Skip to main content

2016 | OriginalPaper | Buchkapitel

Using Differential Privacy for the Internet of Things

verfasst von : Carlos Rodrigo Gómez Rodríguez, Elena Gabriela Barrantes S.

Erschienen in: Privacy and Identity Management. Facing up to Next Steps

Verlag: Springer International Publishing

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

In this paper we propose a hybrid privacy-protection model for the Internet of Things (IoT) with the ultimate purpose of balancing privacy restrictions and usability in data delivery services. Our model uses traditional de-identification methods (such as k-anonymity) under low-privacy requirements, but allows for the transmission of aggregate statistical results (calculated with a privacy-preserving method such as Differential Privacy) as an alternative if the privacy requirements exceed a threshold. We show a prototype implementation for this model, and present a small step-by-step example.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
1.
Zurück zum Zitat Cisco: Cisco Visual Networking Index: Global Mobile Data Traffic Forecast Update, 2015 – 2020. White Paper, Cisco (2016) Cisco: Cisco Visual Networking Index: Global Mobile Data Traffic Forecast Update, 2015 – 2020. White Paper, Cisco (2016)
2.
Zurück zum Zitat Ukil, A., Bandyopadhyay, S., Joseph, J., Banahatti, V., Lodha S.: Negotiation-based privacy preservation scheme in internet of things platform. In: Proceedings of the First International Conference on Security of Internet of Things, pp. 75–84. ACM, New York (2012) Ukil, A., Bandyopadhyay, S., Joseph, J., Banahatti, V., Lodha S.: Negotiation-based privacy preservation scheme in internet of things platform. In: Proceedings of the First International Conference on Security of Internet of Things, pp. 75–84. ACM, New York (2012)
3.
Zurück zum Zitat Yusuf, S.: Survey of Publish Subscribe Communication System. Technical report, Department of Computer Science, Kent State University (2004) Yusuf, S.: Survey of Publish Subscribe Communication System. Technical report, Department of Computer Science, Kent State University (2004)
4.
Zurück zum Zitat Zyskind, G., Nathan, O., Pentland A.: Decentralizing privacy: using blockchain to protect personal data. In: Binnig C., Dageville, B. (eds.) Proceedings of the 2015 IEEE Security and Privacy Workshops (SPW 2015), pp 180-184. IEEE Computer Society, Washington, DC (2015) Zyskind, G., Nathan, O., Pentland A.: Decentralizing privacy: using blockchain to protect personal data. In: Binnig C., Dageville, B. (eds.) Proceedings of the 2015 IEEE Security and Privacy Workshops (SPW 2015), pp 180-184. IEEE Computer Society, Washington, DC (2015)
5.
Zurück zum Zitat Cormode, G., Srivastava, D.: Anonymized data. In: Proceedings of the 2009 ACM SIGMOD International Conference on Management of Data (SIGMOD 2009), pp. 1015–1018. ACM, New York (2009) Cormode, G., Srivastava, D.: Anonymized data. In: Proceedings of the 2009 ACM SIGMOD International Conference on Management of Data (SIGMOD 2009), pp. 1015–1018. ACM, New York (2009)
6.
Zurück zum Zitat Angiuli, O., Blitzstein, J., Waldo, J.: How to de-identify your data. Queue 13(8), 1–20 (2015) Angiuli, O., Blitzstein, J., Waldo, J.: How to de-identify your data. Queue 13(8), 1–20 (2015)
7.
Zurück zum Zitat Clifton, C., Tassa, T.: On syntactic anonymity and differential privacy. Trans. Data Priv. 6(2), 161–183 (2013)MathSciNet Clifton, C., Tassa, T.: On syntactic anonymity and differential privacy. Trans. Data Priv. 6(2), 161–183 (2013)MathSciNet
8.
Zurück zum Zitat Dinur, I., Nissim, K.: Revealing information while preserving privacy. In: Proceedings of the Twenty-Second ACM SIGMOD-SIGACT-SIGART Symposium on Principles of Database Systems (PODS 2003), pp. 202–210. ACM, New York (2003) Dinur, I., Nissim, K.: Revealing information while preserving privacy. In: Proceedings of the Twenty-Second ACM SIGMOD-SIGACT-SIGART Symposium on Principles of Database Systems (PODS 2003), pp. 202–210. ACM, New York (2003)
9.
Zurück zum Zitat Dwork, C.: Differential privacy. In: Bugliesi, M., Preneel, B., Sassone, V., Wegener, I. (eds.) ICALP 2006. LNCS, vol. 4052, pp. 1–12. Springer, Heidelberg (2006). doi:10.1007/11787006_1 CrossRef Dwork, C.: Differential privacy. In: Bugliesi, M., Preneel, B., Sassone, V., Wegener, I. (eds.) ICALP 2006. LNCS, vol. 4052, pp. 1–12. Springer, Heidelberg (2006). doi:10.​1007/​11787006_​1 CrossRef
10.
Zurück zum Zitat Sweeney, L.: k-anonymity: A Model for Protecting Privacy. Int. J. Uncertainty Fuzziness Knowl. Based Syst., 10(5), 557–570 (2002) Sweeney, L.: k-anonymity: A Model for Protecting Privacy. Int. J. Uncertainty Fuzziness Knowl. Based Syst., 10(5), 557–570 (2002)
11.
Zurück zum Zitat Iyengar, V.: Transforming data to satisfy privacy constraints. In: Proceedings of the Eighth ACM SIGKDD International Conference on Knowledge Discovery and Data Mining (KDD 2002), pp. 279–288. ACM, New York (2002) Iyengar, V.: Transforming data to satisfy privacy constraints. In: Proceedings of the Eighth ACM SIGKDD International Conference on Knowledge Discovery and Data Mining (KDD 2002), pp. 279–288. ACM, New York (2002)
12.
13.
Zurück zum Zitat McSherry, F.: Privacy integrated queries: an extensible platform for privacy-preserving data analysis. In: Proceedings of the 2009 ACM SIGMOD International Conference on Management of Data, pp. 19–30. ACM, New York (2009) McSherry, F.: Privacy integrated queries: an extensible platform for privacy-preserving data analysis. In: Proceedings of the 2009 ACM SIGMOD International Conference on Management of Data, pp. 19–30. ACM, New York (2009)
14.
Zurück zum Zitat Greveler, U., Glösekötterz, P., Justusy, B., Loehr, D.: Multimedia content identification through smart meter power usage profiles. In: Proceedings of the International Conference on Information and Knowledge Engineering (IKE), pp. 1–8. The Steering Committee of The World Congress in Computer Science, Computer Engineering and Applied Computing (WorldComp) (2012) Greveler, U., Glösekötterz, P., Justusy, B., Loehr, D.: Multimedia content identification through smart meter power usage profiles. In: Proceedings of the International Conference on Information and Knowledge Engineering (IKE), pp. 1–8. The Steering Committee of The World Congress in Computer Science, Computer Engineering and Applied Computing (WorldComp) (2012)
15.
Zurück zum Zitat Taylor, H.: Most people are “privacy pragmatists” who, while concerned about privacy, will sometimes trade it off for other benefits. Harris Poll. 17, 1–6 (2003) Taylor, H.: Most people are “privacy pragmatists” who, while concerned about privacy, will sometimes trade it off for other benefits. Harris Poll. 17, 1–6 (2003)
Metadaten
Titel
Using Differential Privacy for the Internet of Things
verfasst von
Carlos Rodrigo Gómez Rodríguez
Elena Gabriela Barrantes S.
Copyright-Jahr
2016
DOI
https://doi.org/10.1007/978-3-319-55783-0_14