich, M., Truong, K. (eds.) Pervasive Computing. Lecture Notes in Computer Science, vol. 4480, pp. 162–179. Springer, Berlin (2007). doi:10.1007/978-3-540-72037-9_10. http://dx.doi.org/10.1007/978-3-540-72037-9_10

  16. Kapadia, A., Kotz, D., Triandopoulos, N.: Opportunistic sensing: Security challenges for the new paradigm. In: The 1st International Conference on Communication Systems and Networks and Workshops COMSNETS 2009, pp. 1–10 (2009). doi:10.1109/COMSNETS.2009.4808850

    Google Scholar 

  17. Kargupta, H., Datta, S., Wang, Q., Sivakumar, K.: On the privacy preserving properties of random data perturbation techniques. In: Third IEEE International Conference on Data Mining 2003 (ICDM 2003), pp. 99–106 (2003). doi:10.1109/ICDM.2003.1250908

    Google Scholar 

  18. Lane, N., Miluzzo, E., Lu, H., Peebles, D., Choudhury, T., Campbell, A.: A survey of mobile phone sensing. IEEE Comm. Mag. 48(9), 140–150 (2010). doi:10.1109/MCOM.2010.5560598

    Article  Google Scholar 

  19. Lederer, S., Dey, A.K., Mankoff, J.: A conceptual model and a metaphor of everyday privacy in ubiquitous. Technical Report. University of California at Berkeley, Berkeley (2002)

    Google Scholar 

  20. Miluzzo, E., Lane, N.D., Fodor, K., Peterson, R., Lu, H., Musolesi, M., Eisenman, S.B., Zheng, X., Campbell, A.T.: Sensing meets mobile social networks: the design, implementation and evaluation of the cenceme application. In: Proceedings of the 6th ACM Conference on Embedded Network Sensor Systems, SenSys ’08, pp. 337–350. ACM, New York (2008). doi:10.1145/1460412.1460445. http://doi.acm.org/10.1145/1460412.1460445

  21. Mun, M., Reddy, S., Shilton, K., Yau, N., Burke, J., Estrin, D., Hansen, M., Howard, E., West, R., Boda, P.: Peir, the personal environmental impact report, as a platform for participatory sensing systems research. In: Proceedings of the 7th International Conference on Mobile Systems, Applications, and Services, MobiSys ’09, pp. 55–68. ACM, New York (2009). doi:10.1145/1555816.1555823. http://doi.acm.org/10.1145/1555816.1555823

  22. Oliveira, S., Zaïane, O.: Achieving privacy preservation when sharing data for clustering. In: Jonker, W., Petkovic, M. (eds.) Secure Data Management. Lecture Notes in Computer Science, vol. 3178, pp. 67–82. Springer, Berlin (2004). doi:10.1007/978-3-540-30073-1_6. http://dx.doi.org/10.1007/978-3-540-30073-1_6

  23. Oyomno, W., Jäppinen, P., Kerttula, E.: Privacy implications of context-aware services. In: Proceedings of the 4th International ICST Conference on Communication System Software and Middleware, COMSWARE ’09, pp. 17:1–17:9. ACM, New York (2009). doi:10.1145/1621890.1621913. http://doi.acm.org/10.1145/1621890.1621913

  24. Prinz, W.: Nessie: an awareness environment for cooperative settings. In: Bødker, S., Kyng, M., Schmidt, K. (eds.) ECSCW ’99, pp. 391–410. Springer, Netherlands (2002). doi:10.1007/0-306-47316-X_21. http://dx.doi.org/10.1007/0-306-47316-X_21

  25. Puttaswamy, K.P.N., Zhao, B.Y.: Preserving privacy in location-based mobile social applications. In: Proceedings of the 11th Workshop on Mobile Computing Systems &#38, Applications, HotMobile ’10, pp. 1–6. ACM, New York (2010). doi:10.1145/1734583.1734585. http://doi.acm.org/10.1145/1734583.1734585

  26. Raento, M., Oulasvirta, A., Petit, R., Toivonen, H.: Contextphone: a prototyping platform for context-aware mobile applications. IEEE Pervasive Comput. 4(2), 51–59 (2005). doi:10.1109/MPRV.2005.29

    Article  Google Scholar 

  27. Rubin, Z.: Disclosing oneself to a stranger: Reciprocity and its limits. J. Exp. Soc. Psychol. 11(3), 233–260 (1975). doi:http://dx.doi.org/10.1016/S0022-1031(75)80025-4. http://www.sciencedirect.com/science/article/pii/S0022103175800254

  28. Saint-Andre, P.: Streaming xml with jabber/xmpp. IEEE Internet Comput. 9(5), 82–89 (2005). doi:10.1109/MIC.2005.110

    Article  Google Scholar 

  29. Shirky, C.: A group is its worst enemy. http://www.shirky.com/writings/group_enemy.html (2003).

  30. Simão, J., Ribeiro, C., Ferreira, P., Veiga, L.: Jano: location-privacy enforcement in mobile and pervasive environments through declarative policies. J. Internet Serv. Appl. 3, 291–310 (2012). doi:10.1007/s13174-012-0065-z. http://dx.doi.org/10.1007/s13174-012-0065-z

  31. Sweeney, L.: k-anonymity: a model for protecting privacy. Int. J. Uncertain. Fuzziness Knowl. Based Syst. 10(5), 557–570 (2002). doi:10.1142/S0218488502001648. http://dx.doi.org/10.1142/S0218488502001648

  32. Tang, K.P., Keyani, P., Fogarty, J., Hong, J.I.: Putting people in their place: an anonymous and privacy-sensitive approach to collecting sensed data in location-based applications. In: Proceedings of the SIGCHI Conference on Human Factors in Computing Systems, CHI ’06, pp. 93–102. ACM, New York (2006). doi:10.1145/1124772.1124788. http://doi.acm.org/10.1145/1124772.1124788

  33. Weiser, M.: The Computer for the 21st Century. Scientific American, New York (1995). http://wiki.daimi.au.dk/pca/_files/weiser-orig.pdf

  34. Westin, A.: Privacy and Freedom, vol. 97. Atheneum, New York (1967). http://www.disi.unige.it/person/CaninoD/bibtex/wes67privacy.txt

Download references

Author information

Authors and Affiliations

Authors

Rights and permissions

Reprints and permissions

Copyright information

© 2014 The Author(s)

About this chapter

Cite this chapter

Ferreira, P., Alves, P. (2014). Privacy. In: Distributed Context-Aware Systems. SpringerBriefs in Computer Science. Springer, Cham. https://doi.org/10.1007/978-3-319-04882-6_4

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-04882-6_4

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-04881-9

  • Online ISBN: 978-3-319-04882-6

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics