Density-Based Location Preservation for Mobile Crowdsensing With Differential Privacy

In recent years, the widespread prevalence of smart devices has created a new class of mobile Internet of Thing applications. Called mobile crowdsensing, these techniques use workers with mobile devices to collect data and send it to task requester for rewards. However, to ensure the optimal allocat...

Full description

Bibliographic Details
Main Authors: Mengmeng Yang, Tianqing Zhu, Yang Xiang, Wanlei Zhou
Format: Article
Language:English
Published: IEEE 2018-01-01
Series:IEEE Access
Subjects:
Online Access:https://ieeexplore.ieee.org/document/8319407/
id doaj-65b5cecb615e4b71885b6a0f73424c0d
record_format Article
spelling doaj-65b5cecb615e4b71885b6a0f73424c0d2021-03-29T20:39:02ZengIEEEIEEE Access2169-35362018-01-016147791478910.1109/ACCESS.2018.28169188319407Density-Based Location Preservation for Mobile Crowdsensing With Differential PrivacyMengmeng Yang0Tianqing Zhu1https://orcid.org/0000-0003-3411-7947Yang Xiang2Wanlei Zhou3School of Information Technology, Deakin University, Melbourne, VIC, AustraliaSchool of Information Technology, Deakin University, Melbourne, VIC, AustraliaDigital Research and Innovation Capability Platform, Swinburne University, Melbourne, VIC, AustraliaSchool of Information Technology, Deakin University, Melbourne, VIC, AustraliaIn recent years, the widespread prevalence of smart devices has created a new class of mobile Internet of Thing applications. Called mobile crowdsensing, these techniques use workers with mobile devices to collect data and send it to task requester for rewards. However, to ensure the optimal allocation of tasks, a centralized server needs to know the precise location of each user, but exposing the workers' exact locations raises privacy concerns. In this paper, we propose a data release mechanism for crowdsensing techniques that satisfies differential privacy, providing rigorous protection of worker locations. The partitioning method is based on worker density and considers non-uniform worker distribution. In addition, we propose a geocast region selection method for task assignment that effectively balances the task assignment success rate with worker travel distances and system overheads. Extensive experiments prove that the proposed method not only provides a strict privacy guarantee but also significantly improves performance.https://ieeexplore.ieee.org/document/8319407/Crowdsensingdifferential privacylocation privacy
collection DOAJ
language English
format Article
sources DOAJ
author Mengmeng Yang
Tianqing Zhu
Yang Xiang
Wanlei Zhou
spellingShingle Mengmeng Yang
Tianqing Zhu
Yang Xiang
Wanlei Zhou
Density-Based Location Preservation for Mobile Crowdsensing With Differential Privacy
IEEE Access
Crowdsensing
differential privacy
location privacy
author_facet Mengmeng Yang
Tianqing Zhu
Yang Xiang
Wanlei Zhou
author_sort Mengmeng Yang
title Density-Based Location Preservation for Mobile Crowdsensing With Differential Privacy
title_short Density-Based Location Preservation for Mobile Crowdsensing With Differential Privacy
title_full Density-Based Location Preservation for Mobile Crowdsensing With Differential Privacy
title_fullStr Density-Based Location Preservation for Mobile Crowdsensing With Differential Privacy
title_full_unstemmed Density-Based Location Preservation for Mobile Crowdsensing With Differential Privacy
title_sort density-based location preservation for mobile crowdsensing with differential privacy
publisher IEEE
series IEEE Access
issn 2169-3536
publishDate 2018-01-01
description In recent years, the widespread prevalence of smart devices has created a new class of mobile Internet of Thing applications. Called mobile crowdsensing, these techniques use workers with mobile devices to collect data and send it to task requester for rewards. However, to ensure the optimal allocation of tasks, a centralized server needs to know the precise location of each user, but exposing the workers' exact locations raises privacy concerns. In this paper, we propose a data release mechanism for crowdsensing techniques that satisfies differential privacy, providing rigorous protection of worker locations. The partitioning method is based on worker density and considers non-uniform worker distribution. In addition, we propose a geocast region selection method for task assignment that effectively balances the task assignment success rate with worker travel distances and system overheads. Extensive experiments prove that the proposed method not only provides a strict privacy guarantee but also significantly improves performance.
topic Crowdsensing
differential privacy
location privacy
url https://ieeexplore.ieee.org/document/8319407/
work_keys_str_mv AT mengmengyang densitybasedlocationpreservationformobilecrowdsensingwithdifferentialprivacy
AT tianqingzhu densitybasedlocationpreservationformobilecrowdsensingwithdifferentialprivacy
AT yangxiang densitybasedlocationpreservationformobilecrowdsensingwithdifferentialprivacy
AT wanleizhou densitybasedlocationpreservationformobilecrowdsensingwithdifferentialprivacy
_version_ 1724194361199034368