Nothing Special   »   [go: up one dir, main page]

skip to main content
research-article

Obfuscation At-Source: Privacy in Context-Aware Mobile Crowd-Sourcing

Published: 26 March 2018 Publication History

Abstract

By effectively reaching out to and engaging larger population of mobile users, mobile crowd-sourcing has become a strategy to perform large amount of urban tasks. The recent empirical studies have shown that compared to the pull-based approach, which expects the users to browse through the list of tasks to perform, the push-based approach that actively recommends tasks can greatly improve the overall system performance. As the efficiency of the push-based approach is achieved by incorporating worker's mobility traces, privacy is naturally a concern. In this paper, we propose a novel, 2-stage and user-controlled obfuscation technique that provides a trade off-amenable framework that caters to multi-attribute privacy measures (considering the per-user sensitivity and global uniqueness of locations). We demonstrate the effectiveness of our approach by testing it using the real-world data collected from the well-established TA$Ker platform. More specifically, we show that one can increase its location entropy by 23% with only modest changes to the real trajectories while imposing an additional 24% (< 1 min) of detour overhead on average. Finally, we present insights derived by carefully inspecting various parameters that control the whole obfuscation process.

References

[1]
O. Abul, F. Bonchi, and M. Nanni. 2008. Never Walk Alone: Uncertainty for Anonymity in Moving Objects Databases. In IEEE International Conference on Data Engineering (ICDE).
[2]
Alastair R. Beresford and Frank Stajano. 2003. Location Privacy in Pervasive Computing. Pervasive Computing (2003).
[3]
Ioannis Boutsis and Vana Kalogeraki. 2013. Privacy Preservation for Paricipatory Sensing Data. In IEEE International Conference on Pervasive Computing and Communications (PerCom).
[4]
Ioannis Boutsis and Vana Kalogeraki. 2016. Location Privacy for Crowdsourcing Applications. In ACM International Joint Conference on Pervasive and Ubiquitous Computing (UbiComp).
[5]
Cen Chen, Shih-Fen Cheng, Aldy Gunawan, Archan Misra, Koustuv Dasgupta, and Deepthi Chander. 2014. TRACCS: Trajectory-Aware Coordinated Urban Crowd-Sourcing. In 2nd AAAI Conference on Human Computation and Crowdsourcing. 30--40.
[6]
Cen Chen, Shih-Fen Cheng, Hoong Chuin Lau, and Archan Misra. 2015. Towards city-scale mobile crowdsourcing: Task recommendations under trajectory uncertainties. In Twenty-Fourth International Joint Conference on Artificial Intelligence.
[7]
Shih-Fen Cheng, Cen Chen, Thivya Kandappu, Hoong Chuin Lau, Archan Misra, Nikita Jaiman, Randy Tandriyansiyah, and Desmond Koh. 2017. Scalable urban mobile crowdsourcing: Handling uncertainty in worker movement. ACM Transactions on Intelligent Systems and Technology (2017), to appear.
[8]
C.Y Chow and M.F. Mokbel. 2011. Trajectory privacy in location-based services and data publication. ACM SIGKDD Explorations Newsletter 13, 1 (2011).
[9]
G. Cormode, C. Procopiuc, D. Srivastava, E. Shen, and T. Yu. 2012. Differentially Private Spatial Decompositions. In IEEE International Conference on Data Engineering (ICDE).
[10]
Yves-Alexandre de Montjoye, Cesar A Hidalgo, Michael Verleysen, and Vincent D Blondel. 2013. Unique in the Crowd: The privacy bounds of human mobility. Scientific Reports 1376 (2013).
[11]
Cynthia Dwork. 2006. Differential Privacy. In International Colloquium on Automata, Languages and Programming.
[12]
Cynthia Dwork. 2008. Differential Pricacy: A Survey of Results. In Conference on Theory and Applications of Models of Computation.
[13]
Cynthia Dwork, Frank McSherry, Kobbi Nissim, and Adam Smith. 2008. Calibrating Noise to Sensitivity in Private Data Analysis. In Conference on Theory and Applications of Models of Computation.
[14]
Srivatsava Ranjit Ganta, Shiva Kasiviswanathan, and Adam Smith. 2008. Composition Attacks and Auxiliary Information in Data Privacy. In Knowledge Discovery and Data Mining.
[15]
M. Gruteser and D. Grunwald. 2003. Anonymous Usage of Location Based Services Through Spatial and Temporal Cloaking. In The First International Conference on Mobile Systems, Applications, and Services.
[16]
Takamasa Higuchi, Paul Martin, Supriyo Chakraborty, and Mani Srivastava. 2015. AnonyCast: Privacy Preserving Location Distribution for Anonymous Crowd Tracking Systems. In ACM International Joint Conference on Pervasive and Ubiquitous Computing.
[17]
K. L. Huang, S. S. Kanhere, and W. Hu. 2009. Towards Privacy-sensitive Particpatory Sensing. In Pervasive Computing and Communications.
[18]
Thivya Kandappu, Nikita Jaiman, Randy Tandriyansiyah, Archan Misra, Shih-Fen Cheng, Cen Chen, Hoong Chuin Lau, Deepthi Chander, and Koustav Dasgupta. 2016. TASKer: behavioral insights via campus-based experimental mobile crowd-sourcing. In 2016 ACM International Joint Conference on Pervasive and Ubiquitous Computing (UbiComp).
[19]
Thivya Kandappu, Archan Misra, Shih-Fen Cheng, Nikita Jaiman, Randy Tandriyansiyah, Cen Chen, Hoong Chuin Lau, Deepthi Chander, and Koustav Dasgupta. 2016. Campus-Scale Mobile Crowd-Tasking Deployment 8 Behavioral Insights. In The 19th ACM Conference on Computer-Supported Cooperative Work and Social Computing.
[20]
Leyla Kazemi and Cyrus Shahabi. 2011. A privacy-aware framework for participatory sensing. ACM SIGKDD Explorations Newsletter 13, 1(2011), 43--51.
[21]
Azeem J. Khan, Vikash Ranjan, Trung-Tuan Luong, Rajesh Krishna Balan, and Archan Misra. 2013. Experiences with performance tradeoffs in practical, continuous indoor localization. In IEEE WOWMOM. 1--9.
[22]
Ninghui Li, Tiancheng Li, and Suresh Venkatasubramanian. 2007. t-Closeness: Privacy Beyond k-Anonymity and 1-Diversity. In International Conference on Data Engineering.
[23]
Ashwin Machanavajjhala, Johns Gehrke, Daniel Kifer, and Muthuramakrishnan Venkitasubramaniam. 2006. 1-Diversity: Privacy Beyond k-Anonymity. In International Conference on Data Engineering.
[24]
Archan Misra and Rajesh Krishna Balan. 2013. LiveLabs: Initial Reflections on Building a Large-scale Mobile Behavioral Experimentation Testbed. SIGMOBILE Mobile Computing and Communications Review 17, 4 (2013), 47--59.
[25]
M. F. Mokbel, C. Y. Chow, and W. G. Aref. 2006. The New Casper: Query Processing for Location Services without Compromising Privacy. In The First International Conference on Mobile Systems, Applications, and Services.
[26]
Ben Niu, Qinghua Li, Xiaoyan Zhu, Guohong Cao, and Hui Li. 2014. Achieving k-anonymity in Privacy-Aware Location Based Services. In IEEE INFOCOM.
[27]
Daniele Quercia, Ilias Leontiadis, Liam McNamara, Cecilia Mascolo, and Jon Crowcroft. 2011. SpotME If You Can: Randomized Responses for Location Obfuscation on Mobile Phones. In IEEE 31st International Conference on Distributed Computing Systems.
[28]
Pierangela Samarati and Latanya Sweeney. 1998. Generalizing Data to Provide Anonymity when Disclosing Information. In Seventeenth ACM SIGACT-SIGMOD-SIGART Symposium on Principles of Database Systems (PODS).
[29]
Kaixin Sui, Youjian Zhao, Dapeng Liu, Minghua Ma, Lei Xu, Li Zimu, and Dan Pei. 2016. Your trajectory privacy can be breached even if you walk in groups. In 2016 IEEE/ACM 24th International Symposium on Quality of Service (IWQoS).
[30]
Hien To, Ghinita Gabriel, and Cyrus Shahabi. 2015. PrivGeoCrowd: A Toolbox for Studying Private Spatial Crowdsourcing. In IEEE International Conference on Data Engineering.
[31]
Hien To, Gabriel Ghinita, Liyue Fan, and Cyrus Shahabi. 2016. Differentially Private Location Protection for Worker Datasets in Spatial Crowdsourcing. IEEE Transactions on Mobile Computing (2016), 1--14.
[32]
Hien To, Gabriel Ghinita, and Cyrus Shahabi. 2014. A framework for protecting worker location privacy in spatial crowdsourcing. Very Large Data Base Endowment 7, 10 (2014), 919--930.
[33]
Leye Wang, Daqing Zhang, Dingqi Yang, Brian Lim, and Xiaojuan Ma. 2016. Differential Location Privacy for Sparse Mobile Crowdsensing. In IEEE International Conference on Data Mining.
[34]
S. L. Warner. 1965. Randomized Response: A Survey Technique for Eliminating Evasive Answer Bias. J. Amer. Statist. Assoc. (1965), 63--69.

Cited By

View all
  • (2022)PGAN framework for synthesizing sensor data privatelyJournal of Information Security and Applications10.1016/j.jisa.2022.10320467:COnline publication date: 1-Jun-2022
  • (2021)The Crowd Wisdom for Location Privacy of Crowdsensing PhotosProceedings of the ACM on Interactive, Mobile, Wearable and Ubiquitous Technologies10.1145/34781065:3(1-23)Online publication date: 14-Sep-2021
  • (2021)LensCapProceedings of the 19th Annual International Conference on Mobile Systems, Applications, and Services10.1145/3458864.3467676(14-27)Online publication date: 24-Jun-2021
  • Show More Cited By

Recommendations

Comments

Please enable JavaScript to view thecomments powered by Disqus.

Information & Contributors

Information

Published In

cover image Proceedings of the ACM on Interactive, Mobile, Wearable and Ubiquitous Technologies
Proceedings of the ACM on Interactive, Mobile, Wearable and Ubiquitous Technologies  Volume 2, Issue 1
March 2018
1370 pages
EISSN:2474-9567
DOI:10.1145/3200905
Issue’s Table of Contents
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 26 March 2018
Accepted: 01 January 2018
Revised: 01 November 2017
Received: 01 May 2017
Published in IMWUT Volume 2, Issue 1

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. Mobile Crowd-sourcing platforms
  2. Privacy
  3. context-aware
  4. obfuscation
  5. trajectory

Qualifiers

  • Research-article
  • Research
  • Refereed

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)13
  • Downloads (Last 6 weeks)2
Reflects downloads up to 10 Nov 2024

Other Metrics

Citations

Cited By

View all
  • (2022)PGAN framework for synthesizing sensor data privatelyJournal of Information Security and Applications10.1016/j.jisa.2022.10320467:COnline publication date: 1-Jun-2022
  • (2021)The Crowd Wisdom for Location Privacy of Crowdsensing PhotosProceedings of the ACM on Interactive, Mobile, Wearable and Ubiquitous Technologies10.1145/34781065:3(1-23)Online publication date: 14-Sep-2021
  • (2021)LensCapProceedings of the 19th Annual International Conference on Mobile Systems, Applications, and Services10.1145/3458864.3467676(14-27)Online publication date: 24-Jun-2021
  • (2021)Data Protection in AI ServicesACM Computing Surveys10.1145/344075454:2(1-38)Online publication date: 5-Mar-2021
  • (2021)Role of group cohesiveness in targeted mobile promotionsJournal of Business Research10.1016/j.jbusres.2021.01.030127(216-227)Online publication date: Apr-2021
  • (2020)AquilisProceedings of the ACM on Interactive, Mobile, Wearable and Ubiquitous Technologies10.1145/34322054:4(1-28)Online publication date: 18-Dec-2020
  • (2020)Mapping Points of Interest Through Street View Imagery and Paid CrowdsourcingACM Transactions on Intelligent Systems and Technology10.1145/340393111:5(1-28)Online publication date: 10-Aug-2020
  • (2020)PrivateBusProceedings of the ACM on Interactive, Mobile, Wearable and Ubiquitous Technologies10.1145/33809904:1(1-23)Online publication date: 18-Mar-2020
  • (2020)Privacy-preserving AI Services Through Data DecentralizationProceedings of The Web Conference 202010.1145/3366423.3380106(190-200)Online publication date: 20-Apr-2020
  • (2020)(So) Big Data and the transformation of the cityInternational Journal of Data Science and Analytics10.1007/s41060-020-00207-311:4(311-340)Online publication date: 31-Mar-2020
  • Show More Cited By

View Options

Get Access

Login options

Full Access

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media