A privacy-preserving data aggregation of mobile crowdsensing based on local differential privacy

Mobile crowdsensing (MCS) is increasingly being used in smart city research to collect data, such as environmental assessment and traffic monitoring. However, this approach introduces a number of privacy and efficiency challenges, as sensing report includes the user's sensitive location and assigned attributes. Many methods adopt differential privacy scheme to protect users' privacy, while the assumption that the server is trusted is not realistic in practical application. Recently, local differential privacy has paved the way for more efficient and private data collection for the untrusted model, though it remains a challenge to obtain effective statistical analysis when applied to small and medium-sized MCS tasks. In this paper, we improve the local ∈-differential privacy method for MCS data aggregation to preserve participant privacy and achieve accurate data analysis. Considering the different attributes of sensing data, we first adopt a distinct local differential privacy procedure to diverse sensing attributes. Then we propose a data aggregation algorithm to count and remove the noise data provided by participants. Simulation results show that the proposed scheme improves analysis accuracy and reduces the lowest number of participants in a task, compared with existing similar solutions.

[1]  Raef Bassily,et al.  Local, Private, Efficient Protocols for Succinct Histograms , 2015, STOC.

[2]  Akihiko Ohsuga,et al.  Differential Private Data Collection and Analysis Based on Randomized Multiple Dummies for Untrusted Mobile Crowdsensing , 2017, IEEE Transactions on Information Forensics and Security.

[3]  S L Warner,et al.  Randomized response: a survey technique for eliminating evasive answer bias. , 1965, Journal of the American Statistical Association.

[4]  Yin Yang,et al.  Collecting and Analyzing Data from Smart Device Users with Local Differential Privacy , 2016, ArXiv.

[5]  Martin J. Wainwright,et al.  Local Privacy, Data Processing Inequalities, and Statistical Minimax Rates , 2013, 1302.3203.

[6]  Peter Kairouz,et al.  Discrete Distribution Estimation under Local Privacy , 2016, ICML.

[7]  Chunming Qiao,et al.  Mutual Information Optimally Local Private Discrete Distribution Estimation , 2016, ArXiv.

[8]  Sachin Agarwal,et al.  Efficient PDA Synchronization , 2003, IEEE Trans. Mob. Comput..

[9]  Fan Ye,et al.  Mobile crowdsensing: current state and future challenges , 2011, IEEE Communications Magazine.

[10]  Xuemin Shen,et al.  Security and privacy in mobile crowdsourcing networks: challenges and opportunities , 2015, IEEE Communications Magazine.

[11]  Aaron Roth,et al.  The Algorithmic Foundations of Differential Privacy , 2014, Found. Trends Theor. Comput. Sci..

[12]  Dingqi Yang,et al.  Differential Location Privacy for Sparse Mobile Crowdsensing , 2016, 2016 IEEE 16th International Conference on Data Mining (ICDM).

[13]  Úlfar Erlingsson,et al.  Building a RAPPOR with the Unknown: Privacy-Preserving Learning of Associations and Data Dictionaries , 2015, Proc. Priv. Enhancing Technol..

[14]  Klara Nahrstedt,et al.  INCEPTION: incentivizing privacy-preserving data aggregation for mobile crowd sensing systems , 2016, MobiHoc.

[15]  Alexander Barg,et al.  Optimal Schemes for Discrete Distribution Estimation Under Locally Differential Privacy , 2017, IEEE Transactions on Information Theory.

[16]  Cynthia Dwork,et al.  Differential Privacy , 2006, ICALP.

[17]  Wen Hu,et al.  Ear-phone: an end-to-end participatory urban noise mapping system , 2010, IPSN '10.

[18]  Philip S. Yu,et al.  $\textsf{LoPub}$ : High-Dimensional Crowdsourced Data Publication With Local Differential Privacy , 2016, IEEE Transactions on Information Forensics and Security.

[19]  Martin J. Wainwright,et al.  Privacy Aware Learning , 2012, JACM.

[20]  Yin Yang,et al.  Heavy Hitter Estimation over Set-Valued Data with Local Differential Privacy , 2016, CCS.

[21]  Shusen Yang,et al.  High-Dimensional Crowdsourced Data Distribution Estimation with Local Privacy , 2016, 2016 IEEE International Conference on Computer and Information Technology (CIT).

[22]  Yu Zheng,et al.  Third-Eye , 2018, Proc. ACM Interact. Mob. Wearable Ubiquitous Technol..

[23]  Hongxia Jin,et al.  Private spatial data aggregation in the local setting , 2016, 2016 IEEE 32nd International Conference on Data Engineering (ICDE).

[24]  Úlfar Erlingsson,et al.  RAPPOR: Randomized Aggregatable Privacy-Preserving Ordinal Response , 2014, CCS.

[25]  Zheng Yang,et al.  Vehicle-Based Bi-Objective Crowdsourcing , 2018, IEEE Transactions on Intelligent Transportation Systems.