When Crowdsensing Meets Federated Learning: Privacy-Preserving Mobile Crowdsensing System

Mobile crowdsensing (MCS) is an emerging sensing data collection pattern with scalability, low deployment cost, and distributed characteristics. Traditional MCS systems suffer from privacy concerns and fair reward distribution. Moreover, existing privacy-preserving MCS solutions usually focus on the privacy protection of data collection rather than that of data processing. To tackle faced problems of MCS, in this paper, we integrate federated learning (FL) into MCS and propose a privacy-preserving MCS system, called CROWDFL. Specifically, in order to protect privacy, participants locally process sensing data via federated learning and only upload encrypted training models. Particularly, a privacy-preserving federated averaging algorithm is proposed to average encrypted training models. To reduce computation and communication overhead of restraining dropped participants, discard and retransmission strategies are designed. Besides, a privacy-preserving posted pricing incentive mechanism is designed, which tries to break the dilemma of privacy protection and data evaluation. Theoretical analysis and experimental evaluation on a practical MCS application demonstrate the proposed CROWDFL can effectively protect participants privacy and is feasible and efficient.

[1]  Payman Mohassel,et al.  SecureML: A System for Scalable Privacy-Preserving Machine Learning , 2017, 2017 IEEE Symposium on Security and Privacy (SP).

[2]  Andreas Krause,et al.  Truthful incentives in crowdsourcing tasks using regret minimization mechanisms , 2013, WWW.

[3]  Jing Wang,et al.  Quality-Aware and Fine-Grained Incentive Mechanisms for Mobile Crowdsensing , 2016, 2016 IEEE 36th International Conference on Distributed Computing Systems (ICDCS).

[4]  Tianjian Chen,et al.  Federated Machine Learning: Concept and Applications , 2019 .

[5]  Chenglin Miao,et al.  A lightweight privacy-preserving truth discovery framework for mobile crowd sensing systems , 2017, IEEE INFOCOM 2017 - IEEE Conference on Computer Communications.

[6]  Zhetao Li,et al.  Towards Privacy-preserving Incentive for Mobile Crowdsensing Under An Untrusted Platform , 2019, IEEE INFOCOM 2019 - IEEE Conference on Computer Communications.

[7]  Robert H. Deng,et al.  Efficient and Privacy-Preserving Outsourced Calculation of Rational Numbers , 2018, IEEE Transactions on Dependable and Secure Computing.

[8]  Shaojie Tang,et al.  On Designing Data Quality-Aware Truth Estimation and Surplus Sharing Method for Mobile Crowdsensing , 2017, IEEE Journal on Selected Areas in Communications.

[9]  Shaojie Tang,et al.  Posted Pricing for Chance Constrained Robust Crowdsensing , 2020, IEEE Transactions on Mobile Computing.

[10]  Lin Gao,et al.  Data-Centric Mobile Crowdsensing , 2017, IEEE Transactions on Mobile Computing.

[11]  Amir Houmansadr,et al.  Comprehensive Privacy Analysis of Deep Learning: Passive and Active White-box Inference Attacks against Centralized and Federated Learning , 2018, 2019 IEEE Symposium on Security and Privacy (SP).

[12]  Rongxing Lu,et al.  Practical and Privacy-Aware Truth Discovery in Mobile Crowd Sensing Systems , 2018, CCS.

[13]  Stefano Chessa,et al.  Empowering mobile crowdsensing through social and ad hoc networking , 2016, IEEE Communications Magazine.

[14]  Blaise Agüera y Arcas,et al.  Communication-Efficient Learning of Deep Networks from Decentralized Data , 2016, AISTATS.

[15]  Tianjian Chen,et al.  A Fairness-aware Incentive Scheme for Federated Learning , 2020, AIES.

[16]  Shaohua Tang,et al.  PACE: Privacy-Preserving and Quality-Aware Incentive Mechanism for Mobile Crowdsensing , 2021, IEEE Transactions on Mobile Computing.

[17]  Xiaojuan Ma,et al.  Sparse Mobile Crowdsensing With Differential and Distortion Location Privacy , 2020, IEEE Transactions on Information Forensics and Security.

[18]  Pascal Paillier,et al.  Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.

[19]  A. Salomaa,et al.  Chinese remainder theorem: applications in computing, coding, cryptography , 1996 .

[20]  Hai Jin,et al.  FLoc: Fingerprint-Based Indoor Localization System under a Federated Learning Updating Framework , 2019, 2019 15th International Conference on Mobile Ad-Hoc and Sensor Networks (MSN).

[21]  Klara Nahrstedt,et al.  Incentive Mechanism for Privacy-Aware Data Aggregation in Mobile Crowd Sensing Systems , 2018, IEEE/ACM Transactions on Networking.

[22]  Kai Han,et al.  Quality-Aware Pricing for Mobile Crowdsensing , 2018, IEEE/ACM Transactions on Networking.

[23]  Zhifei Zhang,et al.  Analyzing User-Level Privacy Attack Against Federated Learning , 2020, IEEE Journal on Selected Areas in Communications.

[24]  Yehuda Lindell,et al.  Introduction to Modern Cryptography , 2004 .

[25]  Gary M. Weiss,et al.  Applications of mobile activity recognition , 2012, UbiComp.

[26]  Michael S. Ryoo,et al.  Privacy-Preserving Human Activity Recognition from Extreme Low Resolution , 2016, AAAI.

[27]  Cong Wang,et al.  Learning the Truth Privately and Confidently: Encrypted Confidence-Aware Truth Discovery in Mobile Crowdsensing , 2018, IEEE Transactions on Information Forensics and Security.

[28]  Xiaohua Tian,et al.  Quality-Driven Auction-Based Incentive Mechanism for Mobile Crowd Sensing , 2015, IEEE Transactions on Vehicular Technology.

[29]  Leonidas Spiliopoulos,et al.  Optimal User Choice Engineering in Mobile Crowdsensing with Bounded Rational Users , 2019, IEEE INFOCOM 2019 - IEEE Conference on Computer Communications.

[30]  Georgios Mantas,et al.  A Signature Scheme with Unlinkable-yet-Accountable Pseudonymity for Privacy-Preserving Crowdsensing , 2020, IEEE Transactions on Mobile Computing.

[31]  Sarvar Patel,et al.  Practical Secure Aggregation for Privacy-Preserving Machine Learning , 2017, IACR Cryptol. ePrint Arch..

[32]  Chenglin Miao,et al.  Privacy-Preserving Truth Discovery in Crowd Sensing Systems , 2019, ACM Trans. Sens. Networks.

[33]  Yue Zhao,et al.  Federated Learning with Non-IID Data , 2018, ArXiv.

[34]  Shiho Moriai,et al.  Privacy-Preserving Deep Learning via Additively Homomorphic Encryption , 2018, IEEE Transactions on Information Forensics and Security.

[35]  Yang Liu,et al.  Boosting Privately: Privacy-Preserving Federated Extreme Boosting for Mobile Crowdsensing , 2019, ArXiv.

[36]  Yun Zhang,et al.  Privacy-Preserving Federated Deep Learning With Irregular Users , 2022, IEEE Transactions on Dependable and Secure Computing.

[37]  Kan Yang,et al.  VerifyNet: Secure and Verifiable Federated Learning , 2020, IEEE Transactions on Information Forensics and Security.

[38]  Xuefeng Liu,et al.  Privacy-Preserving Reputation Management for Edge Computing Enhanced Mobile Crowdsensing , 2019, IEEE Transactions on Services Computing.

[39]  Dzmitry Kliazovich,et al.  A Survey on Mobile Crowdsensing Systems: Challenges, Solutions, and Opportunities , 2019, IEEE Communications Surveys & Tutorials.