Incentives for Privacy Tradeoff in Community Sensing

Community sensing, fusing information from populations of privately-held sensors, presents a great opportunity to create efficient and cost-effective sensing applications. Yet, reasonable privacy concerns often limit the access to such data streams. How should systems valuate and negotiate access to private information, for example in return for monetary incentives? How should they optimally choose the participants from a large population of strategic users with privacy concerns, and compensate them for information shared? In this paper, we address these questions and present a novel mechanism, SeqTGreedy, for budgeted recruitment of participants in community sensing. We first show that privacy tradeoffs in community sensing can be cast as an adaptive submodular optimization problem. We then design a budget feasible, incentive compatible (truthful) mechanism for adaptive submodular maximization, which achieves near-optimal utility for a large class of sensing applications. This mechanism is general, and of independent interest. We demonstrate the effectiveness of our approach in a case study of air quality monitoring, using data collected from the Mechanical Turk platform. Compared to the state of the art, our approach achieves up to 30% reduction in cost in order to achieve a desired level of utility.

[1]  Ning Chen,et al.  On the approximability of budget feasible mechanisms , 2010, SODA '11.

[2]  Kang Yen,et al.  Travel Time Estimation Using Cell Phones (TTECP) for Highways and Roadways , 2007 .

[3]  Suman Nath,et al.  SenseWeb: An Infrastructure for Shared Sensing , 2007, IEEE MultiMedia.

[4]  Vijay Erramilli,et al.  Your browsing behavior for a big mac: economics of personal information online , 2011, WWW.

[5]  Yaron Singer,et al.  Budget Feasible Mechanisms , 2010, 2010 IEEE 51st Annual Symposium on Foundations of Computer Science.

[6]  Andreas Krause,et al.  Toward Community Sensing , 2008, 2008 International Conference on Information Processing in Sensor Networks (ipsn 2008).

[7]  Boi Faltings,et al.  Incentive Schemes for Community Sensing , 2012 .

[8]  John Krumm,et al.  Inference Attacks on Location Tracks , 2007, Pervasive.

[9]  Jonathan Grudin,et al.  A study of preferences for sharing and privacy , 2005, CHI Extended Abstracts.

[10]  Mingyan Liu,et al.  Surface street traffic estimation , 2007, MobiSys '07.

[11]  Roger B. Myerson,et al.  Optimal Auction Design , 1981, Math. Oper. Res..

[12]  Hamed Haddadi,et al.  Targeted Advertising on the Handset: Privacy and Security Challenges , 2011, Pervasive Advertising.

[13]  Yaron Singer,et al.  How to win friends and influence people, truthfully: influence maximization mechanisms for social networks , 2012, WSDM '12.

[14]  Eric Horvitz,et al.  Predestination: Inferring Destinations from Partial Trajectories , 2006, UbiComp.

[15]  M. L. Fisher,et al.  An analysis of approximations for maximizing submodular set functions—I , 1978, Math. Program..

[16]  Xing Xie,et al.  GeoLife: A Collaborative Social Networking Service among User, Location and Trajectory , 2010, IEEE Data Eng. Bull..

[17]  G. G. Stokes "J." , 1890, The New Yale Book of Quotations.

[18]  Cynthia Dwork,et al.  Differential Privacy , 2006, ICALP.

[19]  Boi Faltings,et al.  Eliciting truthful measurements from a community of sensors , 2012, 2012 3rd IEEE International Conference on the Internet of Things.

[20]  Hojung Cha,et al.  Automatically characterizing places with opportunistic crowdsensing using smartphones , 2012, UbiComp.

[21]  Andreas Krause,et al.  Near-optimal Observation Selection using Submodular Functions , 2007, AAAI.

[22]  Maxim Sviridenko,et al.  A note on maximizing a submodular set function subject to a knapsack constraint , 2004, Oper. Res. Lett..

[23]  ASHWIN MACHANAVAJJHALA,et al.  L-diversity: privacy beyond k-anonymity , 2006, 22nd International Conference on Data Engineering (ICDE'06).

[24]  Bhaskar Krishnamachari,et al.  Game theoretic approach to location sharing with privacy in a community-based mobile safety application , 2008, MSWiM '08.

[25]  Andreas Krause,et al.  A Utility-Theoretic Approach to Privacy and Personalization , 2008, AAAI.

[26]  Tansu Alpcan,et al.  Trading privacy with incentives in mobile commerce: A game theoretic approach , 2013, Pervasive Mob. Comput..

[27]  Eric Horvitz,et al.  Prediction, Expectation, and Surprise: Methods, Designs, and Study of a Deployed Traffic Forecasting Service , 2005, UAI.

[28]  Lothar Thiele,et al.  OpenSense: open community driven sensing of environment , 2010, IWGS '10.

[29]  Andreas Krause,et al.  Truthful incentives in crowdsourcing tasks using regret minimization mechanisms , 2013, WWW.

[30]  Andreas Krause,et al.  Community Seismic Network , 2012 .

[31]  Latanya Sweeney,et al.  k-Anonymity: A Model for Protecting Privacy , 2002, Int. J. Uncertain. Fuzziness Knowl. Based Syst..

[32]  Andreas Krause,et al.  Adaptive Submodularity: Theory and Applications in Active Learning and Stochastic Optimization , 2010, J. Artif. Intell. Res..