RoPriv: Road Network-Aware Privacy-Preserving Framework in Spatial Crowdsourcing

—Spatial Crowdsourcing (SC) has been an indispensable Location-based Service where the SC server assigns tasks to workers based on the locations of task requesters and workers, raising strong privacy concerns. Limited by the computational and time complexity, existing works prefer differential privacy-based methods to protect location privacy. However, most differential privacy-based works ignore the road network, perturbing locations on two-dimensional plane, resulting in more failures in tasks and moreover extensive privacy disclosure in practice. This paper aims to implement a multi-task assignment with both high utility and efficiency while protecting the location privacy of both task requesters and workers on road networks. Specifically, we design a Road Network-aware Exponential Mechanism and propose an Obfuscated Locations Selection algorithm to guarantee location privacy of all participants and extensive privacy. Then, we propose region distance. Based on this, we further formulate multi-task assignment as a Binary Linear Programming problem and a utility-aware optimization problem. We solve the first problem to obtain optimal efficiency and then propose a utility-aware optimization algorithm for the second problem to improve the utility. Our experiments demonstrate sufficient and stable privacy guarantee and the well-performance on both utility and efficiency of our framework.

[1]  Haojin Zhu,et al.  Thwarting Unauthorized Voice Eavesdropping via Touch Sensing in Mobile Systems , 2022, IEEE INFOCOM 2022 - IEEE Conference on Computer Communications.

[2]  Shaohua Tang,et al.  iTAM: Bilateral Privacy-Preserving Task Assignment for Mobile Crowdsensing , 2021, IEEE Transactions on Mobile Computing.

[3]  Florian Kerschbaum,et al.  Differential Privacy for Directional Data , 2021, CCS.

[4]  Lei Chen,et al.  Privacy-Preserving Batch-based Task Assignment in Spatial Crowdsourcing with Untrusted Server , 2021, CIKM.

[5]  Jie Bao,et al.  MTrajRec: Map-Constrained Trajectory Recovery via Seq2Seq Multi-task Learning , 2021, KDD.

[6]  Xiaodong Lin,et al.  Privacy-Preserving Task Matching With Threshold Similarity Search via Vehicular Crowdsourcing , 2021, IEEE Transactions on Vehicular Technology.

[7]  Divesh Srivastava,et al.  Real-World Trajectory Sharing with Local Differential Privacy , 2021, Proc. VLDB Endow..

[8]  Laurence T. Yang,et al.  Perturbation-Hidden: Enhancement of Vehicular Privacy for Location-Based Services in Internet of Vehicles , 2021, IEEE Transactions on Network Science and Engineering.

[9]  Schahram Dustdar,et al.  A Utility-Aware General Framework With Quantifiable Privacy Preservation for Destination Prediction in LBSs , 2021, IEEE/ACM Transactions on Networking.

[10]  Tanzima Hashem,et al.  A Privacy-Enhanced and Personalized Safe Route Planner with Crowdsourced Data and Computation , 2021, 2021 IEEE 37th International Conference on Data Engineering (ICDE).

[11]  Guoliang Li,et al.  GPSC: A Grid-Based Privacy-Reserving Framework for Online Spatial Crowdsourcing , 2021, IEEE Transactions on Knowledge and Data Engineering.

[12]  Hua Wang,et al.  Privacy-Preserving Task Recommendation Services for Crowdsourcing , 2021, IEEE Transactions on Services Computing.

[13]  Masatoshi Yoshikawa,et al.  Geo-Graph-Indistinguishability: Location Privacy on Road Networks Based on Differential Privacy , 2020, ArXiv.

[14]  Li Yan,et al.  Time-Efficient Geo-Obfuscation to Protect Worker Location Privacy over Road Networks in Spatial Crowdsourcing , 2020, CIKM.

[15]  Xiaofang Zhou,et al.  Predictive Task Assignment in Spatial Crowdsourcing: A Data-driven Approach , 2020, 2020 IEEE 36th International Conference on Data Engineering (ICDE).

[16]  Lei Chen,et al.  Differentially Private Online Task Assignment in Spatial Crowdsourcing: A Tree-based Approach , 2020, 2020 IEEE 36th International Conference on Data Engineering (ICDE).

[17]  Lei Chen,et al.  Real-Time Cross Online Matching in Spatial Crowdsourcing , 2020, 2020 IEEE 36th International Conference on Data Engineering (ICDE).

[18]  Lei Chen,et al.  Task Allocation in Dependency-aware Spatial Crowdsourcing , 2020, 2020 IEEE 36th International Conference on Data Engineering (ICDE).

[19]  Christina Ilvento,et al.  Implementing the Exponential Mechanism with Base-2 Differential Privacy , 2019, CCS.

[20]  Kun Xie,et al.  Synthesizing Privacy Preserving Traces: Enhancing Plausibility With Social Networks , 2019, IEEE/ACM Transactions on Networking.

[21]  Anna Cinzia Squicciarini,et al.  Location Privacy Protection in Vehicle-Based Spatial Crowdsourcing Via Geo-Indistinguishability , 2019, 2019 IEEE 39th International Conference on Distributed Computing Systems (ICDCS).

[22]  Xin Yao,et al.  Differential Privacy-Based Location Protection in Spatial Crowdsourcing , 2019, IEEE Transactions on Services Computing.

[23]  Hairong Qi,et al.  Privacy-Preserving Crowd-Sourced Statistical Data Publishing with An Untrusted Server , 2019, IEEE Transactions on Mobile Computing.

[24]  Xiao Han,et al.  Mobile Crowdsourcing Task Allocation with Differential-and-Distortion Geo-Obfuscation , 2019, IEEE Transactions on Dependable and Secure Computing.

[25]  Chen Wang,et al.  P3-LOC: A Privacy-Preserving Paradigm-Driven Framework for Indoor Localization , 2018, IEEE/ACM Transactions on Networking.

[26]  Benjamin Livshits,et al.  When the Signal is in the Noise: Exploiting Diffix's Sticky Noise , 2018, USENIX Security Symposium.

[27]  Chen Wang,et al.  RobLoP: Towards Robust Privacy Preserving Against Location Dependent Attacks in Continuous LBS Queries , 2018, IEEE/ACM Transactions on Networking.

[28]  Lei Chen,et al.  Spatial Crowdsourcing: Challenges, Techniques, and Applications , 2017, Proc. VLDB Endow..

[29]  Xiao Han,et al.  Location Privacy-Preserving Task Allocation for Mobile Crowdsensing with Differential Geo-Obfuscation , 2017, WWW.

[30]  Cyrus Shahabi,et al.  Differentially Private Location Protection for Worker Datasets in Spatial Crowdsourcing , 2017, IEEE Transactions on Mobile Computing.

[31]  Aaron Roth,et al.  The Algorithmic Foundations of Differential Privacy , 2014, Found. Trends Theor. Comput. Sci..

[32]  Cyrus Shahabi,et al.  A Framework for Protecting Worker Location Privacy in Spatial Crowdsourcing , 2014, Proc. VLDB Endow..

[33]  Catuscia Palamidessi,et al.  Geo-indistinguishability: differential privacy for location-based systems , 2012, CCS.

[34]  Carmela Troncoso,et al.  Protecting location privacy: optimal strategy against localization attacks , 2012, CCS.

[35]  Kunal Talwar,et al.  Mechanism Design via Differential Privacy , 2007, 48th Annual IEEE Symposium on Foundations of Computer Science (FOCS'07).

[36]  Abraham Bernstein,et al.  Understanding ε for Differential Privacy in Differencing Attack Scenarios , 2021, SecureComm.

[37]  Guoliang Li,et al.  PriRadar: A Privacy-Preserving Framework for Spatial Crowdsourcing , 2020, IEEE Transactions on Information Forensics and Security.