Context-Adaptive Privacy Mechanisms

  • Chapter
  • First Online:
Handbook of Mobile Data Privacy

Abstract

Sensing and context awareness are integral features of mobile computing and emerging Internet of Things systems. While context-aware systems enable smarter and more adaptive applications, they also cause privacy concerns due to the extensive collection of detailed information about individuals and their behavior, as well as the difficulties for individuals to understand and manage information flows. However, context awareness also holds significant potential for supporting users in managing their privacy more effectively. Context-adaptive privacy mechanisms can inform users about how changes in context may impact their privacy, recommend privacy-preserving actions tailored to the respective situation, as well as automate certain privacy configuration changes for the user. This chapter provides an overview of research on context-adaptive privacy mechanisms, including an introduction to context-aware computing and the context dependency of personal privacy; a discussion and model for operationalizing context awareness for privacy management, including privacy-relevant context features; as well as an overview of existing context-adaptive privacy mechanisms with various applications. The chapter concludes with a discussion of research challenges for context-adaptive privacy mechanisms.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Subscribe and save

Springer+ Basic
EUR 32.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or Ebook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Chapter
EUR 29.95
Price includes VAT (Germany)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
EUR 106.99
Price includes VAT (Germany)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
EUR 139.09
Price includes VAT (Germany)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free ship** worldwide - see info
Hardcover Book
EUR 192.59
Price includes VAT (Germany)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free ship** worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Similar content being viewed by others

Notes

  1. 1.

    Parts of this chapter have appeared in the author’s doctoral dissertation [123] and a prior article [128]. This chapter provides an expanded and revised overview of research on context-adaptive privacy mechanisms.

References

  1. G. D. Abowd and E. D. Mynatt. Charting past, present, and future research in ubiquitous computing. ACM Transactions on Computer-Human Interaction (TOCHI), 7(1):29 –58, 2000.

    Article  Google Scholar 

  2. M. Ackerman and T. Darrell. Privacy in context. Human-Computer Interaction, 16(2–4):167–176, 2001.

    Article  Google Scholar 

  3. M. S. Ackerman. Privacy in pervasive environments: next generation labeling protocols. Personal and Ubiquitous Computing, 8(6):430–439, Sept. 2004.

    Article  Google Scholar 

  4. M. S. Ackerman and S. D. Mainwaring. Privacy Issues and Human-Computer Interaction. In L. F. Cranor and S. Garfinkel, editors, Security and Usability, chapter 19, pages 381–400. O’Reilly, 2005.

    Google Scholar 

  5. A. Acquisti, I. Adjerid, R. Balebako, L. Brandimarte, L. F. Cranor, S. Komanduri, P. G. Leon, N. Sadeh, F. Schaub, M. Sleeper, Y. Wang, and S. Wilson. Nudges for privacy and security: Understanding and assisting users choices online. ACM Computing Surveys, 50(3), 2017.

    Article  Google Scholar 

  6. A. Acquisti, L. Brandimarte, and G. Loewenstein. Privacy and human behavior in the age of information. Science, 347(6221):509–514, 2015.

    Article  Google Scholar 

  7. A. Acquisti and J. Grossklags. What Can Behavioral Economics Teach Us About Privacy? In Digital Privacy: Theory, Technologies, and Practices, chapter 18, pages 363–377. Auerbach Publications, 2008.

    Google Scholar 

  8. A. Adams and M. Sasse. Privacy in multimedia communications: Protecting users, not just data. In Human-Computer Interaction/Interaction d’Homme-Machine (IMH-HCI ’01), pages 49–64, 2001.

    Chapter  Google Scholar 

  9. R. Agrawal, J. Kiernan, R. Srikant, and Y. Xu. An XPath-based preference language for P3P. In 12th international conference on World Wide Web (WWW ’03). ACM, 2003.

    Google Scholar 

  10. H. Almuhimedi, F. Schaub, N. Sadeh, I. Adjerid, A. Acquisti, J. Gluck, L. F. Cranor, and Y. Agarwal. Your location has been shared 5,398 times! a field study on mobile app privacy nudging. In Proc. CHI ’15. ACM, 2015.

    Google Scholar 

  11. I. Altman. The Environment and Social Behavior: Privacy, Personal Space, Territory, Crowding. Brooks/Cole Publishing company, Monterey, California, 1975.

    Google Scholar 

  12. A. Aztiria, A. Izaguirre, and J. C. Augusto. Learning patterns in ambient intelligence environments: a survey. Artificial Intelligence Review, 34(1):35–51, May 2010.

    Article  Google Scholar 

  13. M. Baldauf, S. Dustdar, and F. Rosenberg. A survey on context-aware systems. International Journal of Ad Hoc and Ubiquitous Computing, 2(4):263–277, 2007.

    Article  Google Scholar 

  14. J. Bardram and A. Friday. Ubiquitous Computing Systems. In J. Krumm, editor, Ubiquitous Computing Fundamentals, chapter 2, pages 37–94. CRC Press, 2009.

    Google Scholar 

  15. J. E. Bardram, R. E. Kjær, and M. Ø. Pedersen. Context-Aware User Authentication – Supporting Proximity-Based Login in Pervasive Computing, pages 107–123. Springer Berlin Heidelberg, Berlin, Heidelberg, 2003.

    Google Scholar 

  16. L. Barkhuus. The Mismeasurement of Privacy: Using Contextual Integrity to Reconsider Privacy in HCI. In ACM annual conference on Human Factors in Computing Systems (CHI ’12), page 367, New York, New York, USA, 2012. ACM.

    Google Scholar 

  17. A. Behrooz and A. Devlic. A Context-aware Privacy Policy Language for controlling access to context information of mobile users. In Conference on Security and Privacy in Mobile Information and Communication Systems (MobiSec ’11). Springer, 2011.

    Google Scholar 

  18. V. Bellotti and K. Edwards. Intelligibility and Accountability: Human Considerations in Context-Aware Systems. Human-Computer Interaction, 16(2):193–212, Dec. 2001.

    Article  Google Scholar 

  19. V. Bellotti and A. Sellen. Design for Privacy in Ubiquitous Computing Environments. In Third European Conference on Computer-Supported Cooperative Work (ECSCW ’93). Springer, 1993.

    Google Scholar 

  20. M. Benisch, P. G. Kelley, N. Sadeh, and L. F. Cranor. Capturing location-privacy preferences: quantifying accuracy and user-burden tradeoffs. Personal and Ubiquitous Computing, 15(7):679–694, Dec. 2010.

    Article  Google Scholar 

  21. C. Bettini, O. Brdiczka, K. Henricksen, J. Indulska, D. Nicklas, A. Ranganathan, and D. Riboni. A survey of context modelling and reasoning techniques. Pervasive and Mobile Computing, 6(2):161–180, Apr. 2010.

    Article  Google Scholar 

  22. C. Bettini and D. Riboni. Privacy protection in pervasive systems: State of the art and technical challenges. Pervasive and Mobile Computing, 17:159–174, 2015.

    Article  Google Scholar 

  23. J. Bhatia, T. D. Breaux, and F. Schaub. Mining privacy goals from privacy policies using hybridized task recomposition. ACM Trans. Softw. Eng. Methodol., 25(3):22:1–22:24, May 2016.

    Article  Google Scholar 

  24. I. Bilogrevic, K. Huguenin, B. Agir, M. Jadliwala, and J.-P. Hubaux. Adaptive information-sharing for privacy-aware mobile social networks. In ACM international joint conference on Pervasive and ubiquitous computing (UbiComp ’13), page 657, New York, New York, USA, 2013. ACM.

    Google Scholar 

  25. J. Bohn, V. Coroam, M. Langheinrich, F. Mattern, and M. Rohs. Social, Economic, and Ethical Implications of Ambient Intelligence and Ubiquitous Computing. In W. Weber, J. M. Rabaey, and E. Aarts, editors, Ambient Intelligence, chapter 1, pages 5–29. Springer, 2005.

    Google Scholar 

  26. M. Boyle and S. Greenberg. The language of privacy: Learning from video media space analysis and design. ACM Transactions on Computer-Human Interaction, 12(2):328–370, June 2005.

    Article  Google Scholar 

  27. T. D. Breaux and F. Schaub. Scaling requirements extraction to the crowd: Experiments with privacy policies. In 2014 IEEE 22nd International Requirements Engineering Conference (RE), pages 163–172, Aug 2014.

    Google Scholar 

  28. P. Brey. The Importance of Privacy in the Workplace. In S. O. Hansson and E. Palm, editors, Privacy in the Workplace, chapter 5, pages 97–118. Fritz Lang, 2005.

    Google Scholar 

  29. B. Brown, A. S. Taylor, S. Izadi, A. Sellen, J. J. Kaye, and R. Eardley. Locating Family Values: A Field Trial of the Whereabouts Clock. In 9th international conference on Ubiquitous computing (UbiComp ’07), pages 354–371. Springer, 2007.

    Google Scholar 

  30. A. Bulling, U. Blanke, and B. Schiele. A tutorial on human activity recognition using body-worn inertial sensors. ACM Comput. Surv., 46(3):33:1–33:33, Jan. 2014.

    Article  Google Scholar 

  31. H. Byun and K. Cheverst. Exploiting user models and context-awareness to support personal daily activities. In Personal Daily Activities, Workshop in UM2001 on User Modelling for Context-Aware Applications, 2001.

    Google Scholar 

  32. H. Cao, P. Olivier, and D. Jackson. Enhancing Privacy in Public Spaces Through Crossmodal Displays. Social Science Computer Review, 26(1):87–102, Feb. 2008.

    Article  Google Scholar 

  33. C. Castelfranchi and R. Falcone. Trust Theory: A Socio-Cognitive and Computational Model. John Wiley & Sons, 1 edition, 2010.

    Google Scholar 

  34. Y.-L. Chang, E. Barrenechea, and P. Alencar. Dynamic user-centric mobile context model. In Fifth International Conference on Digital Information Management (ICDIM ’10), pages 442–447. IEEE, July 2010.

    Google Scholar 

  35. K. Cheverst, N. Davies, K. Mitchell, and C. Efstratiou. Using Context as a Crystal Ball: Rewards and Pitfalls. Personal and Ubiquitous Computing, 5(1):8–11, Feb. 2001.

    Article  Google Scholar 

  36. B. Congleton, M. S. Ackerman, and M. W. Newman. The ProD framework for proactive displays. In 21st annual ACM symposium on User interface software and technology (UIST ’08), page 221, New York, New York, USA, 2008. ACM.

    Google Scholar 

  37. S. Consolvo, I. Smith, T. Matthews, A. LaMarca, J. Tabert, and P. Powledge. Location disclosure to social relations: why, when, & what people want to share. In SIGCHI conference on Human factors in computing systems (CHI ’05), pages 81–90. ACM, 2005.

    Google Scholar 

  38. J. Coutaz, J. L. Crowley, S. Dobson, and D. Garlan. Context is key. Communications of the ACM, 48(3):49–53, Mar. 2005.

    Article  Google Scholar 

  39. L. F. Cranor. Necessary but not sufficient: Standardized mechanisms for privacy notice and choice. Journal on Telecommunications and High Technology Law, 10:273, 2012.

    Google Scholar 

  40. G. Danezis, J. Domingo-Ferrer, M. Hansen, J.-H. Hoepman, D. L. M tayer, R. Tirtea, and S. Schiffner. Privacy and data protection by design – from policy to engineering. resreport, European Union Agency for Network and Information Security (ENiSA), 2015.

    Google Scholar 

  41. S. Davis. Using relationship to control disclosure in Awareness servers. In Graphics Interface (GI ’05), pages 145–152, 2005.

    Google Scholar 

  42. J. De Coi and D. Olmedilla. A review of trust management, security and privacy policy languages. In International Conference on Security and Cryptography (SECRYPT ’08). INSTICC Press, 2008.

    Google Scholar 

  43. P. De Hert, S. Gutwirth, A. Moscibroda, D. Wright, and G. González Fuster. Legal safeguards for privacy and data protection in ambient intelligence. Personal and Ubiquitous Computing, 13(6):435–444, Oct. 2009.

    Article  Google Scholar 

  44. A. K. Dey. Understanding and Using Context. Personal and Ubiquitous Computing, 5(1):4–7, Feb. 2001.

    Article  Google Scholar 

  45. A. K. Dey. Context-Aware Computing. In J. Krumm, editor, Ubiquitous Computing Fundamentals, chapter 8, pages 321–352. CRC Press, 2009.

    Google Scholar 

  46. A. K. Dey and G. D. Abowd. Towards a Better Understanding of Context and Context-Awareness. In CHI 2000 Workshop on The What, Who, Where, When, and How of Context-Awareness, 2000.

    Google Scholar 

  47. P. Dourish. What we talk about when we talk about context. Personal and Ubiquitous Computing, 8(1):19–30, Feb. 2004.

    Article  Google Scholar 

  48. P. Dourish and K. Anderson. Collective Information Practice: Exploring Privacy and Security as Social and Cultural Phenomena. Human-Computer Interaction, 21(3):319–342, Sept. 2006.

    Article  Google Scholar 

  49. B. J. Fogg and H. Tseng. The elements of computer credibility. In SIGCHI Conference on Human Factors in Computing Systems (CHI ’99). ACM, 1999.

    Google Scholar 

  50. D. Ghosh, A. Joshi, T. Finin, and P. Jagtap. Privacy Control in Smart Phones Using Semantically Rich Reasoning and Context Modeling. In IEEE Symposium on Security and Privacy Workshops, pages 82–85. IEEE, May 2012.

    Google Scholar 

  51. G. Go aszewski and J. Górski. Context sensitive privacy management in a distributed environment. In On the Move to Meaningful Internet Systems (OTM ’10), pages 639–655, 2010.

    Google Scholar 

  52. A. Gupta, M. Miettinen, and N. Asokan. Using context-profiling to aid access control decisions in mobile devices. In International Conference on Pervasive Computing and Communications (PerCom ’11) Workshops, pages 310–312. IEEE, Mar. 2011.

    Google Scholar 

  53. A. Gupta, M. Miettinen, N. Asokan, and M. Nagy. Intuitive security policy configuration in mobile devices using context profiling. In 2012 ASE/IEEE International Conference on Privacy, Security, Risk and Trust (PASSAT ’12). IEEE, 2012.

    Google Scholar 

  54. B. Hardian, J. Indulska, and K. Henricksen. Balancing Autonomy and User Control in Context-Aware Systems - a Survey. In 3rd Workshop on Context Modeling and Reasoning (CoMoRea’06), pages 51–56. IEEE, 2006.

    Google Scholar 

  55. E. Hayashi, S. Das, S. Amini, J. Hong, and I. Oakley. CASA: context-aware scalable authentication. In Ninth Symposium on Usable Privacy and Security (SOUPS ’13), New York, New York, USA, 2013. ACM.

    Google Scholar 

  56. T. Heiber and P. Marrón. Exploring the Relationship between Context and Privacy. In P. Robinson, H. Vogt, and W. Wagealla, editors, Privacy, Security and Trust within the Context of Pervasive Computing. Springer, 2005.

    Google Scholar 

  57. K. Henricksen and J. Indulska. A software engineering framework for context-aware pervasive computing. In Second IEEE Annual Conference on Pervasive Computing and Communications (PerCom ’04), pages 77–86. IEEE, 2004.

    Google Scholar 

  58. K. Henricksen and J. Indulska. Develo** context-aware pervasive computing applications: Models and approach. Pervasive and Mobile Computing, 2(1):37–64, Feb. 2006.

    Article  Google Scholar 

  59. K. Henricksen, J. Indulska, and A. Rakotonirainy. Modeling context information in pervasive computing systems. In 1st International Conference on Pervasive Computing (Pervasive ’02), pages 167–180, 2002.

    Google Scholar 

  60. K. Henricksen, R. Wishart, T. McFadden, and J. Indulska. Extending Context Models for Privacy in Pervasive Computing Environments. In 2nd Workshop on Context Modeling and Reasoning (CoMoRea ’05), PerCom ’05 workshops, pages 20–24. IEEE, 2005.

    Google Scholar 

  61. J. I. Hong and J. A. Landay. An architecture for privacy-sensitive ubiquitous computing. In 2nd International Conference on Mobile systems, applications, and services (MobiSys ’04). ACM, 2004.

    Google Scholar 

  62. J.-Y. Hong, E.-H. Suh, and S.-J. Kim. Context-aware systems: A literature review and classification. Expert Systems with Applications, 36(4):8509–8522, May 2009.

    Article  Google Scholar 

  63. G. Hsieh, K. P. Tang, W. Y. Low, and J. I. Hong. Field Deployment of IMBuddy: A Study of Privacy Control and Feedback Mechanisms for Contextual IM. In 9th International Conference on Ubiquitous Computing (UbiComp ’07), pages 91–108. Springer, 2007.

    Google Scholar 

  64. S. E. Hudson and I. Smith. Techniques for addressing fundamental privacy and disruption tradeoffs in awareness support systems. In ACM conference on Computer supported cooperative work (CSCW ’96), pages 248–257, New York, New York, USA, 1996. ACM.

    Google Scholar 

  65. G. Iachello, K. N. Truong, G. D. Abowd, G. R. Hayes, and M. Stevens. Prototy** and sampling experience to evaluate ubiquitous computing privacy in the real world. In SIGCHI conference on Human Factors in computing systems (CHI ’06), page 1009, New York, New York, USA, 2006. ACM.

    Google Scholar 

  66. P. Jagtap, A. Joshi, T. Finin, and L. Zavala. Preserving Privacy in Context-Aware Systems. In Fifth International Conference on Semantic Computing, pages 149–153. IEEE, Sept. 2011.

    Google Scholar 

  67. A. Jameson. Modelling both the Context and the User. Personal and Ubiquitous Computing, 5(1):29–33, Feb. 2001.

    Article  Google Scholar 

  68. X. Jiang and J. A. Landay. Modeling privacy control in context-aware systems. IEEE Pervasive Computing, 1(3):59–63, July 2002.

    Article  Google Scholar 

  69. L. Kagal, T. Finin, and A. Joshi. A policy language for a pervasive computing environment. In 4th International Workshop on Policies for Distributed Systems and Networks (POLICY ’03), pages 63–74. IEEE, 2003.

    Google Scholar 

  70. A. Kapadia, T. Henderson, J. J. Fielding, and D. Kotz. Virtual Walls: Protecting Digital Privacy in Pervasive Environments. In 5th International Conference on Pervasive Computing (PERVASIVE ’07), pages 162–179. Springer, 2007.

    Google Scholar 

  71. F. Kargl, G. Dannhäuser, S. Schlott, and J. Nagler-Ihlein. Semantic information retrieval in the COMPASS location system. In Third International Symposium on Ubiquitous Computing Systems (UCS ’06). Springer, Oct. 2006.

    Chapter  Google Scholar 

  72. E. Kim, S. Helal, and D. Cook. Human activity recognition and pattern discovery. IEEE Pervasive Computing, 9(1):48–53, Jan 2010.

    Article  Google Scholar 

  73. T. Kindberg and A. Fox. System software for ubiquitous computing. IEEE Pervasive Computing, 1(1):70–81, Jan. 2002.

    Article  Google Scholar 

  74. M. Knappmeyer, S. L. Kiani, E. S. Reetz, N. Baker, and R. Tonjes. Survey of Context Provisioning Middleware. IEEE Communications Surveys & Tutorials, 15(3):1492–1519, 2013.

    Article  Google Scholar 

  75. B. Könings and F. Schaub. Territorial Privacy in Ubiquitous Computing. In Eighth International Conference on Wireless On-Demand Network Systems and Services (WONS ’11), pages 104–108, Bardoneccia, Jan. 2011. IEEE.

    Google Scholar 

  76. B. Könings, F. Schaub, and M. Weber. PriFi Beacons: Piggybacking Privacy Implications on WiFi Beacons. In UbiComp ’13 Adjunct Proceedings. ACM, 2013.

    Google Scholar 

  77. B. Könings, F. Schaub, and M. Weber. Privacy and Trust in Ambient Intelligence Environments. In Next Generation Intelligent Environments, chapter 7, pages 133–164. Springer, second edition, 2016.

    Google Scholar 

  78. M. Korayem, R. Templeman, D. Chen, D. Crandall, and A. Kapadia. Enhancing lifelogging privacy by detecting screens. In Proceedings of the 2016 CHI Conference on Human Factors in Computing Systems, CHI ’16, pages 4309–4314, New York, NY, USA, 2016. ACM.

    Google Scholar 

  79. T. Kriplean, E. Welbourne, N. Khoussainova, V. Rastogi, M. Balazinska, G. Borriello, T. Kohno, and D. Suciu. Physical Access Control for Captured RFID Data. IEEE Pervasive Computing, 6(4):48–55, 2007.

    Article  Google Scholar 

  80. N. C. Krishnan and D. J. Cook. Activity recognition on streaming sensor data. Pervasive and Mobile Computing, 10(Part B):138–154, 2014.

    Article  Google Scholar 

  81. J. Krumm and D. Rouhana. Placer: semantic place labels from diary data. In ACM international joint conference on Pervasive and ubiquitous computing (UbiComp ’13), page 163, New York, New York, USA, 2013. ACM.

    Google Scholar 

  82. P. Kumaraguru, L. Cranor, J. Lobo, and S. Calo. A survey of privacy policy languages. In Third Symposium on Usable Privacy and Security (SOUPS ’07) Workshops, 2007.

    Google Scholar 

  83. O. Kwon. A pervasive P3P-based negotiation mechanism for privacy-aware pervasive e-commerce. Decision Support Systems, 50(1):213–221, Dec. 2010.

    Article  Google Scholar 

  84. M. Langheinrich. Privacy by Design — Principles of Privacy-Aware Ubiquitous Systems, pages 273–291. Springer Berlin Heidelberg, Berlin, Heidelberg, 2001.

    MATH  Google Scholar 

  85. M. Langheinrich. A Privacy Awareness System for Ubiquitous Computing Environments. In 4th International Conference on Ubiquitous Computing (UbiComp ’02), pages 237–245. Springer, 2002.

    Google Scholar 

  86. M. Langheinrich. RFID privacy using spatially distributed shared secrets. In 4th International Symposium on Ubiquitous Computing Systems (UCS ’07), pages 1–16. Springer, 2007.

    Google Scholar 

  87. M. Langheinrich. Privacy in Ubiquitous Computing. In J. Krumm, editor, Ubiqutious Computing Fundamentals, chapter 3, pages 95–160. CRC Press, 2009.

    Google Scholar 

  88. M. Langheinrich, L. F. Cranor, and M. Marchiori. A P3P Preference Exchange Language 1.0 (APPEL1.0). W3c working draft, W3C, 2002.

    Google Scholar 

  89. O. D. Lara and M. A. Labrador. A survey on human activity recognition using wearable sensors. IEEE Communications Surveys and Tutorials, 15(3):1192–1209, 2013.

    Article  Google Scholar 

  90. D. Leake, A. Maguitman, and T. Reichherzer. Cases, Context, and Comfort: Opportunities for Case-Based Reasoning in Smart Homes. In Designing Smart Homes: The Role of Artificial Intelligence, pages 109–131. Springer, 2006.

    Google Scholar 

  91. S. Lederer, J. I. Hong, A. K. Dey, and J. A. Landay. Five Pitfalls in the Design of Privacy. In L. F. Cranor and S. Garfinkel, editors, Security and Usability, chapter 21, pages 421–446. O’Reilly, 2005.

    Google Scholar 

  92. J. T. Lehikoinen, J. Lehikoinen, and P. Huuskonen. Understanding privacy regulation in ubicomp interactions. Personal and Ubiquitous Computing, 12(8):543–553, Mar. 2008.

    Article  Google Scholar 

  93. B. Y. Lim, A. K. Dey, and D. Avrahami. Why and why not explanations improve the intelligibility of context-aware intelligent systems. In 27th international conference on Human factors in computing systems (CHI ’09), page 2119, New York, New York, USA, 2009. ACM.

    Google Scholar 

  94. J. Lin, S. Amini, J. I. Hong, N. Sadeh, J. Lindqvist, and J. Zhang. Expectation and Purpose: Understanding Users Mental Models of Mobile App Privacy through Crowdsourcing. In ACM Conference on Ubiquitous Computing (Ubicomp ’12). ACM, 2012.

    Google Scholar 

  95. J. Lin, M. Benisch, N. Sadeh, J. Niu, J. Hong, B. Lu, and S. Guo. A comparative study of location-sharing privacy preferences in the United States and China. Personal and Ubiquitous Computing, 17(4):697–711, 2013.

    Article  Google Scholar 

  96. J. Lin, B. Liu, N. Sadeh, and J. I. Hong. Modeling users’ mobile app privacy preferences: Restoring usability in a sea of permission settings. In Symposium On Usable Privacy and Security (SOUPS 2014), pages 199–212, Menlo Park, CA, 2014. USENIX Association.

    Google Scholar 

  97. B. Liu, M. S. Andersen, F. Schaub, H. Almuhimedi, S. A. Zhang, N. Sadeh, Y. Agarwal, and A. Acquisti. Follow my recommendations: A personalized privacy assistant for mobile app permissions. In Twelfth Symposium on Usable Privacy and Security (SOUPS 2016), pages 27–41, Denver, CO, 2016. USENIX Association.

    Google Scholar 

  98. B. Liu, J. Lin, and N. Sadeh. Reconciling mobile app privacy and usability on smartphones: Could user privacy profiles help? In Proceedings of the 23rd International Conference on World Wide Web, WWW ’14, pages 201–212, New York, NY, USA, 2014. ACM.

    Google Scholar 

  99. S. Loke. On representing situations for context-aware pervasive computing: six ways to tell if you are in a meeting. In 3rd Workshop on Context Modeling and Reasoning (CoMoRea ’06), pages 35–39. IEEE, 2006.

    Google Scholar 

  100. P. Lukowicz, S. Pentland, and A. Ferscha. From Context Awareness to Socially Aware Computing. IEEE Pervasive Computing, 11(1):32–41, 2012.

    Article  Google Scholar 

  101. S. T. Margulis. On the Status and Contribution of Westin’s and Altman’s Theories of Privacy. Journal of Social Issues, 59(2):411–429, June 2003.

    Article  Google Scholar 

  102. N. Marquardt and S. Greenberg. Informing the Design of Proxemic Interactions. IEEE Pervasive Computing, 11(2):14–23, Feb. 2012.

    Article  Google Scholar 

  103. G. Marx. Murky conceptual waters: The public and the private. Ethics and Information technology, pages 157–169, 2001.

    Article  Google Scholar 

  104. M. Massimi, K. N. Truong, D. Dearman, and G. R. Hayes. Understanding Recording Technologies in Everyday Life. IEEE Pervasive Computing, 9(3):64–71, July 2010.

    Article  Google Scholar 

  105. R. Mayrhofer and H. Gellersen. Shake Well Before Use: Intuitive and Secure Pairing of Mobile Devices. IEEE Transactions on Mobile Computing, 8(6):792–806, June 2009.

    Article  Google Scholar 

  106. S. Moncrieff, S. Venkatesh, and G. West. Dynamic privacy assessment in a smart house environment using multimodal sensing. ACM Transactions on Multimedia Computing, Communications, and Applications, 5(2), 2008.

    Article  Google Scholar 

  107. C. Neustaedter and S. Greenberg. The design of a context-aware home media space for balancing privacy and awareness. In International Conference on Ubiquitous Computing (UbiComp ’03). Springer, Mar. 2003.

    Chapter  Google Scholar 

  108. H. Nissenbaum. Privacy as Contextual Integrity. Washington Law Review, 79(1):119–159, 2004.

    Google Scholar 

  109. H. Nissenbaum. Privacy in Context - Technology, Policy, and the Integrity of Social Life. Stanford University Press, 2009.

    Google Scholar 

  110. J. S. Olson, J. Grudin, and E. Horvitz. A study of preferences for sharing and privacy. In CHI ’05 extended abstracts on Human factors in computing systems, New York, New York, USA, 2005. ACM.

    Google Scholar 

  111. R. Oppermann and A. Zimmermann. Context Adaptive Systems. i-com, 10(1):18–25, May 2011.

    Article  Google Scholar 

  112. L. Palen and P. Dourish. Unpacking “privacy” for a networked world. In Conference on Human factors in computing systems (CHI ’03), pages 129–136, New York, New York, USA, 2003. ACM.

    Google Scholar 

  113. L. Pareschi, D. Riboni, A. Agostini, and C. Bettini. Composition and Generalization of Context Data for Privacy Preservation. In Sixth International Conference on Pervasive Computing and Communications (PerCom ’08), pages 429–433. IEEE, Mar. 2008.

    Google Scholar 

  114. S. Patil, Y. L. Gall, and A. Lee. My Privacy Policy: Exploring End-user Specification of Free-form Location Access Rules. In Workshop on Usable Security (USEC ’12), 2012.

    Chapter  Google Scholar 

  115. S. Patil and J. Lai. Who gets to know what when: configuring privacy permissions in an awareness application. In SIGCHI conference on Human factors in computing systems (CHI ’05), page 101, New York, New York, USA, 2005. ACM.

    Google Scholar 

  116. B. A. Price, K. Adam, and B. Nuseibeh. Kee** ubiquitous computing to yourself: A practical model for user control of privacy. International Journal of Human-Computer Studies, 63(1-2):228–253, July 2005.

    Article  Google Scholar 

  117. A. Rao, F. Schaub, N. Sadeh, A. Acquisti, and R. Kang. Expecting the unexpected: Understanding mismatched privacy expectations online. In Twelfth Symposium on Usable Privacy and Security (SOUPS 2016), pages 77–96, Denver, CO, June 2016. USENIX Association.

    Google Scholar 

  118. N. A. Romero, P. Markopoulos, and S. Greenberg. Grounding Privacy in Mediated Communication. Computer Supported Cooperative Work (CSCW), 22(1):1–32, 2013.

    Article  Google Scholar 

  119. N. Sadeh, A. Acquisti, T. D. Breaux, L. F. Cranor, A. M. McDonald, J. R. Reidenberg, N. A. Smith, F. Liu, N. C. Russell, F. Schaub, and S. Wilson. The usable privacy policy project: Combining crowdsourcing, machine learning and natural language processing to semi-automatically answer those privacy questions users care about. techreport CMU-ISR-13-119, Carnegie Mellon University, 2013.

    Google Scholar 

  120. N. Sadeh, J. Hong, L. Cranor, I. Fette, P. Kelley, M. Prabaker, and J. Rao. Understanding and capturing people’s privacy policies in a mobile social networking application. Personal and Ubiquitous Computing, 13(6):401–412, Aug. 2009.

    Article  Google Scholar 

  121. R. Saleh, D. Jutla, and P. Bodorik. Management of Users’ Privacy Preferences in Context. In International Conference on Information Reuse and Integration, pages 91–97. IEEE, Aug. 2007.

    Google Scholar 

  122. M. Satyanarayanan. Pervasive computing: vision and challenges. IEEE Personal Communications, 8(4):10–17, 2001.

    Article  Google Scholar 

  123. F. Schaub. Dynamic Privacy Adaptation in Ubiquitous Computing. Phd dissertation, University of ulm, 2014.

    Google Scholar 

  124. F. Schaub, R. Balebako, A. L. Durity, and L. F. Cranor. A design space for effective privacy notices. In Proc. SOUPS’15, 2015.

    Google Scholar 

  125. F. Schaub, T. D. Breaux, and N. Sadeh. Crowdsourcing privacy policy analysis: Potential, challenges and best practices. it-Information Technology, 58(5):229–236, 2016.

    Article  Google Scholar 

  126. F. Schaub, B. Könings, S. Dietzel, M. Weber, and F. Kargl. Privacy Context Model for Dynamic Privacy Adaptation in Ubiquitous Computing. In 6th International Workshop on Context-Awareness for Self-Managing Systems (CASEMANS ’12), ACM UbiComp 2012 workshops, pages 752–757, New York, New York, USA, 2012. ACM.

    Google Scholar 

  127. F. Schaub, B. Könings, P. Lang, B. Wiedersheim, C. Winkler, and M. Weber. Prical: Context-adaptive privacy in ambient calendar displays. In Proceedings of the 2014 ACM International Joint Conference on Pervasive and Ubiquitous Computing, UbiComp ’14, pages 499–510, New York, NY, USA, 2014. ACM.

    Google Scholar 

  128. F. Schaub, B. Könings, and M. Weber. Context-adaptive privacy: Leveraging context awareness to support privacy decision making. IEEE Pervasive Computing, 14(1):34–43, 2015.

    Article  Google Scholar 

  129. B. Schilit, N. Adams, and R. Want. Context-aware computing applications. In Workshop on Mobile Computing Systems and Applications, pages 85–90. IEEE, 1994.

    Google Scholar 

  130. B. Schilit and M. Theimer. Disseminating active map information to mobile hosts. IEEE Network, 8(5):22–32, Sept. 1994.

    Article  Google Scholar 

  131. A. Schmidt. Implicit human computer interaction through context. Personal Technologies, 4(2-3):191–199, June 2000.

    Article  Google Scholar 

  132. A. Schmidt. Context-Aware Computing: Context-Awareness, Context-Aware User Interfaces, and Implicit Interaction. In M. Soegaard and R. F. Dam, editors, Encyclopedia of Human-Computer Interaction, chapter 14, pages 1–28. The Interaction-Design.org Foundation, Aarhus, Denmark, 2012.

    Google Scholar 

  133. A. Schmidt, K. Aidoo, A. Takaluoma, U. Tuomela, K. Van Laerhoven, and W. Van de Velde. Advanced interaction in context. In First International Symposium on Handheld and ubiquitous computing (HUC ’99), pages 89–101. Springer, 1999.

    Google Scholar 

  134. A. Schmidt, M. Beigl, and H.-W. Gellersen. There is more to context than location. Computers & Graphics, 23(6):893–901, Dec. 1999.

    Article  Google Scholar 

  135. B. Schwartz. The Social Psychology of Privacy. American Journal of Sociology, 73(6):741–752, May 1968.

    Article  Google Scholar 

  136. J. Seifert, A. De Luca, B. Conradi, and H. Hussmann. TreasurePhone : Context-Sensitive User Data Protection on Mobile Phones. In 8th International Conference on Pervasive Computing (Pervasive ’10), pages 130–137. Springer, 2010.

    Google Scholar 

  137. K. Shankar, L. J. Camp, K. Connelly, and L. Huber. Aging, Privacy, and Home-Based Computing: Develo** a Design Framework. IEEE Pervasive Computing, 11(4):46–54, Oct. 2012.

    Article  Google Scholar 

  138. K. Sheikh, M. Wegdam, and M. V. Sinderen. Quality-of-Context and its use for Protecting Privacy in Context Aware Systems. Journal of Software, 3(3):83–93, Mar. 2008.

    Article  Google Scholar 

  139. P. Shi, H. Xu, and Y. Chen. Using contextual integrity to examine interpersonal information boundary on social network sites. In SIGCHI Conference on Human Factors in Computing Systems (CHI ’13), page 35, New York, New York, USA, 2013. ACM.

    Google Scholar 

  140. S. Sigg. Context-based security: state of the art, open research topics and a case study. In 5th ACM International Workshop on Context-Awareness for Self-Managing Systems (CASEMANS ’11), pages 17–23, New York, New York, USA, 2011. ACM.

    Google Scholar 

  141. D. Solove. Privacy Self-Management and the Consent Dilemma. Harvard Law Review, 126:1880–1903, 2013.

    Google Scholar 

  142. D. J. Solove. Understanding Privacy. Harvard University Press, 2008.

    Google Scholar 

  143. T. Strang and C. Linnhoff-Popien. A context modeling survey. In First International Workshop on Advanced Context Modelling, Reasoning And Management, UbiComp ’04, 2004.

    Google Scholar 

  144. L. A. Suchman. Plans and situated actions: the problem of human-machine communication. Cambridge University Press, 1987.

    Google Scholar 

  145. E. Toch. Super-Ego: a framework for privacy-sensitive bounded context-awareness. In 5th ACM International Workshop on Context-Awareness for Self-Managing Systems (CASEMANS ’11), pages 24–32, New York, New York, USA, 2011. ACM.

    Google Scholar 

  146. J. Y. Tsai, P. Kelley, P. Drielsma, L. F. Cranor, J. Hong, and N. Sadeh. Who’s viewed you? the impact of feedback in a mobile location-sharing application. In 27th international conference on Human factors in computing systems (CHI ’09), New York, New York, USA, 2009. ACM.

    Google Scholar 

  147. D. Vogel and R. Balakrishnan. Interactive public ambient displays: transitioning from implicit to explicit, public to personal, interaction with multiple users. In 17th annual ACM symposium on User interface software and technology (UIST ’04), pages 137–146, New York, New York, USA, 2004. ACM.

    Google Scholar 

  148. R. Wenning, M. Schunter, L. Cranor, B. Dobbs, S. Egelman, G. Hogben, J. Humphrey, M. Langheinrich, M. Marchiori, M. Presler-Marshall, J. Reagle, and D. A. Stampley. The Platform for Privacy Preferences 1.1 (P3P1.1) Specification. W3c working group note, W3C, 2006.

    Google Scholar 

  149. A. F. Westin. Privacy and Freedom. Atheneum, New York, 1967.

    Google Scholar 

  150. P. Wijesekera, A. Baokar, A. Hosseini, S. Egelman, D. Wagner, and K. Beznosov. Android permissions remystified: A field study on contextual integrity. In 24th USENIX Security Symposium (USENIX Security 15), pages 499–514, Washington, D.C., 2015. USENIX Association.

    Google Scholar 

  151. S. Wilson, F. Schaub, A. A. Dara, F. Liu, S. Cherivirala, P. G. Leon, M. S. Andersen, S. Zimmeck, K. M. Sathyendra, N. C. Russell, et al. The creation and analysis of a website privacy policy corpus. In Proceedings of the 54th Annual Meeting of the Association for Computational Linguistics (ACL), 2016.

    Google Scholar 

  152. S. Wilson, F. Schaub, R. Ramanath, N. Sadeh, F. Liu, N. A. Smith, and F. Liu. Crowdsourcing annotations for websites’ privacy policies: Can it really work? In Proceedings of the 25th International Conference on World Wide Web, WWW ’16, pages 133–143, Republic and Canton of Geneva, Switzerland, 2016. International World Wide Web Conferences Steering Committee.

    Google Scholar 

  153. T. Winkler and B. Rinner. User-centric privacy awareness in video surveillance. Multimedia Systems, 18(2):99–121, July 2012.

    Article  Google Scholar 

  154. R. Wishart and K. Henricksen. Context obfuscation for privacy via ontological descriptions. In First International Workshop on Location-and Context-Awareness (LoCa ’05). Springer, 2005.

    Google Scholar 

  155. R. Wishart, K. Henricksen, and J. Indulska. Context Privacy and Obfuscation Supported by Dynamic Context Source Discovery and Processing in a Context Management System. In 4th International Conference on Ubiquitous Intelligence and Computing (UIC), number 1, pages 929–940, 2007.

    Google Scholar 

  156. G. Yee. A privacy-preserving UBICOMP architecture. In International Conference on Privacy, Security and Trust (PST ’06), New York, New York, USA, 2006. ACM.

    Google Scholar 

  157. S. Zimmeck, Z. Wang, L. Zou, R. Iyengar, B. Liu, F. Schaub, S. Wilson, N. Sadeh, S. Bellovin, and J. Reidenberg. Automated analysis of privacy requirements for mobile apps. In NDSS’17: Network and Distributed System Security Symposium, 2017.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Florian Schaub .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2018 Springer Nature Switzerland AG

About this chapter

Check for updates. Verify currency and authenticity via CrossMark

Cite this chapter

Schaub, F. (2018). Context-Adaptive Privacy Mechanisms. In: Gkoulalas-Divanis, A., Bettini, C. (eds) Handbook of Mobile Data Privacy . Springer, Cham. https://doi.org/10.1007/978-3-319-98161-1_13

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-98161-1_13

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-98160-4

  • Online ISBN: 978-3-319-98161-1

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics

Navigation