Visible to the public Privacy Models, 2015

SoS Newsletter- Advanced Book Block

 
SoS Logo

Privacy Models

 

Privacy issues have emerged as a major area of interest and research.  As with so much in the Science of Security, efforts to chart the scope and to develop models for visualizing privacy are a topic of interest.  The articles cited here appeared in 2015.


 

Ravichandran, K.; Gavrilovska, A.; Pande, S., "PiMiCo: Privacy Preservation via Migration in Collaborative Mobile Clouds," System Sciences (HICSS), 2015 48th Hawaii International Conference on, pp. 5341, 5351, 5-8 Jan. 2015. doi: 10.1109/HICSS.2015.628
Abstract: The proliferation of mobile devices and mobile clouds coupled with a multitude of their sensing abilities is creating interesting possibilities, the sensing capabilities are creating different types and fidelities of data in a geographically distributed manner that can be used to build new kinds of peer-to-peer applications. However, the data generated by these mobile devices can be personal and of a highly confidential nature. While very interesting possibilities exist for collaborating on the diverse, shared data in real time, privacy policies on the data sharing, transport, as well as usage must be clearly specified and respected. The goal of this work is to introduce a privacy preserving data centric programming model for building collaborative applications in large scale mobile clouds and discuss its design. Our work introduces several concepts and leverages privacy annotations and a transparent execution migration framework to achieve our goals. We also present an evaluation using several applications demonstrating that overheads are minimal and can be used in a real-time setting.
Keywords: cloud computing; data privacy; groupware; mobile computing; PiMiCo; collaborative mobile clouds; data sharing; mobile devices; privacy annotation; privacy policy; privacy preservation via migration; privacy preserving data centric programming model; sensing capability; transparent execution migration framework; Clouds; Data privacy; Mobile communication; Mobile handsets; Privacy; Sensors; Servers; mobile cloud; privacy (ID#: 15-5237)
URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7070457&isnumber=7069647

 

Peng Jia; Xiang He; Liang Liu; Binjie Gu; Yong Fang, "A Framework For Privacy Information Protection On Android," Computing, Networking and Communications (ICNC), 2015 International Conference on, pp.1127,1131, 16-19 Feb. 2015. doi: 10.1109/ICCNC.2015.7069508
Abstract: Permissions-based security model of Android increasingly shows its vulnerability in protecting users' privacy information. According to the permissions-based security model, an application should have the appropriate permissions before gaining various resources (including data and hardware) in the phone. This model can only restrict an application to access system resources without appropriate permissions, but can not prevent malicious accesses to privacy data after the application having obtained permissions. During the installation of an application, the system will prompt what permissions the application is requesting. Users have no choice but to allow all the requested permissions if they want to use the application. Once an application is successfully installed, the system is unable to control its behavior dynamically, and at this time the application can obtain privacy information and send them out without the acknowledgements of users. Therefore, there is a great security risk of the permissions-based security model. This paper researches on different ways to access users' privacy information and proposes a framework named PriGuard for dynamically protecting users' privacy information based on Binder communication interception technology and feature selection algorithm. Applications customarily call system services remotely by using the Binder mechanism, then access the equipment and obtain information through system services. By redirecting the Binder interface function of Native layer, PriGuard intercepts Binder messages, as a result, intercepting the application's Remote Procedure Call (RPC) for system services, then it can dynamically monitor the application's behaviors that access privacy information. In this paper, we collect many different types of benign Application Package File (APK) samples, and get the Application Programming Interface (API) calls of each sample when it is running. Afterwards we transform these API calls of each sample into f- ature vectors. Feature selection algorithm is used to generate the optimal feature subset. PriGuard automatically completes the privacy policy configuration on the newly installed software according to the optimal feature subset, and then control the calls on system service of the software using Binder message interception technology, which achieves the purpose of protecting users' privacy information.
Keywords: Android (operating system); application program interfaces; authorisation; data protection; remote procedure calls; API; APK; Android; Binder communication interception technology; Binder interface function; Binder message interception technology; PriGuard framework; RPC; application installation; application package file; application programming interface; application remote procedure call; dynamic application behavior monitoring; dynamic user privacy information protection; feature selection algorithm; native layer; optimal feature subset generation; permission-based security model; privacy policy configuration; security risk; system resource access; system services; user privacy information access; user privacy information protection; Conferences; Monitoring; Privacy; Security; Smart phones; Software; Vectors; RPC intercept; android; binder; feature selection algorithm; privacy protection (ID#: 15-5238)
URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7069508&isnumber=7069279

 

Choi, B.C.F.; Zhenhui Jiang; Ramesh, B.; Yizhou Dong, "Privacy Tradeoff and Social Application Usage," System Sciences (HICSS), 2015 48th Hawaii International Conference on, pp. 304, 313, 5-8 Jan. 2015. doi: 10.1109/HICSS.2015.44
Abstract: Privacy trade off is important to individuals' usage of social applications. Although previous studies have enriched understanding on the impact of privacy trade off, rarely have researchers examined privacy trade off beyond the online commercial contexts. This study aims to fill this gap in the literature by examining the effects of privacy risk and image enhancement on social application usage. To develop the research model, we drew on the Stimulus-Organism-Response framework to integrate the privacy literature and multidimensional development theory to explain how aspects of social applications influence usage intention through privacy risk and image enhancement. The research model was tested on survey data gathered from 217 social application users. We found that exposure sensitivity, network scope, and transparency of self affects privacy risk and image enhancement. Additionally, privacy risk and image enhancement were found to be important in shaping usage of social applications.
Keywords: data privacy; image enhancement; risk analysis; social networking (online); image enhancement; online commercial contexts; privacy risk; privacy tradeoff; social application usage; stimulus-organism-response framework; Calculus; Context; Image enhancement; Information management; Privacy; Sensitivity; Social network services (ID#: 15-5239)
URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7069693&isnumber=7069647

 

Paul, Mithun; Collberg, Christian; Bambauer, Derek, "A Possible Solution for Privacy Preserving Cloud Data Storage," Cloud Engineering (IC2E), 2015 IEEE International Conference on, pp. 397, 403, 9-13 March 2015. doi: 10.1109/IC2E.2015.103
Abstract: Despite the economic advantages of cloud data storage, many corporations have not yet migrated to this technology. While corporations in the financial sector cite data security as a reason, corporations in other sectors cite privacy concerns for this reluctance. In this paper, we propose a possible solution for this problem inspired by the HIPAA safe harbor methodology for data anonymization. The proposed technique involves using a hash function that uniquely identifies the data and then splitting data across multiple cloud providers. We propose that such a "Good Enough" approach to privacy-preserving cloud data storage is both technologically feasible and financially advantageous. Following this approach addresses concerns about privacy harms resulting from accidental or deliberate data spills from cloud providers. The "Good Enough" method will enable firms to move their data into the cloud without incurring privacy risks, enabling them to realize the economic advantages provided by the pay per-use model of cloud data storage.
Keywords: Cloud computing; Data privacy; Indexes; Memory; Privacy; Security; Data Privacy; Cloud; Obfuscation (ID#: 15-5240)
URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7092951&isnumber=7092808

 

Buettner, R., "Analyzing the Problem of Employee Internal Social Network Site Avoidance: Are Users Resistant due to Their Privacy Concerns?," System Sciences (HICSS), 2015 48th Hawaii International Conference on, pp. 1819, 1828, 5-8 Jan. 2015. doi: 10.1109/HICSS.2015.220
Abstract: I investigate the phenomenon of user resistance behavior concerning internal social networking sites through an empirical analysis of the behavioral attitudes of 253 working professionals from various sectors and all company sizes. Results from linear regression analysis indicates the importance the role of privacy concerns play in explaining user resistance behavior phenomenon. In addition, I found considerable negative interrelations between privacy concerns and perceived usefulness (rPC-PU = -0.421) as well as privacy concerns and perceived ease of use (rPC-PE = -0.459). Results from structural equation modeling using privacy concerns, usefulness and ease of use reveals an impressive predictive power (R2 = 0.731).
Keywords: behavioural sciences computing; regression analysis; social networking (online); behavioral attitude; empirical analysis; employee internal social network site avoidance; linear regression analysis; perceived ease-of-use; perceived usefulness; predictive power; privacy concern; structural equation modeling; user resistance behavior; Atmospheric measurements; Companies; Immune system; Particle measurements; Privacy; Resistance; Social network services; avoidance problem; business-to-employee-portals; employee portals; enterprise social networks; internal social network sites; technology acceptance; user resistance (ID#: 15-5241)
URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7070031&isnumber=7069647

 

Kikuchi, Hiroaki; Hashimoto, Hideki; Yasunaga, Hideo; Saito, Takamichi, "Scalability of Privacy-Preserving Linear Regression in Epidemiological Studies," Advanced Information Networking and Applications (AINA), 2015 IEEE 29th International Conference on, pp. 510, 514, 24-27 March 2015. doi: 10.1109/AINA.2015.229
Abstract: In many hospitals, data related to patients are observed and collected to a central database for medical research. For instance, DPC dataset, which stands for Disease, Procedure and Combination, covers medical records for more than 7 million patients in more than 1000 hospitals. Using the distributed DPC data set, a number of epidemiological studied are feasible to reveal useful knowledge on medical treatments. Hence, cryptography helps to preserve the privacy of personal data. The study called as Privacy-Preserving Data Mining (PPDM) aims to perform a data mining algorithm with preserving confidentiality of datasets. This paper studies the scalability of privacy-preserving data mining in epidemiological study. As for the data-mining algorithm, we focus to a linear regression since it is used in many applications and simple to be evaluated. We try to identify the linear model to estimate a length of hospital stay from distributed dataset related to the patient and the disease information. Our contributions of this paper include (1) to propose privacy-preserving protocols for linear regression with horizontally or vertically partitioned datasets, and (2) to clarify the limitation of size of problem to be performed. These information are useful to determine the dominant element in PPDM and to figure out the direction of study for further improvement.
Keywords: DPC; Epidemiologic; data-mining; privacy (ID#: 15-5242)
URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7098014&isnumber=7097928

 

Ran Yang; Yu Jie Ng; Vishwanath, A., "Do Social Media Privacy Policies Matter? Evaluating the Effects of Familiarity and Privacy Seals on Cognitive Processing," System Sciences (HICSS), 2015 48th Hawaii International Conference on, pp. 3463, 3472, 5-8 Jan. 2015. doi: 10.1109/HICSS.2015.417
Abstract: News stories of security breaches and government surveillance have made Internet users more concerned about their privacy, translating perhaps to greater scrutiny of privacy policies of social media platforms and online application providers. The purpose of the research was to examine whether individuals unquestioningly accept the privacy policies of social media platforms and the extent to which individual information processing influences users' agreement. The Heuristic-Systematic Model (HSM) provided the theoretical framework for an experimental study that compared privacy policies from familiar and unfamiliar social media platforms that also varied in the presence of TRUSTe authentication signals. The results implicate heuristic processing where individuals, rather than examine the content of a policy, blindly comply in agreement. The heuristic effect was most pronounced when individuals were familiar with the social media platform. Surprisingly, the presence of a TRUSTe seal reduced decision confidence, and rather than stimulate heuristic processing, caused a more detailed assessment of the policy content.
Keywords: Internet; data privacy government; message authentication; social networking (online); trusted computing; HSM; Internet user; TRUSTe authentication signal; TRUSTe seal reduced decision confidence; cognitive processing; familiarity seal; government surveillance; heuristic processing; heuristic-systematic model; information processing; online application provider; policy content; privacy seal; security breaches; social media platform; social media privacy policy; Data privacy;Facebook;Internet;Media;Privacy;Seals;Systematics;congitive effort; heursitic processing; heursitic-systematic model; information processing; online deception; privacy policy; social media; systematic processing; trust cues; turste symbol (ID#: 15-5243)
URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7070232&isnumber=7069647

 

Gambhir, M.; Doja, M.N.; Moinuddin, "Novel Trust Computation Architecture for Users Accountability in Online Social Networks," Computational Intelligence & Communication Technology (CICT), 2015 IEEE International Conference on, pp. 725, 731, 13-14 Feb. 2015. doi: 10.1109/CICT.2015.104
Abstract: The Online Social Network (OSN) is a growing platform which enables people to get hold of news, communicate with family and old friends with whom they have lost contact, to promote a business, to invite to an event of friends and to get people to collaborate to create something magical. With the increasing popularity in OSNs, Researchers have been finding out ways to stop the negative activities over the social media by imposing the privacy settings in the leading OSNs. The privacy settings let the user to control who can access what information in his/her profile. None of these have given the entity of trust enough thought. Very less number of trust management models has been implemented in the OSNs for use by the common users. This paper proposes a new 3 Layer secured architecture with a novel mechanism for ensuring more safer online world. It provides a unique global id for each user, evaluates and computes the Trust Factor for a user, thereby measuring the credibility of a user in the OSN space.
Keywords: authorisation; data privacy; social networking (online); trusted computing; OSN; access control; layer secured architecture; online social networks; privacy settings; social media; trust computation architecture; trust factor; trust management models; users accountability; Authentication; Business; Computer architecture; Databases; Servers; Social network services; Global id; Online Social Networks; OpenID; Trust Factor; Trust management (ID#: 15-5244)
URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7078798&isnumber=7078645

 

Miguel, Jorge; Caballe, Santi; Xhafa, Fatos; Snasel, Vaclav, "A Data Visualization Approach for Trustworthiness in Social Networks for On-line Learning," Advanced Information Networking and Applications (AINA), 2015 IEEE 29th International Conference on, pp. 490, 497, 24-27 March 2015. doi: 10.1109/AINA.2015.226
Abstract: Up to now, the problem of ensuring collaborative activities in e-Learning against dishonest students' behaviour has been mainly tackled with technological security solutions. Over the last years, technological security solutions have evolved from isolated security approaches based on specific properties, such as privacy, to holistic models based on technological security comprehensive solutions, such as public key infrastructures, biometric models and multidisciplinary approaches from different research areas. Current technological security solutions are feasible in many e-Learning scenarios but on-line assessment involves certain requirements that usually bear specific security challenges related to e-Learning design. In this context, even the most advanced and comprehensive technological security solutions cannot cope with the whole scope of e-Learning vulnerabilities. To overcome these deficiencies, our previous research aimed at incorporating information security properties and services into on-line collaborative e-Learning by a functional approach based on trustworthiness assessment and prediction. In this paper, we present a peer-to-peer on-line assessment approach carried out in a real on-line course developed in our real e-Learning context of the Open University of Catalonia. The design presented in this paper is conducted by our trustworthiness security methodology with the aim of building peer-to-peer collaborative activities, which enhances security e-Learning requirements. Eventually, peer-to-peer visualizations methods are proposed to manage security e-Learning events, as well as on-line visualization through peer-to-peer tools, intended to analyse collaborative relationship.
Keywords: Information security; computer-supported collaborative learning; on-line assessment; peer-to-peer analysis; trustworthiness (ID#: 15-5245)
URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7098011&isnumber=7097928

 

Hadj Ahmed, B.; Amine, A.; Reda Mohamed, H., "New Private Information Retrieval Protocol Using Social Bees Lifstyle over Cloud Computing," Computational Intelligence & Communication Technology (CICT), 2015 IEEE International Conference on, pp. 161, 165, 13-14 Feb. 2015. doi: 10.1109/CICT.2015.163
Abstract: Recently, a novel form of web services had seen the light under the name of Cloud Computing which presents the dematerialisation of software, systems and infrastructures. However, in a world where digital information is everywhere, finding the desired information has become a crucial problem. In other hand, the users of cloud services starting asking about their privacy protection, particularly when they lose control of their data during the treatment and even some of them think about counting the service providers themselves as honest attackers. For that, new approaches had been published in every axis of the privacy preserving domain. One of these axis consists of a special retrieval models which allow both finding and hiding sensitive desired information at the same time. The substance of our work is a new system of private information retrieval protocol (PIR) composed of four steps the authentication to ensure the identification of authorised users. The encryption of stored documents by the server using the boosting algorithm based on the life of bees and multi-filter cryptosystems. The information retrieval step using a combination of distances by social bees where a document must pass through three dams controlled with three types of worker bees, the bee queen represents the query and the hive represents the class of relevant documents. Finally, a visualization step that permits the presentation of the results in graphical format understandable by humans as a 3D cube. Our objectives is to amend the response to users' demands.
Keywords: Web services; cloud computing; cryptography; data protection; data visualisation; information retrieval;3D cube; PIR; authentication; authorised user identification; bee hive; bee queen; boosting algorithm; cloud computing; cloud services; digital information; graphical format; multifilter cryptosystems; privacy preserving domain; privacy protection; private information retrieval protocol; sensitive desired information hiding; service providers; social bee lifestyle; software, dematerialisation; stored documents encryption; user demands; visualization step; web services; worker bees; Boosting; Cloud computing; Encryption; Information retrieval; Protocols; Boosting Cryptosystem; Cloud Computing; Private Information Retrieval; Social bees; Visualisation (ID#: 15-5246)
URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7078687&isnumber=7078645

 

Bruce, Ndibanje; Kim, Hyunho; Kang, Youngjin; Lee, Youngsil; Lee, Hoonjae, "On Modeling Protocol-Based Clustering Tag in RFID Systems with Formal Security Analysis," Advanced Information Networking and Applications (AINA), 2015 IEEE 29th International Conference on, pp. 498, 505, 24-27 March 2015. doi: 10.1109/AINA.2015.227
Abstract: This paper presents an efficiency and adaptive cryptographic protocol to ensure users' privacy and data integrity in RFID system. Radio Frequency Identification technology offers more intelligent systems and applications, but privacy and security issues have to be addressed before and after its adoption. The design of the proposed model is based on clustering configuration of the involved tags where they interchange the data with the reader whenever it sends a request. This scheme provides a strong mutual authentication framework that suits for real heterogeneous RFID applications such as in supply-chain management systems, healthcare monitoring and industrial environment. In addition, we contribute with a mathematical analysis to the delay analysis and optimization in a clustering topology tag-based. Finally, a formal security and proof analysis is demonstrated to prove the effectiveness of the proposed protocol and that achieves security and privacy.
Keywords: RFID; authentication; cryptography protocol; privacy; security (ID#: 15-5247)
URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7098012&isnumber=7097928

 

Saripalle, R.K.; De La Rosa Algarin, A.; Ziminski, T.B., "Towards Knowledge Level Privacy And Security Using RDF/RDFS and RBAC," Semantic Computing (ICSC), 2015 IEEE International Conference on,  pp. 264, 267, 7-9 Feb. 2015. doi: 10.1109/ICOSC.2015.7050817
Abstract: Information privacy and security plays a major role in domains where sensitive information is handled, such as case studies of rare diseases. Currently, security for accessing any sensitive information is provided by various mechanisms at the user/system level by employing access control models such as Role Based Access Control. However, these approaches leave security at the knowledge level unattended, which can be inadequate. For example, in healthcare, ontology-based information extraction is employed for extracting medical knowledge from sensitive structured/unstructured data sources. These information extraction systems act on sensitive data sources which are protected against unauthorized access at the system level based on the user, context and permissions, but the knowledge that can be extracted from these sources is not. In this paper we tackle the security or access control at the knowledge level by presenting a model, to enforce knowledge security/access by leveraging knowledge sources (currently focused on RDF) with the RBAC model. The developed model filters out knowledge by means of binary permissions on the knowledge source, providing each user with a different view of the knowledge source.
Keywords: authorisation; data privacy; knowledge acquisition; Information privacy; Information security; RBAC model; RDFS; access control; binary permissions; healthcare; knowledge level privacy; knowledge level security; medical knowledge extraction; ontology-based information extraction system; role-based access control; sensitive data source; sensitive information; unauthorized access; unstructured data source; Computers; Cryptography; Heart; Medical services; Ontologies; Resource description framework; Semantics; CRP model; OBIE; RBAC; RDF-RBAC; knowledge security; semantic knowledge security (ID#: 15-5248)
URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7050817&isnumber=7050753

 

Konstantinou, Charalambos; Keliris, Anastasis; Maniatakos, Michail, "Privacy-preserving Functional IP Verification Utilizing Fully Homomorphic Encryption," Design, Automation & Test in Europe Conference & Exhibition (DATE), 2015, pp. 333, 338, 9-13 March 2015 doi: (not provided)
Abstract: Intellectual Property (IP) verification is a crucial component of System-on-Chip (SoC) design in the modern IC design business model. Given a globalized supply chain and an increasing demand for IP reuse, IP theft has become a major concern for the IC industry. In this paper, we address the trust issues that arise between IP owners and IP users during the functional verification of an IP core. Our proposed scheme ensures the privacy of IP owners and users, by a) generating a privacy-preserving version of the IP, which is functionally equivalent to the original design, and b) employing homomorphically encrypted input vectors. This allows the functional verification to be securely outsourced to a third-party, or to be executed by either parties, while revealing the least possible information regarding the test vectors and the IP core. Experiments on both combinational and sequential benchmark circuits demonstrate up to three orders of magnitude IP verification slowdown, due to the computationally intensive fully homomorphic operations, for different security parameter sizes.
Keywords: Encryption; IP networks; Libraries; Logic gates; Noise (ID#: 15-5249)
URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7092410&isnumber=7092347

 

Kodali, Ravi Kishore; Gundabathula, Satya Kesav; Boppana, Lakshmi, "Implementation of Toeplitz Hash based RC-4 in WSN," Signal Processing, Informatics, Communication and Energy Systems (SPICES), 2015 IEEE International Conference on, pp. 1, 5, 19-21 Feb. 2015. doi: 10.1109/SPICES.2015.7091535

Abstract: Certain Wireless sensor network (WSN) applications such as military and e- health care require the inter-node communication to be secure. The tiny WSN nodes have limited computational power, memory and finite energy source. These constraints restrict the implementation of highly secure models on the devices as they demand more memory and involve compute intensive operations. Several protocols have been designed for providing different security levels with varying strengths at the expense of the amount of hardware and computational power of the processor in the WSN node. In wireless equivalent privacy (WEP) model static keys are generated for the XOR operation with the plain text in the encryption process. This work proposes a new security model that provides dynamic keys to the encryption/decryption stages. A model for the proposed scheme has been developed using nesC and the same has been implemented on a IRIS WSN node. The WSN implementation of the proposed security model has been compared with those of WEP, WiFi Protected access (WPA) based on memory usage and execution time.
Keywords: Ciphers; Computational modeling; Encryption; Heuristic algorithms; Random access memory; Wireless sensor networks; IRIS mote; Security; Toeplitz Hash; WEP; WPA; WSN (ID#: 15-5250)
URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7091535&isnumber=7091354

 

Rahmani, A.; Amine, A.; Hamou, M.R., "De-identification of Textual Data Using Immune System for Privacy Preserving in Big Data," Computational Intelligence & Communication Technology (CICT), 2015 IEEE International Conference on, pp. 112, 116, 13-14 Feb. 2015. doi: 10.1109/CICT.2015.146
Abstract: With the growing observed success of big data use, many challenges appeared. Timeless, scalability and privacy are the main problems that researchers attempt to figure out. Privacy preserving is now a highly active domain of research, many works and concepts had seen the light within this theme. One of these concepts is the de-identification techniques. De-identification is a specific area that consists of finding and removing sensitive information either by replacing it, encrypting it or adding a noise to it using several techniques such as cryptography and data mining. In this report, we present a new model of de-identification of textual data using a specific Immune System algorithm known as CLONALG.
Keywords: Big Data; data privacy; text analysis; CLONALG; big data; cryptography; data mining; privacy preserving; specific immune system algorithm; textual data de-identification; Big data; Data models; Data privacy; Immune system; Informatics; Privacy; Security; CLONALG; big data; de-identification; immune systems; privacy preserving (ID#: 15-5251)
URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7078678&isnumber=7078645

 

Pournaras, Evangelos; Moise, Izabela; Helbing, Dirk, "Privacy-Preserving Ubiquitous Social Mining via Modular and Compositional Virtual Sensors," Advanced Information Networking and Applications (AINA), 2015 IEEE 29th International Conference on, pp. 332, 338, 24-27 March 2015. doi: 10.1109/AINA.2015.203
Abstract: The introduction of ubiquitous systems, wearable computing and 'Internet of Things' technologies in our digital society results in a large-scale data generation. Environmental, home, and mobile sensors are only a few examples of the significant capabilities to collect massive data in real-time from a plethora of heterogeneous social environments. These capabilities provide us with a unique opportunity to understand and tackle complex problems with new novel approaches based on reasoning about data. However, existing 'Big Data' approaches often turn this opportunity into a threat of citizens' privacy and open participation by surveilling, profiling and discriminating people via closed proprietary data mining services. This paper illustrates how to design and build an open participatory platform for privacy-preserving social mining: the Planetary Nervous System. Building such a complex platform in which data sharing and collection is self-determined by the user and is performed in a decentralized fashion within different ubiquitous environments is a challenge. This paper tackles this challenge by introducing a modular and compositional design approach based on a model of virtual sensors. Virtual sensors provide a holistic approach to build the core functionality of the Planetary Nervous System but also social mining applications that extend the core functionality. The holistic modeling approach with virtual sensors has the potential to simplify the engagement of citizens in different innovative crowd-sourcing activities and increase its adoption by building communities. Performance evaluations of virtual sensors in the Planetary Nervous System confirm the feasibility of the model to build real-time ubiquitous social mining services.
Keywords: data mining;distributed system;mobile platform; privacy; sensor; ubiquitous computing (ID#: 15-5252)
URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7097988&isnumber=7097928


Note:

Articles listed on these pages have been found on publicly available internet pages and are cited with links to those pages. Some of the information included herein has been reprinted with permission from the authors or data repositories. Direct any requests via Email to news@scienceofsecurity.net for removal of the links or modifications to specific citations. Please include the ID# of the specific citation in your correspondence.