Skip to main content
Log in

Participant Density-Independent Location Privacy Protection for Data Aggregation in Mobile Crowd-Sensing

  • Published:
Wireless Personal Communications Aims and scope Submit manuscript

Abstract

Mobile crowd-sensing applications produce useful knowledge of the surrounding environment, which makes our life more predictable. However, these applications often require users to contribute, consciously or unconsciously, location-related data for analysis, which gravely encroaches users’ location privacy. Aggregate processing is a feasible way for preserving user privacy to some extent, and based on the mode, some privacy-preserving schemes have been proposed. However, existing schemes still cannot guarantee users’ location privacy in the scenarios with low density participants. Meanwhile, user accountability also needs to be considered comprehensively to protect the system against malicious users. In this paper, we propose data aggregate statistics schemes with participant density-independent location privacy-protection for mobile crowd-sensing applications. First, we make use of multi-pseudonym mechanism to overcome the vulnerability due to low participant density. Then, to further handle sybil attacks, we propose two schemes based on the Paillier cryptosystem. In the basic scheme, we leverage non-interactive zero-knowledge proof technology to verify users’ sensing data. In the advanced scheme, we present a novel verification framework, which also addresses the problem of user accountability, but at the cost of introducing a new entity. Finally, the theoretical analysis indicates that our scheme achieves the desired properties, and the performance experiments demonstrate that our scheme can achieve a balance among accuracy, privacy-protection and computational overhead.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6

Similar content being viewed by others

References

  1. Worldwide Quarterly Mobile Phone Tracker. (2015). http://www.idc.com/tracker/showproductinfo.jsp?prod_id=37.

  2. Mobile Millennium. http://traffic.berkeley.edu/.

  3. Mills, E. (2011). Google sued over Android data location collection. CNET News. http://news.cnet.com/8301-27080_3-20058493-245.html.

  4. Java Implementation of Paillier Cryptosystem. http://www.csee.umbc.edu/~kunliu1/research/Paillier.html.

  5. Simulation of Urban Mobility. http://sourceforge.net/projects/sumo/.

  6. Agir, B., Papaioannou, T. G., Narendula, R., Aberer, K., & Hubaux, J.-P. (2014). User-side adaptive protection of location privacy in participatory sensing. Geoinformatica, 18(1), 165–191.

    Article  Google Scholar 

  7. Beresford, A. R., & Stajano, F. (2003). Location privacy in pervasive computing. IEEE Pervasive Computing, 1, 46–55.

    Article  Google Scholar 

  8. Boudot, F. (2000). Efficient proofs that a committed number lies in an interval. In B. Preneel (Eds.), Advances in cryptology–EUROCRYPT 2000. EUROCRYPT 2000. Lecture Notes in Computer Science (Vol. 1807). Berlin: Springer.

  9. Brown, J. W. S., Ohrimenko, O., & Tamassia, R. (2013). Haze: Privacy-preserving real-time traffic statistics. In: Proceedings of the 21st ACM SIGSPATIAL international conference on advances in geographic information systems (pp. 540–543). ACM.

  10. Burke, J. A., Estrin, D., Hansen, M., Parker, A., Ramanathan, N., Reddy, S., et al. (2006). Participatory sensing. In ACM sensys workshop on WorldSensor-Web (WSW’06): Mobile device centric sensor networks and applications.

  11. Campbell, A. T., Eisenman, S. B., Lane, N. D., Miluzzo, E., & Peterson, R. A. (2006). People-centric urban sensing. In Proceedings of the 2nd annual international workshop on Wireless internet. ACM.

  12. Chen, J., & Ma, H.-D. (2014). Privacy-preserving aggregation for participatory sensing with efficient group management. In Proceedings of IEEE global communications conference (pp. 2757–2762). IEEE.

  13. Chen, R., Reznichenko, A., Francis, P., & Gehrke, J. (2012). Towards statistical queries over distributed private user data. In Proceedings of the 10th USENIX symposium on networked systems design and implementation (Vol. 12, pp, 13–13).

  14. Chen, X., Wu, X., Li, X.-Y., He, Y., & Liu, Y. (2014). Privacy-preserving high-quality map generation with participatory sensing. In: Proceedings of IEEE international conference on computer communications (pp. 2310–2318). IEEE.

  15. Christin, D., Reinhardt, A., Kanhere, S. S., & Hollick, M. (2011). A survey on privacy in mobile participatory sensing applications. Journal of Systems and Software, 84(11), 1928–1946.

    Article  Google Scholar 

  16. Damiani, M. L. (2014). Location privacy models in mobile applications: Conceptual view and research directions. GeoInformatica, 18(4), 819–842.

    Article  Google Scholar 

  17. Dwork, C. (2006). Differential privacy. In Proceedings of international colloquium on automata, languages and programming. Springer.

  18. Fan, L., Xiong, L., & Sunderam, V. (2013). Differentially private multi-dimensional time series release for traffic monitoring. In L. Wang & B. Shafiq (Eds.), Data and applications security and privacy XXVII. DBSec 2013. Lecture notes in computer science (Vol. 7964). Berlin: Springer.

  19. Ganti, R. K., Ye, F., & Lei, H. (2011). Mobile crowdsensing: Current state and future challenges. IEEE Communications Magazine, 49(11), 32–39.

    Article  Google Scholar 

  20. Gao, S., Ma, J., Shi, W., Zhan, G., & Sun, C. (2013). Trpf: A trajectory privacy-preserving framework for participatory sensing. IEEE Transactions on Information Forensics and Security, 8(6), 874–887.

    Article  Google Scholar 

  21. Gisdakis, S., Giannetsos, T., & Papadimitratos, P. (2014). Sppear: Security & privacy-preserving architecture for participatory-sensing applications. In Proceedings of the 2014 ACM conference on Security and privacy in wireless & mobile networks (pp. 39–50). ACM.

  22. Gong, Y., Zhang, C., Fang, Y., & Sun, J. (2015). Protecting location privacy for task allocation in ad hoc mobile cloud computing. In IEEE Transactions on Emerging Topics in Computing. Online.

  23. Gruteser, M., & Grunwald, D. (2003). Anonymous usage of location-based services through spatial and temporal cloaking. In Proceedings of the 1st international conference on mobile systems, applications and services (pp. 31–42). ACM.

  24. Guha, S., Reznichenko, A., Tang, K., Haddadi, H., & Francis, P. (2009). Serving ads from localhost for performance, privacy, and profit. In Proceedings of the 8th workshop on hot topics in networks. ACM.

  25. Hull, B., Bychkovsky, V., Zhang, Y., Chen, K., Goraczko, M., Miu, A., et al. (2006). Cartel: A distributed mobile sensor computing system. In Proceedings of the 4th international conference on Embedded networked sensor systems (pp. 125–138). ACM.

  26. Husted, N., & Myers, S. (2010). Mobile location tracking in metro areas: Malnets and others. In Proceedings of the 17th ACM conference on computer and communications security (pp. 85–96). ACM.

  27. Krontiris, I., & Dimitriou, T. (2015). A platform for privacy protection of data requesters and data providers in mobile sensing. Computer Communications, 65, 43-54.

  28. Lane, N. D., Mohammod, M., Lin, M., Yang, X., Lu, H., Ali, S., et al. (2011). Bewell: A smartphone application to monitor, model and promote wellbeing. In Proceedings of the 5th international ICST conference on pervasive computing technologies for healthcare (pp. 23–26).

  29. Li, M., Salinas, S., & Li, P. (2014). Locaward: A security and privacy aware location-based rewarding system. IEEE Transactions on Parallel and Distributed Systems, 25(2), 343–352.

    Article  Google Scholar 

  30. Liu, X., Liu, K., Guo, L., Li, X., & Fang, Y. (2013). A game-theoretic approach for achieving k-anonymity in location based services. In Proceedings of IEEE international conference on computer communications (pp. 2985–2993). IEEE.

  31. Luo, H., Luo, J., Liu, Y., & Das, S. K. (2006). Adaptive data fusion for energy efficient routing in wireless sensor networks. IEEE Transactions on Computers, 55(10), 1286–1299.

    Article  Google Scholar 

  32. Ma, H.-D., Zhao, D., & Yuan, P. (2014). Opportunities in mobile crowd sensing. IEEE Communications Magazine, 52(8), 29–35.

    Article  Google Scholar 

  33. Mun, M., Reddy, S., Shilton, K., Yau, N., Burke, J., Estrin, D., et al. (2009). Peir, the personal environmental impact report, as a platform for participatory sensing systems research. In Proceedings of the 7th international conference on mobile systems, applications, and services (pp. 55–68). ACM.

  34. Paillier, P. (1999). Public-key cryptosystems based on composite degree residuosity classes. In J. Stern (Eds.), Advances in cryptology–EUROCRYPT99. EUROCRYPT 1999. Lecture notes in computer science (Vol. 1592). Berlin: Springer.

  35. Popa, R. A., Blumberg, A. J., Balakrishnan, H., & Li, F. H. (2011). Privacy and accountability for location-based aggregate statistics. In Proceedings of the 18th ACM conference on Computer and communications security (pp. 653–666). ACM.

  36. Pyrgelis, A., De Cristofaro, E., & Ross, G. J. (2016). Privacy-friendly mobility analytics using aggregate location data. In Proceedings of the 24th ACM SIGSPATIAL international conference on advances in geographic information systems (p. 34). ACM.

  37. Riboni, D., & Bettini, C. (2014). Differentially-private release of check-in data for venue recommendation. In Proceedings of IEEE international conference on pervasive computing and communications (pp. 190–198). IEEE.

  38. Saltzer, J. H., & Schroeder, M. D. (1975). The protection of information in computer systems. Proceedings of the IEEE, 63(9), 1278–1308.

    Article  Google Scholar 

  39. Sweeney, L. (2002). k-anonymity: A model for protecting privacy. International Journal of Uncertainty, Fuzziness and Knowledge-Based Systems, 10(05), 557–570.

    Article  MathSciNet  MATH  Google Scholar 

  40. Tang, D., & Ren, J. (2016). A novel delay-aware and privacy-preserving data-forwarding scheme for urban sensing network. IEEE Transactions on Vehicular Technology, 65(4), 2578–2588.

  41. Thiagarajan, A., Ravindranath, L., LaCurts, K., Madden, S., Balakrishnan, H., Toledo, S., et al. (2009). Vtrack: Accurate, energy-aware road traffic delay estimation using mobile phones. In Proceedings of the 7th ACM conference on embedded networked sensor systems (pp. 85–98). ACM.

  42. Vergara-Laurens,Idalides J., Mendez, D., & Labrador, M. A. (2014). Privacy, quality of information, and energy consumption in participatory sensing systems. In Proceedings of IEEE international conference on pervasive computing and communications (pp. 199–207). IEEE.

  43. Vu, K., Zheng, R., & Gao, J. (2012). Efficient algorithms for k-anonymous location privacy in participatory sensing. In Proceedings of IEEE international conference on computer communications (pp. 2399–2407). IEEE.

  44. Zhang, X., Yang, Z., Sun, W., Liu, Y., Tang, S., Xing, K., et al. (2016). Incentives for mobile crowd sensing: A survey. IEEE Communications Surveys Tutorials, 18(1), 54–67.

  45. Zhao, D., Li, X.-Y., & Ma, H.-D. (2014). How to crowdsource tasks truthfully without sacrificing utility: Online incentive mechanisms with budget constraint. In Proceedings of IEEE international conference on computer communications (pp. 1213–1221). IEEE.

Download references

Acknowledgement

This work is supported by the National Natural Science Foundation of China under No. 61332005 and No. 61502051, the Funds for Creative Research Groups of China under Grant No. 61421061, the Cosponsored Project of Beijing Committee of Education, the Beijing Training Project for the Leading Talents in S&T (ljrc201502), and the Foundation of Fujian Province Educational Department of China under Grant No. JAT170114.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Jianwei Chen.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Chen, J., Ma, H., Zhao, D. et al. Participant Density-Independent Location Privacy Protection for Data Aggregation in Mobile Crowd-Sensing. Wireless Pers Commun 98, 699–723 (2018). https://doi.org/10.1007/s11277-017-4891-y

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11277-017-4891-y

Keywords

Navigation