2021
DOI: 10.1038/s41598-021-82294-1
|View full text |Cite
|
Sign up to set email alerts
|

Temporal and cultural limits of privacy in smartphone app usage

Abstract: Large-scale collection of human behavioural data by companies raises serious privacy concerns. We show that behaviour captured in the form of application usage data collected from smartphones is highly unique even in large datasets encompassing millions of individuals. This makes behaviour-based re-identification of users across datasets possible. We study 12 months of data from 3.5 million people from 33 countries and show that although four apps are enough to uniquely re-identify 91.2% of individuals using a… Show more

Help me understand this report
View preprint versions

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

2
22
0

Year Published

2022
2022
2024
2024

Publication Types

Select...
3
1
1
1

Relationship

0
6

Authors

Journals

citations
Cited by 14 publications
(24 citation statements)
references
References 30 publications
2
22
0
Order By: Relevance
“…Moreover, they found that even after restricting to 60 most frequent apps, it is still possible to uniquely find out 99.4% users. Surprisingly, few other studies [10,11,35] showed that even with 4 random apps, most users can be uniquely re-identified which is a threat to privacy. However, this re-identification varies by season, country [10], mobility, activity in social networks, and gender [11].…”
Section: 3mentioning
confidence: 97%
See 4 more Smart Citations
“…Moreover, they found that even after restricting to 60 most frequent apps, it is still possible to uniquely find out 99.4% users. Surprisingly, few other studies [10,11,35] showed that even with 4 random apps, most users can be uniquely re-identified which is a threat to privacy. However, this re-identification varies by season, country [10], mobility, activity in social networks, and gender [11].…”
Section: 3mentioning
confidence: 97%
“…Surprisingly, few other studies [10,11,35] showed that even with 4 random apps, most users can be uniquely re-identified which is a threat to privacy. However, this re-identification varies by season, country [10], mobility, activity in social networks, and gender [11]. Therefore, distinct characteristics regarding fingerprints on apps need to be considered to protect privacy of the users.…”
Section: 3mentioning
confidence: 97%
See 3 more Smart Citations