2017
DOI: 10.1109/mcom.2017.1600737
|View full text |Cite
|
Sign up to set email alerts
|

The Accuracy-Privacy Trade-off of Mobile Crowdsensing

Abstract: Mobile crowdsensing has emerged as an efficient sensing paradigm which combines the crowd intelligence and the sensing power of mobile devices, e.g., mobile phones and Internet of Things (IoT) gadgets. This article addresses the contradicting incentives of privacy preservation by crowdsensing users and accuracy maximization and collection of true data by service providers. We firstly define the individual contributions of crowdsensing users based on the accuracy in data analytics achieved by the service provid… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

0
40
1

Year Published

2018
2018
2022
2022

Publication Types

Select...
4
4

Relationship

0
8

Authors

Journals

citations
Cited by 63 publications
(41 citation statements)
references
References 17 publications
0
40
1
Order By: Relevance
“…DL-BASED PRIVACY PROTECTION Privacy protection for sensing report transmission and storage at cloud servers is essential for practical MCS systems. Data anonymization methods, such as k-anonymity, l-diversity and t-closeness [2], provide anonymous quasi-identifiers and protect sensitive information in database for MCS. However, the sensing reports containing high-dimensional data streams such as images and videos, cannot be satisfied with such traditional data anonymization schemes, due to the difficulty defining the quasi-identifiers and sensitive attributes.…”
Section: Dl-based Authenticationmentioning
confidence: 99%
See 2 more Smart Citations
“…DL-BASED PRIVACY PROTECTION Privacy protection for sensing report transmission and storage at cloud servers is essential for practical MCS systems. Data anonymization methods, such as k-anonymity, l-diversity and t-closeness [2], provide anonymous quasi-identifiers and protect sensitive information in database for MCS. However, the sensing reports containing high-dimensional data streams such as images and videos, cannot be satisfied with such traditional data anonymization schemes, due to the difficulty defining the quasi-identifiers and sensitive attributes.…”
Section: Dl-based Authenticationmentioning
confidence: 99%
“…The DNN-base privacy protection method as proposed in [8] applies different levels of Gaussian noise in the training parameters to provide differential privacy which reduces the sensing accuracy as well. To balance the privacy preservation and the sensing accuracy, a coalition MCS incentive mechanism as designed in [2] evaluates the user payoff and compares with a threshold that currently is simply set to be zero. However, such a test threshold is not always optimal and sometimes even loses the balance between the privacy protection and sensing accuracy in dynamic MCS networks.…”
Section: Dl-based Authenticationmentioning
confidence: 99%
See 1 more Smart Citation
“…Mechanism. The data = {( , )} =1 perceived by the sensing user in the th perceptual task is a tuples containing the data feature set ∈ R and the class tag ∈ R, where is the number of data tuples and is the number of data attributes [31]. Feature set consists of sensing data, such as GPS data in smart trip services and personalized recommended social network behavior data.…”
Section: Reliable Hybrid Incentivementioning
confidence: 99%
“…Performance analysis: we evaluate the performance of the proposed scheme based on the simulation model. Numerical study demonstrates that the overall system performance of our proposed scheme can be significantly improved by comparing to the existing [17][18][19] schemes.…”
Section: Introductionmentioning
confidence: 95%