scholarly journals Privacy protection in mobile crowd sensing: a survey

2019 ◽  
Vol 23 (1) ◽  
pp. 421-452 ◽  
Author(s):  
Yongfeng Wang ◽  
Zheng Yan ◽  
Wei Feng ◽  
Shushu Liu

AbstractThe unprecedented proliferation of mobile smart devices has propelled a promising computing paradigm, Mobile Crowd Sensing (MCS), where people share surrounding insight or personal data with others. As a fast, easy, and cost-effective way to address large-scale societal problems, MCS is widely applied into many fields, e.g., environment monitoring, map construction, public safety, etc. Despite the popularity, the risk of sensitive information disclosure in MCS poses a serious threat to the participants and limits its further development in privacy-sensitive fields. Thus, the research on privacy protection in MCS becomes important and urgent. This paper targets the privacy issues of MCS and conducts a comprehensive literature research on it by providing a thorough survey. We first introduce a typical system structure of MCS, summarize its characteristics, propose essential requirements on privacy on the basis of a threat model. Then, we survey existing solutions on privacy protection and evaluate their performances by employing the proposed requirements. In essence, we classify the privacy protection schemes into four categories with regard to identity privacy, data privacy, attribute privacy, and task privacy. Besides, we review the achievements on privacy-preserving incentives in MCS from four viewpoints of incentive measures: credit incentive, auction incentive, currency incentive, and reputation incentive. Finally, we point out some open issues and propose future research directions based on the findings from our survey.

2019 ◽  
Vol 2019 ◽  
pp. 1-12 ◽  
Author(s):  
Zhifeng Han ◽  
Jianxin Liao ◽  
Qi Qi ◽  
Haifeng Sun ◽  
Jingyu Wang

In the IoT era, 5G will enable various IoT services such as broadband access everywhere, high user and devices mobility, and connectivity of massive number of devices. Radio environment map (REM) can be applied to improve the utilization of radio resources for the access control of IoT devices by allocating them reasonable wireless spectrum resources. However, the primary problem of constructing REM is how to collect the large scale of data. Mobile crowd sensing (MCS), leveraging the smart devices carried by ordinary people to collect information, is an effective solution for collecting the radio environment information for building the REM. In this paper, we build a REM collecting prototype system based on MCS to collect the data required by the radio environment information. However, limited by the budget of the platform, it is hard to recruit enough participants to join the sensing task to collect the radio environment information. This will make the radio environment information of the sensing area incomplete, which cannot describe the radio information accuracy. Considering that the Kriging algorithm has been widely used in geostatistics principle for spatial interpolation for Kriging giving the best unbiased estimate with minimized variance, we utilize the Kriging interpolation algorithm to infer complete radio environment information from collected sample radio environment information data. The interpolation performance is analyzed based on the collected sample radio environment information data. We demonstrate experiments to analyze the Kriging interpolation algorithm interpolation results and error and compared them with the nearest neighbor (NN) and the inverse distance weighting (IDW) interpolation algorithms. Experiment results show that the Kriging algorithm can be applied to infer radio environment information data based on the collected sample data and the Kriging interpolation has the least interpolation error.


2021 ◽  
Author(s):  
Zhigang Jia ◽  
Weiwei Zhao ◽  
Jie Luo ◽  
Yang Chen ◽  
ChangJing Xu

2019 ◽  
Vol 18 (12) ◽  
pp. 2842-2855 ◽  
Author(s):  
Hanshang Li ◽  
Ting Li ◽  
Weichao Wang ◽  
Yu Wang

IEEE Access ◽  
2018 ◽  
Vol 6 ◽  
pp. 51187-51199 ◽  
Author(s):  
Yingjie Wang ◽  
Yingshu Li ◽  
Zhongyang Chi ◽  
Xiangrong Tong

2018 ◽  
Vol 2018 ◽  
pp. 1-11 ◽  
Author(s):  
Qinghua Chen ◽  
Shengbao Zheng ◽  
Zhengqiu Weng

Mobile crowd sensing has been a very important paradigm for collecting sensing data from a large number of mobile nodes dispersed over a wide area. Although it provides a powerful means for sensing data collection, mobile nodes are subject to privacy leakage risks since the sensing data from a mobile node may contain sensitive information about the sensor node such as physical locations. Therefore, it is essential for mobile crowd sensing to have a privacy preserving scheme to protect the privacy of mobile nodes. A number of approaches have been proposed for preserving node privacy in mobile crowd sensing. Many of the existing approaches manipulate the sensing data so that attackers could not obtain the privacy-sensitive data. The main drawback of these approaches is that the manipulated data have a lower utility in real-world applications. In this paper, we propose an approach called P3 to preserve the privacy of the mobile nodes in a mobile crowd sensing system, leveraging node mobility. In essence, a mobile node determines a routing path that consists of a sequence of intermediate mobile nodes and then forwards the sensing data along the routing path. By using asymmetric encryptions, it is ensured that a malicious node is not able to determine the source nodes by tracing back along the path. With our approach, upper-layer applications are able to access the original sensing data from mobile nodes, while the privacy of the mobile node is not compromised. Our theoretical analysis shows that the proposed approach achieves a high level of privacy preserving capability. The simulation results also show that the proposed approach incurs only modest overhead.


2021 ◽  
Vol 2021 ◽  
pp. 1-11
Author(s):  
Kun Niu ◽  
Changgen Peng ◽  
Weijie Tan ◽  
Zhou Zhou ◽  
Yi Xu

Benefiting from the development of smart urban computing, the mobile crowd sensing (MCS) network has emerged as momentous communication technology to sense and collect data. The users upload data for specific sensing tasks, and the server completes the aggregation analysis and submits to the sensing platform. However, users’ privacy may be disclosed, and aggregate results may be unreliable. Those are challenges in the trust computation and privacy protection, especially for sensitive data aggregation with spatial information. To address these problems, a verifiable location-encrypted spatial aggregation computing (LeSAC) scheme is proposed for MCS privacy protection. In order to solve the spatial domain distributed user ciphertext computing, firstly, we propose an enhanced-distance-based interpolation calculation scheme, which participates in delegate evaluator based on Paillier homomorphic encryption. Then, we use aggregation signature of the sensing data to ensure the integrity and security of the data. In addition, security analysis indicates that the LeSAC can achieve the IND-CPA indistinguishability semantic security. The efficiency analysis and simulation results demonstrate the communication and computation overhead of the LeSAC. Meanwhile, we use the real environment sensing data sets to verify availability of proposed scheme, and the loss of accuracy (global RMSE) is only less than 5%, which can meet the application requirements.


Author(s):  
Jose Mauricio Nava Auza ◽  
Jose Roberto B. de Marca

Mobile Crowd Sensing (MCS) is a class of sensor networks that uses mobile devices for large scale sensing. These networks have some very specific characteristics because of human (smartphone owners) involvement in its operations. Hence, it is important to have a model that takes into account the unique characteristics and opportunities of human mobility. In this paper, the authors present a Mobility Model for the ns-3 platform that considers human activities in a specific scenario and a simulation example to validate their model.


Sign in / Sign up

Export Citation Format

Share Document