Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/1655188.1655204acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
short-paper

Faking contextual data for fun, profit, and privacy

Published: 09 November 2009 Publication History

Abstract

The amount of contextual data collected, stored, mined, and shared is increasing exponentially. Street cameras, credit card transactions, chat and Twitter logs, e-mail, web site visits, phone logs and recordings, social networking sites, all are examples of data that persists in a manner not under individual control, leading some to declare the death of privacy. We argue here that the ability to generate convincing fake contextual data can be a basic tool in the fight to preserve privacy. One use for the technology is for an individual to make his actual data indistinguishable amongst a pile of false data.
In this paper we consider two examples of contextual data, search engine query data and location data. We describe the current state of faking these types of data and our own efforts in this direction.

References

[1]
AOL search scandal. On the Web at http://en.wikipedia.org/wiki/AOL_search_data_scandal
[2]
Bagues, S.A., Zeidler, A., Valdivielso, C.F., and Matias, I.R. Disappearing for a while -- using white lies in pervasive computing. In Proceedings of the 2007 ACM Workshop on Privacy in Electronic Society (WPES 2007), pages 80--83, 2007.
[3]
Dinur, I. and Nissim, K. Revealing information while preserving privacy. In Twenty-Second ACM SIGACT-SIGMOD-SIGART Symposium on Principles of Database Systems, pages 202-210, 2003.
[4]
Fitzgerald, M. Predicting Where You'll Go and What You'll Like. On the Web at http://www.nytimes.com/2008/06/22/technology/22proto.html
[5]
GiSTEQ PhotoTrackr. On the Web at http://www.gisteq.com/PhotoTrackrLite.php
[6]
GMapToGPX. On the Web at http://www.elsewhere.org/journal/gmaptogpx/
[7]
Iachello, G., Hong, J. End-User Privacy in Human-Computer Interaction. Foundations and Trends in Human-Computer Interaction, 1(1):1--137, 2007.
[8]
Krumm, J. Data for "Realistic Driving Trips For Location Privacy". On the Web at http://research.microsoft.com/en-us/um/people/jckrumm/realisticdrivingtrips/data.htm
[9]
Krumm, J. Inference attacks on location tracks. In Pervasive Computing 2007, pages 127--143, May 2007.
[10]
Krumm, J. Realistic Driving Trips for Location Privacy. In Pervasive Computing 2009, pages 25--41, May 2009.
[11]
Hill, T. The Difficulty of Faking Data. On the Web at http://lapcs.univ-lyon1.fr/~piau/ci/faking.pdf
[12]
Lin, J. and Liu, J.Y. Privacy preserving itemset mining through fake transactions. In Proceedings of the 2007 ACM Symposium on Applied Computing (SAC 2007), pages 375--379, 2007.
[13]
Loopt. On the Web at http://www.loopt.com
[14]
Machanavajjhala, A., Kifer, D., Abowd, J., Gehrke, J., and Vilhuber, L. Privacy: From Theory to Practice on the Map. In Proceedings of the 24th International Conference on Data Engineering (ICDE 2008), pages 277--286, 2008.
[15]
Markoff, J. You're Leaving a Digital Trail. What About Privacy? On the Web at http://www.nytimes.com/2008/11/30/business/30privacy.html
[16]
Rubin, D.B. Discussion statistical disclosure limitation. In Journal of Official Statistics, vol. 9, no. 2, 1993.
[17]
TrackMeNot. On the Web at http://mrl.nyu.edu/~dhowe/trackmenot
[18]
TrackMeNot paper. On the Web at http://www.mrl.nyu.edu/~dhowe/trackmenot/TMN-Howe-Niss08-ch23.pdf
[19]
Ye, S., Wu, F., Pandey, R. and Chen, H. Noise Injection for Search Privacy Protection. In 2009 IEEE International Conference on Privacy, Security, Risk and Trust (Passat'09).

Cited By

View all
  • (2023)Intelligent Task Scheduling Approach for IoT Integrated Healthcare Cyber Physical SystemsIEEE Transactions on Network Science and Engineering10.1109/TNSE.2022.322384410:5(2429-2438)Online publication date: 1-Sep-2023
  • (2023)Web Privacy: A Formal Adversarial Model for Query ObfuscationIEEE Transactions on Information Forensics and Security10.1109/TIFS.2023.326212318(2132-2143)Online publication date: 2023
  • (2023)On the self-adjustment of privacy safeguards for query log streamsComputers & Security10.1016/j.cose.2023.103450134(103450)Online publication date: Nov-2023
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Conferences
WPES '09: Proceedings of the 8th ACM workshop on Privacy in the electronic society
November 2009
130 pages
ISBN:9781605587837
DOI:10.1145/1655188
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 09 November 2009

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. pervasive computing
  2. privacy

Qualifiers

  • Short-paper

Conference

CCS '09
Sponsor:

Acceptance Rates

Overall Acceptance Rate 106 of 355 submissions, 30%

Upcoming Conference

CCS '24
ACM SIGSAC Conference on Computer and Communications Security
October 14 - 18, 2024
Salt Lake City , UT , USA

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)20
  • Downloads (Last 6 weeks)2
Reflects downloads up to 26 Sep 2024

Other Metrics

Citations

Cited By

View all
  • (2023)Intelligent Task Scheduling Approach for IoT Integrated Healthcare Cyber Physical SystemsIEEE Transactions on Network Science and Engineering10.1109/TNSE.2022.322384410:5(2429-2438)Online publication date: 1-Sep-2023
  • (2023)Web Privacy: A Formal Adversarial Model for Query ObfuscationIEEE Transactions on Information Forensics and Security10.1109/TIFS.2023.326212318(2132-2143)Online publication date: 2023
  • (2023)On the self-adjustment of privacy safeguards for query log streamsComputers & Security10.1016/j.cose.2023.103450134(103450)Online publication date: Nov-2023
  • (2023)Differential-Privacy Preserving Trajectory Data Publishing for Road NetworksRecent Challenges in Intelligent Information and Database Systems10.1007/978-3-031-42430-4_46(558-571)Online publication date: 29-Sep-2023
  • (2022)Protecting Sensitive Data in the Information Age: State of the Art and Future ProspectsFuture Internet10.3390/fi1411030214:11(302)Online publication date: 22-Oct-2022
  • (2022)RF-protectProceedings of the ACM SIGCOMM 2022 Conference10.1145/3544216.3544256(588-600)Online publication date: 22-Aug-2022
  • (2022)A Survey on Spectrum Management for Unmanned Aerial Vehicles (UAVs)IEEE Access10.1109/ACCESS.2021.313804810(11443-11499)Online publication date: 2022
  • (2022)Hiding opinions from machine learningPNAS Nexus10.1093/pnasnexus/pgac2561:5Online publication date: 16-Nov-2022
  • (2021)Privacy-Preserving Trajectory Data Publishing by Dynamic Anonymization with Bounded DistortionISPRS International Journal of Geo-Information10.3390/ijgi1002007810:2(78)Online publication date: 16-Feb-2021
  • (2021)Privacy-Preserving Multiple Tensor Factorization for Synthesizing Large-Scale Location Traces with Cluster-Specific FeaturesProceedings on Privacy Enhancing Technologies10.2478/popets-2021-00152021:2(5-26)Online publication date: 29-Jan-2021
  • Show More Cited By

View Options

Get Access

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media