skip to main content
review-article

Participant Privacy in Mobile Crowd Sensing Task Management: A Survey of Methods and Challenges

Published:09 May 2016Publication History
Skip Abstract Section

Abstract

Mobile crowd sensing enables a broad range of novel applications by leveraging mobile devices and smartphone users worldwide. While this paradigm is immensely useful, it involves the collection of detailed information from sensors and their carriers (i.e. participants) during task management processes including participant recruitment and task distribution. Such information might compromise participant privacy in various regards by identification or disclosure of sensitive attributes -- thereby increasing vulnerability and subsequently reducing participation. In this survey, we identify different task management approaches in mobile crowd sensing, and assess the threats to participant privacy when personal information is disclosed. We also outline how privacy mechanisms are utilized in existing sensing applications to protect the participants against these threats. Finally, we discuss continuing challenges facing participant privacy-preserving approaches during task management.

References

  1. C. C. Aggarwal and T. Abdelzaher. Social sensing. In Managing and Mining Sensor Data, pages 237--297. Springer, 2013.Google ScholarGoogle ScholarCross RefCross Ref
  2. F. Alt, A. S. Shirazi, A. Schmidt, U. Kramer, and Z. Nawaz. Location-based crowdsourcing: extending crowdsourcing to the real world. In Proceedings of the 6th Nordic Conference on Human-Computer Interaction: Extending Boundaries, pages 13--22. ACM, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. M. E. Andrés, N. E. Bordenabe, K. Chatzikokolakis, and C. Palamidessi. Geo-indistinguishability: Differential privacy for location-based systems. In Proceedings of the 2013 ACM SIGSAC conference on Computer & communications security, pages 901--914. ACM, 2013. Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. C. A. Ardagna, M. Cremonini, E. Damiani, S. D. C. Di Vimercati, and P. Samarati. Location privacy protection through obfuscation-based techniques. In Data and Applications Security XXI, pages 47--60. Springer, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. R. J. Bayardo and R. Agrawal. Data privacy through optimal k-anonymization. In Data Engineering, 2005. ICDE 2005. Proceedings. 21st International Conference on, pages 217--228. IEEE, 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. A. Besmer and H. Richter Lipford. Moving beyond untagging: photo privacy in a tagged world. In Proceedings of the SIGCHI Conference on Human Factors in Computing Systems, pages 1563--1572. ACM, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. L. Brown, B. Grundlehner, J. van de Molengraft, J. Penders, and B. Gyselinckx. Body area network for monitoring autonomic nervous system responses. In Pervasive Computing Technologies for Healthcare, 2009. PervasiveHealth 2009. 3rd International Conference on, pages 1--3. IEEE, 2009.Google ScholarGoogle Scholar
  8. A. Brush, J. Krumm, and J. Scott. Exploring end user preferences for location obfuscation, location-based services, and the value of location. In Proceedings of the 12th ACM international conference on Ubiquitous computing, pages 95--104. ACM, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. N. Bulusu, C. T. Chou, S. Kanhere, Y. Dong, S. Sehgal, D. Sullivan, and L. Blazeski. Participatory sensing in commerce: Using mobile camera phones to track market price dispersion. In Proceedings of the International Workshop on Urban, Community, and Social Applications of Networked Sensing Systems (UrbanSense 2008), pages 6--10, 2008.Google ScholarGoogle Scholar
  10. R. Cáceres, L. Cox, H. Lim, A. Shakimov, and A. Varshavsky. Virtual individual servers as privacy-preserving proxies for mobile devices. In Proceedings of the 1st ACM workshop on Networking, systems, and applications for mobile handhelds, pages 37--42, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. J. Camenisch and E. Van Herreweghen. Design and implementation of the idemix anonymous credential system. In Proceedings of the 9th ACM conference on Computer and communications security, pages 21--30, 2002. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. X. Cao, G. Cong, and C. S. Jensen. Mining significant semantic locations from gps data. Proceedings of the VLDB Endowment, 3(1-2):1009--1020, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. H. Choi, S. Chakraborty, Z. M. Charbiwala, and M. B. Srivastava. Sensorsafe: a framework for privacy-preserving management of personal sensory information. In Secure Data Management, pages 85--100. Springer, 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. T. Choudhury and A. Pentland. Sensing and modeling human networks using the sociometer. In 2012 16th International Symposium on Wearable Computers, pages 216--216. IEEE, 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. C.-Y. Chow, M. F. Mokbel, and X. Liu. Spatial cloaking for anonymous location-based services in mobile peer-to-peer environments. GeoInformatica, 15(2):351--380, 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. D. Christin. Privacy in mobile participatory sensing: Current trends and future challenges. Journal of Systems and Software, 2015. Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. D. Christin, A. Reinhardt, S. S. Kanhere, and M. Hollick. A survey on privacy in mobile participatory sensing applications. Journal of Systems and Software, 84(11):1928--1946, 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. D. Christin, C. Rökopf, M. Hollick, L. A. Martucci, and S. S. Kanhere. Incognisense: An anonymity-preserving reputation framework for participatory sensing applications. Pervasive and mobile Computing, 9(3):353--371, 2013.Google ScholarGoogle Scholar
  19. G. Danezis, S. Lewis, and R. J. Anderson. How much is location privacy worth? In WEIS, volume 5. Citeseer, 2005.Google ScholarGoogle Scholar
  20. T. Das, P. Mohan, V. N. Padmanabhan, R. Ramjee, and A. Sharma. Prism: Platform for remote sensing using smartphones. pages 63--76. in Proceedings of the 8th ACM International Conference on Mobile Systems, Applications, and Services (MobiSys), 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. L. Deng and L. P. Cox. Livecompare: grocery bargain hunting through participatory sensing. In Proceedings of the 10th workshop on Mobile Computing Systems and Applications, page 4. ACM, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. R. Dewri, P. Annadata, W. Eltarjaman, and R. Thurimella. Inferring trip destinations from driving habits data. In Proceedings of the 12th ACM workshop on Workshop on privacy in the electronic society, pages 267--272. ACM, 2013. Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. R. Dingledine, N. Mathewson, and P. Syverson. Tor: The second-generation onion router. Technical report, DTIC Document, 2004.Google ScholarGoogle Scholar
  24. C. Dwork. Differential privacy. In Automata, languages and programming, pages 1--12. Springer, 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  25. S. B. Eisenman, E. Miluzzo, N. D. Lane, R. A. Peterson, G.-S. Ahn, and A. T. Campbell. Bikenet: A mobile sensing system for cyclist experience mapping. ACM Transactions on Sensor Networks (TOSN), 6(1):6, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  26. J. Eriksson, L. Girod, B. Hull, R. Newton, S. Madden, and H. Balakrishnan. The pothole patrol: using a mobile sensor network for road surface monitoring. In Proceedings of the 6th international conference on Mobile systems, applications, and services, pages 29--39. ACM, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  27. L. Fan and L. Xiong. Real-time aggregate monitoring with differential privacy. In Proceedings of the 21st ACM international conference on Information and knowledge management, pages 2169--2173, 2012. Google ScholarGoogle ScholarDigital LibraryDigital Library
  28. S. Gambs, M.-O. Killijian, and M. Núñez del Prado Cortez. De-anonymization attack on geolocated data. Journal of Computer and System Sciences, 2014. Google ScholarGoogle ScholarDigital LibraryDigital Library
  29. R. K. Ganti, P. Jayachandran, T. F. Abdelzaher, and J. A. Stankovic. Satire: a software architecture for smart attire. In Proceedings of the 4th international conference on Mobile systems, applications and services, pages 110--123. ACM, 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  30. R. K. Ganti, F. Ye, and H. Lei. Mobile crowdsensing: Current state and future challenges. Communications Magazine, IEEE, 49(11):32--39, 2011.Google ScholarGoogle ScholarCross RefCross Ref
  31. G. Ghinita. Privacy for Location-Based Services. Synthesis Lectures on Information Security, Privacy, and Tru. Morgan & Claypool, 2013. Google ScholarGoogle ScholarDigital LibraryDigital Library
  32. G. Ghinita, P. Kalnis, and S. Skiadopoulos. Mobihide: a mobilea peer-to-peer system for anonymous location-based queries. In Advances in Spatial and Temporal Databases, pages 221--238. Springer, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  33. A. Ghosh and A. Roth. Selling privacy at auction. Games and Economic Behavior, 2013.Google ScholarGoogle Scholar
  34. P. Gilbert, L. P. Cox, J. Jung, and D. Wetherall. Toward trustworthy mobile sensing. In Proceedings of the Eleventh Workshop on Mobile Computing Systems & Applications, pages 31--36. ACM, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  35. P. Gilbert, J. Jung, K. Lee, H. Qin, D. Sharkey, A. Sheth, and L. P. Cox. Youprove: authenticity and fidelity in mobile sensing. In Proceedings of the 9th ACM Conference on Embedded Networked Sensor Systems, pages 176--189. ACM, 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  36. M. C. Gonzalez, C. A. Hidalgo, and A.-L. Barabasi. Understanding individual human mobility patterns. Nature, 453(7196):779--782, 2008.Google ScholarGoogle ScholarCross RefCross Ref
  37. S. Goryczka and L. Xiong. A comprehensive comparison of multiparty secure additions with differential privacy. IEEE Transactions on Dependable and Secure Computing, 2015.Google ScholarGoogle Scholar
  38. J. Howe. Crowdsourcing: How the power of the crowd is driving the future of business. Random House, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  39. W.-J. Hsu, D. Dutta, and C. Ahmed Helmy. A paradigm for behavior-oriented profile-cast services in mobile networks. Ad Hoc Networks, 10(8):1586--1602, 2012. Google ScholarGoogle ScholarDigital LibraryDigital Library
  40. K. L. Huang, S. S. Kanhere, and W. Hu. Towards privacy-sensitive participatory sensing. In Pervasive Computing and Communications, 2009. IEEE International Conference on, pages 1--6. IEEE, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  41. K. L. Huang, S. S. Kanhere, and W. Hu. Aprivacy-preserving reputation system for participatory sensing. In Local Computer Networks, 2012 IEEE 37th Conference on, pages 10--18, 2012. Google ScholarGoogle ScholarDigital LibraryDigital Library
  42. B. Hull, V. Bychkovsky, Y. Zhang, K. Chen, M. Goraczko, A. Miu, E. Shih, H. Balakrishnan, and S. Madden. Cartel: a distributed mobile sensor computing system. In Proceedings of the 4th international conference on Embedded networked sensor systems, pages 125--138. ACM, 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  43. E. Kaasinen. User needs for location-aware mobile services. Personal and ubiquitous computing, 7(1):70--79, 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  44. P. Kalnis, G. Ghinita, K. Mouratidis, and D. Papadias. Preventing location-based identity inference in anonymous spatial queries. Knowledge and Data Engineering, IEEE Transactions on, 19(12):1719--1733, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  45. A. Kansal, M. Goraczko, and F. Zhao. Building a sensor network of mobile phones. pages 547--548. in Proceedings of the 6th International Conference on Information Processing in Sensor Networks (IPSN), 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  46. L. Kazemi and C. Shahabi. A privacy-aware framework for participatory sensing. ACM SIGKDD Explorations Newsletter, 13(1):43--51, 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  47. L. Kazemi and C. Shahabi. Towards preserving privacy in participatory sensing. In Pervasive Computing and Communications Workshops, 2011 IEEE International Conference on, pages 328--331, 2011.Google ScholarGoogle ScholarCross RefCross Ref
  48. L. Kazemi and C. Shahabi. Geocrowd: enabling query answering with spatial crowdsourcing. In Proceedings of the 20th International Conference on Advances in Geographic Information Systems, pages 189--198. ACM, 2012. Google ScholarGoogle ScholarDigital LibraryDigital Library
  49. L. Kazemi and C. Shahabi. Tapas: Trustworthy privacy-aware participatory sensing. Knowledge and information systems, 37(1):105--128, 2013.Google ScholarGoogle Scholar
  50. A. Khoshgozaran and C. Shahabi. Blind evaluation of nearest neighbor queries using space transformation to preserve location privacy. In Advances in Spatial and Temporal Databases, pages 239--257. Springer, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  51. H. Kido, Y. Yanagisawa,, and T. Satoh. An anonymous communication technique using dummies for location-based services. In Proceedings of the IEEE International Conference on Pervasive Services, 2005.Google ScholarGoogle ScholarCross RefCross Ref
  52. A. Krause, E. Horvitz, A. Kansal, and F. Zhao. Toward community sensing. In Proceedings of the 7th international conference on Information processing in sensor networks, pages 481--492. IEEE, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  53. I. Krontiris and T. Dimitriou. Privacy-respecting discovery of data providers in crowd-sensing applications. In Distributed Computing in Sensor Systems, 2013 IEEE International Conference on, pages 249--257, 2013. Google ScholarGoogle ScholarDigital LibraryDigital Library
  54. J. Krumm. Inference attacks on location tracks. In Pervasive Computing, pages 127--143. Springer, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  55. J. Krumm. A survey of computational location privacy.Personal and Ubiquitous Computing, 13(6):391--399, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  56. J. Krumm. A survey of computational location privacy. Personal and Ubiquitous Computing, 13(6):391--399, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  57. C. Li, D. Y. Li, G. Miklau, and D. Suciu. A theory of pricing private data. ACM Transactions on Database Systems (TODS), 39(4):34, 2014. Google ScholarGoogle ScholarDigital LibraryDigital Library
  58. Q. Li and G. Cao. Providing privacy-aware incentives for mobile sensing. In Pervasive Computing and Communications, 2013 IEEE International Conference on, pages 76--84, 2013.Google ScholarGoogle Scholar
  59. K. Lorincz, B.-r. Chen, G. W. Challen, A. R. Chowdhury, S. Patel, P. Bonato, M. Welsh, et al. Mercury: a wearable sensor network platform for high-fidelity motion analysis. In SenSys, volume 9, pages 183--196, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  60. H. Lu, N. D. Lane, S. B. Eisenman, and A. T. Campbell. Bubble-sensing: Binding sensing tasks to the physical world. Pervasive and Mobile Computing, 6(1):58--71, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  61. H. J. Miller and J. Han. Geographic data mining and knowledge discovery. CRC Press, 2009.Google ScholarGoogle ScholarDigital LibraryDigital Library
  62. P. Mohan, V. N. Padmanabhan, and R. Ramjee. Nericell: rich monitoring of road and traffic conditions using mobile smartphones. In Proceedings of the 6th ACM conference on Embedded network sensor systems, pages 323--336. ACM, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  63. M. Mun, S. Hao, N. Mishra, K. Shilton, J. Burke, D. Estrin, M. Hansen, and R. Govindan. Personal data vaults: a locus of control for personal data streams. In Proceedings of the 6th International Conference, page 17. ACM, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  64. E. M. Newton, L. Sweeney, and B. Malin. Preserving privacy by de-identifying face images. Knowledge and Data Engineering, IEEE Transactions on, 17(2):232--243, 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  65. L. Pournajaf, L. Xiong, V. Sunderam, and S. Goryczka. Spatial task assignment for crowd sensing with cloaked locations. In Proceedings of the 2014 International Conference on Mobile Data Management. IEEE, 2014. Google ScholarGoogle ScholarDigital LibraryDigital Library
  66. L. Pournajaf, L. Xiong, V. Sunderam, and X. Xu. Stac: Spatial task assignment for crowd sensing with cloaked participant locations. In 23rd ACM SIGSPATIAL International Conference on Advances in Geographic Information Systems, 2015. Google ScholarGoogle ScholarDigital LibraryDigital Library
  67. S. Reddy, D. Estrin, and M. Srivastava. Recruitment framework for participatory sensing data collections. pages 138--155. in Proceedings of the 8th International Conference on Pervasive Computing, Springer Berlin Heidelberg, May 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  68. M. Riahi, T. G. Papaioannou, I. Trummer, and K. Aberer. Utility-driven data acquisition in participatory sensing. EDBT/ICDT, ACM, March 2013. Google ScholarGoogle ScholarDigital LibraryDigital Library
  69. K. Shilton, J. A. Burke, D. Estrin, M. Hansen, and M. Srivastava. Participatory privacy in urban sensing. 2008.Google ScholarGoogle Scholar
  70. M. Shin, C. Cornelius, D. Peebles, A. Kapadia, D. Kotz, and N. Triandopoulos. Anonysense: A system for anonymous opportunistic sensing. Journal of Pervasive and Mobile Computing, 7(1):16--30, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  71. R. Shokri, G. Theodorakopoulos, J. Le Boudec, and J. Hubaux. Quantifying location privacy. In Security and Privacy (SP), 2011 IEEE Symposium on, pages 247--262. IEEE, 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  72. G. Strazdins, A. Mednis, G. Kanonirs, R. Zviedris, and L. Selavo. Towards vehicular sensor networks with android smartphones for road surface monitoring. In 2nd International Workshop on Networks of Cooperating Objects (CONET11), Electronic Proceedings of CPS Week, volume 11, 2011.Google ScholarGoogle Scholar
  73. L. Sweeney. Achieving k-anonymity privacy protection using generalization and suppression. International Journal of Uncertainty, Fuzziness and Knowledge-Based Systems, 10(05):571--588, 2002. Google ScholarGoogle ScholarDigital LibraryDigital Library
  74. L. Sweeney. k-anonymity: A model for protecting privacy. International Journal of Uncertainty, Fuzziness and Knowledge-Based Systems, 10(05):557--570, 2002. Google ScholarGoogle ScholarDigital LibraryDigital Library
  75. H. To, G. Ghinita, and C. Shahabi. A framework for protecting worker location privacy in spatial crowdsourcing. Proceedings of the VLDB Endowment, 7(10), 2014. Google ScholarGoogle ScholarDigital LibraryDigital Library
  76. G. S. Tuncay, G. Benincasa, and A. Helmy. Autonomous and distributed recruitment and data collection framework for opportunistic sensing. ACM SIGMOBILE Mobile Computing and Communications Review, 16(4):50--53, 2013. Google ScholarGoogle ScholarDigital LibraryDigital Library
  77. K. Vu, R. Zheng, and L. Gao. Efficient algorithms for k-anonymous location privacy in participatory sensing. In INFOCOM, 2012 Proceedings IEEE, pages 2399--2407, 2012.Google ScholarGoogle Scholar
  78. S. Wang and X. S. Wang. In-device spatial cloaking for mobile user privacy assisted by the cloud. In Mobile Data Management, 2010 Eleventh International Conference on, pages 381--386. IEEE, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  79. Y. Xiao and L. Xiong. Protecting locations with differential privacy under temporal correlations. In Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security, pages 1298--1309, 2015. Google ScholarGoogle ScholarDigital LibraryDigital Library
  80. L. Xiong, V. Sunderam, L. Fan, S. Goryczka, and L. Pournajaf. Predict: Privacy and security enhancing dynamic information collection and monitoring. Procedia Computer Science, 18:1979--1988, 2013.Google ScholarGoogle ScholarCross RefCross Ref
  81. Y. Ye, Y. Zheng, Y. Chen, J. Feng, and X. Xie. Mining individual life pattern based on location history. In Mobile Data Management: Systems, Services and Middleware, 2009. Tenth International Conference on, pages 1--10. IEEE, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  82. J. Zhang, J. Ma, W. Wang, and Y. Liu. A novel privacy protection scheme for participatory sensing with incentives. In Cloud Computing and Intelligent Systems, 2012 IEEE 2nd International Conference on, volume 3, pages 1017--1021, 2012.Google ScholarGoogle ScholarCross RefCross Ref

Index Terms

  1. Participant Privacy in Mobile Crowd Sensing Task Management: A Survey of Methods and Challenges
      Index terms have been assigned to the content through auto-classification.

      Recommendations

      Comments

      Login options

      Check if you have access through your login credentials or your institution to get full access on this article.

      Sign in

      Full Access

      PDF Format

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader