Unique in the crowd: The privacy bounds of human mobility Y.-A. de Montjoye, C. A. Hidalgo, M. Verleysen, and V. D. Blondel, Scientific reports, vol. 3,

Slides:



Advertisements
Similar presentations
Take the IAN Security App Tour! After the Tour, you can download the IAN app from either the App Store or the Android Marketplace. Start the Tour.
Advertisements

Rashida Jamil WHY COMPANIES ARE IN NEED OF MOBILE DEVELOPERS.
21-1 Last time Database Security  Data Inference  Statistical Inference  Controls against Inference Multilevel Security Databases  Separation  Integrity.
Big Data Privacy Issues in Public Social Media Reporter : Ximeng Liu Supervisor: Rongxing Lu School of EEE, NTU
OPEN ACCESS PUBLICATION ISSUES FOR NSF OPP Advisory Committee May 30, /24/111 |
Security and Privacy Issues in Wireless Communication By: Michael Glus, MSEE EEL
Privacy analysis of user association log in an enterprise wireless network Keren Tan.
 Guarantee that EK is safe  Yes because it is stored in and used by hw only  No because it can be obtained if someone has physical access but this can.
Protecting Participants in a Global Research Community Dr. Jane Kaye University of Oxford, UK.
FI-WARE – Future Internet Core Platform FI-WARE Security July 2011 High-level Description.
Hidden Apps Carrier IQ and Privacy in Mobile Devices.
1 Information and Data Privacy: An Indian Perspective  Why is this important? Public concern about privacy.  Considerable concern in developed countries.
Access · convergence · management security · performance Margins in Mobility – Ian Kilpatrick, Wick Hill.
Social Media & Photography Photojournalism. Why social media? A 2013 study found that social media users represent 1 in 4 people on the globe, roughly.
Aggradator ® Dating Aggregator App
Unsafe Exposure Analysis of Mobile In-App Advertisements Offense: Rachel Stonehirsch.
The Study of Security and Privacy in Mobile Applications Name: Liang Wei
Introduction Our Topic: Mobile Security Why is mobile security important?
© 2012-Robert G Parker May 24, 2012 Page: 1 © 2012-Robert G Parker May 24, 2012 Page: 1 © 2012-Robert G Parker May 24, 2012 Page: 1 © 2012-Robert G Parker.
Topic: Security / Privacy “Your Apps Are Watching You” Source: The Wall Street Journal Online Presented By: Corey Campbell.
Computers in Society Week 5: Privacy. Some Stories In the US in 1989 an actress opened her door and was shot dead by a stalker. The stalker had gotten.
 Security and Smartphones By Parker Moore. The Smartphone Takeover  Half of mobile phone subscribers in the United States have a smartphone.  An estimated.
Mobile Reshapes the Marketing World Professor Chip Besio Cox School of Business.
Data protection supervision authority’s practice concerning exception provided in par. 2 of article 5 of Directive 2002/58/EC DIJANA ŠINKŪNIENĖ State Data.
Presented by: Tom Staley. Introduction Rising security concerns in the smartphone app community Use of private data: Passwords Financial records GPS locations.
App Rights or wrongs ? A look at smartphone apps or: why RTFM* is not just important for geeks and “computer types” * = Read The F+*#ing (or “Fine”) Manual.
Utilizing social context for providing personalized services to mobile users A EuroSSC 2010 presentation Athanasios Karapantelakis and Gerald Q. Maguire.
ETHICAL ISSUES SURROUND ELECTRONIC COMMUNICATIONS Unit 3.
Europe's work in progress: quality of mHealth Pēteris Zilgalvis, J.D., Head of Unit, Health and Well-Being, DG CONNECT Voka Health Community 29 September.
VMS PUSH for Marketing. Imagine a way to communicate your messages with more expression and feeling than ever before. Something that could.
Data Caching Strategies for Checking Integrity Constraints of Mobile Database Zarina Dzolkhifli, Hamidah Ibrahi, Lilly Suriani Affendey Presented by: Phillip.
A Data-Reachability Model for Elucidating Privacy and Security Risks Related to the Use of Online Social Networks S. Creese, M. Goldsmith, J. Nurse, E.
Licensing Evolution ICOLC October 2006 – Rome Lorraine Estelle.
The Role of Experience in Software Testing Practice Zahra Molaei Soheil Hedayatitezengi Comp 587 Prof. Lingard 1 of 21.
Navigating Mobile Ecosystems Throughout Asia David Kim, CEO & co-founder.
Alastair R. Beresford Frank Stajano University of Cambridge Presented by Arcadiy Kantor — CS4440 September 13, 2007.
Checking More Alerting Less PRESENTED BY: AMIN ROIS SINUNG NUGROHO.
PSY2014M: The Rise of Consumer Health Wearables Dr David A. Ellis.
Misplaced Confidences: Privacy and the Control Paradox L. Brandimarte, A. Acquisti, and G. Loewenstein,"Misplaced Confidences: Privacy and the control.
ITU Interactive Terrestrial Transmission Map | March 2015
IS3320 Developing and Using Management Information Systems Lecture 17: Data-Flow Diagrams 2 – the case of Shazam Rob Gleasure
Probabilistic km-anonymity (Efficient Anonymization of Large Set-valued Datasets) Gergely Acs (INRIA) Jagdish Achara (INRIA)
Privacy, data protection and connected cars Lilian Edwards, Professor of Internet Law University of Strathclyde Researcher in Residence, Digital Catapult.
| Argentina | Belgium | Canada | France | Germany | Israel | Italy | Luxembourg | Mexico | Morocco | Norway | South Africa | Spain | Switzerland | Tunisia.
30 Apps for Librarians Sana Moulder & Bryson Kopf.
Šarūnas Končius Technology Strategist of Microsoft Microsoft Lithuania.
Business Challenges in the evolution of HOME AUTOMATION (IoT)
Using Analytics and Metrics to Turn App Users into Gold Brian G. Burton, Ed.D. Assistant Professor of Digital Entertainment & Information Technology Abilene.
Kelsey Bretz. FBI history Authorization Apple UDIDs Acceptable use of information? Conclusion References.
GST Helpline - A Complete GST App TO RESOLVE GST INDIA QUERIES
WELCOME Mobile Applications Testing
PCT-FILING SYSTEM.
The Price of Free Privacy Leakage in Personalized Mobile In-App Ads
Introduction As we know that smartphones are rapidly changing the way in which millions of individuals around the globe are conducting their business.
Free for All! Assessing User Data Exposure to Advertising Libraries on Android Campbell Foskin.
Rob Gleasure IS3320 Developing and Using Management Information Systems Lecture 14: Data-Flow Diagrams 1 (Context-Level.
Apple Pay Research on NFC and the security threat
What Mobile Ads Know About Mobile Users
Create Your Own Cryptocurrency Exchange – Know These Benefits.
Research Ethics Matthew Billington
Ethical, Legal, Cultural and Environmental Concerns
ELECTRONIC PAYMENT SYSTEM.
Unique in the shopping mall: On the reidentifiability of credit card metadata by Yves-Alexandre de Montjoye, Laura Radaelli, Vivek Kumar Singh, and Alex.
Using analytics to drive traffic
Firefox focus Lana Marinculic.
Vulnerabilities in Mobile Applications and Input Systems
Vulnerabilities in Mobile Applications and Input Systems
You assume all responsibility for use and potential liability associated with any use of the material. Material contains copyrighted content, used in accordance.
On the privacy-conscientious use of mobile phone data - Montjoye et al. Julian Schmitz Technical University Munich Seminar - Internet of People Munich,
Presentation transcript:

Unique in the crowd: The privacy bounds of human mobility Y.-A. de Montjoye, C. A. Hidalgo, M. Verleysen, and V. D. Blondel, Scientific reports, vol. 3, Presented by: Lim Tze Ching Josephine (jlim102) Presented by: Lim Tze Ching Josephine (jlim102)

Introduction Mobility data – contains approximate location of individuals Highly sensitive information - usually anonymized to protect individual privacy But if an individual’s patterns are unique enough, outside information can be used to link the data back to him

Research problem Analyzed a simply anonymized dataset ◦ 15 months of human mobility data for 1.5 million individuals ◦ Each time user makes a call, closest antenna and time of call recorded 4 spatio-temporal points found to be sufficient to uniquely identify 95% of individuals.

Results Authors derived a formula for expressing the uniqueness of human mobility Found that uniqueness decays as the 1/10th power of spatio-temporal resolution Hence even coarse data sets provide minimal anonymity

Results I p a set of spatio-temporal points S(I p ) subset of traces that match I p S(I p ) = 1 unique trace Green bars the fraction of completely unique traces

Focus of article The article draws attention to a concept often taken for granted: To what extent can we rely on ‘anonymity’? To what extent can we rely on ‘anonymity’? Simply anonymized mobility datasets are widely available to third parties ◦ Apple allows sharing of the spatio-temporal location of their users with “partners and licenses”. ◦ The geo-location of ~50% of all iOS and Android traffic is available to ad networks.

Focus of article People think it’s acceptable just because they are ‘anonymized’ Is it really okay?

Appreciation The concerns raised by this article can be used as the basis for: ◦ Emphasizing the need for user education regarding privacy risks of revealing geo- location  Apps that request permission to check location ◦ Potential reconsideration of current laws regarding user privacy and sharing of mobility data

Criticism Data collected in , but this article was published in year difference! Trends in mobile phone usage have evolved rapidly over past 6 years ◦ Increased mobile phone subscriptions ◦ The advent of smartphones and mobile broadband ◦ Apps that transmit location data

Mobile phone subscriptions per 100 people, by income group (2001 – 2011) (Source: World Bank report 2012) Mobile app downloads and mobile broadband access (2007 – 2011) (Source: World Bank report 2012)

Criticism How well does their uniqueness formula generalize to a much noisier and denser data set? We might need to test the authors’ formula on a more recent data set, to prove that it is still applicable today

Question Are current privacy/protection laws sufficient in the light of these findings?

Thank you!