Location Privacy in Spatial Crowdsourcing

Spatial crowdsourcing (SC) is a new platform that engages individuals in collecting and analyzing environmental, social and other spatiotemporal information. With SC, requesters outsource their spatiotemporal tasks to a set of workers, who will perform the tasks by physically traveling to the tasks' locations. This chapter identifies privacy threats toward both workers and requesters during the two main phases of spatial crowdsourcing, tasking and reporting. Tasking is the process of identifying which tasks should be assigned to which workers. This process is handled by a spatial crowdsourcing server (SC-server). The latter phase is reporting, in which workers travel to the tasks' locations, complete the tasks and upload their reports to the SC-server. The challenge is to enable effective and efficient tasking as well as reporting in SC without disclosing the actual locations of workers (at least until they agree to perform a task) and the tasks themselves (at least to workers who are not assigned to those tasks). This chapter aims to provide an overview of the state-of-the-art in protecting users' location privacy in spatial crowdsourcing. We provide a comparative study of a diverse set of solutions in terms of task publishing modes (push vs. pull), problem focuses (tasking and reporting), threats (server, requester and worker), and underlying technical approaches (from pseudonymity, cloaking, and perturbation to exchange-based and encryption-based techniques). The strengths and drawbacks of the techniques are highlighted, leading to a discussion of open problems and future work.

[1]  Yuguang Fang,et al.  Protecting Location Privacy for Task Allocation in Ad Hoc Mobile Cloud Computing , 2018, IEEE Transactions on Emerging Topics in Computing.

[2]  Lu Li,et al.  Towards Preserving Worker Location Privacy in Spatial Crowdsourcing , 2014, 2015 IEEE Global Communications Conference (GLOBECOM).

[3]  Marco Gruteser,et al.  USENIX Association , 1992 .

[4]  Bo Zhang,et al.  Privacy-preserving QoI-aware participant coordination for mobile crowdsourcing , 2016, Comput. Networks.

[5]  Rong Zheng,et al.  Efficient algorithms for K-anonymous location privacy in participatory sensing , 2012, 2012 Proceedings IEEE INFOCOM.

[6]  Ugur Demiryurek,et al.  Maximizing the number of worker's self-selected tasks in spatial crowdsourcing , 2013, SIGSPATIAL/GIS.

[7]  Lu Li,et al.  Protecting Location Privacy in Spatial Crowdsourcing , 2015, APWeb Workshops.

[8]  Tomasz Imielinski,et al.  GeoCast—geographic addressing and routing , 1997, MobiCom '97.

[9]  Gang Wang,et al.  Poster: Defending against Sybil Devices in Crowdsourced Mapping Services , 2016, MobiSys '16 Companion.

[10]  Lei Chen,et al.  GeoTruCrowd: trustworthy query answering with spatial crowdsourcing , 2013, SIGSPATIAL/GIS.

[11]  Cyrus Shahabi,et al.  Privacy assurance in mobile sensing networks: Go beyond trusted servers , 2010, 2010 8th IEEE International Conference on Pervasive Computing and Communications Workshops (PERCOM Workshops).

[12]  Cyrus Shahabi,et al.  A Server-Assigned Spatial Crowdsourcing Framework , 2015, ACM Trans. Spatial Algorithms Syst..

[13]  Elisa Bertino,et al.  Secure kNN Query Processing in Untrusted Cloud Environments , 2014, IEEE Transactions on Knowledge and Data Engineering.

[14]  Cyrus Shahabi,et al.  A Framework for Protecting Worker Location Privacy in Spatial Crowdsourcing , 2014, Proc. VLDB Endow..

[15]  Xiangliang Zhang,et al.  Privacy-Preserving Task Assignment in Spatial Crowdsourcing , 2017, Journal of Computer Science and Technology.

[16]  Cyrus Shahabi,et al.  PrivGeoCrowd: A toolbox for studying private spatial Crowdsourcing , 2015, 2015 IEEE 31st International Conference on Data Engineering.

[17]  Alexander Lazovik,et al.  International Conference on Pervasive Computing and Communications Workshops , 2012 .

[18]  Kai Zheng,et al.  Anonymity-Based Privacy-Preserving Task Assignment in Spatial Crowdsourcing , 2017, WISE.

[19]  Ninghui Li,et al.  Differentially private grids for geospatial data , 2012, 2013 IEEE 29th International Conference on Data Engineering (ICDE).

[20]  Cyrus Shahabi,et al.  Differentially Private Location Protection for Worker Datasets in Spatial Crowdsourcing , 2017, IEEE Transactions on Mobile Computing.

[21]  Cyrus Shahabi,et al.  MediaQ: mobile multimedia management system , 2014, MMSys '14.

[22]  Delphine Christin,et al.  Privacy in mobile participatory sensing , 2016 .

[23]  Cyrus Shahabi,et al.  A privacy-aware framework for participatory sensing , 2011, SKDD.

[24]  Jean-Pierre Hubaux,et al.  PrivateRide: A Privacy-Enhanced Ride-Hailing Service , 2017, Proc. Priv. Enhancing Technol..

[25]  Vaidy S. Sunderam,et al.  Spatial Task Assignment for Crowd Sensing with Cloaked Locations , 2014, 2014 IEEE 15th International Conference on Mobile Data Management.

[26]  Jan-Henrik Haunert,et al.  Multirow Boundary-Labeling Algorithms for Panorama Images , 2015, TSAS.

[27]  Ping Xiong,et al.  A Differentially Private Method for Reward-Based Spatial Crowdsourcing , 2015 .

[28]  Vaidy S. Sunderam,et al.  Participant Privacy in Mobile Crowd Sensing Task Management: A Survey of Methods and Challenges , 2016, SGMD.

[29]  Chengqi Zhang,et al.  Protecting Location Privacy in Spatial Crowdsourcing using Encrypted Data , 2017, EDBT.

[30]  Minho Shin,et al.  AnonySense: A system for anonymous opportunistic sensing , 2011, Pervasive Mob. Comput..

[31]  PapadiasDimitris,et al.  Preventing Location-Based Identity Inference in Anonymous Spatial Queries , 2007 .

[32]  Walid G. Aref,et al.  Casper*: Query processing for location services without compromising privacy , 2006, TODS.

[33]  Cyrus Shahabi,et al.  Real-time task assignment in hyperlocal spatial crowdsourcing under budget constraints , 2016, 2016 IEEE International Conference on Pervasive Computing and Communications (PerCom).

[34]  ASHWIN MACHANAVAJJHALA,et al.  L-diversity: privacy beyond k-anonymity , 2006, 22nd International Conference on Data Engineering (ICDE'06).

[35]  Chi-Yin Chow,et al.  Spatial cloaking for anonymous location-based services in mobile peer-to-peer environments , 2011, GeoInformatica.

[36]  Vana Kalogeraki,et al.  Privacy preservation for participatory sensing data , 2013, 2013 IEEE International Conference on Pervasive Computing and Communications (PerCom).

[37]  Cyrus Shahabi,et al.  GeoCrowd: enabling query answering with spatial crowdsourcing , 2012, SIGSPATIAL/GIS.

[38]  Feifei Li,et al.  Secure nearest neighbor revisited , 2013, 2013 IEEE 29th International Conference on Data Engineering (ICDE).

[39]  Delphine Reinhardt Privacy in mobile participatory sensing: Current trends and future challenges , 2016, J. Syst. Softw..

[40]  Cynthia Dwork,et al.  Differential Privacy , 2006, ICALP.

[41]  Frank Dürr,et al.  Opportunities and Risks of Delegating Sensing Tasks to the Crowd , 2018, Handbook of Mobile Data Privacy.

[42]  Latanya Sweeney,et al.  k-Anonymity: A Model for Protecting Privacy , 2002, Int. J. Uncertain. Fuzziness Knowl. Based Syst..

[43]  Úlfar Erlingsson,et al.  RAPPOR: Randomized Aggregatable Privacy-Preserving Ordinal Response , 2014, CCS.

[44]  Kyriakos Mouratidis,et al.  Preventing Location-Based Identity Inference in Anonymous Spatial Queries , 2007, IEEE Transactions on Knowledge and Data Engineering.