skip to main content
10.1145/2714576.2714577acmconferencesArticle/Chapter ViewAbstractPublication Pagesasia-ccsConference Proceedingsconference-collections
research-article

On Information-theoretic Measures for Quantifying Privacy Protection of Time-series Data

Published: 14 April 2015 Publication History

Abstract

Privacy protection of time-series data, such as traces of household electricity usage reported by smart meters, is of much practical importance. Solutions are available to improve data privacy by perturbing clear traces to produce noisy versions visible to adversaries, e.g., in battery-based load hiding (BLH) against non-intrusive load monitoring (NILM). A foundational task for research progress in the area is the definition of privacy measures that can truly evaluate the effectiveness of proposed protection methods. It is a difficult problem since resilience against any attack algorithms known to the designer is inconclusive, given that adversaries could discover or indeed already know stronger algorithms for attacks. A more basic measure is information-theoretic in nature, which quantifies the inherent information available for exploitation by an adversary, independent of how the adversary exploits it or indeed any assumed computational limitations of the adversary. In this paper, we analyze information-theoretic measures for privacy protection and apply them to several existing protection methods against NILM. We argue that although these measures abstract away the details of attacks, the kind of information the adversary considers plays a key role in the evaluation, and that a new measure of offline conditional entropy is better suited for evaluating the privacy of perturbed real-world time-series data, compared with other existing measures.

References

[1]
G. Ács and C. Castelluccia. I have a DREAM!: differentially private smart metering. In Proc. of IH, May 2011.
[2]
J. Aczel and Z. Daroczy. On Measures of Information and Their Characterizations. Academic Press, 1975.
[3]
P. Algoet and T. Cover. A sandwich proof of the Shannon-McMillan-Breiman theorem. The Annals of Probability, 16(2), 1998.
[4]
C. Beckel, W. Kleiminger, T. Staake, and S. Santini. Improving device-level electricity consumption breakdowns in private households using ON/OFF events. ACM SIGBED Review - Special Issue on the 3rd International Workshop on Networks of Cooperating Objects (CONET 2012), 9(3), July 2012.
[5]
A. Beresford and F. Stajano. Location privacy in pervasive computing. Pervasive Computing, IEEE, 2(1), Jan 2003.
[6]
A. Bhattacharya and S. K. Das. LeZi-update: an information-theoretic framework for personal mobility tracking in PCS networks. Wireless Networks, 8(2-3), March 2002.
[7]
S. Borenstein, M. Jaske, and A. Rosenfeld. Dynamic pricing, advanced metering, and demand response in electricity markets. Technical Report CSEMWP105, Center for the Study of Energy Markets, October 2002.
[8]
R. Cayford and T. Johnson. Operational parameters affecting use of anonymous cell phone tracking for generating traffic information. Institute of transportation studies for the 82th TRB Annual Meeting, 1(3), January 2003.
[9]
T.-H. Chan, E. Shi, and D. Song. Privacy-Preserving Stream Aggregation with Fault Tolerance. In Proc. of FC, February 2012.
[10]
S. Chatterjee and J. S. Simonoff. Handbook of Regression Analysis. John Wiley & Sons, Inc., 2012.
[11]
F. Chen, J. Dai, B. Wang, S. Sahu, M. Naphade, and C.-T. Lu. Activity analysis based on low sample rate smart meters. In Proc. of ACM SIGKDD, August 2011.
[12]
T. Cover and J. Thomas. Elements of Information Theory, 2nd Edn. Wiley, New York, 2006.
[13]
Y.-A. de Montjoye, C. Hidalgo, M. Verleysen, and V. Blondel. Unique in the Crowd: The privacy bounds of human mobility. Nature Scientific Report, March 2013.
[14]
M. Duckham and L. Kulik. A Formal Model of Obfuscation and Negotiation for Location Privacy. In Proc. of PERVASIVE, May 2005.
[15]
C. Dwork. Differential privacy. In Proc. of ICALP, July 2006.
[16]
C. Dwork. Differential privacy: A survey of results. In Proc. of TAMC, April 2008.
[17]
B. Gedik and L. Liu. Location Privacy in Mobile Systems: A Personalized Anonymization Model. In Proc. of IEEE ICDCS, June 2005.
[18]
M. Gruteser and D. Grunwald. Anonymous Usage of Location-Based Services through Spatial and Temporal Cloaking. In Proc. of ACM MobiSys, May 2003.
[19]
D. Henrici and P. Muller. Hash-based enhancement of location privacy for radio-frequency identification devices using varying identifiers. In Proc. of IEEE PerCom, March 2004.
[20]
B. Hoh, M. Gruteser, H. Xiong, and A. Alrabady. Preserving Privacy in GPS Traces via Uncertainty-Aware Path Cloaking. In Proc. of ACM CCS, October 2007.
[21]
G. Kalogridis, C. Efthymiou, S. Denic, T. Lewis, and R. Cepeda. Privacy for smart meters: Towards undetectable appliance load signatures. In Proc. of IEEE SmartGridComm, October 2010.
[22]
H. Kargupta, S. Datta, Q. Wang, and K. Sivakumar. On the privacy preserving properties of random data perturbation techniques. In Proc. of IEEE ICDM, November 2003.
[23]
J. Koo, X. Lin, and S. Bagchi. PRIVATUS: Wallet-Friendly Privacy Protection for Smart Meters. In Proc. of ESORICS, September 2012.
[24]
N. Li and T. Li. t-closeness: Privacy beyond k-anonymity and l-diversity. In Proc. of IEEE ICDE, April 2007.
[25]
C. Y. T. Ma, D. K. Y. Yau, N. K. Yip, and N. S. V. Rao. Privacy Vulnerabilities of Published Anonymous Mobility Traces. IEEE/ACM Transactions on Networking, 21(3), June 2013.
[26]
A. Machanavajjhala, J. Gehrke, D. Kifer, and M. Venkitasubramaniam. l-diversity: Privacy beyond k-anonymity. In Proc. of IEEE ICDE, April 2006.
[27]
S. McLaughlin, P. McDaniel, and W. Aiello. Protecting consumer privacy from electric load monitoring. In Proc. of ACM CCS, October 2011.
[28]
F. McSherry and K. Talwar. Mechanism Design via Differential Privacy. In Proc. of IEEE FOCS, October 2007.
[29]
J. Medina, N. Muller, and I. Roytelman. Demand response and distribution grid operations: Opportunities and challenges. IEEE Trans. Smart Grid, 1(2), 2010.
[30]
J. Meyerowitz and R. R. Choudhury. Hiding Stars with Fireworks: Location Privacy through Camouflage. In Proc. of ACM MobiCom, September 2009.
[31]
S. N. Patel, T. Robertson, J. A. Kientz, M. S. Reynolds, and G. D. Abowd. At the flick of a switch: detecting and classifying unique electrical events on the residential power line. In Proc. of UbiComp, September 2007.
[32]
E. L. Quinn. Smart metering and privacy: Existing law and competing policies. A report for the Colorado Public Utilities Commission, 2009.
[33]
S. R. Rajagopalan, L. Sankar, S. Mohajer, and H. V. Poor. Smart meter privacy: A utility-privacy framework. In Proc. of IEEE SmartGridComm, October 2011.
[34]
V. Rastogi and S. Nath. Differentially private aggregation of distributed time-series with transformation and encryption. In Proc. of ACM SIGMOD, June 2010.
[35]
D. Rebollo-Monedero, J. Parra-Arnau, C. Diaz, and J. Forné. On the measurement of privacy as an attacker's estimation error. International Journal of Information Security, 12(2), 2013.
[36]
I. Richardson and M. Thomson. One-Minute Resolution Domestic Electricity Use Data, 2008-2009 {computer file}. Colchester, Essex: UK Data Archive {distributor}, October 2010. SN: 6583, http://dx.doi.org/10.5255/UKDA-SN-6583-1. http://discover.ukdataservice.ac.uk/catalogue?sn=6583.
[37]
I. Richardson, M. Thomson, D. Infield, and C. Clifford. Domestic electricity use: A high-resolution energy demand model. Energy and Buildings, 42(10), 2010.
[38]
R. L. Rivest, A. Shamir, and L. Adleman. A method for obtaining digital signatures and public key cryptosystems. Communications of ACM, 21:120--126, 1978.
[39]
E. Shi, R. Chow, T.-H. Chan, D. Song, and E. Rieffel. Privacy-preserving aggregation of time-series data. In Proc. of NDSS, February 2011.
[40]
S. Steiniger, M. Neun, and A. Edwardes. Foundations of Location Based Services. Lecture Notes on LBS, Department of Geography, University of Zurich, 2006.
[41]
L. Sweeney. k-anonymity: a model for protecting privacy. International Journal on Uncertainty, Fuzziness and Knowledge-based Systems, 10(5), 2002.
[42]
D. Varodayan and A. Khisti. Smart meter privacy using a rechargeable battery: Minimizing the rate of information leakage. In Proc. of IEEE ICASSP, May 2011.
[43]
M. Weiss, A. Helfenstein, F. Mattern, and T. Staake. Leveraging smart meter data to recognize home appliances. In Proc. of IEEE PerCom, March 2012.
[44]
T. Wu, Y. Xue, and Y. Cui. Preserving traffic privacy in wireless mesh networks. In Proc. of ACM WOWMOM, June 2006.
[45]
X. Xiao and Y. Tao. M-invariance: towards privacy preserving re-publication of dynamic datasets. In Proc. of ACM SIGMOD, June 2007.
[46]
W. Yang, N. Li, Y. Qi, W. Qardaji, S. McLaughlin, and P. McDaniel. Minimizing Private Data Disclosures in the Smart Grid. In Proc. of ACM CCS, October 2012.
[47]
G. P. Zachary. Saving Smart Meters From a Backlash. IEEE Spectrum, August 2011.
[48]
B. Zhou and J. Pei. Preserving privacy in social networks against neighborhood attacks. In Proc. of IEEE ICDE, April 2008.

Cited By

View all
  • (2024)Online Context-Aware Streaming Data Release With Sequence Information PrivacyIEEE Transactions on Information Forensics and Security10.1109/TIFS.2024.337800819(4390-4405)Online publication date: 2024
  • (2024)Advances in Privacy Preservation TechnologiesPrivacy Computing10.1007/978-981-99-4943-4_2(17-42)Online publication date: 13-Feb-2024
  • (2020)Achieve data privacy and clustering accuracy simultaneously through quantized data recoveryEURASIP Journal on Advances in Signal Processing10.1186/s13634-020-00682-72020:1Online publication date: 7-May-2020
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Conferences
ASIA CCS '15: Proceedings of the 10th ACM Symposium on Information, Computer and Communications Security
April 2015
698 pages
ISBN:9781450332453
DOI:10.1145/2714576
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 14 April 2015

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. conditional entropy
  2. correlated time-series
  3. privacy measure
  4. privacy protection

Qualifiers

  • Research-article

Funding Sources

  • Singapore's Agency for Science, Technology, and Research (A*STAR)
  • U.S. National Science Foundation
  • S'pore Ministry of Education
  • National Natural Science Foundation of China (NSFC)

Conference

ASIA CCS '15
Sponsor:
ASIA CCS '15: 10th ACM Symposium on Information, Computer and Communications Security
April 14 - March 17, 2015
Singapore, Republic of Singapore

Acceptance Rates

ASIA CCS '15 Paper Acceptance Rate 48 of 269 submissions, 18%;
Overall Acceptance Rate 418 of 2,322 submissions, 18%

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)30
  • Downloads (Last 6 weeks)2
Reflects downloads up to 15 Feb 2025

Other Metrics

Citations

Cited By

View all
  • (2024)Online Context-Aware Streaming Data Release With Sequence Information PrivacyIEEE Transactions on Information Forensics and Security10.1109/TIFS.2024.337800819(4390-4405)Online publication date: 2024
  • (2024)Advances in Privacy Preservation TechnologiesPrivacy Computing10.1007/978-981-99-4943-4_2(17-42)Online publication date: 13-Feb-2024
  • (2020)Achieve data privacy and clustering accuracy simultaneously through quantized data recoveryEURASIP Journal on Advances in Signal Processing10.1186/s13634-020-00682-72020:1Online publication date: 7-May-2020
  • (2019)Mobile sensor data anonymizationProceedings of the International Conference on Internet of Things Design and Implementation10.1145/3302505.3310068(49-58)Online publication date: 15-Apr-2019
  • (2019)Online Location Trace Privacy: An Information Theoretic ApproachIEEE Transactions on Information Forensics and Security10.1109/TIFS.2018.284865914:1(235-250)Online publication date: Jan-2019
  • (2018)Method for measuring the privacy level of pre‐published datasetIET Information Security10.1049/iet-ifs.2017.034112:5(425-430)Online publication date: Sep-2018
  • (2017)Achieving Privacy Protection Using Distributed Load Scheduling: A Randomized ApproachIEEE Transactions on Smart Grid10.1109/TSG.2017.27034008:5(2460-2473)Online publication date: Sep-2017
  • (2017)Enabling Privacy in a Distributed Game-Theoretical Scheduling System for Domestic AppliancesIEEE Transactions on Smart Grid10.1109/TSG.2015.25110388:3(1220-1230)Online publication date: May-2017

View Options

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Figures

Tables

Media

Share

Share

Share this Publication link

Share on social media