Skip to main content

Pervasive Context Sharing in Magpie: Adaptive Trust-Based Privacy Protection

  • Conference paper

Abstract

Today’s mobile and pervasive computing devices are embedded with increasingly powerful sensing capabilities that enable them to provide exceptional spatio-temporal context acquisition that is not possible with traditional static sensor networks alone. As a result, enabling these devices to share context information with one another has a great potential for enabling mobile users to exploit the nearby cyber and physical environments in participatory or human-centric computing. However, because these mobile devices are owned by and sense information about individuals, sharing the acquired context raises significant privacy concerns. In this paper, we define Magpie, which implements an alternative to existing all-or-nothing sharing solutions. Magpie integrates a decentralized context-dependent and adaptive trust scheme with a privacy preserving sharing mechanism to evaluate the risk of disclosing potentially private data. The proposed method uses this assessment to dynamically determine the sharing strategy and the quality of the context shared. Conceptually, Magpie allows devices to actively obfuscate context information so that sharing is still useful but does not breach user privacy. To our knowledge this is the first work to take both trust relationships and users’ individual privacy sensitivities into account to balance sharing and privacy preservation. We describe Magpie and then evaluate it in a series of application-oriented experiments running on the Opportunistic Network Environment (ONE) simulator.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Notes

  1. 1.

    https://www.waze.com/.

  2. 2.

    We use “device” and “user” interchangeably because we assume that every participant is associated with a single device through which he collaborates.

  3. 3.

    In the equation, \(a_{j,m}^{+}\) and \(a_{j,m}^{-}\) haven been replaced with \(a^{+}\) and \(a^{-}\) for simplicity.

  4. 4.

    We omit the i as super script for variables; each step in Algorithm 1 shows the perspective of the user i who is responding to a request from peer user j.

  5. 5.

    Code and full results at: https://github.com/liuchg/OneSim_PCSharing.git.

References

  1. Shilton, K.: Four billion little brothers?: Privacy, mobile phones, and ubiquitous data collection. Commun. ACM 52(11), 48–53 (2009)

    Article  Google Scholar 

  2. Eisenman, S.B., Miluzzo, E., Lane, N.D., Peterson, R.A., Ahn, G.-S., Campbell, A.T.: Bikenet: a mobile sensing system for cyclist experience mapping. ACM Trans. Sens. Netw. 6(1), 6 (2009)

    Article  Google Scholar 

  3. Mendez, D., Perez, A.J., Labrador, N., Marron, J.J., et al.: P-sense: a participatory sensing system for air pollution monitoringand control. In: Percom Workshops, pp. 344–347 (2011)

    Google Scholar 

  4. Bales, E., Nikzad, N., Quick, N., Ziftci, C., Patrick, K., Griswold, W.: Citisense: Mobile air quality sensing for individuals and communitiesdesign and deployment of the citisense mobile air-quality system.In Proceedings of PervasiveHealth (2012)

    Google Scholar 

  5. Grim, E., Fok, C.-L., Julien, C.: Grapevine: efficient situational awareness in pervasive computingenvironments. In: Proceedings of Percom Workshops (2012)

    Google Scholar 

  6. Srivastava, M., Abdelzaher, T., Szymanski, B.: Human-centric sensing. Philos. Trans. Royal Soc. Lond. Math. Phys. Eng. Sci. 370(1958), 176–197 (2012)

    Article  MathSciNet  MATH  Google Scholar 

  7. Almenarez, F., Marin, A., Díaz, D., Sanchez, J.: Developing a model for trust management in pervasive devices. In: Proceedings of Percom Workshops (2006)

    Google Scholar 

  8. Wang, X., Cheng, W., Mohapatra, P., Abdelzaher, T.: Artsense: anonymous reputation and trust in participatory sensing. In: Proceedings of INFOCOM (2013)

    Google Scholar 

  9. Xiong, L., Liu, L.: Building trust in decentralized peer-to-peer electronic communities. In: Proceedings of ICECR-5 (2002)

    Google Scholar 

  10. Shi, E., Chan, T.-H., Rieffel, E.G., Chow, R., Song, D.: Privacy-preserving aggregation of time-series data. In: Proceedings of NDSS (2011)

    Google Scholar 

  11. Ganti, R.K., Pham, N., Tsai, Y.-E., Abdelzaher, T.F.: Poolview: stream privacy for grassroots participatory sensing. In: Proceedings of SenSys, pp. 281–294 (2008)

    Google Scholar 

  12. Dwork, C.: Differential privacy. In: Encyclopedia of Cryptography and Security, pp. 338–340 (2011)

    Google Scholar 

  13. Keränen, A., Ott, J., Kärkkäinen, T.: The one simulator for dtn protocol evaluation. In: Proceedings of SimuTOOLS, pp. 55 (2009)

    Google Scholar 

  14. Christin, D., Reinhardt, A., Kanhere, S.S., Hollick, M.: A survey on privacy in mobile participatory sensing applications. J. Syst. Softw. 84(11), 1928–1946 (2011)

    Article  Google Scholar 

  15. Pelusi, L., Passarella, A., Conti, M.: Opportunistic networking: data forwarding in disconnected mobile ad hoc networks. IEEE Commun. Mag. 44(11), 134–141 (2006)

    Article  Google Scholar 

  16. Luhmann, N.: Familiarity, n.confidence, trust: problems and alternatives. Trust Mak. Breaking Coop. Relat. 6, 94–107 (2000)

    Google Scholar 

  17. Li, H., Singhal, M.: Trust management in distributed systems. IEEE Comput. 40(2), 45–53 (2007)

    Article  Google Scholar 

  18. Babu, S.S., Raha, A., Naskar, M.K.: Trust evaluation based on nodes characteristics and neighbouring nodes recommendations for WSN. In: Wireless Sensor Network 2014 (2014)

    Google Scholar 

  19. Uddin, M.G., Zulkernine, M., Ahamed, S.I.: Cat: a context-aware trust model for open and dynamic systems. In: Proceedings of SAC, pp. 2024–2029 (2008)

    Google Scholar 

  20. Selcuk, A.A., Uzun, E., Pariente, M.R.: A reputation-based trust management system for p2p networks. In: Proceedings of CCGrid, pp. 251–258 (2004)

    Google Scholar 

  21. Sweeney, L.: k-anonymity: a model for protecting privacy. Int. J. Uncertainty Fuzziness Knowl. Based Syst. 10(5), 557–570 (2002)

    Article  MathSciNet  MATH  Google Scholar 

  22. Bilogrevic, I., Freudiger, J., De Cristofaro, E., Uzun, E.: What’s the gist? privacy-preserving aggregation of user profiles. In: Kutyłowski, M., Vaidya, J. (eds.) ICAIS 2014, Part II. LNCS, vol. 8713, pp. 128–145. Springer, Heidelberg (2014)

    Google Scholar 

  23. Reinhardt, A., Englert, F., Christin, D.: Averting the privacy risks of smart metering by local data preprocessing. Pervasive Mob. Comput. 16, 171–183 (2015)

    Article  Google Scholar 

  24. Pallapa, G., Das, S.K., Di Francesco, M., Aura, T.: Adaptive and context-aware privacy preservation exploiting user interactions in smart environments. Pervasive Mob. Comput. 12, 232–243 (2014)

    Article  Google Scholar 

  25. Hengartner, U., Steenkiste, P.: Avoiding privacy violations caused by context-sensitive services. Pervasive Mob. Comput. 2(4), 427–452 (2006)

    Article  Google Scholar 

  26. Tomasic, A., Zimmerman, J., Steinfeld, A., Huang, Y.: Motivating contribution in a participatory sensing system via quid-pro-quo. In: Proceedings of CSCW (2014)

    Google Scholar 

  27. Hull, B., Bychkovsky, V., Zhang, Y., Chen, K., Goraczko, M., Miu, A. Shih, E., Balakrishnan, H., Madden, S.: Cartel: a distributed mobile sensor computing system. In: Proceedings of SenSys, pp. 125–138 (2006)

    Google Scholar 

  28. Shokri, R., Theodorakopoulos, G., Papadimitratos, P., Kazemi, E., Hubaux, J.: Hiding in the mobile crowd: locationprivacy through collaboration. IEEE Trans. DSC 11(3), 266–279 (2014)

    Google Scholar 

  29. Liu, Y., Rahmati, A., Huang, Y., Jang, H., Zhong, L., Zhang, Y., Zhang, S.: xshare: supporting impromptu sharing of mobile phones. In: Proceedings of MobiSys (2009)

    Google Scholar 

  30. Golrezaei, N., Molisch, A., Dimakis, A.G., Caire, G.: Femtocaching and device-to-device collaboration. IEEE Commun. Mag. 51(4), 142–149 (2013)

    Article  Google Scholar 

  31. Oulasvirta, A.: Finding meaningful uses for context-aware technologies: thehumanistic research strategy. In: Proceedings of the SIGCHI Conference on Human Factors in ComputingSystems, pp. 247–254 (2004)

    Google Scholar 

  32. Stephen, M.: Formalising trust as a computational concept. Ph.D. dissertation. University of Stirling, Scotland (1994)

    Google Scholar 

  33. Duma, C., Shahmehri, N., Caronni, G.: Dynamic trust metrics for peer-to-peer systems. In: Proceedings of DESA, pp. 776–781 (2005)

    Google Scholar 

  34. Jiang, X., Landay, J., et al.: Modeling privacy control in context-aware systems. IEEE Pervasive Comput. 1(3), 59–63 (2002)

    Article  Google Scholar 

  35. Lu, Y., Wang, Z., Yu, Y.-T., Fan, R., Gerla, M.: Social network based security scheme in mobile information-centric network. In: Proceedings of MED-HOC-NET (2013)

    Google Scholar 

  36. Parris, I., Bigwood, G., Henderson, T.: Privacy-enhanced social network routing in opportunistic networks. In: Proceedings of Percom Workshops, pp. 624–629 (2010)

    Google Scholar 

  37. Belyaev, Yu.K., Chepurin, E.V. (originator): Weibull distribution.http://www.encyclopediaofmath.org/index.php?title=Weibull_distribution&oldid=18906

  38. Sarathy, R., Muralidhar, K.: Evaluating laplace noise addition to satisfy differential privacy for numeric data. Trans. Data Priv. 4(1), 1–17 (2011)

    MathSciNet  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Chenguang Liu .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2015 Institute for Computer Sciences, Social Informatics and Telecommunications Engineering

About this paper

Cite this paper

Liu, C., Julien, C. (2015). Pervasive Context Sharing in Magpie: Adaptive Trust-Based Privacy Protection. In: Sigg, S., Nurmi, P., Salim, F. (eds) Mobile Computing, Applications, and Services. MobiCASE 2015. Lecture Notes of the Institute for Computer Sciences, Social Informatics and Telecommunications Engineering, vol 162. Springer, Cham. https://doi.org/10.1007/978-3-319-29003-4_8

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-29003-4_8

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-29002-7

  • Online ISBN: 978-3-319-29003-4

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics