计算机科学 ›› 2024, Vol. 51 ›› Issue (7): 397-404.doi: 10.11896/jsjkx.230400181

• 信息安全 • 上一篇    下一篇

基于综合评分的移动群智感知隐私激励机制

傅彦铭, 张思远   

  1. 广西大学计算机与电子信息学院 南宁 530004
  • 收稿日期:2023-04-24 修回日期:2023-07-20 出版日期:2024-07-15 发布日期:2024-07-10
  • 通讯作者: 张思远(lelandsy28@163.com)
  • 作者简介:(fym2005@126.com)
  • 基金资助:
    国家自然科学基金(61962005)

Privacy Incentive Mechanism for Mobile Crowd-sensing with Comprehensive Scoring

FU Yanming, ZHANG Siyuan   

  1. School of Computer,Electronics and Information,Guangxi University,Nanning 530004,China
  • Received:2023-04-24 Revised:2023-07-20 Online:2024-07-15 Published:2024-07-10
  • About author:FU Yanming,born in 1976,Ph.D,associate professor.His main research intere-sts include data mining,network security,crowd-sensing,etc.
    ZHANG Siyuan,born in 1999,postgra-duate.His main research interests include mobile crowd-sensing and incentive mechanism,privacy protection.
  • Supported by:
    National Natural Science Foundation of China(61962005).

摘要: 移动群智感知系统(MCS)能否高效地运行,很大程度上取决于是否有大量任务参与者参与到感知任务中。然而在现实中,用户的感知成本增加以及用户的隐私泄露等原因,导致用户的参与积极性不高,因此需要一种有效的手段,用于在保证用户隐私安全的同时,还能促进用户积极地参与到任务中。针对上述问题,结合本地化差分隐私保护技术,提出了一种基于综合评分的双边拍卖隐私激励机制(Privacy Incentive Mechanism of Bilateral Auction with Comprehensive Scoring,BCS),这种激励机制包括拍卖机制、数据扰动和聚合机制以及奖励和惩罚机制3个部分。拍卖机制综合考虑了各种因素对用户完成感知任务的影响,在一定程度上提高了任务的匹配程度;数据扰动和聚合机制在隐私保护和数据精度之间做出权衡,在保证数据质量的同时做到了对用户隐私的良好保护;奖励和惩罚机制奖励诚信度和活跃度高的用户,激励用户积极参与感知任务。实验结果表明,BCS可以在提高平台收益和任务匹配率的同时保证感知数据的质量。

关键词: 移动群智感知, 激励机制, 隐私保护, 综合评分, 数据扰动和聚合

Abstract: The efficient operation of mobile crowd-sensing(MCS) largely depends on whether a large number of users participate in the sensing tasks.However,in reality,due to the increase of user's sensing cost and the privacy disclosure of users,the users' participation enthusiasm is not high,so an effective mean is needed to ensure the privacy security of users,and it can also promote users to actively participate in the tasks.In response to the above issues,a new privacy incentive mechanism of bilateral auction with comprehensive scoring(BCS) based on local differential privacy protection technology is proposed.This incentive mechanism includes three parts:auction mechanism,data perturbation and aggregation mechanism,and reward and punishment mechanism.The auction mechanism comprehensively considers the impact of various factors on users' sensing tasks,to some extent,it improves the matching degree of tasks.The data perturbation and aggregation mechanism makes a balance between privacy protection and data accuracy,and achieves good protection of user privacy while ensuring data quality.The reward and punishment mechanism rewards users of high integrity and activity to encourage users to actively participate in sensing tasks.Experimental results indicate that BCS can improve platform revenue and task matching rate while ensuring the quality of sensing data.

Key words: Mobile crowd-sensing, Incentive mechanism, Privacy protection, Comprehensive scoring, Data perturbation and aggregation

中图分类号: 

  • TP391
[1]MA H,ZHAO D,YUAN P.Opportunities in mobile crowdsensing[J].IEEE Communications Magazine,2014,52(8):29-35.
[2]HASENFRATZ D,SAUKH O,WALSER C,et al.Derivinghigh-resolution urban air pollution maps using mobile sensor nodes[J].Pervasive and Mobile Computing,2015,16:268-285.
[3]LIU Z,JIANG S,ZHOU P,et al.A participatory urban traffic monitoring system:The power of bus riders[J].IEEE Transactions on Intelligent Transportation Systems,2017,18(10):2851-2864.
[4]YE Q Q,MENG X F,ZHU M J,et al.Survey on local differen-tial privacy[J].Journal of Software,2018,29(7):1981-2005.
[5]TAO X,SONG W.Efficient path planning and truthful incentive mechanism design for mobile crowdsensing[J].Sensors,2018,18(12):4408.
[6]CHEN Y,ZHANG J,WU K,et al.TAMES:A truthful double auction for multi-demand heterogeneous spectrums[J].IEEE Transactions on Parallel and Distributed Systems,2013,25(11):3012-3024.
[7]JIN H,SU L,XIAO H,et al.Incentive mechanism for privacy-aware data aggregation in mobile crowd sensing systems[J].IEEE/ACM Transactions on Networking,2018,26(5):2019-2032.
[8]WU Y,ZENG J R,PENG H,et al.Survey on Incentive Mechanisms for Crowd Sensing[J].Journal of Software,2016,27(8):2025-2047.
[9]YANG G,HE S,SHI Z,et al.Promoting cooperation by the social incentive mechanism in mobile crowdsensing[J].IEEE Communications Magazine,2017,55(3):86-92.
[10]AMINTOOSI H,KANHERE S S,TORSHIZ M N.A socially-aware incentive scheme for social participatory sensing[C]//2015 IEEE Tenth International Conference on Intelligent Sensors,Sensor Networks and Information Processing(ISSNIP).IEEE,2015:1-6.
[11]JAIMES L G,VERGARA-LAURENS I J,RAIJ A.A survey of incentive techniques for mobile crowd sensing[J].IEEE Internet of Things Journal,2015,2(5):370-380.
[12]MUSTHAG M,RAIJ A,GANESAN D,et al.Exploring micro-incentive strategies for participant compensation in high-burden studies[C]//Proceedings of the 13th International Conference on Ubiquitous Computing.2011:435-444.
[13]SINGH V K,JASTIA S,SINGH S K,et al.A Quality AwareMultiunit Double Auction Framework for IoT-Based Mobile Crowdsensing in Strategic Setting[J].IEEE Access,2022,10:67976-67999.
[14]JIA B,CEN H,LUO X,et al.An Online Intelligent Task Pricing Mechanism Based on Reverse Auction in Mobile Crowdsensing Networks for the Internet of Things[C]//2021 IEEE Sympo-sium Series on Computational Intelligence(SSCI).IEEE,2021:1-6.
[15]LIN X,ZHANG K.Encyclopedia of Wireless Networks[M].Springer International Publishing,2020.
[16]JI G,YAO Z,ZHANG B,et al.A reverse auction-based incentive mechanism for mobile crowdsensing[J].IEEE Internet of Things Journal,2020,7(9):8238-8248.
[17]ZHANG X,GAO L,CAO B,et al.A double auction mechanism for mobile crowd sensing with data reuse[C]//2017 IEEE Glo-bal Communications Conference(GLOBECOM 2017).IEEE,2017:1-6.
[18]DWORK C.Differential privacy[C]//Automata,Languages andProgramming:33rd International Colloquium(ICALP 2006).Venice,Italy,Part II 33.Berlin Heidelberg:Springer,2006:1-12.
[19]WANG J,WANG Y,ZHAO G,et al.Location protection me-thod for mobile crowd sensing based on local differential privacy preference[J].Peer-to-Peer Networking and Applications,2019,12:1097-1109.
[20]LI F,SONG H,LI J.Personalized Data Collection Based on Local Differential Privacy in the Mobile Crowdsensing[C]//2020 IEEE 6th International Conference on Computer and Communications(ICCC).IEEE,2020:2048-2052.
[21]YANG M,ZHU T,XIANG Y,et al.Density-based locationpreservation for mobile crowdsensing with differential privacy[J].IEEE Access,2018,6:14779-14789.
[22]GHOSH A,ROTH A.Selling privacy at auction[C]//Procee-dings of the 12th ACM Conference on Electronic Commerce.2011:199-208.
[23]CHEN D.Research on crowd sensing incentive mechanism for localized privacy protection [D].Chongqing:Chongqing University,2021.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!