Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
research-article

The Privacy Landscape of Pervasive Computing

Published: 01 January 2017 Publication History

Abstract

This roadmap for privacy research in ubiquitous and pervasive computing for the next decade highlights some key challenges and opportunities. The work is organized using two different lenses. The first looks at privacy from the perspective of devices, characterizing privacy based on different tiers of devices. The second examines privacy from the perspective of different entities involved with privacy, mapping out an ecosystem for privacy. The author argues that, today, too much of the burden of privacy is on users. To achieve a sustainable ecosystem, we need to develop new ways of shifting this burden to other entities, such as developers, service providers, governments, and third parties. This article is part of a special issue on pervasive computing revisited.

References

[1]
M. Weiser, “The Computer for the 21st Century,” Scientific Am., Sept. 1991, pp. 66–75.
[2]
J.L. Boyles, A. Smith, and M. Madden, “Privacy and Data Management on Mobile Devices,” Pew Research Center, 5 Sept. 2012; www.pewinternet.org/2012/09105/privacy-and-data-man-agement-on-mobile-devices.
[3]
M. Satyanarayanan, “Pervasive Computing: Vision and Challenges,” IEEE Personal Comm., vol. 8, no. 4, 2001, pp. 10–17.
[4]
T. Yu et al., “Handling a Trillion (Unfixable) Flaws on a Billion Devices: Rethinking Network Security for the Internet-of-Things,” in Proc. 14th ACM Workshop on Hot Topics in Networks, 2015, article no.
[5]
M. Langheinrich, “A Privacy Awareness System for Ubiquitous Computing Environments,” in Proc. 4th Int'l Conf. Ubiquitous Computing, 2002, pp. 237–245.
[6]
S. Lederer, J.C. Mankoff, and A.K. Dey, “Who Wants to Know What When? Privacy Preference Determinants in Ubiquitous Computing,” in Proc. Extended Abstracts on Human Factors in Computing Systems (CHI), 2003, pp. 724–725.
[7]
J. Wiese et al., “Are You Close with Me? Are You Nearby? Investigating Social Groups, Closeness, and Willingness to Share,” Proc. 13th Int'l Conf. Ubiquitous Computing (Ubicomp), 2011, pp. 197–206.
[8]
R. Balebako et al., “The Privacy and Security Behaviors of Smartphone App Developers,” Proc. Workshop Usable Security (USEC), 2014; http://repository.cmu.edu/cgi/viewcontent.cgi?article51278&context5hcii.
[9]
S. Consolvo et al., “Location Disclosure to Social Relations: Why, When, & What People Want to Share,” in Proc. SIGCHI Conf. Human Factors in Computing Systems (CHI), 2005, pp. 81–90.
[10]
J. Lin et al., “Expectation and Purpose: Understanding Users' Mental Models of Mobile App Privacy through Crowd-sourcing,” in Proc. 2012 ACM Conf. Ubiquitous Computing (Ubicomp), 2012, pp. 501–510.
[11]
J. Yang, K. Yessenov, and A. Solar-Lezama, “A Language for Automatically Enforcing Privacy Policies,” ACM SIGPLAN Notices, vol. 47, no. 1, 2012, pp. 85–96.
[12]
C. Dwork, “Differential Privacy: A Survey of Results,” in Proc. Int'l Conf. Theory and Applications of Models of Computation, 2008, pp. 1–19.
[13]
Y. Agarwal and M. Hall, “ProtectMyPrivacy: Detecting and Mitigating Privacy Leaks on iOS Devices Using Crowdsourcing,” in Proc. 11th Int'l Conf. Mobile Systems, Applications and Services (MobiSys), 2013, pp. 97–110.
[14]
S. Guha, B. Cheng, and P. Francis, “Privad: Practical Privacy in Online Advertising,” in Proc. USENIX Conf. Networked Systems Design and Implementation, 2011, pp. 169–182.
[15]
R. Pandita et al., “WHYPER: Towards Automating Risk Assessment of Mobile Applications,” in Proc. 22nd USENIX Security Symp., 2013; www.enck.org/pubs/pandita-sec13.pdf.
[16]
W. Enck et al., “Taintdroid: An Information-Flow Tracking System for Realtime Privacy Monitoring on Smartphones,” in Proc. 9th USENIX Conf. Operating Systems Design and Implementation (OSDI), 2010, pp. 1–6.
[17]
J. Lin et al., “Modeling Users' Mobile App Privacy Preferences: Restoring Usability in a Sea of Permission Settings,” in Proc. Symp. Usable Privacy and Security (SOUPS), 2014; http://repository.cmu.edu/cgi/view-content.cgi?article51275&context5hcii.
[18]
L.F. Cranor et al., The Platform for Privacy Preferences 1.0 (P3P1.0), W3C specification, Apr. 2002; www.w3.org/TR/P3P.
[19]
P.G. Kelley et al., “A ‘Nutrition Label’ for Privacy,” in Proc. 5th Symp. Usable Privacy and Security (SOUPS), 2009, article no.
[20]
Y. Jing et al., “RiskMon: Continuous and Automated Risk Assessment of Mobile Applications,” in Proc. 4th ACM Conf. Data and Application Security and Privacy (CODASPY), 2014, pp. 99–110.
[21]
E. Lear, R. Droms, and D. Romascanu, “Manufacturer Usage Description,” IETF Internet draft, work in progress, Sept. 2016.
[22]
M. Liu et al., “Identifying and Analyzing the Privacy of Apps for Kids,” in Proc. 17th Int'l Workshop Mobile Computing Systems and Applications, 2016, pp. 105–110.
[23]
C. Matyszczyk, “Samsung's Warning: Our Smart TVs Record Your Living Room Chatter,” CNet News, 8 Feb. 2015; www.cnet.com/news/samsungs-warning-our-smart-tvs-record-your-living-room-chatter.
[24]
S. Kim, “Here's What It's Like Playing with the Talking ‘Hello Barbie,’,” ABC News, 17 Sept. 2015; http://abcnews.go.com/Business/playing-talking-barbie/story?id533806499.
[25]
C. Duhigg, “How Companies Learn Your Secrets,” New York Times Magazine, 2012; www.nytimes.com/2012/02/19/magazine/shopping-habits.html.
[26]
J. Henrich, S.J. Heine, and A. Norenzayan, “The Weirdest People in the World?,” Behavioral and Brain Sciences, vol. 33, no. 2/3, 2010, pp. 1–75.
[27]
C. Fischer, America Calling, Univ. of California Press, 1994.
[28]
H. Nissenbaum, “Privacy as Contextual Integrity,” Washington Law Rev., vol. 79, no. 1, 2004, pp. 119–158.

Cited By

View all
  • (2023)Interactive Privacy Management: Toward Enhancing Privacy Awareness and Control in the Internet of ThingsACM Transactions on Internet of Things10.1145/36000964:3(1-34)Online publication date: 21-Sep-2023
  • (2023)Fine-Grained In-Context Permission Classification for Android Apps Using Control-Flow Graph EmbeddingProceedings of the 38th IEEE/ACM International Conference on Automated Software Engineering10.1109/ASE56229.2023.00056(1225-1237)Online publication date: 11-Nov-2023
  • (2022)Right to Know, Right to Refuse: Towards UI Perception-Based Automated Fine-Grained Permission Controls for Android AppsProceedings of the 37th IEEE/ACM International Conference on Automated Software Engineering10.1145/3551349.3559556(1-6)Online publication date: 10-Oct-2022
  • Show More Cited By

Index Terms

  1. The Privacy Landscape of Pervasive Computing
        Index terms have been assigned to the content through auto-classification.

        Recommendations

        Comments

        Information & Contributors

        Information

        Published In

        cover image IEEE Pervasive Computing
        IEEE Pervasive Computing  Volume 16, Issue 3
        2017
        82 pages

        Publisher

        IEEE Educational Activities Department

        United States

        Publication History

        Published: 01 January 2017

        Qualifiers

        • Research-article

        Contributors

        Other Metrics

        Bibliometrics & Citations

        Bibliometrics

        Article Metrics

        • Downloads (Last 12 months)0
        • Downloads (Last 6 weeks)0
        Reflects downloads up to 21 Sep 2024

        Other Metrics

        Citations

        Cited By

        View all
        • (2023)Interactive Privacy Management: Toward Enhancing Privacy Awareness and Control in the Internet of ThingsACM Transactions on Internet of Things10.1145/36000964:3(1-34)Online publication date: 21-Sep-2023
        • (2023)Fine-Grained In-Context Permission Classification for Android Apps Using Control-Flow Graph EmbeddingProceedings of the 38th IEEE/ACM International Conference on Automated Software Engineering10.1109/ASE56229.2023.00056(1225-1237)Online publication date: 11-Nov-2023
        • (2022)Right to Know, Right to Refuse: Towards UI Perception-Based Automated Fine-Grained Permission Controls for Android AppsProceedings of the 37th IEEE/ACM International Conference on Automated Software Engineering10.1145/3551349.3559556(1-6)Online publication date: 10-Oct-2022
        • (2022)Middleware 101Communications of the ACM10.1145/354695865:9(38-42)Online publication date: 19-Aug-2022
        • (2022)User Configurable Privacy Requirements Elicitation in Cyber-Physical SystemsAdjunct Proceedings of the 30th ACM Conference on User Modeling, Adaptation and Personalization10.1145/3511047.3537683(109-119)Online publication date: 4-Jul-2022
        • (2021)Spidey Sense: Designing Wrist-Mounted Affective Haptics for Communicating Cybersecurity WarningsProceedings of the 2021 ACM Designing Interactive Systems Conference10.1145/3461778.3462027(125-137)Online publication date: 28-Jun-2021
        • (2021)Privacy Laws and Privacy by Design Schemes for the Internet of ThingsACM Computing Surveys10.1145/345096554:5(1-38)Online publication date: 25-May-2021
        • (2021)Security and Privacy Requirements for the Internet of ThingsACM Transactions on Internet of Things10.1145/34375372:1(1-37)Online publication date: 1-Feb-2021
        • (2021)Synthesising Privacy by Design Knowledge Toward Explainable Internet of Things Application Designing in HealthcareACM Transactions on Multimedia Computing, Communications, and Applications10.1145/343418617:2s(1-29)Online publication date: 14-Jun-2021
        • (2021)Communicating Privacy: User Priorities for Privacy Requirements in Home Energy ApplicationsHuman-Computer Interaction – INTERACT 202110.1007/978-3-030-85610-6_38(665-675)Online publication date: 30-Aug-2021
        • Show More Cited By

        View Options

        View options

        Get Access

        Login options

        Media

        Figures

        Other

        Tables

        Share

        Share

        Share this Publication link

        Share on social media