scholarly journals Mobility-Aware Privacy-Preserving Mobile Crowdsourcing

Sensors ◽  
2021 ◽  
Vol 21 (7) ◽  
pp. 2474
Author(s):  
Guoying Qiu ◽  
Yulong Shen ◽  
Ke Cheng ◽  
Lingtong Liu ◽  
Shuiguang Zeng

The increasing popularity of smartphones and location-based service (LBS) has brought us a new experience of mobile crowdsourcing marked by the characteristics of network-interconnection and information-sharing. However, these mobile crowdsourcing applications suffer from various inferential attacks based on mobile behavioral factors, such as location semantic, spatiotemporal correlation, etc. Unfortunately, most of the existing techniques protect the participant’s location-privacy according to actual trajectories. Once the protection fails, data leakage will directly threaten the participant’s location-related private information. It open the issue of participating in mobile crowdsourcing service without actual locations. In this paper, we propose a mobility-aware trajectory-prediction solution, TMarkov, for achieving privacy-preserving mobile crowdsourcing. Specifically, we introduce a time-partitioning concept into the Markov model to overcome its traditional limitations. A new transfer model is constructed to record the mobile user’s time-varying behavioral patterns. Then, an unbiased estimation is conducted according to Gibbs Sampling method, because of the data incompleteness. Finally, we have the TMarkov model which characterizes the participant’s dynamic mobile behaviors. With TMarkov in place, a mobility-aware spatiotemporal trajectory is predicted for the mobile user to participate in the crowdsourcing application. Extensive experiments with real-world dataset demonstrate that TMarkov well balances the trade-off between privacy preservation and data usability.

IEEE Access ◽  
2018 ◽  
Vol 6 ◽  
pp. 5678-5687 ◽  
Author(s):  
Zhongyang Chi ◽  
Yingjie Wang ◽  
Yan Huang ◽  
Xiangrong Tong

Author(s):  
Arwa Bashanfar ◽  
Eman Al-Zahrani ◽  
Maram Alutebei ◽  
Wejdan Aljagthami ◽  
Suhari Alshehri

2019 ◽  
Vol 2019 ◽  
pp. 1-11 ◽  
Author(s):  
Jie Wang ◽  
Hongtao Li ◽  
Feng Guo ◽  
Wenyin Zhang ◽  
Yifeng Cui

As a novel and promising technology for 5G networks, device-to-device (D2D) communication has garnered a significant amount of research interest because of the advantages of rapid sharing and high accuracy on deliveries as well as its variety of applications and services. Big data technology offers unprecedented opportunities and poses a daunting challenge to D2D communication and sharing, where the data often contain private information concerning users or organizations and thus are at risk of being leaked. Privacy preservation is necessary for D2D services but has not been extensively studied. In this paper, we propose an (a, k)-anonymity privacy-preserving framework for D2D big data deployed on MapReduce. Firstly, we provide a framework for the D2D big data sharing and analyze the threat model. Then, we propose an (a, k)-anonymity privacy-preserving framework for D2D big data deployed on MapReduce. In our privacy-preserving framework, we adopt (a, k)-anonymity as privacy-preserving model for D2D big data and use the distributed MapReduce to classify and group data for massive datasets. The results of experiments and theoretical analysis show that our privacy-preserving algorithm deployed on MapReduce is effective for D2D big data privacy protection with less information loss and computing time.


2020 ◽  
Vol 2020 ◽  
pp. 1-11
Author(s):  
Juan Zhang ◽  
Changsheng Wan ◽  
Chunyu Zhang ◽  
Xiaojun Guo ◽  
Yongyong Chen

To determine whether images on the crowdsourcing server meet the mobile user’s requirement, an auditing protocol is desired to check these images. However, before paying for images, the mobile user typically cannot download them for checking. Moreover, since mobiles are usually low-power devices and the crowdsourcing server has to handle a large number of mobile users, the auditing protocol should be lightweight. To address the above security and efficiency issues, we propose a novel noninteractive lightweight privacy-preserving auditing protocol on images in mobile crowdsourcing networks, called NLPAS. Since NLPAS allows the mobile user to check images on the crowdsourcing server without downloading them, the newly designed protocol can provide privacy protection for these images. At the same time, NLPAS uses the binary convolutional neural network for extracting features from images and designs a novel privacy-preserving Hamming distance computation algorithm for determining whether these images on the crowdsourcing server meet the mobile user’s requirement. Since these two techniques are both lightweight, NLPAS can audit images on the crowdsourcing server in a privacy-preserving manner while still enjoying high efficiency. Experimental results show that NLPAS is feasible for real-world applications.


2014 ◽  
Vol 2014 ◽  
pp. 1-12 ◽  
Author(s):  
Pawan R. Bhaladhare ◽  
Devesh C. Jinwala

In privacy preserving data mining, the l-diversity and k-anonymity models are the most widely used for preserving the sensitive private information of an individual. Out of these two, l-diversity model gives better privacy and lesser information loss as compared to the k-anonymity model. In addition, we observe that numerous clustering algorithms have been proposed in data mining, namely, k-means, PSO, ACO, and BFO. Amongst them, the BFO algorithm is more stable and faster as compared to all others except k-means. However, BFO algorithm suffers from poor convergence behavior as compared to other optimization algorithms. We also observed that the current literature lacks any approaches that apply BFO with l-diversity model to realize privacy preservation in data mining. Motivated by this observation, we propose here an approach that uses fractional calculus (FC) in the chemotaxis step of the BFO algorithm. The FC is used to boost the computational performance of the algorithm. We also evaluate our proposed FC-BFO and BFO algorithms empirically, focusing on information loss and execution time as vital metrics. The experimental evaluation shows that our proposed FC-BFO algorithm derives an optimal cluster as compared to the original BFO algorithm and existing clustering algorithms.


2020 ◽  
Vol 2020 ◽  
pp. 1-16 ◽  
Author(s):  
Xueying Guo ◽  
Wenming Wang ◽  
Haiping Huang ◽  
Qi Li ◽  
Reza Malekian

With the rapid development of Internet services, mobile communications, and IoT applications, Location-Based Service (LBS) has become an indispensable part in our daily life in recent years. However, when users benefit from LBSs, the collection and analysis of users’ location data and trajectory information may jeopardize their privacy. To address this problem, a new privacy-preserving method based on historical proximity locations is proposed. The main idea of this approach is to substitute one existing historical adjacent location around the user for his/her current location and then submit the selected location to the LBS server. This method ensures that the user can obtain location-based services without submitting the real location information to the untrusted LBS server, which can improve the privacy-preserving level while reducing the calculation and communication overhead on the server side. Furthermore, our scheme can not only provide privacy preservation in snapshot queries but also protect trajectory privacy in continuous LBSs. Compared with other location privacy-preserving methods such as k-anonymity and dummy location, our scheme improves the quality of LBS and query efficiency while keeping a satisfactory privacy level.


2018 ◽  
Vol 135 ◽  
pp. 32-43 ◽  
Author(s):  
Yingjie Wang ◽  
Zhipeng Cai ◽  
Xiangrong Tong ◽  
Yang Gao ◽  
Guisheng Yin

2022 ◽  
Vol 12 (2) ◽  
pp. 734
Author(s):  
Jaehyoung Park ◽  
Hyuk Lim

Federated learning (FL) is a machine learning technique that enables distributed devices to train a learning model collaboratively without sharing their local data. FL-based systems can achieve much stronger privacy preservation since the distributed devices deliver only local model parameters trained with local data to a centralized server. However, there exists a possibility that a centralized server or attackers infer/extract sensitive private information using the structure and parameters of local learning models. We propose employing homomorphic encryption (HE) scheme that can directly perform arithmetic operations on ciphertexts without decryption to protect the model parameters. Using the HE scheme, the proposed privacy-preserving federated learning (PPFL) algorithm enables the centralized server to aggregate encrypted local model parameters without decryption. Furthermore, the proposed algorithm allows each node to use a different HE private key in the same FL-based system using a distributed cryptosystem. The performance analysis and evaluation of the proposed PPFL algorithm are conducted in various cloud computing-based FL service scenarios.


2018 ◽  
Vol 129 ◽  
pp. 28-34 ◽  
Author(s):  
Yingjie Wang ◽  
Zhipeng Cai ◽  
Zhongyang Chi ◽  
Xiangrong Tong ◽  
Lijie Li

Sign in / Sign up

Export Citation Format

Share Document