Scalable Privacy-Preserving Participant Selection for Mobile Crowdsensing Systems: Participant Grouping and Secure Group Bidding

Mobile crowdsensing (MCS) has been emerging as a new sensing paradigm where vast numbers of mobile devices are used for sensing and collecting data in various applications. Auction based participant selection has been widely used for current MCS systems to achieve user incentive and task assignment optimization. However, participant selection problems solved with auction-based approaches usually involve participants’ privacy concerns because a participant's bids may contain her private information (such as location visiting patterns), and disclosure of participants’ bids may disclose their private information as well. In this paper, we study how to protect such bid privacy in a temporally and spatially dynamic MCS system. We assume that both sensing tasks and mobile participants have dynamic characteristics over spatial and temporal domains. Following the classical VCG auction, we carefully design a scalable grouping based privacy-preserving participant selection scheme, where participants are grouped into multiple participant groups and then auctions are organized within groups via secure group bidding. By leveraging Lagrange polynomial interpolation to perturb participants’ bids within groups, participants’ bid privacy is preserved. In addition, the proposed solution does not affect the operation of current MCS platform since the groups act as regular users to the platform. Both theoretical analysis and real-life tracing data simulations verify the efficiency and security of the proposed solution.

[1]  Athanasios V. Vasilakos,et al.  TRAC: Truthful auction for location-aware collaborative sensing in mobile crowdsourcing , 2014, IEEE INFOCOM 2014 - IEEE Conference on Computer Communications.

[2]  Moni Naor,et al.  Privacy preserving auctions and mechanism design , 1999, EC '99.

[3]  Sarvar Patel,et al.  Practical Secure Aggregation for Federated Learning on User-Held Data , 2016, ArXiv.

[4]  Jie Wu,et al.  Secret-sharing-based secure user recruitment protocol for mobile crowdsensing , 2017, IEEE INFOCOM 2017 - IEEE Conference on Computer Communications.

[5]  Aaron Roth,et al.  The Algorithmic Foundations of Differential Privacy , 2014, Found. Trends Theor. Comput. Sci..

[6]  Xiang-Yang Li,et al.  Budget-Feasible Online Incentive Mechanisms for Crowdsourcing Tasks Truthfully , 2016, IEEE/ACM Transactions on Networking.

[7]  Tarek F. Abdelzaher,et al.  PoolView: stream privacy for grassroots participatory sensing , 2008, SenSys '08.

[8]  Wen Hu,et al.  Preserving privacy in participatory sensing systems , 2010, Comput. Commun..

[9]  Qinghua Li,et al.  Providing privacy-aware incentives for mobile sensing , 2013, 2013 IEEE International Conference on Pervasive Computing and Communications (PerCom).

[10]  Manuel Blum,et al.  Non-interactive zero-knowledge and its applications , 1988, STOC '88.

[11]  Minho Shin,et al.  Anonysense: privacy-aware people-centric sensing , 2008, MobiSys '08.

[12]  Guihai Chen,et al.  Towards Privacy Preservation in Strategy-Proof Spectrum Auction Mechanisms for Noncooperative Wireless Networks , 2015, IEEE/ACM Transactions on Networking.

[13]  Rui Zhang,et al.  PriSense: Privacy-Preserving Data Aggregation in People-Centric Urban Sensing Systems , 2010, 2010 Proceedings IEEE INFOCOM.

[14]  Nitesh V. Chawla,et al.  Towards Time-Sensitive Truth Discovery in Social Sensing Applications , 2015, 2015 IEEE 12th International Conference on Mobile Ad Hoc and Sensor Systems.

[15]  Daqing Zhang,et al.  EMC3: Energy-efficient data transfer in mobile crowdsensing under full coverage constraint , 2015, IEEE Transactions on Mobile Computing.

[16]  Jie Zhu,et al.  EEMC , 2015, ACM Trans. Intell. Syst. Technol..

[17]  Daqing Zhang,et al.  CrowdRecruiter: selecting participants for piggyback crowdsensing under probabilistic coverage constraint , 2014, UbiComp.

[18]  Klara Nahrstedt,et al.  INCEPTION: incentivizing privacy-preserving data aggregation for mobile crowd sensing systems , 2016, MobiHoc.

[19]  Klara Nahrstedt,et al.  Enabling Privacy-Preserving Incentives for Mobile Crowd Sensing Systems , 2016, 2016 IEEE 36th International Conference on Distributed Computing Systems (ICDCS).

[20]  David C. Yen,et al.  A secure reverse Vickrey auction scheme with bid privacy , 2006, Inf. Sci..

[21]  Guihai Chen,et al.  A General Privacy-Preserving Auction Mechanism for Secondary Spectrum Markets , 2016, IEEE/ACM Transactions on Networking.

[22]  Qi Han,et al.  Worker-Contributed Data Utility Measurement for Visual Crowdsensing Systems , 2017, IEEE Transactions on Mobile Computing.

[23]  Klara Nahrstedt,et al.  Theseus: Incentivizing Truth Discovery in Mobile Crowd Sensing Systems , 2017, MobiHoc.

[24]  Chunqiang Hu,et al.  A Bidder-Oriented Privacy-Preserving VCG Auction Scheme , 2015, WASA.

[25]  Makoto Yokoo,et al.  Secure Generalized Vickrey Auction without Third-party Servers , 2004, Financial Cryptography.

[26]  Fan Li,et al.  Providing Location-Aware Location Privacy Protection for Mobile Location-Based Services , 2016 .

[27]  Yu Wang,et al.  Participant selection for data collection through device-to-device communications in mobile sensing , 2016, Personal and Ubiquitous Computing.

[28]  Marina Blanton,et al.  Secure Multiparty Computation , 2011, Encyclopedia of Cryptography and Security.

[29]  Marc Joye,et al.  A Scalable Scheme for Privacy-Preserving Aggregation of Time-Series Data , 2013, Financial Cryptography.

[30]  Xiang-Yang Li,et al.  Scalable privacy-preserving participant selection in mobile crowd sensing , 2017, 2017 IEEE International Conference on Pervasive Computing and Communications (PerCom).

[31]  Karl Aberer,et al.  User-side adaptive protection of location privacy in participatory sensing , 2013, GeoInformatica.

[32]  Brian Neil Levine,et al.  A Survey of Solutions to the Sybil Attack , 2006 .

[33]  Makoto Yokoo,et al.  Secure Generalized Vickrey Auction Using Homomorphic Encryption , 2003, Financial Cryptography.

[34]  Vitaly Shmatikov,et al.  Privacy-preserving deep learning , 2015, 2015 53rd Annual Allerton Conference on Communication, Control, and Computing (Allerton).

[35]  Yu Wang,et al.  Dynamic Participant Recruitment of Mobile Crowd Sensing for Heterogeneous Sensing Tasks , 2015, 2015 IEEE 12th International Conference on Mobile Ad Hoc and Sensor Systems.

[36]  Zhu Wang,et al.  Mobile Crowd Sensing and Computing , 2015, ACM Comput. Surv..

[37]  Merkourios Karaliopoulos,et al.  User recruitment for mobile crowdsensing over opportunistic networks , 2015, 2015 IEEE Conference on Computer Communications (INFOCOM).

[38]  Liang Liu,et al.  Energy-efficient opportunistic coverage for people-centric urban sensing , 2014, Wirel. Networks.

[39]  Felix Brandt,et al.  Fully Private Auctions in a Constant Number of Rounds , 2003, Financial Cryptography.

[40]  Xiang-Yang Li,et al.  PDA: Semantically Secure Time-Series Data Analytics with Dynamic User Groups , 2013, IEEE Transactions on Dependable and Secure Computing.

[41]  Ting Wang,et al.  Private, Yet Practical, Multiparty Deep Learning , 2017, 2017 IEEE 37th International Conference on Distributed Computing Systems (ICDCS).

[42]  Shaojie Tang,et al.  Privacy-preserving data aggregation without secure channel: Multivariate polynomial evaluation , 2013, 2013 Proceedings IEEE INFOCOM.

[43]  R. Hunt,et al.  TCP/IP security threats and attack methods , 1999, Comput. Commun..

[44]  Xiang-Yang Li,et al.  Enabling privacy-preserving auctions in big data , 2013, 2015 IEEE Conference on Computer Communications Workshops (INFOCOM WKSHPS).

[45]  Amit Sahai,et al.  Secure Multi-Party Computation , 2013 .

[46]  Valtteri Niemi,et al.  Secure Vickrey Auctions without Threshold Trust , 2002, Financial Cryptography.

[47]  Xu Chen,et al.  Crowdlet: Optimal worker recruitment for self-organized mobile crowdsourcing , 2016, IEEE INFOCOM 2016 - The 35th Annual IEEE International Conference on Computer Communications.