Personalized Privacy-Preserving Task Allocation for Mobile Crowdsensing

Location information of workers are usually required for optimal task allocation in mobile crowdsensing, which however raises severe concerns of location privacy leakage. Although many approaches have been proposed to protect the locations of users, the location protection for task allocation in mobile crowdsensing has not been well explored. In addition, to the best of our knowledge, none of existing privacy-preserving task allocation mechanisms can provide personalized location protection considering different protection demands of workers. In this paper, we propose a personalized privacy-preserving task allocation framework for mobile crowdsensing that can allocate tasks effectively while providing personalized location privacy protection. The basic idea is that each worker uploads the obfuscated distances and personal privacy level to the server instead of its true locations or distances to tasks. In particular, we propose a Probabilistic Winner Selection Mechanism (PWSM) to minimize the total travel distance with the obfuscated information from workers, by allocating each task to the worker who has the largest probability of being closest to it. Moreover, we propose a Vickrey Payment Determination Mechanism (VPDM) to determine the appropriate payment to each winner by considering its movement cost and privacy level, which satisfies the truthfulness, profitability, and probabilistic individual rationality. Extensive experiments on the real-world datasets demonstrate the effectiveness of the proposed mechanisms.

[1]  Jia Xu,et al.  Frameworks for Privacy-Preserving Mobile Crowdsensing Incentive Mechanisms , 2018, IEEE Transactions on Mobile Computing.

[2]  Xiao Lu,et al.  Real-Time and Spatio-Temporal Crowd-Sourced Social Network Data Publishing with Differential Privacy , 2018, IEEE Transactions on Dependable and Secure Computing.

[3]  Gabriel Ghinita,et al.  Privacy for Location-based Services , 2013, Privacy for Location-based Services.

[4]  Ming Liu,et al.  A Personalized (a,k)-Anonymity Model , 2008, 2008 The Ninth International Conference on Web-Age Information Management.

[5]  Jiming Chen,et al.  Toward optimal allocation of location dependent tasks in crowdsensing , 2014, IEEE INFOCOM 2014 - IEEE Conference on Computer Communications.

[6]  Tanja Aitamurto THE IMPACT OF CROWDFUNDING ON JOURNALISM , 2011 .

[7]  Tianqing Zhu,et al.  Invisible Hand: A Privacy Preserving Mobile Crowd Sensing Framework Based on Economic Models , 2017, IEEE Transactions on Vehicular Technology.

[8]  Daqing Zhang,et al.  CCS-TA: quality-guaranteed online task allocation in compressive crowdsensing , 2015, UbiComp.

[9]  Yan Liu,et al.  ActiveCrowd: A Framework for Optimized Multitask Allocation in Mobile Crowdsensing Systems , 2016, IEEE Transactions on Human-Machine Systems.

[10]  Anne-Marie Kermarrec,et al.  Heterogeneous Differential Privacy , 2015, J. Priv. Confidentiality.

[11]  Feng Xia,et al.  Heterogeneous incentive mechanism for time-sensitive and location-dependent crowdsensing networks with random arrivals , 2018, Comput. Networks.

[12]  Miguel A. Labrador,et al.  Privacy, quality of information, and energy consumption in Participatory Sensing systems , 2014, 2014 IEEE International Conference on Pervasive Computing and Communications (PerCom).

[13]  Daqing Zhang,et al.  CrowdRecruiter: selecting participants for piggyback crowdsensing under probabilistic coverage constraint , 2014, UbiComp.

[14]  Vaidy S. Sunderam,et al.  Spatial Task Assignment for Crowd Sensing with Cloaked Locations , 2014, 2014 IEEE 15th International Conference on Mobile Data Management.

[15]  Xi Fang,et al.  Crowdsourcing to smartphones: incentive mechanism design for mobile phone sensing , 2012, Mobicom '12.

[16]  Jing Zhao,et al.  Pay On-Demand: Dynamic Incentive and Task Selection for Location-Dependent Mobile Crowdsensing Systems , 2018, 2018 IEEE 38th International Conference on Distributed Computing Systems (ICDCS).

[17]  Catuscia Palamidessi,et al.  Broadening the Scope of Differential Privacy Using Metrics , 2013, Privacy Enhancing Technologies.

[18]  Minho Shin,et al.  Anonysense: privacy-aware people-centric sensing , 2008, MobiSys '08.

[19]  Xiao Han,et al.  Location Privacy-Preserving Task Allocation for Mobile Crowdsensing with Differential Geo-Obfuscation , 2017, WWW.

[20]  Yufei Tao,et al.  Personalized privacy preservation , 2006, Privacy-Preserving Data Mining.

[21]  Sophia B. Liu,et al.  The New Cartographers: Crisis Map Mashups and the Emergence of Neogeographic Practice , 2010 .

[22]  Daqing Zhang,et al.  Modeling User Activity Preference by Leveraging User Spatial Temporal Characteristics in LBSNs , 2015, IEEE Transactions on Systems, Man, and Cybernetics: Systems.

[23]  Allison Woodruff,et al.  Common Sense: participatory urban sensing using a network of handheld air quality monitors , 2009, SenSys '09.

[24]  Daqing Zhang,et al.  Sparse mobile crowdsensing: challenges and opportunities , 2016, IEEE Communications Magazine.

[25]  Li Xiong,et al.  Protecting Locations with Differential Privacy under Temporal Correlations , 2014, CCS.

[26]  Daqing Zhang,et al.  CrowdTasker: Maximizing coverage quality in Piggyback Crowdsensing under budget constraint , 2015, 2015 IEEE International Conference on Pervasive Computing and Communications (PerCom).

[27]  Daren C. Brabham Crowdsourcing the Public Participation Process for Planning Projects , 2009 .

[28]  Cynthia Dwork,et al.  Differential Privacy: A Survey of Results , 2008, TAMC.

[29]  Catuscia Palamidessi,et al.  Geo-indistinguishability: differential privacy for location-based systems , 2012, CCS.

[30]  Yang Wang,et al.  TaskMe: multi-task allocation in mobile crowd sensing , 2016, UbiComp.

[31]  Cyrus Shahabi,et al.  A Framework for Protecting Worker Location Privacy in Spatial Crowdsourcing , 2014, Proc. VLDB Endow..

[32]  Ting Yu,et al.  Conservative or liberal? Personalized differential privacy , 2015, 2015 IEEE 31st International Conference on Data Engineering.