Density-Based Location Preservation for Mobile Crowdsensing With Differential Privacy

In recent years, the widespread prevalence of smart devices has created a new class of mobile Internet of Thing applications. Called mobile crowdsensing, these techniques use workers with mobile devices to collect data and send it to task requester for rewards. However, to ensure the optimal allocation of tasks, a centralized server needs to know the precise location of each user, but exposing the workers’ exact locations raises privacy concerns. In this paper, we propose a data release mechanism for crowdsensing techniques that satisfies differential privacy, providing rigorous protection of worker locations. The partitioning method is based on worker density and considers non-uniform worker distribution. In addition, we propose a geocast region selection method for task assignment that effectively balances the task assignment success rate with worker travel distances and system overheads. Extensive experiments prove that the proposed method not only provides a strict privacy guarantee but also significantly improves performance.

[1]  Xiao Han,et al.  Location Privacy-Preserving Task Allocation for Mobile Crowdsensing with Differential Geo-Obfuscation , 2017, WWW.

[2]  Ramachandran Ramjee,et al.  Nericell: rich monitoring of road and traffic conditions using mobile smartphones , 2008, SenSys '08.

[3]  Catuscia Palamidessi,et al.  Geo-indistinguishability: differential privacy for location-based systems , 2012, CCS.

[4]  Cyrus Shahabi,et al.  PrivGeoCrowd: A toolbox for studying private spatial Crowdsourcing , 2015, 2015 IEEE 31st International Conference on Data Engineering.

[5]  Lu Li,et al.  Towards Preserving Worker Location Privacy in Spatial Crowdsourcing , 2014, 2015 IEEE Global Communications Conference (GLOBECOM).

[6]  Cynthia Dwork,et al.  Calibrating Noise to Sensitivity in Private Data Analysis , 2006, TCC.

[7]  Takahiro Hara,et al.  Dummy-Based User Location Anonymization Under Real-World Constraints , 2016, IEEE Access.

[8]  Cyrus Shahabi,et al.  A Framework for Protecting Worker Location Privacy in Spatial Crowdsourcing , 2014, Proc. VLDB Endow..

[9]  Aaron Roth,et al.  A learning theory approach to non-interactive database privacy , 2008, STOC.

[10]  Yuguang Fang,et al.  Protecting Location Privacy for Task Allocation in Ad Hoc Mobile Cloud Computing , 2018, IEEE Transactions on Emerging Topics in Computing.

[11]  Bin Zhu,et al.  A novel location privacy preserving scheme for spatial crowdsourcing , 2016, 2016 6th International Conference on Electronics Information and Emergency Communication (ICEIEC).

[12]  Wen Hu,et al.  Ear-phone: an end-to-end participatory urban noise mapping system , 2010, IPSN '10.

[13]  Ivana Podnar Žarko,et al.  A mobile crowd sensing ecosystem enabled by CUPUS: Cloud-based publish/subscribe middleware for the Internet of Things , 2016, Future Gener. Comput. Syst..

[14]  Elisa Bertino,et al.  Practical Approximate k Nearest Neighbor Queries with Location and Query Privacy , 2016, IEEE Transactions on Knowledge and Data Engineering.

[15]  Cyrus Shahabi,et al.  Differentially Private Location Protection for Worker Datasets in Spatial Crowdsourcing , 2017, IEEE Transactions on Mobile Computing.

[16]  Hojung Cha,et al.  Automatically characterizing places with opportunistic crowdsensing using smartphones , 2012, UbiComp.

[17]  Lu Li,et al.  Protecting Location Privacy in Spatial Crowdsourcing , 2015, APWeb Workshops.

[18]  Tianqing Zhu,et al.  Invisible Hand: A Privacy Preserving Mobile Crowd Sensing Framework Based on Economic Models , 2017, IEEE Transactions on Vehicular Technology.

[19]  Sabrina De Capitani di Vimercati,et al.  An Obfuscation-Based Approach for Protecting Location Privacy , 2011, IEEE Transactions on Dependable and Secure Computing.

[20]  Cyrus Shahabi,et al.  A privacy-aware framework for participatory sensing , 2011, SKDD.

[21]  Ilya Mironov,et al.  Differentially private recommender systems: building privacy into the net , 2009, KDD.