Participant Grouping for Privacy Preservation in Mobile Crowdsensing over Hierarchical Edge Clouds

In mobile crowdsensing (MCS), to select the optimal set of participants for a particular sensing task, the cloud-based MCS platform requires mobile users to submit their bids and their sensing quality data. This can cause privacy breaches. One possible solution is to leverage secure sharing or bidding schemes to protect participants' personal information during selection. However, these schemes suffer from high overheads, poor scalability and more importantly, the group formation has never been studied. To address this issue and to enhance the protection of user privacy, we propose a set of novel privacy-preserving grouping methods, which place participants into small groups over hierarchical edge clouds. By doing this, not only can the participants be hidden in groups, but also the overall privacy-preserving participant selection becomes more scalable. The design goal to minimize the communication cost during secure sharing/bidding within groups, while satisfying each participant's requirement for privacy preservation. For different scenarios and optimization functions, we propose a set of grouping schemes to fulfill this goal. Extensive simulations over both synthetic and real-life datasets illustrate the efficiency of proposed mechanisms.

[1]  Athanasios V. Vasilakos,et al.  TRAC: Truthful auction for location-aware collaborative sensing in mobile crowdsourcing , 2014, IEEE INFOCOM 2014 - IEEE Conference on Computer Communications.

[2]  Xiang-Yang Li,et al.  Scalable privacy-preserving participant selection in mobile crowd sensing , 2017, 2017 IEEE International Conference on Pervasive Computing and Communications (PerCom).

[3]  Daqing Zhang,et al.  EMC3: Energy-efficient data transfer in mobile crowdsensing under full coverage constraint , 2015, IEEE Transactions on Mobile Computing.

[4]  Matthias Grossglauser,et al.  CRAWDAD dataset epfl/mobility (v.2009-02-24) , 2009 .

[5]  Jing Gao,et al.  Truth Discovery on Crowd Sensing of Correlated Entities , 2015, SenSys.

[6]  Samir Khuller,et al.  Achieving anonymity via clustering , 2006, PODS '06.

[7]  Vaidy S. Sunderam,et al.  Spatial Task Assignment for Crowd Sensing with Cloaked Locations , 2014, 2014 IEEE 15th International Conference on Mobile Data Management.

[8]  Esther M. Arkin,et al.  Mobile r-gather: Distributed and Geographic Clustering for Location Anonymity , 2017, MobiHoc.

[9]  Nitesh V. Chawla,et al.  Towards Time-Sensitive Truth Discovery in Social Sensing Applications , 2015, 2015 IEEE 12th International Conference on Mobile Ad Hoc and Sensor Systems.

[10]  Klara Nahrstedt,et al.  Enabling Privacy-Preserving Incentives for Mobile Crowd Sensing Systems , 2016, 2016 IEEE 36th International Conference on Distributed Computing Systems (ICDCS).

[11]  Zhu Wang,et al.  Mobile Crowd Sensing and Computing , 2015, ACM Comput. Surv..

[12]  Yu Wang,et al.  Dynamic Participant Recruitment of Mobile Crowd Sensing for Heterogeneous Sensing Tasks , 2015, 2015 IEEE 12th International Conference on Mobile Ad Hoc and Sensor Systems.

[13]  Klara Nahrstedt,et al.  Theseus: Incentivizing Truth Discovery in Mobile Crowd Sensing Systems , 2017, MobiHoc.

[14]  Karl Aberer,et al.  User-side adaptive protection of location privacy in participatory sensing , 2013, GeoInformatica.

[15]  Wen Hu,et al.  Preserving privacy in participatory sensing systems , 2010, Comput. Commun..

[16]  Jie Wu,et al.  Secret-sharing-based secure user recruitment protocol for mobile crowdsensing , 2017, IEEE INFOCOM 2017 - IEEE Conference on Computer Communications.

[17]  Daqing Zhang,et al.  CrowdRecruiter: selecting participants for piggyback crowdsensing under probabilistic coverage constraint , 2014, UbiComp.

[18]  Amitai Armon,et al.  On Min-Max r -Gatherings , 2007, WAOA.

[19]  Minho Shin,et al.  Anonysense: privacy-aware people-centric sensing , 2008, MobiSys '08.

[20]  Qinghua Li,et al.  Providing privacy-aware incentives for mobile sensing , 2013, 2013 IEEE International Conference on Pervasive Computing and Communications (PerCom).

[21]  Liang Liu,et al.  Energy-efficient opportunistic coverage for people-centric urban sensing , 2014, Wirel. Networks.

[22]  Klara Nahrstedt,et al.  CENTURION: Incentivizing multi-requester mobile crowd sensing , 2017, IEEE INFOCOM 2017 - IEEE Conference on Computer Communications.

[23]  Rui Zhang,et al.  PriSense: Privacy-Preserving Data Aggregation in People-Centric Urban Sensing Systems , 2010, 2010 Proceedings IEEE INFOCOM.