Computer Science ›› 2021, Vol. 48 ›› Issue (6): 301-305.doi: 10.11896/jsjkx.201200223

Special Issue: Information Security

• Information Security • Previous Articles     Next Articles

Geographic Local Differential Privacy in Crowdsensing:Current States and Future Opportunities

WANG Le-ye   

  1. Key Laboratory of High Confidence Software Technologies (Peking University),Ministry of Education,Beijing 100871,China
    Department of Computer Science and Technology,Peking University,Beijing 100871,China
  • Received:2020-12-25 Revised:2021-02-22 Online:2021-06-15 Published:2021-06-03
  • About author:WANG Le-ye,born in 1987,Ph.D,assistant professor,Ph.D supervisor,is a member of China Computer Federation.His main research interests include mobile crowdsensing and urban artificial intelligence.
  • Supported by:
    National Natural Science Foundation of China(61972008).

Abstract: Geographic privacy protection is one of the key design issues in crowdsensing.Traditional protection mechanisms need to make assumptions on adversaries’ prior knowledge to ensure protection effect.Recently,a breakthrough in the privacy research community,namely local differential privacy (LDP),is introduced into crowdsensing for location protection,which can provide theoretically guaranteed protection effect regardless of adversaries’ prior knowledge,without requiring trustful third parties.This paper conducts a concise review of the works applying this new privacy-preserving technique in crowdsensing.For diverse existing Geo-LDP (geographic LDP) mechanisms that serve different crowdsensing tasks,this paper analyzes their characteristics and extracts common design considerations in practice.It also points out potential research opportunities in the future study.

Key words: Crowdsensing, Differential privacy, Location privacy, Mobile computing, Urban computing

CLC Number: 

  • TP309
[1]ZHANG D,WANG L,XIONG H,et al.4W1H in Mobile Crowd Sensing[J].IEEE Communications Magazine,2014,52(8):42-48.
[2]GANTI R K,YE F,LEI H.Mobile crowdsensing:current state and future challenges[J].IEEE Communications Magazine,2011,49(11):32-39.
[3]GUO B,WANG Z,YU Z,et al.Mobile crowd sensing and computing:The review of an emerging human-powered sensing pa-radigm[J].ACM Computing Surveys(CSUR),2015,48(1):1-31.
[4]LIU Y,KONG L,CHEN G.Data-oriented mobile crowdsen-sing:A comprehensive survey[J].IEEE Communications Surveys & Tutorials,2019,21(3):2849-2885.
[5]WANG J,WANG L,WANG Y,et al.Task allocation in mobile crowd sensing:State-of-the-art and future opportunities[J].IEEE Internet of Things Journal,2018,5(5):3747-3757.
[6]VERGARA-LAURENS I J,JAIMES L G,LABRADOR M A.Privacy-preserving mechanisms for crowdsensing:Survey and research challenges[J].IEEE Internet of Things Journal,2016,4(4):855-869.
[7]DWORK C.Differential privacy:A survey of results[C]//International Conference on Theory and Applications of Models of Computation.2008:1-19.
[8]CORMODE G,JHA S,KULKARNI T,et al.Privacy at scale:Local differential privacy in practice[C]//Proceedings of the 2018 International Conference on Management of Data.2018:1655-1658.
[9]ANDRÉS M E,BORDENABE N E,CHATZIKOKOLAKIS K,et al.Geo-indistinguish ability:Differential privacy for location-based systems[C]//Proceedings of the 2013 ACM SIGSAC Conference on Computer & Communications Security.2013:901-914.
[10]WANG L,YANG D,HAN X,et al.Location privacy-preserving task allocation for mobile crowdsensing with differential geo-obfuscation[C]//Proceedings of the 26th International Conference on World Wide Web.2017:627-636.
[11]TO H,SHAHABI C,XIONG L.Privacy-preserving online task assignment in spatial crowdsourcing with untrusted server[C]//2018 IEEE 34th International Conference on Data Engineering(ICDE).2018:833-844.
[12]TO H,SHAHABI C.Location privacy in spatial crowdsourcing[M].Handbook of Mobile Data Privacy,Springer,2018:167-194.
[13]BORDENABE N E,CHATZIKOKOLAKIS K,PALAMIDESSI C.Optimal geo-indistinguishable mechanisms for location pri-vacy[C]//Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security.2014:251-262.
[14]WANG L,ZHANG D,YANG D,et al.Differential location privacy for sparse mobile crowdsensing[C]//2016 IEEE 16th International Conference on Data Mining(ICDM).2016:1257-1262.
[15]TO H,GHINITA G,FAN L,et al.Differentially private location protection for worker datasets in spatial crowdsourcing[J].IEEE Transactions on Mobile Computing,2016,16(4):934-949.
[16]CORMODE G,PROCOPIUC C,SRIVASTAVA D,et al.Diffe-rentially private spatial decompositions[C]//2012 IEEE 28th International Conference on Data Engineering.2012:20-31.
[17]TO H,GHINITA G,SHAHABI C.A framework for protecting worker location privacy in spatial crowdsourcing[J].Proceedings of the VLDB Endowment,2014,7(10):919-930.
[18]GUO B,LIU Y,WU W,et al.Activecrowd:A framework foroptimized multitask allocation in mobile crowdsensing systems[J].IEEE Transactions on Human-Machine Systems,2016,47(3):392-403.
[19]MA H,ZHAO D,YUAN P.Opportunities in mobile crowdsensing[J].IEEE Communications Magazine,2014,52(8):29-35.
[20]JIN X,ZHANG R,CHEN Y,et al.DPSense:Differentially private crowdsourced spectrum sensing[C]//Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security.2016:296-307.
[21]WANG L,QIN G,YANG D,et al.Geographic Differential Privacy for Mobile Crowd Coverage Maximization[C]//Procee-dings of AAAI.2018.
[22]WANG L,YANG D,HAN X,et al.Mobile Crowdsourcing Task Allocation with Differential-and-Distortion Geo-Obfuscation[J].IEEE Transactions on Dependable and Secure Computing,2019.
[23]WANG L,ZHANG D,WANG Y,et al.Sparse mobilecrowdsensing:challenges and opportunities[J].IEEE Communications Magazine,2016,54(7):161-167.
[24]WANG L,ZHANG D,YANG D,et al.Sparse MobileCrowdsensing With Differential and Distortion Location Privacy[J].IEEE Transactions on Information Forensics and Secu-rity,2020,15:2735-2749.
[25]YANG Q,LIU Y,CHEN T,et al.Federated machine learning:Concept and applications[J].ACM Transactions on Intelligent Systems and Technology(TIST),2019,10(2):1-19.
[26]CHAI D,WANG L,CHEN K,et al.Secure federated matrixfactorization[J].IEEE Intelligent Systems,2020.
[1] TANG Ling-tao, WANG Di, ZHANG Lu-fei, LIU Sheng-yun. Federated Learning Scheme Based on Secure Multi-party Computation and Differential Privacy [J]. Computer Science, 2022, 49(9): 297-305.
[2] WANG Lei, LI Xiao-yu. LBS Mobile Privacy Protection Scheme Based on Random Onion Routing [J]. Computer Science, 2022, 49(9): 347-354.
[3] HUANG Jue, ZHOU Chun-lai. Frequency Feature Extraction Based on Localized Differential Privacy [J]. Computer Science, 2022, 49(7): 350-356.
[4] LI Li, HE Xin, HAN Zhi-jie. Review of Privacy-preserving Mechanisms in Crowdsensing [J]. Computer Science, 2022, 49(5): 303-310.
[5] LI Peng, YI Xiu-wen, QI De-kang, DUAN Zhe-wen, LI Tian-rui. Heating Strategy Optimization Method Based on Deep Learning [J]. Computer Science, 2022, 49(4): 263-268.
[6] WANG Mei-shan, YAO Lan, GAO Fu-xiang, XU Jun-can. Study on Differential Privacy Protection for Medical Set-Valued Data [J]. Computer Science, 2022, 49(4): 362-368.
[7] KONG Yu-ting, TAN Fu-xiang, ZHAO Xin, ZHANG Zheng-hang, BAI Lu, QIAN Yu-rong. Review of K-means Algorithm Optimization Based on Differential Privacy [J]. Computer Science, 2022, 49(2): 162-173.
[8] DONG Xiao-mei, WANG Rui, ZOU Xin-kai. Survey on Privacy Protection Solutions for Recommended Applications [J]. Computer Science, 2021, 48(9): 21-35.
[9] SUN Lin, PING Guo-lou, YE Xiao-jun. Correlation Analysis for Key-Value Data with Local Differential Privacy [J]. Computer Science, 2021, 48(8): 278-283.
[10] ZHANG Xue-jun, YANG Hao-ying, LI Zhen, HE Fu-cun, GAI Ji-yang, BAO Jun-da. Differentially Private Location Privacy-preserving Scheme withSemantic Location [J]. Computer Science, 2021, 48(8): 300-308.
[11] CHEN Tian-rong, LING Jie. Differential Privacy Protection Machine Learning Method Based on Features Mapping [J]. Computer Science, 2021, 48(7): 33-39.
[12] WANG Hui, ZHU Guo-yu, SHEN Zi-hao, LIU Kun, LIU Pei-qian. Dummy Location Generation Method Based on User Preference and Location Distribution [J]. Computer Science, 2021, 48(7): 164-171.
[13] PENG Chun-chun, CHEN Yan-li, XUN Yan-mei. k-modes Clustering Guaranteeing Local Differential Privacy [J]. Computer Science, 2021, 48(2): 105-113.
[14] WANG Mao-ni, PENG Chang-gen, HE Wen-zhu, DING Xing, DING Hong-fa. Privacy Metric Model of Differential Privacy via Graph Theory and Mutual Information [J]. Computer Science, 2020, 47(4): 270-277.
[15] CAI Wei, BAI Guang-wei, SHEN Hang, CHENG Zhao-wei, ZHANG Hui-li. Reinforcement Learning Based Win-Win Game for Mobile Crowdsensing [J]. Computer Science, 2020, 47(10): 41-47.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!