Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/1978942.1978945acmconferencesArticle/Chapter ViewAbstractPublication PageschiConference Proceedingsconference-collections
research-article

Privacy risks emerging from the adoption of innocuous wearable sensors in the mobile environment

Published: 07 May 2011 Publication History

Abstract

Wearable sensors are revolutionizing healthcare and science by enabling capture of physiological, psychological, and behavioral measurements in natural environments. However, these seemingly innocuous measurements can be used to infer potentially private behaviors such as stress, conversation, smoking, drinking, illicit drug usage, and others. We conducted a study to assess how concerned people are about disclosure of a variety of behaviors and contexts that are embedded in wearable sensor data. Our results show participants are most concerned about disclosures of conversation episodes and stress - inferences that are not yet widely publicized. These concerns are mediated by temporal and physical context associated with the data and the participant's personal stake in the data. Our results provide key guidance on the extent to which people understand the potential for harm and data characteristics researchers should focus on to reduce the perceived harm from such datasets.

References

[1]
AliveTec. Activity and Heart Monitor. http://www.alivetec.com/products.htm.
[2]
AutoSense. AutoSense: A Wireless Sensor System to Quantify Personal Exposures to Psychosocial Stress and Addictive Substances in Natural Environments. http://sites.google.com/site/autosenseproject.
[3]
M. Barbaro, T. Zeller, and S. Hansell. A Face is Exposed for AOL Searcher No. 4417749. New York Times, 2006.
[4]
L. Barkhuus and A. Dey. Location-Based Services for Mobile Telephony: a Study of Users' Privacy Concerns. In Proc. Interact, 2003.
[5]
A. Brush, J. Krumm, and J. Scott. Exploring end user preferences for location obfuscation, location-based services, and the value of location. In ACM UbiComp, pages 95--104, 2010.
[6]
S. Consolvo, J. Jung, B. Greenstein, P. Powledge, G. Maganis, and D. Avrahami. The Wi-Fi privacy ticker: improving awareness & control of personal information exposure on Wi-Fi. In ACM UbiComp, pages 321--330, 2010.
[7]
S. Consolvo, D. McDonald, T. Toscos, M. Chen, J. Froehlich, B. Harrison, P. Klasnja, A. LaMarca, L. LeGrand, R. Libby, et al. Activity sensing in the wild: a field trial of ubifit garden. In ACM SIGCHI, 2008.
[8]
S. Consolvo, I. Smith, T. Matthews, A. LaMarca, J. Tabert, and P. Powledge. Location Disclosure to Social Relations: Why,When, & What People Want to Share. In ACM SIGCHI, 2005.
[9]
A. Dey and G. Abowd. Towards a Better Understanding of Context and Context-Awareness. In ACM SIGCHI workshop, 2000.
[10]
FieldStream. FieldStream: Network Data Services for Exposure Biology Studies in Natural Environments. http://www.fieldstream.org/.
[11]
R. Ganti, N. Pham, Y. Tsai, and T. Abdelzaher. PoolView: Stream Privacy for Grassroots Participatory Sensing. In ACM SenSys, 2008.
[12]
S. Guha, K. Plarre, D. Lissner, S. Mitra, B. Krishna, P. Dutta, and S. Kumar. AutoWitness: Locating and Tracking Stolen Property while Tolerating GPS and Radio Outages. In ACM SenSys, 2010.
[13]
S. Hansell. AOL Removes Search Data on Vast Group of Web Users. New York Times, 2006.
[14]
G. Iachello and G. Abowd. Privacy and proportionality: adapting legal evaluation techniques to inform design in ubiquitous computing. In ACM SIGCHI, pages 91--100, 2005.
[15]
G. Iachello, K. Truong, G. Abowd, G. Hayes, and M. Stevens. Prototyping and sampling experience to evaluate ubiquitous computing privacy in the real world. In ACM SIGCHI, pages 1009--1018, 2006.
[16]
W. Karim. Privacy Implications of Personal Locators: Why You Should Think Twice before Voluntarily Availing Yourself to GPS Monitoring, The. Wash. UJL & Pol'y, 14, 2004.
[17]
P. Klasnja, S. Consolvo, T. Choudhury, R. Beckwith, and J. Hightower. Exploring privacy concerns about personal sensing. Pervasive Computing, pages 176--183, 2009.
[18]
P. Klasnja, S. Consolvo, J. Jung, B. Greenstein, L. LeGrand, P. Powledge, and D. Wetherall. "When I am on Wi-Fi, I am fearless:" privacy concerns & practices in everydayWi-Fi use. In ACM SIGCHI, pages 1993--2002, 2009.
[19]
J. Krumm. Inference Attacks on Location Tracks. Pervasive Computing, 2007.
[20]
R. Lazarus. Stress and emotion: A new synthesis. Springer Publishing Company, 2006.
[21]
N. Li, T. Li, and S. Venkatasubramanian. t-Closeness: Privacy Beyond k-Anonymity and l-Diversity. In IEEE ICDE, 2007.
[22]
K. Lorincz, B. Chen, G. Challen, A. Chowdhury, S. Patel, P. Bonato, and M. Welsh. Mercury: A Wearable Sensor Network Platform for High-Fidelity Motion Analysis. In ACM SenSys, 2009.
[23]
A. Machanavajjhala, D. Kifer, J. Gehrke, and M. Venkitasubramaniam. l-diversity: Privacy beyond k-Anonymity. ACM TKDD, 2007.
[24]
C. Mancini, K. Thomas, Y. Rogers, B. Price, L. Jedrzejczyk, A. Bandara, A. Joinson, and B. Nuseibeh. From spaces to places: emerging contexts in mobile privacy. In ACM UbiComp, 2009.
[25]
D. McFarland. Respiratory Markers of Conversational Interaction. Journal of Speech, Language, and Hearing Research, 44(1), 2001.
[26]
M. Mun, S. Reddy, K. Shilton, N. Yau, J. Burke, D. Estrin, M. Hansen, E. Howard, R. West, and P. Boda. Peir, The Personal Environmental Impact Report, as a Platform for Participatory Sensing Systems Research. In ACM MobiSys, 2009.
[27]
A. Narayanan and V. Shmatikov. Robust De-Anonymization of Large Sparse Datasets. In IEEE Symp. on Security and Privacy, 2008.
[28]
A. Narayanan and V. Shmatikov. De-Anonymizing Social Networks. In IEEE Symp. on Security and Privacy, 2009.
[29]
S. Oliveira and O. Zaiane. Privacy Preserving Clustering by Data Transformation. J. Information & Data Management, 1(1), 2010.
[30]
L. Palen and P. Dourish. Unpacking Privacy for a Networked World. In ACM SIGCHI, 2003.
[31]
S. Patil and J. Lai. Who gets to know what when: configuring privacy permissions in an awareness application. In ACM SIGCHI, 2005.
[32]
L. Sweeney. Achieving k-anonymity Privacy Protection Using Generalization and Suppression. International Journal of Uncertainty, Fuzziness and Knowledge-Based Systems, 10(5), 2002.
[33]
E. Toch, J. Cranshaw, P. Drielsma, J. Tsai, P. Kelley, J. Springfield, L. Cranor, J. Hong, and N. Sadeh. Empirical Models of Privacy in Location Sharing. In ACM UbiComp, 2010.
[34]
E. Toch, N. Sadeh, and J. Hong. Generating default privacy policies for online social networks. In ACM SIGCHI extended abstracts, pages 4243--4248, 2010.
[35]
J. Tsai, P. Kelley, P. Drielsma, L. Cranor, J. Hong, and N. Sadeh. Who's viewed you?: the impact of feedback in a mobile location-sharing application. In ACM SIGCHI, 2009.
[36]
Zephyr Technology. BioHarness BT. http://www.zephyr-technology.com/bioharness-bt.html.

Cited By

View all
  • (2024)A Roadmap for Applying the Contextual Integrity Framework in Qualitative Privacy ResearchProceedings of the ACM on Human-Computer Interaction10.1145/36537108:CSCW1(1-29)Online publication date: 26-Apr-2024
  • (2024)Towards Estimating Missing Emotion Self-reports Leveraging User Similarity: A Multi-task Learning ApproachProceedings of the 2024 CHI Conference on Human Factors in Computing Systems10.1145/3613904.3642833(1-19)Online publication date: 11-May-2024
  • (2024)PriviAware: Exploring Data Visualization and Dynamic Privacy Control Support for Data Collection in Mobile Sensing ResearchProceedings of the 2024 CHI Conference on Human Factors in Computing Systems10.1145/3613904.3642815(1-17)Online publication date: 11-May-2024
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Conferences
CHI '11: Proceedings of the SIGCHI Conference on Human Factors in Computing Systems
May 2011
3530 pages
ISBN:9781450302289
DOI:10.1145/1978942
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 07 May 2011

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. information disclosure
  2. mobile health
  3. privacy
  4. user study
  5. wearable sensors

Qualifiers

  • Research-article

Conference

CHI '11
Sponsor:

Acceptance Rates

CHI '11 Paper Acceptance Rate 410 of 1,532 submissions, 27%;
Overall Acceptance Rate 6,199 of 26,314 submissions, 24%

Upcoming Conference

CHI 2025
ACM CHI Conference on Human Factors in Computing Systems
April 26 - May 1, 2025
Yokohama , Japan

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)59
  • Downloads (Last 6 weeks)3
Reflects downloads up to 28 Dec 2024

Other Metrics

Citations

Cited By

View all
  • (2024)A Roadmap for Applying the Contextual Integrity Framework in Qualitative Privacy ResearchProceedings of the ACM on Human-Computer Interaction10.1145/36537108:CSCW1(1-29)Online publication date: 26-Apr-2024
  • (2024)Towards Estimating Missing Emotion Self-reports Leveraging User Similarity: A Multi-task Learning ApproachProceedings of the 2024 CHI Conference on Human Factors in Computing Systems10.1145/3613904.3642833(1-19)Online publication date: 11-May-2024
  • (2024)PriviAware: Exploring Data Visualization and Dynamic Privacy Control Support for Data Collection in Mobile Sensing ResearchProceedings of the 2024 CHI Conference on Human Factors in Computing Systems10.1145/3613904.3642815(1-17)Online publication date: 11-May-2024
  • (2024)A Multi-Layered Strategy for Addressing Privacy and Data Security Issues in Metaverse2024 2nd International Conference on Intelligent Metaverse Technologies & Applications (iMETA)10.1109/iMETA62882.2024.10807933(113-118)Online publication date: 26-Nov-2024
  • (2024)A dataset of ambient sensors in a meeting room for activity recognitionScientific Data10.1038/s41597-024-03344-711:1Online publication date: 21-May-2024
  • (2024)Paranoid Operating System: Wearable TrackersProcedia Computer Science10.1016/j.procs.2024.06.433239(2395-2404)Online publication date: 2024
  • (2024)Location Privacy Preservation for Location Based Service Applications: Taxonomies, Issues and Future Research DirectionsWireless Personal Communications10.1007/s11277-024-10977-9134:3(1617-1639)Online publication date: 6-Apr-2024
  • (2024)Privacy and Security Issues in Mobile Medical Information Systems MMISMobile Networks and Applications10.1007/s11036-024-02299-829:3(762-773)Online publication date: 9-Sep-2024
  • (2024)Overview of Usable Privacy Research: Major Themes and Research DirectionsThe Curious Case of Usable Privacy10.1007/978-3-031-54158-2_3(43-102)Online publication date: 20-Mar-2024
  • (2023)The Privacy Flag Observatory: A Crowdsourcing Tool for Real Time Privacy Threats EvaluationJournal of Cybersecurity and Privacy10.3390/jcp30100033:1(26-43)Online publication date: 29-Jan-2023
  • Show More Cited By

View Options

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media