Bi-Tier Differential Privacy for Precise Auction-Based People-Centric IoT Service

With the fast proliferation of device sensing and computing, crowed sensing has become the building block of the Internet of things. Consequently, various data collection and incentive mechanisms are investigated for people-centric services. In this paper, we have investigated the problem of privacy-aware people-centric IoT service based on a tailored auction approach. We applied a bi-tier differential privacy methodology on the data collected from crowdsensing IoT devices. A corresponding pricing scheme is also proposed to ensure the property of incentive compatibility, precise service data, and anonymized query results. Comparing to traditional privacy-aware auction schemes which only focus on the cost, our corresponding precise privacy-aware auction scheme provides a tailored IoT service based on the customers’ request. The proposed trial query technique is able to provide a precise assessment of service quality, thus improves the efficiency of the people-centric IoT service. The customer could enjoy the convenience of service evaluation before making a bid, while the actual service data is anonymized to guarantee the service providers’ interests. We evaluate the proposed bi-tier differential privacy schema for auction-based service by conducting extensive simulations. The experimental results show that our proposed method yields higher data utility and accuracy for the IoT service customers with privacy concerns.

[1]  Tinghuai Ma,et al.  A privacy preserving location service for cloud-of-things system , 2019, J. Parallel Distributed Comput..

[2]  Der-Jiunn Deng,et al.  A Cloud-Based Smart-Parking System Based on Internet-of-Things Technologies , 2015, IEEE Access.

[3]  ASHWIN MACHANAVAJJHALA,et al.  L-diversity: privacy beyond k-anonymity , 2006, 22nd International Conference on Data Engineering (ICDE'06).

[4]  Xi Fang,et al.  Crowdsourcing to smartphones: incentive mechanism design for mobile phone sensing , 2012, Mobicom '12.

[5]  Iordanis Koutsopoulos,et al.  Optimal incentive-driven design of participatory sensing systems , 2013, 2013 Proceedings IEEE INFOCOM.

[6]  Pietro Ducange,et al.  Smart Audio Sensors in the Internet of Things Edge for Anomaly Detection , 2018, IEEE Access.

[7]  Zhu Han,et al.  Privacy Management and Optimal Pricing in People-Centric Sensing , 2017, IEEE Journal on Selected Areas in Communications.

[8]  Ramayya Krishnan,et al.  Disclosure Limitation Methods and Information Loss for Tabular Data , 2001 .

[9]  Xing Chen,et al.  Runtime model based approach to IoT application development , 2015, Frontiers of Computer Science.

[10]  George Danezis,et al.  How Much Is Location Privacy Worth? , 2005, WEIS.

[11]  Baik Hoh,et al.  Sell your experiences: a market mechanism based incentive for participatory sensing , 2010, 2010 IEEE International Conference on Pervasive Computing and Communications (PerCom).

[12]  Victor I. Chang,et al.  Privacy-preserving smart IoT-based healthcare big data storage and self-adaptive access control system , 2018, Inf. Sci..

[13]  Bin Guo 1 Mobile Crowd Sensing and Computing : The Review of an Emergin g Human-Powered Sensing Paradigm , 2015 .

[14]  Chunyan Yu,et al.  Clustering stability-based Evolutionary K-Means , 2019, Soft Comput..

[15]  Pierangela Samarati,et al.  Protecting Respondents' Identities in Microdata Release , 2001, IEEE Trans. Knowl. Data Eng..

[16]  Qinghua Li,et al.  Providing Privacy-Aware Incentives in Mobile Sensing Systems , 2016, IEEE Transactions on Mobile Computing.

[17]  Luca Trevisan,et al.  Theory and Applications of Models of Computation , 2013, Lecture Notes in Computer Science.

[18]  Cynthia Dwork,et al.  Differential Privacy: A Survey of Results , 2008, TAMC.

[19]  Pierangela Samarati,et al.  Protecting privacy when disclosing information: k-anonymity and its enforcement through generalization and suppression , 1998 .

[20]  Xuemin Shen,et al.  Securing Fog Computing for Internet of Things Applications: Challenges and Solutions , 2018, IEEE Communications Surveys & Tutorials.

[21]  Yin Yang,et al.  Low-Rank Mechanism: Optimizing Batch Queries under Differential Privacy , 2012, Proc. VLDB Endow..

[22]  Xianghan Zheng,et al.  Lightweight distributed secure data management system for health internet of things , 2017, J. Netw. Comput. Appl..

[23]  Roberto J. Bayardo,et al.  Data privacy through optimal k-anonymization , 2005, 21st International Conference on Data Engineering (ICDE'05).

[24]  Klara Nahrstedt,et al.  Incentive Mechanism for Privacy-Aware Data Aggregation in Mobile Crowd Sensing Systems , 2018, IEEE/ACM Transactions on Networking.

[25]  Hafzullah Aksoy,et al.  Using wavelets for data generation , 2001 .

[26]  Xianghan Zheng,et al.  Self-adaptive resource allocation for cloud-based software services based on iterative QoS prediction model , 2020, Future Gener. Comput. Syst..

[27]  Song Guo,et al.  A Differential Privacy-Based Query Model for Sustainable Fog Data Centers , 2019, IEEE Transactions on Sustainable Computing.

[28]  Guolong Chen,et al.  Trust dynamic task allocation algorithm with Nash equilibrium for heterogeneous wireless sensor network , 2015, Secur. Commun. Networks.

[29]  Latanya Sweeney,et al.  k-Anonymity: A Model for Protecting Privacy , 2002, Int. J. Uncertain. Fuzziness Knowl. Based Syst..

[30]  Latanya Sweeney,et al.  Achieving k-Anonymity Privacy Protection Using Generalization and Suppression , 2002, Int. J. Uncertain. Fuzziness Knowl. Based Syst..

[31]  Tinghuai Ma,et al.  KDVEM : a k-degree anonymity with vertex and edge modification algorithm , 2015, Computing.

[32]  Ying Zhang,et al.  Self‐learning and self‐adaptive resource allocation for cloud‐based software services , 2019, Concurr. Comput. Pract. Exp..

[33]  Jun Zhao,et al.  A Comprehensive Survey on Local Differential Privacy toward Data Statistics and Analysis , 2020, Sensors.

[34]  Yang Gao,et al.  An incentive mechanism with privacy protection in mobile crowdsourcing systems , 2016, Comput. Networks.

[35]  Victor I. Chang,et al.  Privacy-preserving fusion of IoT and big data for e-health , 2018, Future Gener. Comput. Syst..

[36]  Guihai Chen,et al.  Pay as How Well You Do: A Quality Based Incentive Mechanism for Crowdsensing , 2015, MobiHoc.

[37]  Baek-Young Choi,et al.  Effective Opportunistic Crowd Sensing IoT System for Restoring Missing Objects , 2015, 2015 IEEE International Conference on Services Computing.

[38]  Xiaohu You,et al.  Virtualization Framework and VCG Based Resource Block Allocation Scheme for LTE Virtualization , 2016, 2016 IEEE 83rd Vehicular Technology Conference (VTC Spring).

[39]  Honggang Zhang,et al.  Incentive mechanism for proximity-based Mobile Crowd Service systems , 2016, IEEE INFOCOM 2016 - The 35th Annual IEEE International Conference on Computer Communications.

[40]  Xiang-Yang Li,et al.  How to crowdsource tasks truthfully without sacrificing utility: Online incentive mechanisms with budget constraint , 2014, IEEE INFOCOM 2014 - IEEE Conference on Computer Communications.

[41]  Yang Zhang,et al.  Virtualization of 5G Cellular Networks: A Combinatorial Double Auction Approach , 2017, GLOBECOM 2017 - 2017 IEEE Global Communications Conference.

[42]  Xing Chen,et al.  Self-adaptive resource allocation for cloud-based software services based on progressive QoS prediction model , 2019, Science China Information Sciences.

[43]  Qian Zhang,et al.  Truthful online double auctions for dynamic mobile crowdsourcing , 2015, 2015 IEEE Conference on Computer Communications (INFOCOM).

[44]  Raef Bassily,et al.  Local, Private, Efficient Protocols for Succinct Histograms , 2015, STOC.

[45]  Kyung-Sup Kwak,et al.  The Internet of Things for Health Care: A Comprehensive Survey , 2015, IEEE Access.

[46]  Peter J. Rousseeuw,et al.  Finding Groups in Data: An Introduction to Cluster Analysis , 1990 .

[47]  Zhiyong Yu,et al.  Communications, collaborations and services in networks of embedded devices , 2019, Future Gener. Comput. Syst..