DOI QR코드

DOI QR Code

Pseudonym-based Privacy Protection Scheme for Participatory Sensing with Incentives

  • Zhang, Junsong (School of Computer and Communication Engineering, Zhengzhou University of Light Industry) ;
  • He, Lei (School of Computer and Communication Engineering, Zhengzhou University of Light Industry) ;
  • Zhang, Qikun (School of Computer and Communication Engineering, Zhengzhou University of Light Industry) ;
  • Gan, Yong (School of Computer and Communication Engineering, Zhengzhou University of Light Industry)
  • Received : 2015.12.06
  • Accepted : 2016.10.15
  • Published : 2016.11.30

Abstract

Participatory sensing applications rely on recruiting appropriate participants to share their surrounding conditions with others, and have been widely used in many areas like environmental monitoring, health care, and traffic congestion monitoring, etc. In such applications, how to ensure the privacy of a participant is important, since incentive mechanisms are used to maintain their enthusiasm for sustainable participation by offering certain amount of reward. In this paper, we propose a pseudonym-based privacy protection scheme, that takes both privacy protection and user incentives into consideration. The proposed scheme uses the pseudonym mechanism and one-way hash function to achieve user incentives, while protecting their identity. We also show extensive analysis of the proposed scheme to demonstrate that it can meet the security and performance the requirement of a participatory sensing application.

Keywords

References

  1. Burke, J., Estrin, D., Hansen, M., Parker, A., Ramanathan, N., & Reddy, S., et al., "Participatory sensing," in Proc. of Workshop on World-Sensor-Web (WSW'06): Mobile Device Centric Sensor Networks and Applications, 117-134. 2006.
  2. B. Predic, Z. Yan, J. Eberle, D. Stojanovic, K. Aberer, "Exposuresense: Integrating daily activities with air quality using mobile participatory sensing," in Proc. of IEEE Percom'13 Workshops, pp. 303-305, 2013.
  3. A. Waqar, A. Raza, H. Abbas, Khan MK, "A Framework for Preservation of Cloud Users' Data Privacy using Dynamic Reconstruction of Metadata," Journal of Network & Computer Applications, vol. 36, no. 1, pp. 235-248, 2013. https://doi.org/10.1016/j.jnca.2012.09.001
  4. D. Mendez, A. J. Perez, M. A. Labrador, J. J. Marron, "P-sense: A participatory sensing system for air pollution monitoring and control," in Proc. of IEEE Percom'11 Workshops, pp. 344-347, 2011.
  5. D. Yang, G. Xue, X. Fang, J. Tang, "Crowdsourcing to smartphones: incentive mechanism design for mobile phone sensing," in Proc. of ACM MobiCom'12, pp. 173-184, 2012.
  6. D. Mishra, S. Mukhopadhyay, A. Chaturvedi, S. Kumari, Khan MK, "Cryptanalysis and Improvement of Yan et al.'s Biometric-based Authentication Scheme for Telecare Medicine Information Systems," Journal of Medical Systems, vol. 38, no. 24, June 2014.
  7. H.-L. Fu, H.-C. Chen, P. Lin, "Aps: Distributed air pollution sensing system on wireless sensor and robot networks," Computer Communications, vol. 35, no. 9, pp. 1141-1150, 2012. https://doi.org/10.1016/j.comcom.2011.08.004
  8. J. Chen, X. Cao, P. Cheng, Y. Xiao, Y. Sun, "Distributed collaborative control for industrial automation with wireless sensor and actuator networks," IEEE Transactions on Industrial Electronics, vol. 57, no. 12, pp. 4219-4230, 2010. https://doi.org/10.1109/TIE.2010.2043038
  9. B. Hull, V. Bychkovsky, Y. Zhang, K. Chen, M. Goraczko, A. Miu, E. Shih, H. Balakrishnan, S. Madden, "Cartel: a distributed mobile sensor computing system," in Proc. of SenSys '06, ACM, pp. 125-138, 2006.
  10. Jeong-Hyo Park, Yong-Hoon Jung, Kwang-Hyung Lee and Moon-Seog Jun, "A New Privacy Scheme for Providing Anonymity Techniques on Sensor Network," in Proc. of UCMA '11, pp. 10-14, 2011.
  11. Qiu F, Wu F, Chen G., "Privacy and Quality Preserving Multimedia Data Aggregation for Participatory Sensing Systems," IEEE Transactions on Mobile Computing, vol. 14, pp. 1287-1300, 2015. https://doi.org/10.1109/TMC.2014.2352253
  12. D. Christin, C. Rosskopf, M. Hollick, "usafe: A privacy-aware and participative mobile application for citizen safety in urban environments," Pervasive and Mobile Computing, vol. 9, no. 5, pp. 695-707, 2013. https://doi.org/10.1016/j.pmcj.2012.08.005
  13. L. Duan, T. Kubo, K. Sugiyama, J. Huang, T. Hasegawa, J. Walrand, "Incentive mechanisms for smartphone collaboration in data acquisition and distributed computing," in Proc. of IEEE INFOCOM'12, pp. 1701-1709, 2012.
  14. J.-S. Lee, B. Hoh, "Sell your experiences: a market mechanism based incentive for participatory sensing," in Proc. of IEEE PerCom'10, pp. 60-68, 2010.
  15. Q. Li, G. Cao, "Providing privacy-aware incentives for mobile sensing," in Proc. of ICDCS '14, pp. 208-217, 2014.
  16. S. Gao, J. Ma, W. Shi, G. Zhan, C. Sun, "Trpf: A trajectory privacy-preserving framework for participatory sensing," IEEE Transaction on Information Forensics and Security, vol. 8, no. 6, pp. 874 - 887, 2013. https://doi.org/10.1109/TIFS.2013.2252618
  17. E. D. Cristofaro, C. Soriente, "Participatory privacy: Enabling privacy in participatory sensing," IEEE Network, vol. 27, no. 1, pp. 32-36, 2013. https://doi.org/10.1109/MNET.2013.6423189
  18. K. Xing, Z. Wan, P. Hu, H. Zhu, Y. Wang, X. Chen, Y. Wang, L. Huang, "Mutual privacy-preserving regression modeling in participatory sensing," in Proc. of IEEE INFOCOM'13, pp. 3039-3047, 2013.
  19. E. De Cristofaro, C. Soriente, "Extended capabilities for a privacy-enhanced participatory sensing infrastructure (pepsi)," IEEE Transactions on Information Forensics and Security, vol. 8, no. 12, pp. 2021-2033, 2014. https://doi.org/10.1109/TIFS.2013.2287092
  20. D. Christin, A. Reinhardt, S. S. Kanhere, M. Hollick, "A survey on privacy in mobile participatory sensing applications," Journal of Systems and Software, vol. 84, no. 11, pp. 1928-1946, 2011. https://doi.org/10.1016/j.jss.2011.06.073
  21. A. Kapadia, N. Triandopoulos, C. Cornelius, D. Peebles, D. Kotz, "Anonysense: Opportunistic and privacy-preserving context collection," Pervasive Computing, pp. 280-297, 2008.
  22. Khan MK, JS Zhang, L. Tian, "Protecting Biometric Data for Personal Identification," Sinobiometrics'04, Lecture Notes in Computer Science, no. 3383, pp. 629-638, 2004.
  23. L. Kazemi, C. Shahabi, "Towards preserving privacy in participatory sensing," in Proc. of IEEE Percom'11 Workshops, pp. 328-331, 2011.
  24. K. Vu, R. Zheng, J. Gao, "Efficient algorithms for k-anonymous location privacy in participatory sensing," in Proc. of IEEE InfoCom'12, pp. 2399-2407, 2012.
  25. X. Oscar Wang, W. Cheng, P. Mohapatra, T. Abdelzaher, "Artsense: anonymous reputation and trust in participatory sensing," in Proc. of IEEE InfoCom'13, pp. 2517-2525, 2013.
  26. L. Sweeney, "k-anonymity: A model for protecting privacy, International Journal of Uncertainty, Fuzziness and Knowledge-Based Systems," World Scientific, vol. 10, no. 05, pp. 557-570, 2002.
  27. I. Boutsis, V. Kalogeraki, "Privacy preservation for participatory sensing data," in Proc. of IEEE PerCom'13, pp. 103-113, 2013.
  28. D. Christin, C. Rosskopf, M. Hollick, L. A. Martucci, S. S. Kanhere, "Incognisense: An anonymity preserving reputation framework for participatory sensing applications," Pervasive and mobile Computing, vol. 9, no. 3, pp. 353-371, 2013. https://doi.org/10.1016/j.pmcj.2013.01.003
  29. C.-T. Li, M.-S. Hwang, Y.-P. Chu, "A secure and efficient communication scheme with authenticated key establishment and privacy preserving for vehicular ad hoc networks," Computer Communications, vol. 31, no. 12, pp. 2803-2814, 2008. https://doi.org/10.1016/j.comcom.2007.12.005
  30. T. Jiang, H. J. Wang, Y.-C. Hu, "Preserving location privacy in wireless LANs," in Proc. of ACM Mobisys'07, pp. 246-257, 2007.
  31. M. Gruteser, D. Grunwald, "Enhancing location privacy in wireless lan through disposable interface identifiers: a quantitative analysis," ACM/Springer MONET, vol. 10, no. 3, pp. 315-325, 2003.
  32. R. Watro, D. Kong, S.-f. Cuti, C. Gardiner, C. Lynn, P. Kruus, "Tinypk: securing sensor networks with public key technology," in Proc. of the 2nd ACM workshop on Security of ad hoc and sensor networks, pp. 59-64, 2004.
  33. N. Koblitz, A. Menezes, S. Vanstone, "The state of elliptic curve cryptography," in Proc. of Towards a Quarter-Century of Public Key Cryptography, Springer, pp. 103-123, 2000.
  34. L. C. Washington, Elliptic curves: number theory and cryptography, CRC press, 2008.
  35. S. S. Ltd., Miracl Library, http://www.compapp.dcu.ie/mike/shamus.html (2015).
  36. M. Gordon, L. Zhang, B. Tiwana, Z. M. Mao, L. Yang, Powertutor, http://ziyang.eecs.umich.edu/projects/powertutor/ (2015).

Cited by

  1. A Lightweight and Secure Anonymous User Authentication Protocol for Wireless Body Area Networks vol.2021, pp.None, 2021, https://doi.org/10.1155/2021/4939589