Differentially Private Location Protection for Worker Datasets in Spatial Crowdsourcing

Spatial Crowdsourcing (SC) is a transformative platform that engages individuals in collecting and analyzing environmental, social, and other spatio-temporal information. SC outsources spatio-temporal tasks to a set of workers, i.e., individuals with mobile devices that perform the tasks by physically traveling to specified locations. However, current solutions require the workers to disclose their locations to untrusted parties. In this paper, we introduce a framework for protecting location privacy of workers participating in SC tasks. We propose a mechanism based on differential privacy and geocasting that achieves effective SC services while offering privacy guarantees to workers. We address scenarios with both static and dynamic (i.e., moving) datasets of workers. Experimental results on real-world data show that the proposed technique protects location privacy without incurring significant performance overhead.

[1]  Marco Gruteser,et al.  USENIX Association , 1992 .

[2]  Yuguang Fang,et al.  Optimal Task Recommendation for Mobile Crowdsourcing With Privacy Control , 2016, IEEE Internet of Things Journal.

[3]  Panos Kalnis,et al.  Enabling search services on outsourced private spatial data , 2009, The VLDB Journal.

[4]  Hanan Samet,et al.  The Design and Analysis of Spatial Data Structures , 1989 .

[5]  Minho Shin,et al.  Anonysense: privacy-aware people-centric sensing , 2008, MobiSys '08.

[6]  Deepak Ganesan,et al.  Labor dynamics in a mobile micro-task market , 2013, CHI.

[7]  Chul E. Kim,et al.  Digital disks and a digital compactness measure , 1984, STOC '84.

[8]  Darren Gergle,et al.  On the "localness" of user-generated content , 2010, CSCW '10.

[9]  Panos Kalnis,et al.  Private queries in location based services: anonymizers are not necessary , 2008, SIGMOD Conference.

[10]  Wen Hu,et al.  Towards privacy-sensitive participatory sensing , 2009, 2009 IEEE International Conference on Pervasive Computing and Communications.

[11]  Cyrus Shahabi,et al.  Towards preserving privacy in participatory sensing , 2011, 2011 IEEE International Conference on Pervasive Computing and Communications Workshops (PERCOM Workshops).

[12]  T. Başar,et al.  A New Approach to Linear Filtering and Prediction Problems , 2001 .

[13]  Ninghui Li,et al.  Differentially private grids for geospatial data , 2012, 2013 IEEE 29th International Conference on Data Engineering (ICDE).

[14]  Andreas Haeberlen,et al.  Differential Privacy: An Economic Method for Choosing Epsilon , 2014, 2014 IEEE 27th Computer Security Foundations Symposium.

[15]  Chris Clifton,et al.  How Much Is Enough? Choosing ε for Differential Privacy , 2011, ISC.

[16]  Cyrus Shahabi,et al.  A Server-Assigned Spatial Crowdsourcing Framework , 2015, ACM Trans. Spatial Algorithms Syst..

[17]  Divesh Srivastava,et al.  Differentially Private Spatial Decompositions , 2011, 2012 IEEE 28th International Conference on Data Engineering.

[18]  Cyrus Shahabi,et al.  Real-time task assignment in hyperlocal spatial crowdsourcing under budget constraints , 2016, 2016 IEEE International Conference on Pervasive Computing and Communications (PerCom).

[19]  Lei Chen,et al.  GeoTruCrowd: trustworthy query answering with spatial crowdsourcing , 2013, SIGSPATIAL/GIS.

[20]  Cynthia Dwork,et al.  Calibrating Noise to Sensitivity in Private Data Analysis , 2006, TCC.

[21]  Cyrus Shahabi,et al.  Privacy assurance in mobile sensing networks: Go beyond trusted servers , 2010, 2010 8th IEEE International Conference on Pervasive Computing and Communications Workshops (PERCOM Workshops).

[22]  A. Vacavant,et al.  Reconstructions of Noisy Digital Contours with Maximal Primitives Based on Multi-Scale/Irregular Geometric Representation and Generalized Linear Programming , 2017 .

[23]  Mun Choon Chan,et al.  Pallas: Self-Bootstrapping Fine-Grained Passive Indoor Localization Using WiFi Monitors , 2017, IEEE Transactions on Mobile Computing.

[24]  Ping Xiong,et al.  A Differentially Private Method for Reward-Based Spatial Crowdsourcing , 2015 .

[25]  Li Xiong,et al.  An Adaptive Approach to Real-Time Aggregate Monitoring With Differential Privacy , 2014, IEEE Trans. Knowl. Data Eng..

[26]  Tomasz Imielinski,et al.  GeoCast—geographic addressing and routing , 1997, MobiCom '97.

[27]  Qinghua Li,et al.  Providing Privacy-Aware Incentives in Mobile Sensing Systems , 2016, IEEE Transactions on Mobile Computing.

[28]  Cyrus Shahabi,et al.  GeoCrowd: enabling query answering with spatial crowdsourcing , 2012, SIGSPATIAL/GIS.

[29]  Feifei Li,et al.  Secure nearest neighbor revisited , 2013, 2013 IEEE 29th International Conference on Data Engineering (ICDE).

[30]  Emo Welzl,et al.  Smallest enclosing disks (balls and ellipsoids) , 1991, New Results and New Trends in Computer Science.

[31]  Cyrus Shahabi,et al.  A Framework for Protecting Worker Location Privacy in Spatial Crowdsourcing , 2014, Proc. VLDB Endow..

[32]  Alireza Sahami Shirazi,et al.  Location-based crowdsourcing: extending crowdsourcing to the real world , 2010, NordiCHI.

[33]  Xi Chen,et al.  Privacy-Aware High-Quality Map Generation with Participatory Sensing , 2016, IEEE Transactions on Mobile Computing.

[34]  Yuguang Fang,et al.  Protecting Location Privacy for Task Allocation in Ad Hoc Mobile Cloud Computing , 2018, IEEE Transactions on Emerging Topics in Computing.