Privacy Preserving Optimization of Participatory Sensing in Mobile Cloud Computing

With the rapid growth of mobile cloud computing, participatory sensing emerges as a new paradigm to explore our physical world at an unprecedented ne granularity by recruiting the pervasive sensor-enabled smart phones. While extensive optimization has been performed in the literature to coordinate the sensing activity of the cloud-based sensing server (or platform) and the participating smart phones so as to maximize the efciency of participatory sensing, the privacy issue in the optimization has been largely overlooked. In this paper, we propose a novel privacy-preserving optimization framework that allows both the cloud-based platform and mobile users to share data for the formulation and solution of the optimization, but without revealing sensitive information that may lead to privacy leakage of each other. Our method is built upon a privacypreserving version of the well-known NP-hard weighted setcoverage problem. To accommodate privacy requirements in this framework, our solution uses a modied bloom lter along with a Dife-Hellman-type exchange protocol among all participants for data aggregation, sharing, and presentation. Through extensive simulation we evaluate the privacy strength of the proposed approach and also verify its effectiveness and low overhead.

[1]  Mark H. Hansen,et al.  Participatory sensing - eScholarship , 2006 .

[2]  Hwee Pink Tan,et al.  Profit-maximizing incentive for participatory sensing , 2014, IEEE INFOCOM 2014 - IEEE Conference on Computer Communications.

[3]  Jie Yang,et al.  Multi-lateral privacy-preserving localization in pervasive environments , 2014, IEEE INFOCOM 2014 - IEEE Conference on Computer Communications.

[4]  Benny Pinkas,et al.  Efficient Private Matching and Set Intersection , 2004, EUROCRYPT.

[5]  Whitfield Diffie,et al.  New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.

[6]  Ivan Damgård Theory and Practice of Multiparty Computation , 2006, SCN.

[7]  Yuguang Fang,et al.  A game-theoretic approach for achieving k-anonymity in Location Based Services , 2013, 2013 Proceedings IEEE INFOCOM.

[8]  Makoto Yokoo,et al.  Secure Distributed Constraint Satisfaction: Reaching Agreement without Revealing Private Information , 2002, CP.

[9]  Peng Liu,et al.  Secure Information Aggregation for Smart Grids Using Homomorphic Encryption , 2010, 2010 First IEEE International Conference on Smart Grid Communications.

[10]  Shigenobu Kobayashi,et al.  A genetic algorithm for privacy preserving combinatorial optimization , 2007, GECCO '07.

[11]  Aggelos Kiayias,et al.  Testing Disjointness of Private Datasets , 2005, Financial Cryptography.

[12]  Marcus Foth,et al.  Urban informatics, ubiquitous computing and social media for healthy cities , 2011 .

[13]  Felix C. Freiling,et al.  Secure Multi-Party Computation with Security Modules , 2005, Sicherheit.

[14]  Gene Tsudik,et al.  New multiparty authentication services and key agreement protocols , 2000, IEEE Journal on Selected Areas in Communications.

[15]  Alexandre M. Bayen,et al.  Mobile Phones as Seismologic Sensors: Automating Data Extraction for the iShake System , 2013, IEEE Transactions on Automation Science and Engineering.

[16]  Jaideep Vaidya,et al.  Privacy-preserving linear programming , 2009, SAC '09.

[17]  Mahadev Satyanarayanan,et al.  Mobile computing: the next decade , 2010, MCS '10.

[18]  Tran Khanh Dang,et al.  Visualization of web form submissions for security analysis , 2013, Int. J. Web Inf. Syst..

[19]  Allison Woodruff,et al.  Common Sense: participatory urban sensing using a network of handheld air quality monitors , 2009, SenSys '09.

[20]  Uta Wille,et al.  Communication complexity of group key distribution , 1998, CCS '98.

[21]  Maria E. Niessen,et al.  NoiseTube: Measuring and mapping noise pollution with mobile phones , 2009, ITEE.

[22]  Hong Shen,et al.  Privacy Preserving Set Intersection Protocol Secure against Malicious Behaviors , 2007 .

[23]  Vitaly Shmatikov,et al.  Privacy-Preserving Graph Algorithms in the Semi-honest Model , 2005, ASIACRYPT.

[24]  Naixue Xiong,et al.  Efficient Protocols for Privacy Preserving Matching Against Distributed Datasets , 2006, ICICS.

[25]  David S. Johnson,et al.  Approximation algorithms for combinatorial problems , 1973, STOC.

[26]  Liu Feng,et al.  Modeling Session Initiation Protocol with Extended Finite State Machines , 2007, Eighth International Conference on Parallel and Distributed Computing, Applications and Technologies (PDCAT 2007).

[27]  Mohammad Rasoul Momeni,et al.  A Survey of Mobile Cloud Computing Advantages, Challenges and Approaches , 2015 .

[28]  Jian Tang,et al.  Energy-efficient collaborative sensing with mobile phones , 2012, 2012 Proceedings IEEE INFOCOM.

[29]  Daqiang Zhang,et al.  MPaaS: Mobility prediction as a service in telecom cloud , 2013, Information Systems Frontiers.

[30]  Oded Goldreich,et al.  The Foundations of Cryptography - Volume 2: Basic Applications , 2001 .

[31]  Huirong Fu,et al.  Privacy-by-Decoy: Protecting location privacy against collusion and deanonymization in vehicular location based services , 2014, 2014 IEEE Intelligent Vehicles Symposium Proceedings.

[32]  Marius-Calin Silaghi,et al.  Distributed constraint satisfaction and optimization with privacy enforcement , 2004 .

[33]  Yvo Desmedt,et al.  A Secure and Efficient Conference Key Distribution System (Extended Abstract) , 1994, EUROCRYPT.

[34]  Tao Zhang,et al.  Collaborative sensing using uncontrolled mobile devices , 2005, 2005 International Conference on Collaborative Computing: Networking, Applications and Worksharing.

[35]  Miodrag Potkonjak,et al.  Localized algorithms in wireless ad-hoc networks: location discovery and sensor exposure , 2001, MobiHoc '01.

[36]  Dawn Xiaodong Song,et al.  Privacy-Preserving Set Operations , 2005, CRYPTO.

[37]  Samir Khuller,et al.  The Budgeted Maximum Coverage Problem , 1999, Inf. Process. Lett..

[38]  Chonho Lee,et al.  A survey of mobile cloud computing: architecture, applications, and approaches , 2013, Wirel. Commun. Mob. Comput..

[39]  Huirong Fu,et al.  Endpoint protection zone (EPZ): Protecting LBS user location privacy against deanonymization and collusion in vehicular networks , 2013, 2013 International Conference on Connected Vehicles and Expo (ICCVE).