A Secure Truth Discovery for Data Aggregation in Mobile Crowd Sensing

With the rapid development of portable mobile devices, mobile crowd sensing systems (MCS) have been widely studied. However, the sensing data provided by participants in MCS applications is always unreliable, which affects the service quality of the system, and the truth discovery technology can eff...

Full description

Bibliographic Details
Main Authors: Taochun Wang, Chengmei Lv, Chengtian Wang, Fulong Chen, Yonglong Luo
Format: Article
Language:English
Published: Hindawi-Wiley 2021-01-01
Series:Security and Communication Networks
Online Access:http://dx.doi.org/10.1155/2021/2296386
id doaj-d4ae9884f8214fd79a2d1a61a441649f
record_format Article
spelling doaj-d4ae9884f8214fd79a2d1a61a441649f2021-07-05T00:01:42ZengHindawi-WileySecurity and Communication Networks1939-01222021-01-01202110.1155/2021/2296386A Secure Truth Discovery for Data Aggregation in Mobile Crowd SensingTaochun Wang0Chengmei Lv1Chengtian Wang2Fulong Chen3Yonglong Luo4School of Computer and InformationSchool of Computer and InformationSchool of Computer and InformationAnhui Provincial Key Laboratory of Network and Information SecuritySchool of Computer and InformationWith the rapid development of portable mobile devices, mobile crowd sensing systems (MCS) have been widely studied. However, the sensing data provided by participants in MCS applications is always unreliable, which affects the service quality of the system, and the truth discovery technology can effectively obtain true values from the data provided by multiple users. At the same time, privacy leaks also restrict users’ enthusiasm for participating in the MCS. Based on this, our paper proposes a secure truth discovery for data aggregation in crowd sensing systems, STDDA, which iteratively calculates user weights and true values to obtain real object data. In order to protect the privacy of data, STDDA divides users into several clusters, and users in the clusters ensure the privacy of data by adding secret random numbers to the perceived data. At the same time, the cluster head node uses the secure sum protocol to obtain the aggregation result of the sense data and uploads it to the server so that the server cannot obtain the sense data and weight of individual users, further ensuring the privacy of the user’s sense data and weight. In addition, using the truth discovery method, STDDA provides corresponding processing mechanisms for users’ dynamic joining and exiting, which enhances the robustness of the system. Experimental results show that STDDA has the characteristics of high accuracy, low communication, and high security.http://dx.doi.org/10.1155/2021/2296386
collection DOAJ
language English
format Article
sources DOAJ
author Taochun Wang
Chengmei Lv
Chengtian Wang
Fulong Chen
Yonglong Luo
spellingShingle Taochun Wang
Chengmei Lv
Chengtian Wang
Fulong Chen
Yonglong Luo
A Secure Truth Discovery for Data Aggregation in Mobile Crowd Sensing
Security and Communication Networks
author_facet Taochun Wang
Chengmei Lv
Chengtian Wang
Fulong Chen
Yonglong Luo
author_sort Taochun Wang
title A Secure Truth Discovery for Data Aggregation in Mobile Crowd Sensing
title_short A Secure Truth Discovery for Data Aggregation in Mobile Crowd Sensing
title_full A Secure Truth Discovery for Data Aggregation in Mobile Crowd Sensing
title_fullStr A Secure Truth Discovery for Data Aggregation in Mobile Crowd Sensing
title_full_unstemmed A Secure Truth Discovery for Data Aggregation in Mobile Crowd Sensing
title_sort secure truth discovery for data aggregation in mobile crowd sensing
publisher Hindawi-Wiley
series Security and Communication Networks
issn 1939-0122
publishDate 2021-01-01
description With the rapid development of portable mobile devices, mobile crowd sensing systems (MCS) have been widely studied. However, the sensing data provided by participants in MCS applications is always unreliable, which affects the service quality of the system, and the truth discovery technology can effectively obtain true values from the data provided by multiple users. At the same time, privacy leaks also restrict users’ enthusiasm for participating in the MCS. Based on this, our paper proposes a secure truth discovery for data aggregation in crowd sensing systems, STDDA, which iteratively calculates user weights and true values to obtain real object data. In order to protect the privacy of data, STDDA divides users into several clusters, and users in the clusters ensure the privacy of data by adding secret random numbers to the perceived data. At the same time, the cluster head node uses the secure sum protocol to obtain the aggregation result of the sense data and uploads it to the server so that the server cannot obtain the sense data and weight of individual users, further ensuring the privacy of the user’s sense data and weight. In addition, using the truth discovery method, STDDA provides corresponding processing mechanisms for users’ dynamic joining and exiting, which enhances the robustness of the system. Experimental results show that STDDA has the characteristics of high accuracy, low communication, and high security.
url http://dx.doi.org/10.1155/2021/2296386
work_keys_str_mv AT taochunwang asecuretruthdiscoveryfordataaggregationinmobilecrowdsensing
AT chengmeilv asecuretruthdiscoveryfordataaggregationinmobilecrowdsensing
AT chengtianwang asecuretruthdiscoveryfordataaggregationinmobilecrowdsensing
AT fulongchen asecuretruthdiscoveryfordataaggregationinmobilecrowdsensing
AT yonglongluo asecuretruthdiscoveryfordataaggregationinmobilecrowdsensing
AT taochunwang securetruthdiscoveryfordataaggregationinmobilecrowdsensing
AT chengmeilv securetruthdiscoveryfordataaggregationinmobilecrowdsensing
AT chengtianwang securetruthdiscoveryfordataaggregationinmobilecrowdsensing
AT fulongchen securetruthdiscoveryfordataaggregationinmobilecrowdsensing
AT yonglongluo securetruthdiscoveryfordataaggregationinmobilecrowdsensing
_version_ 1721319537167564800