Truthful Incentives for Privacy Tradeo: Mechanisms for Data Gathering in Community Sensing

Community sensing, fusing information from populations of privately-held sensors, presents a great opportunity to create ecient and cost-eective sensing applications. Yet, reasonable privacy concerns often limit the access to such data streams. How should systems valuate and negotiate access to private information, for example in return for monetary incentives? How should they optimally choose the participants from a large population of strategic users with privacy concerns, and compensate them for information shared? In this paper, we address these questions and present a novel mechanism, SeqTGreedy, for budgeted recruitment of participants in community sensing. By exploiting a link between privacy tradeos in community sensing and adaptive submodularity, we prove that SeqTGreedy is budget feasible, incentive compatible (truthful) for participants and achieves near-optimal utility for a large class of sensing applications. We demonstrate the eectiveness of our approach in a case study of air quality monitoring, using data collected from the Mechanical Turk platform. Compared to the state of the art, our approach achieves up to 10% increase in acquired utility (for a given budget) and up to 30% reduction in cost (to achieve a desired level of utility).

[1]  Jeff A. Bilmes,et al.  Interactive Submodular Set Cover , 2010, ICML.

[2]  Maxim Sviridenko,et al.  A note on maximizing a submodular set function subject to a knapsack constraint , 2004, Oper. Res. Lett..

[3]  Yaron Singer,et al.  Budget Feasible Mechanisms , 2010, 2010 IEEE 51st Annual Symposium on Foundations of Computer Science.

[4]  Ning Chen,et al.  On the approximability of budget feasible mechanisms , 2010, SODA '11.

[5]  Latanya Sweeney,et al.  k-Anonymity: A Model for Protecting Privacy , 2002, Int. J. Uncertain. Fuzziness Knowl. Based Syst..

[6]  Eric Horvitz,et al.  Predestination: Inferring Destinations from Partial Trajectories , 2006, UbiComp.

[7]  M. L. Fisher,et al.  An analysis of approximations for maximizing submodular set functions—I , 1978, Math. Program..

[8]  Andreas Krause,et al.  Adaptive Submodularity: Theory and Applications in Active Learning and Stochastic Optimization , 2010, J. Artif. Intell. Res..

[9]  Xing Xie,et al.  GeoLife: A Collaborative Social Networking Service among User, Location and Trajectory , 2010, IEEE Data Eng. Bull..

[10]  Mingyan Liu,et al.  Surface street traffic estimation , 2007, MobiSys '07.

[11]  Kang Yen,et al.  Travel Time Estimation Using Cell Phones (TTECP) for Highways and Roadways , 2007 .

[12]  Suman Nath,et al.  SenseWeb: An Infrastructure for Shared Sensing , 2007, IEEE MultiMedia.

[13]  Bhaskar Krishnamachari,et al.  Game theoretic approach to location sharing with privacy in a community-based mobile safety application , 2008, MSWiM '08.

[14]  Andreas Krause,et al.  A Utility-Theoretic Approach to Privacy and Personalization , 2008, AAAI.

[15]  Tansu Alpcan,et al.  Trading privacy with incentives in mobile commerce: A game theoretic approach , 2013, Pervasive Mob. Comput..

[16]  Roger B. Myerson,et al.  Optimal Auction Design , 1981, Math. Oper. Res..

[17]  Andreas Krause,et al.  Community Seismic Network , 2012 .

[18]  Andreas Krause,et al.  Near-optimal Observation Selection using Submodular Functions , 2007, AAAI.

[19]  Cynthia Dwork,et al.  Differential Privacy , 2006, ICALP.

[20]  Jonathan Grudin,et al.  A study of preferences for sharing and privacy , 2005, CHI Extended Abstracts.

[21]  Eric Horvitz,et al.  Prediction, Expectation, and Surprise: Methods, Designs, and Study of a Deployed Traffic Forecasting Service , 2005, UAI.

[22]  Lothar Thiele,et al.  OpenSense: open community driven sensing of environment , 2010, IWGS '10.

[23]  Hamed Haddadi,et al.  Targeted Advertising on the Handset: Privacy and Security Challenges , 2011, Pervasive Advertising.

[24]  Yaron Singer,et al.  How to win friends and influence people, truthfully: influence maximization mechanisms for social networks , 2012, WSDM '12.

[25]  Ashwin Machanavajjhala,et al.  l-Diversity: Privacy Beyond k-Anonymity , 2006, ICDE.

[26]  Hojung Cha,et al.  Automatically characterizing places with opportunistic crowdsensing using smartphones , 2012, UbiComp.

[27]  John Krumm,et al.  Inference Attacks on Location Tracks , 2007, Pervasive.