Protecting Activity Sensing Data Privacy Using Hierarchical Information Dissociation
- URL: http://arxiv.org/abs/2409.03796v1
- Date: Wed, 4 Sep 2024 15:38:00 GMT
- Title: Protecting Activity Sensing Data Privacy Using Hierarchical Information Dissociation
- Authors: Guangjing Wang, Hanqing Guo, Yuanda Wang, Bocheng Chen, Ce Zhou, Qiben Yan,
- Abstract summary: Smartphones and wearable devices have been integrated into our daily lives, offering personalized services.
Many apps become overprivileged as their collected sensing data contains unnecessary sensitive information.
Existing methods must obtain private labels and users need to specify privacy policies.
We present Hippo to dissociate hierarchical information including private metadata and multi-grained activity information.
- Score: 8.584570228761503
- License: http://arxiv.org/licenses/nonexclusive-distrib/1.0/
- Abstract: Smartphones and wearable devices have been integrated into our daily lives, offering personalized services. However, many apps become overprivileged as their collected sensing data contains unnecessary sensitive information. For example, mobile sensing data could reveal private attributes (e.g., gender and age) and unintended sensitive features (e.g., hand gestures when entering passwords). To prevent sensitive information leakage, existing methods must obtain private labels and users need to specify privacy policies. However, they only achieve limited control over information disclosure. In this work, we present Hippo to dissociate hierarchical information including private metadata and multi-grained activity information from the sensing data. Hippo achieves fine-grained control over the disclosure of sensitive information without requiring private labels. Specifically, we design a latent guidance-based diffusion model, which generates multi-grained versions of raw sensor data conditioned on hierarchical latent activity features. Hippo enables users to control the disclosure of sensitive information in sensing data, ensuring their privacy while preserving the necessary features to meet the utility requirements of applications. Hippo is the first unified model that achieves two goals: perturbing the sensitive attributes and controlling the disclosure of sensitive information in mobile sensing data. Extensive experiments show that Hippo can anonymize personal attributes and transform activity information at various resolutions across different types of sensing data.
Related papers
- Masked Differential Privacy [64.32494202656801]
We propose an effective approach called masked differential privacy (DP), which allows for controlling sensitive regions where differential privacy is applied.
Our method operates selectively on data and allows for defining non-sensitive-temporal regions without DP application or combining differential privacy with other privacy techniques within data samples.
arXiv Detail & Related papers (2024-10-22T15:22:53Z) - NAP^2: A Benchmark for Naturalness and Privacy-Preserving Text Rewriting by Learning from Human [55.20137833039499]
We suggest sanitizing sensitive text using two common strategies used by humans.
We curate the first corpus, coined NAP2, through both crowdsourcing and the use of large language models.
arXiv Detail & Related papers (2024-06-06T05:07:44Z) - A Unified View of Differentially Private Deep Generative Modeling [60.72161965018005]
Data with privacy concerns comes with stringent regulations that frequently prohibited data access and data sharing.
Overcoming these obstacles is key for technological progress in many real-world application scenarios that involve privacy sensitive data.
Differentially private (DP) data publishing provides a compelling solution, where only a sanitized form of the data is publicly released.
arXiv Detail & Related papers (2023-09-27T14:38:16Z) - Slice it up: Unmasking User Identities in Smartwatch Health Data [1.4797368693230672]
We introduce a novel framework for similarity-based Dynamic Time Warping (DTW) re-identification attacks on time series health data.
Our attack is independent of training data and computes similarity rankings in about 2 minutes for 10,000 subjects on a single CPU core.
arXiv Detail & Related papers (2023-08-16T12:14:50Z) - How Do Input Attributes Impact the Privacy Loss in Differential Privacy? [55.492422758737575]
We study the connection between the per-subject norm in DP neural networks and individual privacy loss.
We introduce a novel metric termed the Privacy Loss-Input Susceptibility (PLIS) which allows one to apportion the subject's privacy loss to their input attributes.
arXiv Detail & Related papers (2022-11-18T11:39:03Z) - SPAct: Self-supervised Privacy Preservation for Action Recognition [73.79886509500409]
Existing approaches for mitigating privacy leakage in action recognition require privacy labels along with the action labels from the video dataset.
Recent developments of self-supervised learning (SSL) have unleashed the untapped potential of the unlabeled data.
We present a novel training framework which removes privacy information from input video in a self-supervised manner without requiring privacy labels.
arXiv Detail & Related papers (2022-03-29T02:56:40Z) - Decouple-and-Sample: Protecting sensitive information in task agnostic
data release [17.398889291769986]
sanitizer is a framework for secure and task-agnostic data release.
We show that a better privacy-utility trade-off is achieved if sensitive information can be synthesized privately.
arXiv Detail & Related papers (2022-03-17T19:15:33Z) - Active Privacy-Utility Trade-off Against Inference in Time-Series Data
Sharing [29.738666406095074]
We consider a user releasing her data containing personal information in return of a service from an honest-but-curious service provider (SP)
We formulate both problems as partially observable Markov decision processes (POMDPs) and numerically solve them by advantage actor-critic (A2C) deep reinforcement learning (DRL)
We evaluate the privacy-utility trade-off (PUT) of the proposed policies on both the synthetic data and smoking activity dataset, and show their validity by testing the activity detection accuracy of the SP modeled by a long short-term memory (LSTM) neural network.
arXiv Detail & Related papers (2022-02-11T18:57:31Z) - Statistical Feature-based Personal Information Detection in Mobile
Network Traffic [13.568975395946433]
In this paper, statistical features of personal information are designed to depict the occurrence patterns of personal information in the traffic.
A detector is trained based on machine learning algorithms to discover potential personal information with similar patterns.
As far as we know, this is the first work that detects personal information based on statistical features.
arXiv Detail & Related papers (2021-12-23T04:01:16Z) - Learning Language and Multimodal Privacy-Preserving Markers of Mood from
Mobile Data [74.60507696087966]
Mental health conditions remain underdiagnosed even in countries with common access to advanced medical care.
One promising data source to help monitor human behavior is daily smartphone usage.
We study behavioral markers of daily mood using a recent dataset of mobile behaviors from adolescent populations at high risk of suicidal behaviors.
arXiv Detail & Related papers (2021-06-24T17:46:03Z) - Sensitive Information Detection: Recursive Neural Networks for Encoding
Context [0.20305676256390928]
Leak of sensitive information can potentially be very costly.
We show that simplistic, brittle rule sets for detecting sensitive information only find a small fraction of the actual sensitive information.
We develop a novel family of sensitive information detection approaches which only assumes access to labeled examples.
arXiv Detail & Related papers (2020-08-25T07:49:46Z)
This list is automatically generated from the titles and abstracts of the papers in this site.
This site does not guarantee the quality of this site (including all information) and is not responsible for any consequences.