PPTDS: A privacy-preserving truth discovery scheme in crowd sensing systems

Abstract Benefiting from the fast development of human-carried mobile devices, crowd sensing has become an emerging paradigm to sense and collect data. However, reliability of sensory data provided by participating users is still a major concern. To address this reliability challenge, truth discovery is an effective technology to improve data accuracy, and has garnered significant attention. Nevertheless, many of state of art works in truth discovery, either failed to address the protection of participants’ privacy or incurred tremendous overhead on the user side. In this paper, we first propose a privacy-preserving truth discovery scheme, named PPTDS-I, which is implemented on two non-colluding cloud platforms. By capitalizing on properties of modular arithmetic, this scheme is able to protect both users’ sensory data and reliability information, and simultaneously achieve high efficiency and fault-tolerance. Additionally, for the scenarios with resource constrained devices, an efficient truth discovery scheme, named PPTDS-II, is presented. It can not only protect users’ sensory data, but also avoids user participation in the iterative truth discovery procedure. Detailed security analysis shows that the proposed schemes are secure under a comprehensive threat model. Furthermore, extensive experimental analysis has been conducted, which proves the efficiency of the proposed schemes.

[1]  Mohsen Guizani,et al.  Transactions papers a routing-driven Elliptic Curve Cryptography based key management scheme for Heterogeneous Sensor Networks , 2009, IEEE Transactions on Wireless Communications.

[2]  Jian Shen,et al.  Anonymous and Traceable Group Data Sharing in Cloud Computing , 2018, IEEE Transactions on Information Forensics and Security.

[3]  Giacomo Verticale,et al.  Evaluation of the Precision-Privacy Tradeoff of Data Perturbation for Smart Metering , 2015, IEEE Transactions on Smart Grid.

[4]  Chenglin Miao,et al.  Cloud-Enabled Privacy-Preserving Truth Discovery in Crowd Sensing Systems , 2015, SenSys.

[5]  Peilin Hong,et al.  A lightweight dynamic pseudonym identity based authentication and key agreement protocol without verification tables for multi-server architecture , 2012, J. Comput. Syst. Sci..

[6]  Dongxiao Liu,et al.  Achieving efficient and privacy-preserving truth discovery in crowd sensing systems , 2017, Comput. Secur..

[7]  Ali A. Ghorbani,et al.  A Lightweight Privacy-Preserving Data Aggregation Scheme for Fog Computing-Enhanced IoT , 2017, IEEE Access.

[8]  Frank Dürr,et al.  Efficient Distribution of Sensing Queries in Public Sensing Systems , 2013, 2013 IEEE 10th International Conference on Mobile Ad-Hoc and Sensor Systems.

[9]  Ivan Damgård,et al.  Multiparty Computation from Threshold Homomorphic Encryption , 2000, EUROCRYPT.

[10]  Xiaojiang Du,et al.  Biometric-based two-level secure access control for Implantable Medical Devices during emergencies , 2011, 2011 Proceedings IEEE INFOCOM.

[11]  Pascal Paillier,et al.  Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.

[12]  Hao Yue,et al.  Privacy-preserving prepayment based power request and trading in smart grid , 2018, China Communications.

[13]  Fucai Zhou,et al.  Dynamic Fully Homomorphic encryption-based Merkle Tree for lightweight streaming authenticated data structures , 2018, J. Netw. Comput. Appl..

[14]  Anton Spivak,et al.  Sensor data anonymization based on genetic algorithm clustering with L-Diversity , 2016, 2016 18th Conference of Open Innovations Association and Seminar on Information Security and Protection of Information Technology (FRUCT-ISPIT).

[15]  Shengli Xie,et al.  Cognitive machine-to-machine communications: visions and potentials for the smart grid , 2012, IEEE Network.

[16]  Xiaojiang Du,et al.  A survey of key management schemes in wireless sensor networks , 2007, Comput. Commun..

[17]  Xiang Zhang,et al.  Privacy-preserving power request and trading by prepayment in smart grid , 2017, 2017 IEEE/CIC International Conference on Communications in China (ICCC).

[18]  Xiaolei Dong,et al.  Security and privacy in cloud-assisted wireless wearable communications: Challenges, solutions, and future directions , 2015, IEEE Wireless Communications.

[19]  Bo Zhao,et al.  Resolving conflicts in heterogeneous data by truth discovery and source reliability estimation , 2014, SIGMOD Conference.

[20]  Liehuang Zhu,et al.  Achieving differential privacy of trajectory data publishing in participatory sensing , 2017, Inf. Sci..

[21]  Malay Bhattacharyya,et al.  Judgment analysis of crowdsourced opinions using biclustering , 2017, Inf. Sci..

[22]  Dongdong Lin,et al.  Cryptanalyzing an Image-Scrambling Encryption Algorithm of Pixel Bits , 2016, IEEE MultiMedia.

[23]  Cong Wang,et al.  Learning the Truth Privately and Confidently: Encrypted Confidence-Aware Truth Discovery in Mobile Crowdsensing , 2018, IEEE Transactions on Information Forensics and Security.

[24]  Younghoon Kim,et al.  Integration of graphs from different data sources using crowdsourcing , 2017, Inf. Sci..

[25]  Anirban Mukhopadhyay,et al.  Dependent judgment analysis: A Markov chain based approach for aggregating crowdsourced opinions , 2017, Inf. Sci..

[26]  Nenghai Yu,et al.  Two-Cloud Secure Database for Numeric-Related SQL Range Queries With Privacy Preserving , 2017, IEEE Transactions on Information Forensics and Security.

[27]  Mohsen Guizani,et al.  Secure and Efficient Time Synchronization in Heterogeneous Sensor Networks , 2008, IEEE Transactions on Vehicular Technology.

[28]  Kaiping Xue,et al.  Comments on “DAC-MACS: Effective Data Access Control for Multiauthority Cloud Storage Systems”/Security Analysis of Attribute Revocation in Multiauthority Data Access Control for Cloud Storage Systems , 2015, IEEE Transactions on Information Forensics and Security.

[29]  Jie Wu,et al.  Defending Resource Depletion Attacks on Implantable Medical Devices , 2010, 2010 IEEE Global Telecommunications Conference GLOBECOM 2010.

[30]  Xiaojiang Du,et al.  Security in wireless sensor networks , 2008, IEEE Wireless Communications.

[31]  Bo Zhao,et al.  Conflicts to Harmony: A Framework for Resolving Conflicts in Heterogeneous Data by Truth Discovery , 2016, IEEE Transactions on Knowledge and Data Engineering.

[32]  Josep Domingo-Ferrer,et al.  Outsourcing scalar products and matrix products on privacy-protected unencrypted data stored in untrusted clouds , 2018, Inf. Sci..

[33]  Chenglin Miao,et al.  A lightweight privacy-preserving truth discovery framework for mobile crowd sensing systems , 2017, IEEE INFOCOM 2017 - IEEE Conference on Computer Communications.

[34]  Jing Gao,et al.  Truth Discovery on Crowd Sensing of Correlated Entities , 2015, SenSys.

[35]  Mohsen Guizani,et al.  Home M2M networks: Architectures, standards, and QoS improvement , 2011, IEEE Communications Magazine.

[36]  Cong Wang,et al.  Privacy-Aware and Efficient Mobile Crowdsensing with Truth Discovery , 2020, IEEE Transactions on Dependable and Secure Computing.

[37]  Jin Li,et al.  Identity-Based Encryption with Outsourced Revocation in Cloud Computing , 2015, IEEE Transactions on Computers.

[38]  Kaigui Bian,et al.  Jigsaw: indoor floor plan reconstruction via mobile crowdsensing , 2014, MobiCom.

[39]  Xiaohui Liang,et al.  Towards Efficient Privacy-Preserving Truth Discovery in Crowd Sensing Systems , 2016, 2016 IEEE Global Communications Conference (GLOBECOM).

[40]  Peilin Hong,et al.  PPMA: Privacy-Preserving Multisubset Data Aggregation in Smart Grid , 2018, IEEE Transactions on Industrial Informatics.

[41]  Jian Wang,et al.  Mining urban recurrent congestion evolution patterns from GPS-equipped vehicle mobility data , 2016, Inf. Sci..

[42]  Hengchang Liu,et al.  SmartRoad , 2015, ACM Trans. Sens. Networks.

[43]  Jin Li,et al.  Privacy-preserving Naive Bayes classifiers secure against the substitution-then-comparison attack , 2018, Inf. Sci..

[44]  Jin Li,et al.  Securely Outsourcing Attribute-Based Encryption with Checkability , 2014, IEEE Transactions on Parallel and Distributed Systems.

[45]  Jin Li,et al.  Insight of the protection for data security under selective opening attacks , 2017, Inf. Sci..

[46]  Charu C. Aggarwal,et al.  Recursive Ground Truth Estimator for Social Data Streams , 2016, 2016 15th ACM/IEEE International Conference on Information Processing in Sensor Networks (IPSN).