Skip to main content
Log in

TAPAS: Trustworthy privacy-aware participatory sensing

  • Regular Paper
  • Published:
Knowledge and Information Systems Aims and scope Submit manuscript

Abstract

With the advent of mobile technology, a new class of applications, called participatory sensing (PS), is emerging, with which the ubiquity of mobile devices is exploited to collect data at scale. However, privacy and trust are the two significant barriers to the success of any PS system. First, the participants may not want to associate themselves with the collected data. Second, the validity of the contributed data is not verified, since the intention of the participants is not always clear. In this paper, we formally define the problem of privacy and trust in PS systems and examine its challenges. We propose a trustworthy privacy-aware framework for PS systems dubbed TAPAS, which enables the participation of the users without compromising their privacy while improving the trustworthiness of the collected data. Our experimental evaluations verify the applicability of our proposed approaches and demonstrate their efficiency.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9

Similar content being viewed by others

Notes

  1. The process of DC-point assignment to a particular participant is equivalent to returning the locations of a set of DC-points to the participant so that the participant can go to those locations and collect the corresponding data (e.g., pictures).

  2. Other distance metrics, such as network distance, can be incorporated as well.

  3. Note that for \(k\) = \(1\), participants also compute their Voronoi cells during their local communication, and send their range queries along with their ASRs to the server. Thus, the assignment is performed once the server simply returns the range query result of every representative participant.

  4. In this paper we have not defined a trust metric to measure the amount of trust we achieve by redundant data collection. Note that defining such a trust metric is non-trivial in a privacy-aware PS and is the focus of our future work.

  5. To the best of our knowledge, PiRi is the only existing approach for a privacy-aware assignment of DC-points to the participants. However, any other privacy-preserving technique for PS systems is also applicable.

References

  1. Adam NR, Worthmann JC (1989) Security-control methods for statistical databases: a comparative study. ACM Comput Surv 21(4):515–556

    Article  Google Scholar 

  2. Agrawal R, Srikant R (2000) Privacy-preserving data mining. In: SIGMOD’00. ACM, Dallas, pp 439–450

  3. Bamba B, Liu L, Pesti P, Wang T (2008) Supporting anonymous location queries in mobile environments with privacygrid. In: WWW’08. ACM, Beijing, pp 237–246

  4. Chow C-Y, Mokbel MF, Aref WG (2009) Casper*: query processing for location services without compromising privacy. ACM TODS 34(4):24:1–24:48

    Google Scholar 

  5. Chow C-Y, Mokbel MF, Liu X (2006) A peer-to-peer spatial cloaking algorithm for anonymous location-based service. In: GIS’06. ACM, Arlington, Virginia, pp 171–178

  6. Chow C-Y, Mokbel MF, Liu X (2009) Spatial cloaking for anonymous location-based services in mobile peer-to-peer, environments. GeoInformatica ’09 15:351–380

    Article  Google Scholar 

  7. Cornelius C, Kapadia A, Kotz D, Peebles D, Shin M, Triandopoulos N (2008) Anonysense: privacy-aware people-centric sensing. In: MobiSys ’08. ACM, Breckenridge, pp 211–224

  8. CycleSense (2009) Center for embedded networked sensing (cens). http://urban.cens.ucla.edu/projects/

  9. Dua A, Bulusu N, Feng W-C, Hu W (2009) Towards trustworthy participatory sensing. In: HotSec’09. USENIX Association, Berkeley, pp 8–8

  10. Fung BCM, Wang K, Chen R, Yu PS (2010) Privacy-preserving data publishing: a survey of recent developments. ACM Comput Surv 42(4):14:1–14:53

    Google Scholar 

  11. Gedik B, Liu L (2008) Protecting location privacy with personalized k-anonymity: architecture and algorithms. IEEE TMC’08 7(1):1–18

    Google Scholar 

  12. Ghinita G, Kalnis P, Khoshgozaran A, Shahabi C, Tan K-L (2008) Private queries in location based services: anonymizers are not necessary. In: SIGMOD ’08. ACM, Vancouver, pp 121–132

  13. Ghinita G, Kalnis P, Skiadopoulos S (2007) Mobihide: a mobilea peer-to-peer system for anonymous location-based queries. In: SSTD’07. Springer, Boston, pp 221–238

  14. Ghinita G, Zhao K, Papadias D, Kalnis P (2010) A reciprocal framework for spatial k-anonymity. Inf Syst 35:299–314

    Article  Google Scholar 

  15. Gilbert P, Cox LP, Jung J, Wetherall D (2010) Toward trustworthy mobile sensing. In: HotMobile ’10. ACM, Annapolis, pp 31–36

  16. Gonzalez MC, Hidalgo CA, Barabasi A-L (2008) Understanding individual human mobility patterns. Nature 453(7196):779–782

    Article  Google Scholar 

  17. Gummadi R, Balakrishnan H, Maniatis P, Ratnasamy S (2009) Not-a-bot: improving service availability in the face of botnet attacks. In:NSDI’09. USENIX Association, Boston, pp 307–320

  18. Gupta M, Judge P, Ammar M (2003) A reputation system for peer-to-peer networks. In: NOSSDAV ’03. ACM, Monterey, pp 144–152

  19. Hengartner U (2007) Hiding location information from location-based services. In: MDM ’07. IEEE Computer Society, pp 268–272

  20. Hu L, Shahabi C (2010) Privacy assurance in mobile sensing networks: go beyond trusted servers. In: PerCom Workshops. IEEE, Mannheim, pp 613–619

  21. Huang KL, Kanhere SS, Hu W (2009) Towards privacy-sensitive participatory sensing. In: PERCOM ’09. IEEE, Galveston, pp 1–6

  22. Hull B, Bychkovsky V, Zhang Y, Chen K, Goraczko M, Miu A, Shih E, Balakrishnan H, Madden S (2006) Cartel: a distributed mobile sensor computing system. In: SenSys ’06. ACM, Boulder, pp 125–138

  23. Kalnis P, Ghinita G, Mouratidis K, Papadias D (2007) Preventing location-based identity inference in anonymous spatial queries. IEEE TKDE’07 12(19):1719–1733

    Google Scholar 

  24. Kazemi L, Shahabi C (2011) A privacy-aware framework for participatory sensing. SIGKDD Explorations 13(1):43–51

    Google Scholar 

  25. Kazemi L, Shahabi C (2011) Towards preserving privacy in participatory sensing (short paper). In: PerCom’11. IEEE, Seattle

  26. Khoshgozaran A, Shahabi C (2007) Blind evaluation of nearest neighbor queries using space transformation to preserve location privacy. In: SSTD’07. Springer, Boston, pp 239–257

  27. Khoshgozaran A, Shahabi C, Shirani-Mehr H (2011) Location privacy: going beyond k-anonymity, cloaking and anonymizers. Knowl Inf Syst 26(3):435–465

    Article  Google Scholar 

  28. Ku W-S, Hu L, Shahabi C, Wang H (2009) Query integrity assurance of location-based services accessing outsourced spatial databases. In: SSTD ’09. Springer, Aalborg, pp 80–97

  29. Lenders V, Koukoumidis E, Zhang P, Martonosi M (2008) Location-based trust for mobile user-generated content: applications, challenges and implementations. In: HotMobile ’08. ACM, Napa Valley, pp 60–64

  30. Millenium (2008) Mobile millenium project. http://traffic.berkeley.edu/

  31. Mohan P, Padmanabhan VN, Ramjee R (2008) Nericell: rich monitoring of road and traffic conditions using mobile smartphones. In: SenSys’08. ACM, Raleigh, pp 323–336

  32. Mokbel MF, Chow C-Y, Aref WG (2006) The new casper: query processing for location services without compromising privacy. In: VLDB’06. VLDB Endowment, Seoul, pp 763–774

  33. Ooi BC, Liau CY, Tau K-L (2003) Managing trust in peer-to-peer systems using reputation-based techniques. In: WAIM’03. Springer, Berlin, pp 2–12

  34. Puttaswamy KPN, Bhagwan R, Padmanabhan VN (2010) Anonygator: Privacy and integrity preserving data aggregation. In: Middleware. Springer, Bangalore, pp 85–106

  35. Samarati P (2001) Protecting respondents’ identities in microdata release. IEEE Trans Knowl Data Eng 13(6):1010–1027

    Article  Google Scholar 

  36. Saroiu S, Wolman A (2010) I am a sensor, and i approve this message. In: HotMobile ’10. ACM, Annapolis, pp 37–42

  37. Shilton K, Burke J, Estrin D, Hansen M, Srivastava MB (2008) Participatory privacy in urban sensing. MODUS’08. St. Louis, Missouri, pp 1–7

  38. Sion R (2005) Query execution assurance for outsourced databases. In: VLDB’05. VLDB Endowment, Trondheim, pp 601–612

  39. Surowiecki J (2004) The wisdom of crowds: why the many are smarter than the few and how collective wisdom shapes business, economies, societies and nations. Knopf Doubleday Publishing Group, USA. ISBN 9780385503860

  40. Sweeney L (2002) k-anonymity: a model for protecting privacy. Int J Uncertain Fuzziness Knowl-Based Syst 10(5):557–570

    Article  MathSciNet  MATH  Google Scholar 

  41. Yang Y, Papadopoulos S, Papadias D, Kollios G (2008) Spatial outsourcing for location-based services. In: ICDE’08. IEEE, Cancun, pp 1082–1091

  42. Yiu ML, Ghinita G, Jensen CS, Kalnis P (2009) Outsourcing search services on private spatial data. In: ICDE’09. IEEE, Shanghai, pp 1140–1143

  43. Yiu ML, Ghinita G, Jensen CS, Kalnis P (2010) Enabling search services on outsourced private spatial data. VLDBJ’10 19(3):363–384

    Article  Google Scholar 

Download references

Acknowledgments

This research is supported in part by Award No. 2011-IJ-CX-K054 from National Institute of Justice, Office of Justice Programs, U.S. Department of Justice, as well as by NSF grants CNS-0831505 (CyberTrust) and IIS-1115153, the USC Integrated Media Systems Center (IMSC), and unrestricted cash and equipment gifts from Google, Microsoft and Qualcomm. The opinions, findings, and conclusions or recommendations expressed in this publication are those of the authors and do not necessarily reflect those of the Department of Justice and the National Science Foundation.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Leyla Kazemi.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Kazemi, L., Shahabi, C. TAPAS: Trustworthy privacy-aware participatory sensing. Knowl Inf Syst 37, 105–128 (2013). https://doi.org/10.1007/s10115-012-0573-y

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10115-012-0573-y

Keywords

Navigation