skip to main content
research-article

Obfuscation At-Source: Privacy in Context-Aware Mobile Crowd-Sourcing

Authors Info & Claims
Published:26 March 2018Publication History
Skip Abstract Section

Abstract

By effectively reaching out to and engaging larger population of mobile users, mobile crowd-sourcing has become a strategy to perform large amount of urban tasks. The recent empirical studies have shown that compared to the pull-based approach, which expects the users to browse through the list of tasks to perform, the push-based approach that actively recommends tasks can greatly improve the overall system performance. As the efficiency of the push-based approach is achieved by incorporating worker's mobility traces, privacy is naturally a concern. In this paper, we propose a novel, 2-stage and user-controlled obfuscation technique that provides a trade off-amenable framework that caters to multi-attribute privacy measures (considering the per-user sensitivity and global uniqueness of locations). We demonstrate the effectiveness of our approach by testing it using the real-world data collected from the well-established TA$Ker platform. More specifically, we show that one can increase its location entropy by 23% with only modest changes to the real trajectories while imposing an additional 24% (< 1 min) of detour overhead on average. Finally, we present insights derived by carefully inspecting various parameters that control the whole obfuscation process.

References

  1. O. Abul, F. Bonchi, and M. Nanni. 2008. Never Walk Alone: Uncertainty for Anonymity in Moving Objects Databases. In IEEE International Conference on Data Engineering (ICDE). Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. Alastair R. Beresford and Frank Stajano. 2003. Location Privacy in Pervasive Computing. Pervasive Computing (2003). Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. Ioannis Boutsis and Vana Kalogeraki. 2013. Privacy Preservation for Paricipatory Sensing Data. In IEEE International Conference on Pervasive Computing and Communications (PerCom).Google ScholarGoogle Scholar
  4. Ioannis Boutsis and Vana Kalogeraki. 2016. Location Privacy for Crowdsourcing Applications. In ACM International Joint Conference on Pervasive and Ubiquitous Computing (UbiComp). Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. Cen Chen, Shih-Fen Cheng, Aldy Gunawan, Archan Misra, Koustuv Dasgupta, and Deepthi Chander. 2014. TRACCS: Trajectory-Aware Coordinated Urban Crowd-Sourcing. In 2nd AAAI Conference on Human Computation and Crowdsourcing. 30--40.Google ScholarGoogle Scholar
  6. Cen Chen, Shih-Fen Cheng, Hoong Chuin Lau, and Archan Misra. 2015. Towards city-scale mobile crowdsourcing: Task recommendations under trajectory uncertainties. In Twenty-Fourth International Joint Conference on Artificial Intelligence. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. Shih-Fen Cheng, Cen Chen, Thivya Kandappu, Hoong Chuin Lau, Archan Misra, Nikita Jaiman, Randy Tandriyansiyah, and Desmond Koh. 2017. Scalable urban mobile crowdsourcing: Handling uncertainty in worker movement. ACM Transactions on Intelligent Systems and Technology (2017), to appear. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. C.Y Chow and M.F. Mokbel. 2011. Trajectory privacy in location-based services and data publication. ACM SIGKDD Explorations Newsletter 13, 1 (2011). Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. G. Cormode, C. Procopiuc, D. Srivastava, E. Shen, and T. Yu. 2012. Differentially Private Spatial Decompositions. In IEEE International Conference on Data Engineering (ICDE). Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. Yves-Alexandre de Montjoye, Cesar A Hidalgo, Michael Verleysen, and Vincent D Blondel. 2013. Unique in the Crowd: The privacy bounds of human mobility. Scientific Reports 1376 (2013).Google ScholarGoogle Scholar
  11. Cynthia Dwork. 2006. Differential Privacy. In International Colloquium on Automata, Languages and Programming. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. Cynthia Dwork. 2008. Differential Pricacy: A Survey of Results. In Conference on Theory and Applications of Models of Computation. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. Cynthia Dwork, Frank McSherry, Kobbi Nissim, and Adam Smith. 2008. Calibrating Noise to Sensitivity in Private Data Analysis. In Conference on Theory and Applications of Models of Computation.Google ScholarGoogle Scholar
  14. Srivatsava Ranjit Ganta, Shiva Kasiviswanathan, and Adam Smith. 2008. Composition Attacks and Auxiliary Information in Data Privacy. In Knowledge Discovery and Data Mining. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. M. Gruteser and D. Grunwald. 2003. Anonymous Usage of Location Based Services Through Spatial and Temporal Cloaking.. In The First International Conference on Mobile Systems, Applications, and Services. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. Takamasa Higuchi, Paul Martin, Supriyo Chakraborty, and Mani Srivastava. 2015. AnonyCast: Privacy Preserving Location Distribution for Anonymous Crowd Tracking Systems. In ACM International Joint Conference on Pervasive and Ubiquitous Computing. Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. K. L. Huang, S. S. Kanhere, and W. Hu. 2009. Towards Privacy-sensitive Particpatory Sensing.. In Pervasive Computing and Communications. Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. Thivya Kandappu, Nikita Jaiman, Randy Tandriyansiyah, Archan Misra, Shih-Fen Cheng, Cen Chen, Hoong Chuin Lau, Deepthi Chander, and Koustav Dasgupta. 2016. TASKer: behavioral insights via campus-based experimental mobile crowd-sourcing. In 2016 ACM International Joint Conference on Pervasive and Ubiquitous Computing (UbiComp). Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. Thivya Kandappu, Archan Misra, Shih-Fen Cheng, Nikita Jaiman, Randy Tandriyansiyah, Cen Chen, Hoong Chuin Lau, Deepthi Chander, and Koustav Dasgupta. 2016. Campus-Scale Mobile Crowd-Tasking Deployment 8 Behavioral Insights. In The 19th ACM Conference on Computer-Supported Cooperative Work and Social Computing. Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. Leyla Kazemi and Cyrus Shahabi. 2011. A privacy-aware framework for participatory sensing. ACM SIGKDD Explorations Newsletter 13, 1(2011), 43--51. Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. Azeem J. Khan, Vikash Ranjan, Trung-Tuan Luong, Rajesh Krishna Balan, and Archan Misra. 2013. Experiences with performance tradeoffs in practical, continuous indoor localization.. In IEEE WOWMOM. 1--9.Google ScholarGoogle Scholar
  22. Ninghui Li, Tiancheng Li, and Suresh Venkatasubramanian. 2007. t-Closeness: Privacy Beyond k-Anonymity and 1-Diversity. In International Conference on Data Engineering.Google ScholarGoogle ScholarCross RefCross Ref
  23. Ashwin Machanavajjhala, Johns Gehrke, Daniel Kifer, and Muthuramakrishnan Venkitasubramaniam. 2006. 1-Diversity: Privacy Beyond k-Anonymity. In International Conference on Data Engineering. Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. Archan Misra and Rajesh Krishna Balan. 2013. LiveLabs: Initial Reflections on Building a Large-scale Mobile Behavioral Experimentation Testbed. SIGMOBILE Mobile Computing and Communications Review 17, 4 (2013), 47--59. Google ScholarGoogle ScholarDigital LibraryDigital Library
  25. M. F. Mokbel, C. Y. Chow, and W. G. Aref. 2006. The New Casper: Query Processing for Location Services without Compromising Privacy. In The First International Conference on Mobile Systems, Applications, and Services.Google ScholarGoogle Scholar
  26. Ben Niu, Qinghua Li, Xiaoyan Zhu, Guohong Cao, and Hui Li. 2014. Achieving k-anonymity in Privacy-Aware Location Based Services. In IEEE INFOCOM.Google ScholarGoogle Scholar
  27. Daniele Quercia, Ilias Leontiadis, Liam McNamara, Cecilia Mascolo, and Jon Crowcroft. 2011. SpotME If You Can: Randomized Responses for Location Obfuscation on Mobile Phones. In IEEE 31st International Conference on Distributed Computing Systems. Google ScholarGoogle ScholarDigital LibraryDigital Library
  28. Pierangela Samarati and Latanya Sweeney. 1998. Generalizing Data to Provide Anonymity when Disclosing Information. In Seventeenth ACM SIGACT-SIGMOD-SIGART Symposium on Principles of Database Systems (PODS). Google ScholarGoogle ScholarDigital LibraryDigital Library
  29. Kaixin Sui, Youjian Zhao, Dapeng Liu, Minghua Ma, Lei Xu, Li Zimu, and Dan Pei. 2016. Your trajectory privacy can be breached even if you walk in groups. In 2016 IEEE/ACM 24th International Symposium on Quality of Service (IWQoS).Google ScholarGoogle ScholarCross RefCross Ref
  30. Hien To, Ghinita Gabriel, and Cyrus Shahabi. 2015. PrivGeoCrowd: A Toolbox for Studying Private Spatial Crowdsourcing. In IEEE International Conference on Data Engineering.Google ScholarGoogle Scholar
  31. Hien To, Gabriel Ghinita, Liyue Fan, and Cyrus Shahabi. 2016. Differentially Private Location Protection for Worker Datasets in Spatial Crowdsourcing. IEEE Transactions on Mobile Computing (2016), 1--14. Google ScholarGoogle ScholarDigital LibraryDigital Library
  32. Hien To, Gabriel Ghinita, and Cyrus Shahabi. 2014. A framework for protecting worker location privacy in spatial crowdsourcing. Very Large Data Base Endowment 7, 10 (2014), 919--930. Google ScholarGoogle ScholarDigital LibraryDigital Library
  33. Leye Wang, Daqing Zhang, Dingqi Yang, Brian Lim, and Xiaojuan Ma. 2016. Differential Location Privacy for Sparse Mobile Crowdsensing. In IEEE International Conference on Data Mining.Google ScholarGoogle Scholar
  34. S. L. Warner. 1965. Randomized Response: A Survey Technique for Eliminating Evasive Answer Bias. J. Amer. Statist. Assoc. (1965), 63--69.Google ScholarGoogle Scholar

Index Terms

  1. Obfuscation At-Source: Privacy in Context-Aware Mobile Crowd-Sourcing

          Recommendations

          Comments

          Login options

          Check if you have access through your login credentials or your institution to get full access on this article.

          Sign in

          Full Access

          • Published in

            cover image Proceedings of the ACM on Interactive, Mobile, Wearable and Ubiquitous Technologies
            Proceedings of the ACM on Interactive, Mobile, Wearable and Ubiquitous Technologies  Volume 2, Issue 1
            March 2018
            1370 pages
            EISSN:2474-9567
            DOI:10.1145/3200905
            Issue’s Table of Contents

            Copyright © 2018 ACM

            Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

            Publisher

            Association for Computing Machinery

            New York, NY, United States

            Publication History

            • Published: 26 March 2018
            • Accepted: 1 January 2018
            • Revised: 1 November 2017
            • Received: 1 May 2017
            Published in imwut Volume 2, Issue 1

            Permissions

            Request permissions about this article.

            Request Permissions

            Check for updates

            Qualifiers

            • research-article
            • Research
            • Refereed

          PDF Format

          View or Download as a PDF file.

          PDF

          eReader

          View online with eReader.

          eReader