A Framework to Balance Privacy and Data Usability Using Data Degradation

  • Authors:
  • Harold van Heerde;Maarten Fokkinga;Nicolas Anciaux

  • Affiliations:
  • -;-;-

  • Venue:
  • CSE '09 Proceedings of the 2009 International Conference on Computational Science and Engineering - Volume 03
  • Year:
  • 2009

Quantified Score

Hi-index 0.00

Visualization

Abstract

Personal data is a valuable asset for service providers. To collect such data, free services are offered to users, for whom the risk of loosing privacy by subscribing to a service is often not clear. Although the services are free in terms of money, the user does not know how much he or she actually pays for a given service when allowing his or her data to be collected, unaware of taking a significant privacy risk by doing so. In practice, this risk is even not taken into account when deciding how long the data will be retained; the service provider simply wants to optimize the total worth of the stored data by retaining the data as long as possible. In this paper, we express the privacy risk for the user in terms of such a retention period; the user wants to optimize its privacy by allowing the data to be retained as short as possible. Now, in stead of only considering the interests of the service provider, we argue that we should optimize the common interest of both parties, and present a framework to reason about worth and privacy to find such optimum. Going one step further, we refine and generalize limited retention to data degradation, which prescribes to store data in progressively less accurate forms. Data degradation gives users and service providers a fine grained control over the price to be paid, in terms of privacy risks, and to optimize their common interest: balancing privacy and data usability.