2019
DOI: 10.1007/s11280-019-00745-2
|View full text |Cite
|
Sign up to set email alerts
|

Privacy protection in mobile crowd sensing: a survey

Abstract: The unprecedented proliferation of mobile smart devices has propelled a promising computing paradigm, Mobile Crowd Sensing (MCS), where people share surrounding insight or personal data with others. As a fast, easy, and cost-effective way to address large-scale societal problems, MCS is widely applied into many fields, e.g., environment monitoring, map construction, public safety, etc. Despite the popularity, the risk of sensitive information disclosure in MCS poses a serious threat to the participants and lim… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

0
15
0

Year Published

2020
2020
2023
2023

Publication Types

Select...
4
3

Relationship

0
7

Authors

Journals

citations
Cited by 35 publications
(15 citation statements)
references
References 79 publications
0
15
0
Order By: Relevance
“…MCS requires an incentive scheme to be effective, while the amount and accuracy of sensing data should be based on the active participation of citizens. Some of the main challenges in robust MCS systems are given by the trust, reliability and security aspects (e.g., privacy protection, malicious behavior, security threats) of crowd-sensed data from anonymous sources [13]. Solutions include reputation systems (trust, reliability) and incentives (increasing participation, compensating for privacy concerns).…”
Section: The Mobile Crowdsensing Paradigmmentioning
confidence: 99%
“…MCS requires an incentive scheme to be effective, while the amount and accuracy of sensing data should be based on the active participation of citizens. Some of the main challenges in robust MCS systems are given by the trust, reliability and security aspects (e.g., privacy protection, malicious behavior, security threats) of crowd-sensed data from anonymous sources [13]. Solutions include reputation systems (trust, reliability) and incentives (increasing participation, compensating for privacy concerns).…”
Section: The Mobile Crowdsensing Paradigmmentioning
confidence: 99%
“…Designing a security mechanism in a system that uses the proposed context model is extremely important. In literature, many works have carried out on mobile data protection and privacy handling mechanisms ((Beierle et al, 2018), (Wang et al, 2020)), anonymization (Wang et al, 2020) seems to be a promising method because it ensures identity privacy and data protection. Encryption (Wang et al, 2020) is also a promising method to achieve data confidentiality, but it can involve a high computation complexity which is not recommended for mobile systems because of energy consumption.…”
Section: General Approachmentioning
confidence: 99%
“…In literature, many works have carried out on mobile data protection and privacy handling mechanisms ((Beierle et al, 2018), (Wang et al, 2020)), anonymization (Wang et al, 2020) seems to be a promising method because it ensures identity privacy and data protection. Encryption (Wang et al, 2020) is also a promising method to achieve data confidentiality, but it can involve a high computation complexity which is not recommended for mobile systems because of energy consumption. Also, Eisenman et al (2010) propose a sensing profiling method to ensure data security where data sensing rules are established such as where, when and which data is collected and the conditions to trigger data capture.…”
Section: General Approachmentioning
confidence: 99%
See 2 more Smart Citations