scholarly journals Private Data Aggregation Based on Fog-Assisted Authentication for Mobile Crowd Sensing

2021 ◽  
Vol 2021 ◽  
pp. 1-12
Author(s):  
Ruyan Wang ◽  
Shiqi Zhang ◽  
Zhigang Yang ◽  
Puning Zhang ◽  
Dapeng Wu ◽  
...  

In mobile crowd sensing (MCS), the cloud as a single sensing platform undertakes a large number of communication tasks, leading to the reduction of sensing task execution efficiency and the risk of loss and leakage of users’ private data. In this paper, we propose a spatial ciphertext aggregation scheme with collaborative verification of fog nodes. Firstly, the cloud and fog collaboration architecture is constructed. Fog nodes are introduced for data validation and slices transmission, reducing computing cost on the sensing platform. Secondly, a multipath transmission method of slice data is proposed, in which the user identity and data are transmitted anonymously by the secret sharing method, and the data integrity is guaranteed by hash chain authentication. Finally, a spatial data aggregation method based on privacy protection is presented. The ciphertext aggregation calculation of the sensing platform is realized through Paillier homomorphic encryption, and the problem of insufficient data coverage in the sensing region is solved by the position-based weight interpolation method. The security analysis demonstrates that the scheme can achieve the expected security goal. The simulation results show the feasibility and effectiveness of the proposed scheme.

2021 ◽  
Vol 2021 ◽  
pp. 1-11
Author(s):  
Kun Niu ◽  
Changgen Peng ◽  
Weijie Tan ◽  
Zhou Zhou ◽  
Yi Xu

Benefiting from the development of smart urban computing, the mobile crowd sensing (MCS) network has emerged as momentous communication technology to sense and collect data. The users upload data for specific sensing tasks, and the server completes the aggregation analysis and submits to the sensing platform. However, users’ privacy may be disclosed, and aggregate results may be unreliable. Those are challenges in the trust computation and privacy protection, especially for sensitive data aggregation with spatial information. To address these problems, a verifiable location-encrypted spatial aggregation computing (LeSAC) scheme is proposed for MCS privacy protection. In order to solve the spatial domain distributed user ciphertext computing, firstly, we propose an enhanced-distance-based interpolation calculation scheme, which participates in delegate evaluator based on Paillier homomorphic encryption. Then, we use aggregation signature of the sensing data to ensure the integrity and security of the data. In addition, security analysis indicates that the LeSAC can achieve the IND-CPA indistinguishability semantic security. The efficiency analysis and simulation results demonstrate the communication and computation overhead of the LeSAC. Meanwhile, we use the real environment sensing data sets to verify availability of proposed scheme, and the loss of accuracy (global RMSE) is only less than 5%, which can meet the application requirements.


2021 ◽  
Vol 2021 ◽  
pp. 1-15
Author(s):  
Taochun Wang ◽  
Chengmei Lv ◽  
Chengtian Wang ◽  
Fulong Chen ◽  
Yonglong Luo

With the rapid development of portable mobile devices, mobile crowd sensing systems (MCS) have been widely studied. However, the sensing data provided by participants in MCS applications is always unreliable, which affects the service quality of the system, and the truth discovery technology can effectively obtain true values from the data provided by multiple users. At the same time, privacy leaks also restrict users’ enthusiasm for participating in the MCS. Based on this, our paper proposes a secure truth discovery for data aggregation in crowd sensing systems, STDDA, which iteratively calculates user weights and true values to obtain real object data. In order to protect the privacy of data, STDDA divides users into several clusters, and users in the clusters ensure the privacy of data by adding secret random numbers to the perceived data. At the same time, the cluster head node uses the secure sum protocol to obtain the aggregation result of the sense data and uploads it to the server so that the server cannot obtain the sense data and weight of individual users, further ensuring the privacy of the user’s sense data and weight. In addition, using the truth discovery method, STDDA provides corresponding processing mechanisms for users’ dynamic joining and exiting, which enhances the robustness of the system. Experimental results show that STDDA has the characteristics of high accuracy, low communication, and high security.


Increases in the social sector of open data and online mapping technologies are starting new chances for interactive mapping in many research applications. Mobile crowd sensing is an application that gathers data from a network of conscientious volunteers and implements it for a public benefit which is very helpful for collecting related information during the COVID-19 situation. The paper aims to demonstrate the concept of #Safe Mapping Platform which followed a framework of opensource technology and implementation aspects. The #Safe Mapping Platform was established for self-tracking and self-risk managing by integrating GIS opensource technologies, location-based services, and LINE application. The developed platform can be adapted to the public for self-tracking and self-risk managing in any health issues in the future.


2016 ◽  
Vol 1 (1) ◽  
pp. 151627 ◽  
Author(s):  
M. Zappatore ◽  
A. Longo ◽  
M.A. Bochicchio ◽  
D. Zappatore ◽  
A.A. Morrone ◽  
...  

Sign in / Sign up

Export Citation Format

Share Document