Privacy in the age of Pervasive Internet and Big Data Analytics – Challenges and Opportunities

Full Text (PDF, 505KB), PP.36-47

Views: 0 Downloads: 0

Author(s)

Saraswathi Punagin 1,* Arti Arya 2

1. Dept. of CSE, PESIT BSC, Bengaluru, 560100, India

2. Dept. of MCA, PESIT BSC, Bengaluru, 560100, India

* Corresponding author.

DOI: https://doi.org/10.5815/ijmecs.2015.07.05

Received: 16 Apr. 2015 / Revised: 18 May 2015 / Accepted: 10 Jun. 2015 / Published: 8 Jul. 2015

Index Terms

Privacy, Personalization, User Profiling, Pervasive Internet, Big Data Analytics, User Control

Abstract

In the age of pervasive internet where people are communicating, networking, buying, paying bills, managing their health and finances over the internet, where sensors and machines are tracking real-time information and communicating with each other, it is but natural that big data will be generated and analyzed for the purpose of “smart business” and “personalization”. Today storage is no longer a bottleneck and the benefit of analysis outweighs the cost of making user profiling omnipresent. However, this brings with it several privacy challenges – risk of privacy disclosure without consent, unsolicited advertising, unwanted exposure of sensitive information and unwarranted attention by malicious interests. We survey privacy risks associated with personalization in Web Search, Social Networking, Healthcare, Mobility, Wearable Technology and Internet of Things. The article reviews current privacy challenges, existing privacy preserving solutions and their limitations. We conclude with a discussion on future work in user controlled privacy preservation and selective personalization, particularly in the domain of search engines.

Cite This Paper

Saraswathi Punagin, Arti Arya, "Privacy in the age of Pervasive Internet and Big Data Analytics – Challenges and Opportunities", International Journal of Modern Education and Computer Science (IJMECS), vol.7, no.7, pp.36-47, 2015. DOI:10.5815/ijmecs.2015.07.05

Reference

[1]Charu C. Aggarwal, Naveen Ashish, and Amit Sheth. The internet of things: A survey from the data-centric perspective. In Charu C. Aggarwal, editor, Managing and Mining Sensor Data, pages 383–428. Springer US, 2013.
[2]Berker Agir, Jean-Paul Calbimonte, and Karl Aberer. Semantic and Sensitivity Aware Location-Privacy Protection for the Internet of Things. In Privacy Online: Workshop on Society, Privacy and the Semantic Web Privon 2014, 2014.
[3]Kelly Paul Marshall Simon J. Badland Hannah Kerr Jacqueline Oliver Melody Doherty Aiden R. Foster Charlie. An ethical framework for automated, wearable cameras in health behavior research. Elsevier, 44, November 2014.
[4]Chris Clifton. Privacy-preserving data mining. In LING LIU and M.TAMER ÃU˝ ZSU, editors, Encyclopedia of Database Systems, pages 2147–2150. Springer US, 2009.
[5]Cory Cornelius, Apu Kapadia, David Kotz, Dan Peebles, Minho Shin, and Nikos Triandopoulos. Anonysense: Privacy-aware people-centric sensing. In Proceedings of the 6th International Conference on Mobile Systems, Applications, and Services, MobiSys ’08, pages 211–224, New York, NY, USA, 2008. ACM.
[6]Andrew Davenport. Portable and wearable dialysis devices for the treatment of patients with end-stage kidney failure: Wishful thinking or just over the horizon? Pediatric Nephrology, pages 1–8, 2014.
[7]Josep Domingo-Ferrer and Vicenç Torra. A critique of k-anonymity and some of its enhancements. In Proceedings of the 2008 Third International Conference on Availability, Reliability and Security, ARES ’08, pages 990–993, Washington, DC, USA, 2008. IEEE Computer Society.
[8]Charles Duhigg. How companies learn your secrets. N.Y. TIMES MAGAZINE, Feb 2012.
[9]Cynthia Dwork. Differential privacy. In Michele Bugliesi, Bart Preneel, Vladimiro Sassone, and Ingo Wegener, editors, Automata, Languages and Programming, volume 4052 of Lecture Notes in Computer Science, pages 1–12. Springer Berlin Heidelberg, 2006.
[10]José Luis Fernández-Alemán, Inmaculada Carrión Señor, Pedro Ángel Oliver Lozoya, and Ambrosio Toval. Security and privacy in electronic health records: A systematic literature review. Journal of biomedical informatics, 46(3):541–562, 2013.
[11]Ivan Gudymenko, Katrin Borcea-Pfitzmann, and Katja Tietze. Privacy implications of the internet of things. In Constructing Ambient Intelligence, pages 280–286. Springer, 2012.
[12]Omar Hasan, Benjamin Habegger, Lionel Brunie, Nadia Bennani, and Ernesto Damiani. A discussion of privacy challenges in user profiling with big data techniques: The eexcess use case. In Proceedings of the 2013 IEEE International Congress on Big Data, BIGDATACONGRESS ’13, pages 25–30, Washington, DC, USA, 2013. IEEE Computer Society.
[13]Johannes Heurix and Thomas Neubauer. Privacy-preserving storage and access of medical data through pseudonymization and encryption. In Trust, Privacy and Security in Digital Business, pages 186–197. Springer, 2011. 10
[14]Steve Hodges, Lyndsay Williams, Emma Berry, Shahram Izadi, James Srinivasan, Alex Butler, Gavin Smyth, Narinder Kapur, and Ken Wood. Sensecam: A retrospective memory aid. In Paul Dourish and Adrian Friday, editors, UbiComp 2006: Ubiquitous Computing, volume 4206 of Lecture Notes in Computer Science, pages 177–193. Springer Berlin Heidelberg, 2006.
[15]Ian Horrocks, Peter F Patel-Schneider, Harold Boley, Said Tabet, Benjamin Grosof, Mike Dean, et al. Swrl: A semantic web rule language combining owl and ruleml. W3C Member submission, 21:79, 2004.
[16]A.M. Intille and S. S. Intille. New challenges for privacy law: Wearable computers that create electronic digital diaries. Massachusetts Institute of Technology, Cambridge, MA, MIT Dept. of Architecture House Project Technical Report, 2003.
[17]P. Jagtap, A. Joshi, T. Finin, and L. Zavala. Preserving privacy in context-aware systems. In Semantic Computing (ICSC), 2011 Fifth IEEE International Conference on, pages 149–153, Sept 2011.
[18]Tehrani Kiana and Andrew Michael. Wearable technology and wearable devices: Everything you need to know. Wearable Devices Magazine, WearableDevices.com, March 2014.
[19]Ming Li, Shucheng Yu, Yao Zheng, Kui Ren, and Wenjing Lou. Scalable and secure sharing of personal health records in cloud computing using attribute-based encryption. Parallel and Distributed Systems, IEEE Transactions on, 24(1):131–143, Jan 2013.
[20]Ninghui Li, Tiancheng Li, and S. Venkatasubramanian. T-closeness: Privacy beyond k-anonymity and l-diversity. In Data Engineering, 2007. ICDE 2007. IEEE 23rd International Conference on, pages 106–115, April 2007.
[21]Ashwin Machanavajjhala, Daniel Kifer, Johannes Gehrke, and Muthuramakrishnan Venkitasubramaniam. L-diversity: Privacy beyond kanonymity. ACM Trans. Knowl. Discov. Data, 1(1), March 2007.
[22]Mary Madden. Public perceptions of privacy and security in the post snowden era. Pew Research Center, November 2014.
[23]Paul Martini. A secure approach to wearable technology. Network Security, 2014(10):15–17, 2014.
[24]Brian McBride. Jena: Implementing the rdf model and syntax specification. In SemWeb, 2001.
[25]Deborah L McGuinness, Frank Van Harmelen, et al. Owl web ontology language overview. W3C recommendation, 10(10):2004, 2004.
[26]Jakub Mikians, László Gyarmati, Vijay Erramilli, and Nikolaos Laoutaris. Detecting price and search discrimination on the internet. In Proceedings of the 11th ACM Workshop on Hot Topics in Networks, HotNets-XI, pages 79–84, New York, NY, USA, 2012. ACM.
[27]Arvind Narayanan and Vitaly Shmatikov. Robust de-anonymization of large sparse datasets. In Proceedings of the 2008 IEEE Symposium on Security and Privacy, SP ’08, pages 111–125, Washington, DC, USA, 2008. IEEE Computer Society.
[28]Primal Pappachan, Roberto Yus, Prajit Kumar Das, Tim Finin, Eduardo Mena, and Anupam Joshi. A Semantic Context-Aware Privacy Model for FaceBlock. In Second International Workshop on Society, Privacy and the Semantic Web - Policy and Technology (PrivOn 2014), Riva del Garda (Italy), October 2014.
[29]Facebook Investor Relations. Facebook reports second quarter 2014 results. Facebook.
[30]Microsoft Research. Sensecam. Web.
[31]Vagner Sacramento, Markus Endler, and Fernando Ney Nascimento. A privacy service for context-aware mobile computing. In Proceedings of the First International Conference on Security and Privacy for Emerging Areas in Communications Networks, SECURECOMM ’05, pages 182– 193, Washington, DC, USA, 2005. IEEE Computer Society.
[32]Reza Samavi, Mariano P. Consens, and Mark Chignell. {PHR} user privacy concerns and behaviours. Procedia Computer Science, 37(0):517 – 524, 2014. The 5th International Conference on Emerging Ubiquitous Systems and Pervasive Networks (EUSPN-2014)/ The 4th International Conference on Current and Future Trends of Information and Communication Technologies in Healthcare (ICTH 2014)/ Affiliated Workshops.
[33]David SáNchez, Jordi Castellí-Roca, and Alexandre Viejo. Knowledge based scheme to create privacy-preserving but semantically-related queries for web search engines. Inf. Sci., 218:17–30, January 2013.
[34]Internet Society. Global internet report 2014. Web, 2014.
[35]Forrest Stroud. Google glass. Web.
[36]LATANYA SWEENEY. k-anonymity: A model for protecting privacy. International Journal of Uncertainty, Fuzziness and Knowledge-Based Systems, 10(05):557–570, 2002.
[37]C. Task and C. Clifton. A guide to differential privacy theory in social network analysis. In Advances in Social Networks Analysis and Mining (ASONAM), 2012 IEEE/ACM International Conference on, pages 411– 417, Aug 2012.
[38]Robert Templeman, Mohammed Korayem, David Crandall, and Apu Kapadia. Placeavoider: Steering first-person cameras away from sensitive spaces. In Network and Distributed System Security Symposium (NDSS), 2014.
[39]Omer Tene and Jules Polonetsky. Big data for all: Privacy and user control in the age of analytics.
[40]Edison Thomaz, Aman Parnami, Jonathan Bidwell, Irfan Essa, and Gregory D. Abowd. Technological approaches for addressing privacy concerns when recognizing eating behaviors with wearable cameras. In Proceedings of the 2013 ACM International Joint Conference on Pervasive and Ubiquitous Computing, UbiComp ’13, pages 739–748, New York, NY, USA, 2013. ACM.
[41]S. Vallurupalli, H. Paydak, S.K. Agarwal, M. Agrawal, and C. Assad- Kottner. Wearable technology to improve education and patient outcomes in a cardiology fellowship program - a feasibility study. Health and Technology, 3(4):267–270, 2013.
[42]A. Viejo and D. Sanchez. Providing useful and private web search by means of social network profiling. In Privacy, Security and Trust (PST), 2013 Eleventh Annual International Conference on, pages 358–361, July 2013.
[43]Alistair Barr & Ron Winslow. Google’s newest search: Cancer cells. The Wall Street Journal, October 2014.
[44]K. Wolf, A. Schmidt, A. Bexheti, and M. Langheinrich. Lifelogging: You’re wearing a camera? Pervasive Computing, IEEE, 13(3):8–12, July 2014.
[45]Yin Yang, Zhenjie Zhang, Gerome Miklau, Marianne Winslett, and Xiaokui Xiao. Differential privacy in data publication and analysis. In Proceedings of the 2012 ACM SIGMOD International Conference on Management of Data, SIGMOD ’12, pages 601–606, New York, NY, USA, 2012. ACM.
[46]Roberto Yus, Primal Pappachan, Prajit Kumar Das, Eduardo Mena, Anupam Joshi, and Tim Finin. FaceBlock: Privacy-Aware Pictures for Google Glass. In Proceedings of the 12th Annual International Conference on Mobile Systems, Applications, and Services, MobiSys ’14, page 1. ACM SIGMOBILE, June 2014.
[47]Elena Zheleva and Lise Getoor. Privacy in social networks: A survey. In Charu C. Aggarwal, editor, Social Network Data Analytics, pages 277–306. Springer US, 2011
[48]Weber, Rolf H. "Internet of Things–New security and privacy challenges."Computer Law & Security Review 26.1 (2010): 23-30.
[49]Zhang, Chi, et al. "Privacy and security for online social networks: challenges and opportunities." Network, IEEE 24.4 (2010): 13-18.
[50]Fung, Benjamin, et al. "Privacy-preserving data publishing: A survey of recent developments." ACM Computing Surveys (CSUR) 42.4 (2010): 14.
[51]Toch, Eran, Yang Wang, and Lorrie Faith Cranor. "Personalization and privacy: a survey of privacy risks and remedies in personalization-based systems." User Modeling and User-Adapted Interaction 22.1-2 (2012): 203-220.