Imperial College London

Professor Hamed Haddadi

Faculty of EngineeringDepartment of Computing

Professor of Human-Centred Systems
 
 
 
//

Contact

 

h.haddadi Website

 
 
//

Location

 

2Translation & Innovation Hub BuildingWhite City Campus

//

Summary

 

Publications

Citation

BibTex format

@inproceedings{Malekzadeh:2019:10.1145/3302505.3310068,
author = {Malekzadeh, M and Clegg, RG and Cavallaro, A and Haddadi, H},
doi = {10.1145/3302505.3310068},
pages = {49--58},
publisher = {ACM},
title = {Mobile sensor data anonymization},
url = {http://dx.doi.org/10.1145/3302505.3310068},
year = {2019}
}

RIS format (EndNote, RefMan)

TY  - CPAPER
AB - Data from motion sensors such as accelerometers and gyroscopes embedded inour devices can reveal secondary undesired, private information about ouractivities. This information can be used for malicious purposes such as useridentification by application developers. To address this problem, we propose adata transformation mechanism that enables a device to share data for specificapplications (e.g.~monitoring their daily activities) without revealing privateuser information (e.g.~ user identity). We formulate this anonymization processbased on an information theoretic approach and propose a new multi-objectiveloss function for training convolutional auto-encoders~(CAEs) to provide apractical approximation to our anonymization problem. This effective lossfunction forces the transformed data to minimize the information about theuser's identity, as well as the data distortion to preserveapplication-specific utility. Our training process regulates the encoder todisregard user-identifiable patterns and tunes the decoder to shape the finaloutput independently of users in the training set. Then, a trained CAE can bedeployed on a user's mobile device to anonymize sensor data before sharing withan app, even for users who are not included in the training dataset. Theresults, on a dataset of 24 users for activity recognition, show a promisingtrade-off on transformed data between utility and privacy, with an accuracy foractivity recognition over 92%, while reducing the chance of identifying a userto less than 7%.
AU - Malekzadeh,M
AU - Clegg,RG
AU - Cavallaro,A
AU - Haddadi,H
DO - 10.1145/3302505.3310068
EP - 58
PB - ACM
PY - 2019///
SP - 49
TI - Mobile sensor data anonymization
UR - http://dx.doi.org/10.1145/3302505.3310068
UR - http://arxiv.org/abs/1810.11546v2
UR - https://dl.acm.org/doi/10.1145/3302505.3310068
UR - http://hdl.handle.net/10044/1/68309
ER -