Skip to main content

A privacy service for location-based collaboration among mobile users

Abstract

The potential loss of privacy due to the use of location based applications may be one of the greatest obstacles to their wider acceptance. Nevertheless, most research about privacy management to-date has not taken into consideration the complexity in the utilization of collaborative applications that may require users’ location sharing among participants. In this article, we propose a privacy service that helps users to maintain their privacy policy in a flexible and incremental way. We also carried out a qualitative evaluation study whose results illustrate several challenges that should be handled in the design of such a service.

References

  1. I. Altman. The environment and social behavior: Privacy, personal space, territory and crowding. InProceedings of Monterey, CA: Brooks/Cole Pub. Co., Inc., 1975.

  2. I. Altman. Privacy regulation: Culturally universal or culturally specific?Journal of Social Issues, 33(3): 66–84, 1977.

    Article  Google Scholar 

  3. D. Anthony, T. Henderson, D. Kotz. Privacy in location-aware computing environments.IEEE Pervasive Computing, 6(4):64–72, 2007.

    Article  Google Scholar 

  4. L. Barkhuus, A. K. Dey. Location-based services for mobile telephony: a study of users’ privacy concerns. InProceedings of INTERACT, 2003.

  5. A. R. Beresford, F. Stajano. Location privacy in pervasive computing.IEEE Pervasive Computing, 2(1): 46–55, 2003.

    Article  Google Scholar 

  6. J. M. Carroll, M. B. Rosson. Paradox of the active user. In Proceedings of Interfacing Thought:Cognitive Aspects of Human-Computer Interaction, Cambridge, pages 80–111, 1987.

  7. H. Chen, T. Finin, A. Joshi. A context broker for building smart meeting rooms. InProceedings of the Knowledge Representation and Ontology for Autonomous Systems Symposium, AAAI Spring Symposium, Stanford, California, pages 53–60, 2004.

  8. H. L. Chen. An intelligent broker architecture for context-aware systems. Unpublished Phd thesis, University of Maryland, 2005.

  9. C. Cornelius, A. Kapadia, D. Kotz, D. Peebles, M. Shin, N. Triandopoulos. AnonySense: Privacy-aware9 people-centric sensing. InProceedings of the 2008 International Conference on Mobile Systems, Applications, and Services (MobiSys), pages 211–224, 2008.

  10. Inc. Ekahau. http://www.ekahau.com/, Jan. 2005.

  11. D. Ferraiolo, R. Kuhn. Role-based access controls. InProceedings of 15th NIST National Institute of Standards and Technology-NCSC National Computer Security Conference, pages 554–563, 1992.

  12. E. Goffman. The Presentation of Self in Everyday Life. Doubleday, New York, 1956.

    Google Scholar 

  13. K. Gonçalves, H. K. Rubinsztejn, M. Endler, B. Silva, S. D. J. Barbosa. Um aplicativo para comunicanyo baseada em localizanyo. InProceedings of VI Workshop de Comunicação sem Fio e Computação Móvel, pages 224–231, 2004.

  14. J. Grudin. Desituating action: Digital representation of context. InProceedings of HCI ’01: Human-Computer Interaction, pages 269–286, 2001.

  15. M. Gruteser, D. Grunwald. Anonymous usage of location-based services through spatial and temporal cloaking. InProceedings of MobiSys ’03: Proc. First International Conference on Mobile Systems, Applications, and Services, pages 31–42, 2003.

  16. A. Haeberlen, E. Flannery, A. M. Ladd, A. Rudys, D. S. Wallach, L. E. Kavraki. Practical robust localization over large-scale 802.11 wireless networks. InProceedings of MobiCom ’04: Proceedings of the 10th annual international conference on Mobile computing and networking, New York, pages 70–84, 2004.

  17. R. K. Harle, A. Hopper. Deploying and evaluating a location-aware system. InProceedings of MobiSys ’05: 3 rd international conference on Mobile systems, applications, and services, New York, pages 219–232, 2005.

  18. R. H. R. Harper. Why people do and don’t wear active badges: a case study.Comput. Supported Coop. Work, 4(4):297–318, 1996.

    Article  MathSciNet  Google Scholar 

  19. U. Hengartner. Access Control to Information in Pervasive Computing Environments. Phd Thesis, Carnegie Mellon University, School of Computer Science, Aug 2005.

  20. U. Hengartner, P. Steenkiste. Implementing access control to people location information. InProceedings of SACMAT ’04: 9 th ACM symposium on Access control models and technologies, New York, pages 11–20, 2004.

  21. B. Hoh, M. Gruteser. Location privacy through path confusion. In Proceedings of SecureComm ’2005: 1st IEEE/CreatNet International Conference on Security and Privacy for Emerging Areas in Communication Networks, Sept 2005.

  22. J. I. Hong. An Architecture for Privacy-Sensitive Ubiquitous Computing. Phd Thesis, University of California at Berkeley, Computer Science Division, 2005.

  23. J. I. Hong, J. A. Landay. An architecture for privacy-sensitive ubiquitous computing. InProceedings of MobiSYS ’04: 2 nd international conference on Mobile systems, applications, and services, New York, pages 177–189, 2004.

  24. L. Ishitani. Uma Arquitetura para Controle de Privacidade na Web. Phd Thesis, Universidade Federal de Minas Gerais, 2003.

  25. A. Kapadia, T. Henderson, J. J. Fielding, D. Kotz. Virtual walls: Protecting digital privacy in pervasive environments. InProceedings of the Fifth International Conference on Pervasive Computing (Pervasive), volume 4480 of LNCS, London, pages 162–179, May 2007.

  26. J. F. Kelley. An empirical methodology for writing user-friendly natural language computer applications. InProceedings of the SIGCHI conference on Human Factors in Computing Systems, New York, pages 193–196, 1983.

  27. J. F. Kelley. An iterative design methodology for userfriendly natural language office information applications.ACM Trans. Inf. Syst., 2(1):26–41, 1984.

    Article  MathSciNet  Google Scholar 

  28. M. Langheinrich. A privacy awareness system for ubiquitous computing environments. InProceedings of the 4 th international conference on Ubiquitous Computing, London, pages 237–245, 2002.

  29. S. Lederer, J. Mankoff, A. K. Dey. Who wants to know what when? Privacy preference determinants in ubiquitous computing. InProceedings of CHI ’03: CHI ’03 extended abstracts on Human factors in computing systems, New York, pages 724–725, 2003.

  30. MoCATeam. Moca applications home page. http:// www.lac.inf.pucrio.br/moca/applications.html/, Apr 2007.

  31. MoCATeam. Moca home page. http://www.lac.inf. puc-rio.br/moca/, Apr 2007.

  32. MoCATeam. Results of the user survey about privacy and spontaneous collaboration. http://www-di.inf. Puc-rio.br/endler/pub/SurveyPrivacy-Results.htm/, Apr 2007.

  33. G. Myles, A. Friday, N. Davies. Preserving privacy in nvironments with location-based applications.IEEE Pervasive Computing, 2(1):56–64, 2003.

    Article  Google Scholar 

  34. R. Neisse, M. Wegdam, P. D. Costa, M. J. van Sinderen. Context-aware management domains. InProceedings of B. Hulsebosch, G. Lenzini, M. Wegdam, editors, Context Awareness and Trust 2007 (CAT07), First International Workshop on Combining Context with Trust, Security and Privacy, Moncton, Canada, volume 269 of CEUR Workshop Proceedings, pages 42–47, July 2007.

  35. S. Patil, J. Lai. Who gets to know what when: configuring privacy permissions in an awareness application. InProceedings of the SIGCHI conference on Human factors in computing systems, New York, pages 101-110, 2005.

  36. C. Patrikakis, P. Karamolegkos, A. Voulodimos, et al. Security and privacy in pervasive computing.IEEE Pervasive Computing, 6(4):73–75, 2007.

    Article  Google Scholar 

  37. L. Perusco, K. Michael. Control, trust, privacy, and security: evaluating location-based services.IEEE Technology and Society Magazine, 26(1):4–16, 2007.

    Article  Google Scholar 

  38. M. Raento, A. Oulasvirta, R. Petit, H. Toivonen. Contextphone: A prototyping platform for context-aware mobile applications.IEEE Pervasive Computing, 4(2):51–59, 2005.

    Article  Google Scholar 

  39. M. Rotenberg, C. Laurant. Privacy for human rights 2004: An internation survey of privacy laws and development. Electronic Privacy Information Center, Washington D.C. 2004.

    Google Scholar 

  40. V. Sacramento. Privacy Management for Context-Aware Applications in Mobile Networks. Phd Thesis, Pontificial Catholic University of Rio de Janeiro/PUC-Rio, Sept. 2006

  41. V. Sacramento, M. Endler, F. N. Nascimento. A privacy service for context-aware mobile services. InProceedings of SecureComm ’2005: First IEEE/Creat-Net International Conference on Security and Privacy for Emerging Areas in Communication Networks, pages 182–193. Sept. 2005.

  42. V. Sacramento, M. Endler, H. K. Rubinsztejn, L. S. Lima, K. Goncalves, F. N. Nascimento, G. A. Bueno. Moca: A middleware for developing collaborative applications for mobile users.IEEE Distributed Systems Online, 5(10):2, 2004.

    Article  Google Scholar 

  43. R. S. Sandhu, E. J. Coyne, H. L. Feinstein, C. E. Youman. Role-based access control models.IEEE Computer, 29(2):38–47, 1996.

    Google Scholar 

  44. H. Schulzrinne, H. Tschofenig, J. B. Morris, J. R. Cuellar, J. Polk, J. Rosenberg. Geolocation policy: A document format for expressing privacy preferences for location information, June 2008.

  45. E. R. Turato. Tratado Da Metodologia Da Pesquisa Clinico Qualitativa. Vozes, 2003.

  46. A. F. Westin. Privacy and freedom. InProceedings of New York, 1967.

Download references

Author information

Authors and Affiliations

Authors

Rights and permissions

Open Access This article is distributed under the terms of the Creative Commons Attribution 2.0 International License ( https://creativecommons.org/licenses/by/2.0 ), which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited.

Reprints and permissions

About this article

Cite this article

Sacramento, V., Endler, M. & de Souza, C. A privacy service for location-based collaboration among mobile users. J Braz Comp Soc 14, 41–57 (2008). https://doi.org/10.1007/BF03192571

Download citation

  • Received:

  • Accepted:

  • Issue Date:

  • DOI: https://doi.org/10.1007/BF03192571

Keywords