subtleties of location privacy
play

Subtleties of Location Privacy a special type of information privacy - PDF document

29.09.2007 Subtleties of Location Privacy a special type of information privacy which concerns the claim of individuals to determine for themselves when, how, and to what extent location information about them is communicated to others. A


  1. 29.09.2007 Subtleties of Location Privacy “… a special type of information privacy which concerns the claim of individuals to determine for themselves when, how, and to what extent location information about them is communicated to others.” A Survey of Computational Duckham, M. and L. Kulik, Location privacy and location ‐ aware computing , in Dynamic & Mobile GIS: Investigating Change in Space and Time , J. Drummond, et al., Editors. 2006, CRC Press: Boca Raton, FL USA. p. 34 ‐ 51. Location Privacy John Krumm Microsoft Research Redmond, WA USA When: For D ‐ Day attack, troop location How: Alert fires to tell your family “Michael Mischers Chocolates” privacy not important 60 years later whenever you stop for pancakes “Weight Watchers” To what extent: Accuracy high enough to distinguish? Computational Location Privacy Outline Law – Privacy regulations enforced by government • Why reveal your location? • Do people care about location privacy? • Computational location privacy threats Policy – Trust ‐ based, often from institutions • Computational countermeasures • Quantifying location privacy Encryption – Applies to any type of data. • Research issues Computational Location Privacy – Exploits geometric nature of data with algorithms Why Reveal Your Location? Variable Pricing If you want to know your location, sometimes have to tell someone else. Congestion Pricing Loki Wi ‐ Fi locator – send your Wi ‐ Fi Quova Reverse IP – send your IP fingerprint and get back (lat,long) address and get back (lat,long) Exceptions Cricket – MIT Pay As You Drive (PAYD) Insurance POLS – Intel Research UbiSense – static sensors receive UWB to compute (x,y,z) 1

  2. 29.09.2007 Traffic Probes Social Applications htt //d http://dash.net/ h t/ Geotagged Flickr Dodgeball Geotagged Twitter MotionBased Location ‐ Based Services Research Tracking Local Information Navigation MSMLS (Seattle) OpenStreetMap (London) Games Location Alerts People Don’t Care about Location Privacy Outline • 74 U. Cambridge CS students • Would accept £10 to reveal 28 days of measured locations (£20 for commercial use) (1) • Why reveal your location? • 226 Microsoft employees • Do people care about location privacy? • 14 days of GPS tracks in return for 1 in 100 chance for $200 MP3 player • Computational location privacy threats • 62 Microsoft employees • Only 21% insisted on not sharing GPS data outside • Computational countermeasures • Quantifying location privacy • 11 with location ‐ sensitive message service in Seattle • Privacy concerns fairly light (2) • Research issues • 55 Finland interviews on location ‐ aware services • “It did not occur to most of the interviewees that they could be located while using the service.” (3) (1) Danezis, G., S. Lewis, and R. Anderson. (2) Iachello, G., et al. Control, Deception, and (3) Kaasinen, E., User Needs for Location ‐ How Much is Location Privacy Communication: Evaluating the Deployment Aware Mobile Services. Personal and Worth? in Fourth Workshop on the of a Location ‐ Enhanced Messaging Service. Ubiquitous Computing , 2003. 7(1): p. 70 ‐ 79. Economics of Information Security. in UbiComp 2005: Ubiquitous Computing. 2005. Harvard University. 2005. Tokyo, Japan. 2

  3. 29.09.2007 Documented Privacy Leaks Subtleties of Location Privacy • Interviews of location based services users • Less worry about location privacy in closed campus (1) How Cell Phone Helped Stalker Victims Should Real time celebrity sightings A Face Is Exposed for • I t • Interviews in 5 EU countries i i 5 EU t i Cops Nail Key Murder il d Check For GPS h k http://www.gawker.com/stalker/ h // k / lk / AOL Searcher No. h Suspect – Secret “Pings” Milwaukee, WI, February 4417749 • Price for location varied depending on intended use (2) that Gave Bouncer Away 6, 2003 New York, NY, August 9, New York, NY, March 15, 2006 2006 • Greeks significantly more concerned about location privacy • Study two months after wiretapping of Greek politicians (2) (2) Cvr č ek, D., et al., A Study on The (1) Barkhuus, L., Privacy in Location ‐ Based Services, Value of Location Privacy , in Fifth Concern vs. Coolness , in Workshop on Location ACM Workshop on Privacy in the System Privacy and Control, Mobile HCI 2004 . 2004: Glasgow, UK. Electronic Society . 2006, ACM: Alexandria, Virginia, USA. p. 109 ‐ 118. Computational Location Privacy Outline Threats • Why reveal your location? • Do people care about location privacy? • Computational location privacy threats • Computational countermeasures Not computational: Not computational: browsing • Quantifying location privacy browsing geocoded GPS tracks images Not computational: • Research issues stalking, spying, peeping Significant Locations From GPS Traces Context Inference Patterson, Liao, Fox & Kautz, 2003 Ashbrook & Starner, 2003 • GPS traces • cluster places with lost GPS signal • Infer mode of transportation (bus, foot, car) • user gives label • Route prediction Common aim: find user’s Location says a comMotion (Marmasse & Schmandt, 2000) significant locations, e.g. lot about you lot about you • consistent loss of GPS signal → salient location i t t l f GPS i l → li t l ti h home, work k • user gives label (e.g. “Grandma’s”) Project Lachesis (Hariharan & Toyama, 2004) • time/space clustering Krumm, Letchner & Horvitz, 2006 • hierarchical • Noisy GPS matched to road driven • Constraints from speed & road connectivity Predestination (Krumm & Horvitz, 2006) Kang, Welbourne, Stewart, & Borriello, 2004 • Predict destination • time ‐ based clustering of GPS (lat,long) • Extends privacy attack into future 3

  4. 29.09.2007 Context Inference ‐ Wow Location is Quasi ‐ Identifier Quasi ‐ Identifier – “their values, in combination, can be linked with external information to reidentify the respondents to whom the information refers. A typical example of a single ‐ attribute quasi ‐ identifier is the Social Security Number, since knowing its value and having access to external sources it is possible to identify Indoor location sensors a specific individual.” Machine learning to infer these properties based only on time ‐ stamped location history IJCAI 2007 Good: TEAM, ROOM OK: AGE, COFFEE, SMOKING Secure Data Management, VLDB workshop, 2005 Bad: POSITION, WORK FREQUENCY Simulated Location Privacy Attack 1 Simulated Location Privacy Attack 2 Active BAT indoor location system Experiment Experiment • GPS histories from 65 drivers IEEE Pervasive Computing Magazine, Jan/March 2003 IEEE Pervasive Computing Magazine, Oct/Dec 2006 • Attach pseudonym to each person’s location history • Cluster points at stops • Check • Homes are clusters 4 p.m. – midnight • Where does person spend majority of time? • Found plausible homes of 85% • Who spends most time at any given desk? • Found correct name of all participants Simulated Location Privacy Attack 3 Simulated Location Privacy Attack 4 • Three GPS traces with no ID or pseudonym • Successful data association from Pervasive 2007 physical constraints GPS Tracks (172 people) Home Location (61 meters) From “multi ‐ target tracking“ algorithms originally designed MapPoint Web Windows Live for military tracking Security in Pervasive Computing, 2005 Service reverse Home Address Search reverse Identity (5%) geocoding (12%) white pages 4

  5. 29.09.2007 Simulated Location Privacy Attack 5 Simulated Location Privacy Attack 6 Refinement operators for working around obfuscated location data • Home with three occupants Home with three occupants • Two ‐ state sensors original σ = 50 meters noise added • Continuity analysis on thousands of sensor readings • 85% correct data association Example refinement sources Pervasive, 2005 • Must stay on connected graph of locations GIScience 2006 • Movements are goal ‐ directed • Maximum speed constraint Outline Computational Countermeasures • Why reveal your location? Four ways to enhance location privacy 1. Regulations – govt. enforced • Do people care about location privacy? 2. Policies – trust ‐ based agreements 3. Anonymity – pseudonyms and/or ambiguity • Computational location privacy threats 4. Obfuscation – reduce quality of data • Computational countermeasures Dynamic & Mobile GIS: Investigating Change in • Quantifying location privacy Space and Time , CRC Press, 2006 • Research issues Computational Countermeasures: Computational Countermeasures: Pseudonyms k ‐ Anonymity I’m chicken # 341, and I’m in Pseudonimity this building (along with k ‐ 1 • Replace owner name of each other chickens). point with untraceable ID • One unique ID for each owner E Example l • “Larry Page” → “yellow” I’m chicken # 341, and I visited • “Bill Gates” → “red” this place in the past 21 minutes (along with k ‐ 1 other chickens). • k ‐ anonymity introduced for location privacy by Gruteser & Grunwald, 2003 • They note that temporal ambiguity also gives k ‐ anonymity • Beresford & Stajano (2003) propose frequently changing pseudonym • Pattern of service requests could break • Gruteser & Hoh (2005) showed “multi ‐ target tracking” techniques defeat complete anonymity k ‐ anonymity (Bettini, Wang, Jajodia 2005) 5

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend