IncogniSense: An anonymity-preserving reputation framework for participatory sensing applications

Reputation systems rate the contributions to participatory sensing campaigns from each user by associating a reputation score. The reputation scores are used to weed out incorrect sensor readings. However, an adversary can deanonmyize the users even when they use pseudonyms by linking the reputation scores associated with multiple contributions. Since the contributed readings are usually annotated with spatiotemporal information, this poses a serious breach of privacy for the users. In this paper, we address this privacy threat by proposing a framework called IncogniSense. Our system utilizes periodic pseudonyms generated using blind signature and relies on reputation transfer between these pseudonyms. The reputation transfer process has an inherent trade-off between anonymity protection and loss in reputation. We investigate by means of extensive simulations several reputation cloaking schemes that address this tradeoff in different ways. Our system is robust against reputation corruption and a prototype implementation demonstrates that the associated overheads are minimal.

[1]  Youki Kadobayashi,et al.  STARS: A Simple and Efficient Scheme for Providing Transparent Traceability and Anonymity to Reputation Systems , 2010, DPM/SETOP.

[2]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[3]  Yunzhao Wei,et al.  A Pseudonym Changing-Based Anonymity Protocol for P2P Reputation Systems , 2009, 2009 First International Workshop on Education Technology and Computer Science.

[4]  Patel,et al.  Information Security: Theory and Practice , 2008 .

[5]  Guilin Wang Digital Cash , 2008 .

[6]  Siani Pearson,et al.  A Privacy-Enhanced Peer-to-Peer Reputation System , 2003, EC-Web.

[7]  Danny Dolev,et al.  On the security of public key protocols , 1981, 22nd Annual Symposium on Foundations of Computer Science (sfcs 1981).

[8]  Salil S. Kanhere,et al.  IncogniSense: An anonymity-preserving reputation framework for participatory sensing applications , 2013, Pervasive Mob. Comput..

[9]  Susumu Ishihara,et al.  NEMO-based Path Aggregation System Using Mobile Routers on Multiple Vehicles , 2011, J. Inf. Process..

[10]  M. Hansen,et al.  Participatory Sensing , 2019, Internet of Things.

[11]  Tal Malkin,et al.  Reputation Systems for Anonymous Networks , 2008, Privacy Enhancing Technologies.

[12]  Wen Hu,et al.  Ear-phone: an end-to-end participatory urban noise mapping system , 2010, IPSN '10.

[13]  David Chaum,et al.  Blind Signatures for Untraceable Payments , 1982, CRYPTO.

[14]  Ioannis Krontiris,et al.  Participatory Sensing: The Tension Between Social Translucence and Privacy , 2011 .

[15]  Markulf Kohlweiss,et al.  A Self-certified and Sybil-Free Framework for Secure Digital Identity Domain Buildup , 2008, WISTP.

[16]  John R. Douceur,et al.  The Sybil Attack , 2002, IPTPS.

[17]  Latanya Sweeney,et al.  k-Anonymity: A Model for Protecting Privacy , 2002, Int. J. Uncertain. Fuzziness Knowl. Based Syst..

[18]  Yang Zhang,et al.  CarTel: a distributed mobile sensor computing system , 2006, SenSys '06.

[19]  Salil S. Kanhere,et al.  A survey on privacy in mobile participatory sensing applications , 2011, J. Syst. Softw..

[20]  Wen Hu,et al.  Are you contributing trustworthy data?: the case for a reputation system in participatory sensing , 2010, MSWIM '10.

[21]  Peter Wayner,et al.  Digital Cash , 1995 .

[22]  Jose A. Onieva Information Security Theory and Practices. Smart Devices, Convergence and Next Generation Networks, Second IFIP WG 11.2 International Workshop, WISTP 2008, Seville, Spain, May 13-16, 2008. Proceedings , 2008, WISTP.

[23]  Luís E. T. Rodrigues,et al.  A Framework to Provide Anonymity in Reputation Systems , 2006, 2006 Third Annual International Conference on Mobile and Ubiquitous Systems: Networking & Services.

[24]  Tatsuaki Okamoto,et al.  An Efficient Divisible Electronic Cash Scheme , 1995, CRYPTO.

[25]  Mihir Bellare,et al.  Lecture Notes on Cryptography , 2001 .

[26]  Minho Shin,et al.  AnonySense: A system for anonymous opportunistic sensing , 2011, Pervasive Mob. Comput..

[27]  Max Mühlhäuser,et al.  Sybil-Free Pseudonyms, Privacy and Trust: Identity Management in the Internet of Services , 2011, J. Inf. Process..

[28]  A. Fujioka,et al.  Electronic cash scheme , 1997 .