Font Size: a A A

Research Of Data Security And Privacy Preservation In Mobile Crowdsourcing

Posted on:2021-01-01Degree:MasterType:Thesis
Country:ChinaCandidate:Y HeFull Text:PDF
GTID:2428330632962801Subject:Computer Science and Technology
Abstract/Summary:PDF Full Text Request
Crowdsourcing,as a distributed task solution mode,assigns a complex task to a group of workers who are selected randomly or according to specific requirements.With the rapid development of Internet of Thing and the increasing popularity of mobile devices in daily life,more and more spatial-related tasks,such as environmental monitoring,intelligent transportation,and control of epidemic diseases,require workers with their mobile devices to carry out.As a result,a new crowdsourcing model called mobile crowdsourcing(MC)has begun to emerge,which greatly facilitates the collection and processing of spatial-related data.Therefore,MC has received great attention in both industry and academia.In a typical MC application,workers collect a large amount of data involved themselves and surroundings through various sensors embedded in their mobile devices,and submit these data to the MC server.However,these data may include the privacy of workers and task-related sensitive data.The untrusted MC servers and adversaries inevitably pose a great many of threats to these data.To address such threats,relevant reserches have attracted much attention in recent years.Our paper will focus on the secure and efficient distribution of task data,privacy-preserving task matching based on location information,and verifiable privacy-preserving result deduplication and aggregation.The main contributions of our paper include the following three parts:1)A privacy preserving task distribution based on re-encryption is proposed.Task data can be distributed securely to many workers with mobile devices by MC server.Our scheme adopts identity-based broadcast proxy re-encryption to protect the task data,in which requester firstly encrypts task to initial ciphertext,and then sends this initial ciphertext to the MC server.The MC server re-encrypts initial ciphertext with the identities of intend workers,and distributes the re-ecrypted ciphertext to these workers.Compared with existing task distribution mechanism that needs to generate a specific re-encryption ciphertext for each worker,our scheme only needs to generate one re-encrypted ciphertext that can be shared to many intend workers at the same time,which can greatly reduce the computing and storage overheads of the MC server.In addition,the identity-based broadcast proxy re-encryption can effectively resist chosen plaintext attacks.The experiments in our scheme show that our scheme can efficiently distribute tasks into workers,which can greatly reduce the task distribution cycle and speed up the overall task execution process.2)A privacy-preserving and efficient task matching mechanism based on location is proposed.Location information is sensitive,and has become one of the most commonly conditions in mobile crowdsourcing.Therefore,our scheme proposes a secure and fast task matching mechanism based on location,in which the whole sensing area is divided into sub-regions with equal proportions and task and workers can be mapped into these sub-regions according to their location information.Task and workers in the same sub-region can further determine location relation between them.This solution greatly reduces the number of location comparisons between workers and tasks,especially the number of tasks is huge.In addition,since most schemes adopt homomorphic encryption or a cryptographic algorithm with homomorphic characteristics to compare locations between workers and tasks,these will undoubtedly increase the computational or communication overhead over MC server and affect the efficiency of task matching.Therefore,we know our scheme firstly introduces SGX technology to address task matching in mobile crowdsourcing scenario.3)A mechanism for verifiable privacy preserving deduplication and aggregation over collected data is proposed.The data submitted by workers will contain their private information,such as location,interests,preferences and health information,and even some task information inferred by them.Meanwhile,data only processed by data statistic technology would be used for other application.For example,determining the temperature of an area requires to average multiple sensing temperature from different spots,and summation of infectious disease patients in a region need to sum up all numbers from different parts.Because the task inevitably is distributed to workers with the same background knowledge,data submitted by these workers must contain duplicated data,which must affect the accuracy of final processed results.Requester must verify the final processed result returned from MC server for its untrustworthy.Therefore,our scheme proposes a verificable privacy preserving deduplication and aggregation over collected data,in which workers encrypt the collected data by adopting message lock encryption and Paillier encryption,respectively,and sends encrypted data to the MC server for deduplication and aggregation processing,finally MC server forwards the processed results to requester for verification.Requester separately will verify the correctness of deduplicates and aggregates data.In addition,o can effectively resist replay attacks and duplicate faking attacks.The experiments in our scheme show that this mechanism can efficiently achieve data deduplication and aggregation,and the computational overhead on mobile devices is low.
Keywords/Search Tags:mobile crowdsourcing, data security, privacy preserving, task distribution, task matching
PDF Full Text Request
Related items