A Framework for Protecting Worker Location Privacy in Spatial Crowdsourcing

Spatial Crowdsourcing (SC) is a transformative platform that engages individuals, groups and communities in the act of collecting, analyzing, and disseminating environmental, social and other spatio-temporal information. The objective of SC is to outsource a set of spatio-temporal tasks to a set of workers, i.e., individuals with mobile devices that perform the tasks by physically traveling to specified locations of interest. However, current solutions require the workers, who in many cases are simply volunteering for a cause, to disclose their locations to untrustworthy entities. In this paper, we introduce a framework for protecting location privacy of workers participating in SC tasks. We argue that existing location privacy techniques are not sufficient for SC, and we propose a mechanism based on differential privacy and geocasting that achieves effective SC services while offering privacy guarantees to workers. We investigate analytical models and task assignment strategies that balance multiple crucial aspects of SC functionality, such as task completion rate, worker travel distance and system overhead. Extensive experimental results on real-world datasets show that the proposed technique protects workers' location privacy without incurring significant performance metrics penalties.

[1]  Deepak Ganesan,et al.  Labor dynamics in a mobile micro-task market , 2013, CHI.

[2]  Chul E. Kim,et al.  Digital disks and a digital compactness measure , 1984, STOC '84.

[3]  Minho Shin,et al.  Anonysense: privacy-aware people-centric sensing , 2008, MobiSys '08.

[4]  Divesh Srivastava,et al.  Differentially Private Spatial Decompositions , 2011, 2012 IEEE 28th International Conference on Data Engineering.

[5]  Walid G. Aref,et al.  Casper*: Query processing for location services without compromising privacy , 2006, TODS.

[6]  Ninghui Li,et al.  Differentially private grids for geospatial data , 2012, 2013 IEEE 29th International Conference on Data Engineering (ICDE).

[7]  Cyrus Shahabi,et al.  Location privacy: going beyond K-anonymity, cloaking and anonymizers , 2011, Knowledge and Information Systems.

[8]  Emo Welzl,et al.  Smallest enclosing disks (balls and ellipsoids) , 1991, New Results and New Trends in Computer Science.

[9]  Tomasz Imielinski,et al.  GeoCast—geographic addressing and routing , 1997, MobiCom '97.

[10]  Darren Gergle,et al.  On the "localness" of user-generated content , 2010, CSCW '10.

[11]  Wen Hu,et al.  Towards privacy-sensitive participatory sensing , 2009, 2009 IEEE International Conference on Pervasive Computing and Communications.

[12]  Cynthia Dwork,et al.  Differential Privacy , 2006, ICALP.

[13]  Cyrus Shahabi,et al.  Towards preserving privacy in participatory sensing , 2011, 2011 IEEE International Conference on Pervasive Computing and Communications Workshops (PERCOM Workshops).

[14]  Chin-Laung Lei,et al.  A crowdsourceable QoE evaluation framework for multimedia content , 2009, ACM Multimedia.

[15]  Hanan Samet,et al.  The Design and Analysis of Spatial Data Structures , 1989 .

[16]  Ilya Mironov,et al.  Differentially private recommender systems: building privacy into the net , 2009, KDD.

[17]  Cyrus Shahabi,et al.  GeoCrowd: enabling query answering with spatial crowdsourcing , 2012, SIGSPATIAL/GIS.

[18]  Feifei Li,et al.  Secure nearest neighbor revisited , 2013, 2013 IEEE 29th International Conference on Data Engineering (ICDE).

[19]  Chun Yuan,et al.  Differentially Private Data Release through Multidimensional Partitioning , 2010, Secure Data Management.

[20]  Marco Gruteser,et al.  USENIX Association , 1992 .

[21]  ASHWIN MACHANAVAJJHALA,et al.  L-diversity: privacy beyond k-anonymity , 2006, 22nd International Conference on Data Engineering (ICDE'06).

[22]  Cynthia Dwork,et al.  Calibrating Noise to Sensitivity in Private Data Analysis , 2006, TCC.

[23]  Tim Kraska,et al.  Leveraging transitive relations for crowdsourced joins , 2013, SIGMOD '13.

[24]  Chi-Yin Chow,et al.  Spatial cloaking for anonymous location-based services in mobile peer-to-peer environments , 2011, GeoInformatica.

[25]  Panos Kalnis,et al.  Enabling search services on outsourced private spatial data , 2009, The VLDB Journal.

[26]  Jennifer Widom,et al.  CrowdScreen: algorithms for filtering data with humans , 2012, SIGMOD Conference.

[27]  Panos Kalnis,et al.  MobiHide: A Mobilea Peer-to-Peer System for Anonymous Location-Based Queries , 2007, SSTD.

[28]  Panos Kalnis,et al.  Private queries in location based services: anonymizers are not necessary , 2008, SIGMOD Conference.

[29]  Acknowledgments , 2006, Molecular and Cellular Endocrinology.

[30]  Alireza Sahami Shirazi,et al.  Location-based crowdsourcing: extending crowdsourcing to the real world , 2010, NordiCHI.

[31]  Lei Chen,et al.  GeoTruCrowd: trustworthy query answering with spatial crowdsourcing , 2013, SIGSPATIAL/GIS.

[32]  Cyrus Shahabi,et al.  Privacy assurance in mobile sensing networks: Go beyond trusted servers , 2010, 2010 8th IEEE International Conference on Pervasive Computing and Communications Workshops (PERCOM Workshops).

[33]  Richard L. Church,et al.  UC Office of the President Recent Work Title An efficient measure of compactness for two-dimensional shapes and its application in regionalization problems Permalink , 2013 .