Preserving privacy in participatory sensing systems

نویسندگان

  • Kuan Lun Huang
  • Salil S. Kanhere
  • Wen Hu
چکیده

0140-3664/$ see front matter 2009 Elsevier B.V. A doi:10.1016/j.comcom.2009.08.012 q Part of this work has been published at the 5t Workshop on Sensor Networks and Systems for Perva [1]. The extension to the PerSeNS paper include applicability of the concept of l-diversity in the cont the algorithm implementation and evaluations. * Corresponding author. Tel.: +61 406120793. E-mail addresses: [email protected] (K.L. Hu (S.S. Kanhere), [email protected] (W. Hu). The ubiquity of mobile devices has brought forth the concept of participatory sensing, whereby ordinary citizens can now contribute and share information from the urban environment. However, such applications introduce a key research challenge: preserving the privacy of the individuals contributing data. In this paper, we study two different privacy concepts, k-anonymity and l-diversity, and demonstrate how their privacy models can be applied to protect users’ spatial and temporal privacy in the context of participatory sensing. The first part of the paper focuses on schemes implementing k-anonymity. We propose the use of microaggregation, a technique used for facilitating disclosure control in databases, as an alternate to tessellation, which is the current state-of-the-art for location privacy in participatory sensing applications. We conduct a comparative study of the two techniques and demonstrate that each has its advantage in certain mutually exclusive situations. We then propose the Hybrid Variable size Maximum Distance to Average Vector (Hybrid-VMDAV) algorithm, which combines the positive aspects of microaggregation and tessellation. The second part of the paper addresses the limitations of the k-anonymity privacy model. We employ the principle of l-diversity and propose an l-diverse version of VMDAV (LD-VMDAV) as an improvement. In particular, LD-VMDAV is robust in situations where an adversary may have gained partial knowledge about certain attributes of the victim. We evaluate the performances of our proposed techniques using real-world traces. Our results show that Hybrid-VMDAV improves the percentage of positive identifications made by an application server by up to 100% and decreases the amount of information loss by about 40%. We empirically show that LD-VMDAV always outperforms its k-anonymity counterpart. In particular, it improves the ability of the applications to accurately interpret the anonymized location and time included in user reports. Our studies also confirm that perturbing the true locations of the users with random Gaussian noise can provide an extra layer of protection, while causing little impact on the application performance. 2009 Elsevier B.V. All rights reserved.

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

منابع مشابه

An Elastic, Privacy-preserving Participatory Sensing Platform System and its Health Care Applications

The abundance of daily network-enabled computing devices and smart sensors are enabling participatory sensing applications in various areas including health care. While participatory sensing can greatly benefit the society and individuals, it encounters the obstacle of privacy concern. Considering the potential privacy leakage, the existing participatory sensing systems tend to limit the collec...

متن کامل

PrivaSense: Privacy-Preserving and Reputation-Aware Mobile Participatory Sensing

The integration of privacy into reputation systems is a crucial need for building secure and reliable participatory sensing applications. Participants are given the assurance that their privacy is preserved even if they contribute some personal sensitive data. In addition, reputation systems allow an application server to monitor participants’ behaviors and evict those who provide the system wi...

متن کامل

Privacy-preserving computation of participatory noise maps in the cloud

This paper presents a privacy-preserving system for participatory sensing, which relies on cryptographic techniques and distributed computations in the cloud. Each individual user is represented by a personal software agent, deployed in the cloud, where it collaborates on distributed computations without loss of privacy, including with respect to the cloud service providers. We present a generi...

متن کامل

Privacy Preserving in Participatory Sensing

The ubiquity of the various cheap embedded sensors on mobile devices, for example cameras, microphones, accelerometers, and so on, is enabling the emergence of participatory sensing applications. While participatory sensing can benefit the individuals and communities greatly, the collection and analysis of the participators’ location and trajectory data may jeopardize their privacy. However, th...

متن کامل

PEPPeR: A Querier's Privacy Enhancing Protocol for PaRticipatory Sensing

In this work we study the problem of querier privacy in the Participatory Sensing domain. While prior work has attempted to protect the privacy of people contributing sensing data from their mobile phones, little or no work has focused on the problem of querier privacy. Motivated by a novel communication model in which clients may directly query participatory sensing networks operated by potent...

متن کامل

Black-Box Accumulation: Collecting Incentives in a Privacy-Preserving Way

We formalize and construct black-box accumulation (BBA), a useful building block for numerous important user-centric protocols including loyalty systems, refund systems, and incentive systems (as, e.g., employed in participatory sensing and vehicle-to-grid scenarios). A core requirement all these systems share is a mechanism to let users collect and sum up values (call it incentives, bonus poin...

متن کامل

ذخیره در منابع من


  با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

عنوان ژورنال:
  • Computer Communications

دوره 33  شماره 

صفحات  -

تاریخ انتشار 2010