Skip to main content

Location Privacy in Spatial Crowdsourcing

  • Chapter
  • First Online:
Handbook of Mobile Data Privacy

Abstract

Spatial crowdsourcing (SC) is a new platform that engages individuals in collecting and analyzing environmental, social and other spatiotemporal information. With SC, requesters outsource their spatiotemporal tasks (tasks associated with location and time) to a set of workers, who will perform the tasks by physically traveling to the tasks’ locations. However, current solutions require the locations of the workers and/or the tasks to be disclosed to untrusted entities (SC server) for effective assignments of tasks to workers.

This chapter first identifies privacy threats toward both workers and tasks during the two main phases of spatial crowdsourcing, tasking and reporting. Tasking is the process of identifying which tasks should be assigned to which workers. This process is handled by a spatial crowdsourcing server (SC server). The latter phase is reporting, in which workers travel to the tasks’ locations, complete the tasks and upload their reports to the server. The challenge is to enable effective and efficient tasking as well as reporting in SC without disclosing the actual locations of workers (at least until they agree to perform a task) and the tasks themselves (at least to workers who are not assigned to those tasks).

This chapter aims to provide an overview of the state-of-the-art in protecting users’ location privacy in spatial crowdsourcing. We provide a comparative study of a diverse set of solutions in terms of task publishing modes (push vs. pull), problem focuses (tasking and reporting), threats (server, requester and worker), and underlying technical approaches (from pseudonymity, cloaking, and perturbation to exchange-based and encryption-based techniques). The strengths and drawbacks of the techniques are highlighted, leading to a discussion of open problems and future work.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 109.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 139.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 199.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    Task locations can indirectly reveal requesters’ location, i.e., requesters often post tasks in the proximity of their locations.

  2. 2.

    Exact geographical coordinates of the tasks may not be published; instead, their cloaked locations or representative names are provided.

  3. 3.

    We present the privacy threats to a pull-based SC system only; however, some of these privacy threats also occur in push-based SC such as iRain.

  4. 4.

    We obtained this information via JavaScript code.

  5. 5.

    However, this study assumes that workers trust one another. Hence, a more recent study [35] solves a similar problem as in [12] without the assumption of trusted workers.

References

  1. iRain: new mobile app to promote citizen-science and support water management: http://en.unesco.org/news/irain-new-mobile-app-promote-citizen-science-and-support-water-management, 2016.

  2. I. Boutsis and V. Kalogeraki. Privacy preservation for participatory sensing data. In 2013 IEEE International Conference on Pervasive Computing and Communications (PerCom), pages 103–113. IEEE, mar 2013.

    Google Scholar 

  3. C.-Y. Chow, M. F. Mokbel, and X. Liu. Spatial cloaking for anonymous location-based services in mobile peer-to-peer environments. GeoInformatica, 15(2):351–380, 2011.

    Article  Google Scholar 

  4. D. Christin. Privacy in mobile participatory sensing: Current trends and future challenges. In Journal of Systems and Software, volume 116, pages 57–68, 2016.

    Article  Google Scholar 

  5. D. Deng, C. Shahabi, and U. Demiryurek. Maximizing the number of worker’s self-selected tasks in spatial crowdsourcing. In Proc. 21st ACM SIGSPATIAL Int. Conf. Adv. Geogr. Inf. Syst. - SIGSPATIAL’13, pages 314–323, New York, New York, USA, 2013. ACM Press.

    Google Scholar 

  6. C. Dwork. Differential privacy. In Automata, languages and programming, pages 1–12. Springer, 2006.

    Google Scholar 

  7. Ú. Erlingsson, V. Pihur, and A. Korolova. RAPPOR: Randomized aggregatable privacy-preserving ordinal response. In SIGSAC, pages 1054–1067. ACM, 2014.

    Google Scholar 

  8. Y. Gong, C. Zhang, Y. Fang, and J. Sun. Protecting Location Privacy for Task Allocation in Ad Hoc Mobile Cloud Computing. In IEEE Transactions on Emerging Topics in Computing, pages 1–1, 2015.

    Google Scholar 

  9. A. Greenberg. Apple’s “differential privacy’ is about collecting your data - but not your data. https://www.wired.com/2016/06/apples-differential-privacy-collecting-data/, 2016.

  10. J. Hu, L. Huang, L. Li, M. Qi, and W. Yang. Protecting Location Privacy in Spatial Crowdsourcing. In Asia-Pacific Web Conference, pages 113–124. Springer International Publishing, 2015.

    Google Scholar 

  11. L. Hu and C. Shahabi. Privacy assurance in mobile sensing networks: Go beyond trusted servers. In 2010 8th IEEE International Conference on Pervasive Computing and Communications Workshops, PERCOM Workshops 2010, pages 613–619, 2010.

    Google Scholar 

  12. L. Kazemi and C. Shahabi. A privacy-aware framework for participatory sensing. In ACM SIGKDD Explorations Newsletter, volume 13, page 43. ACM, aug 2011.

    Google Scholar 

  13. L. Kazemi and C. Shahabi. GeoCrowd: Enabling Query Answering with Spatial Crowdsourcing. In Proc. 20th Int. Conf. Adv. Geogr. Inf. Syst. - SIGSPATIAL ’12, number c, page 189, 2012.

    Google Scholar 

  14. L. Kazemi, C. Shahabi, and L. Chen. GeoTruCrowd: Trustworthy Query Answering with Spatial Crowdsourcing. In Proc. 21st ACM SIGSPATIAL Int. Conf. Adv. Geogr. Inf. Syst. - SIGSPATIAL’13, pages 304–313, 2013.

    Google Scholar 

  15. S. H. Kim, Y. Lu, G. Constantinou, C. Shahabi, G. Wang, and R. Zimmermann. Mediaq: mobile multimedia management system. In Proceedings of the 5th ACM Multimedia Systems Conference, pages 224–235. ACM, 2014.

    Google Scholar 

  16. A. Liu, Z.-X. Li, G.-F. Liu, K. Zheng, M. Zhang, Q. Li, and X. Zhang. Privacy-preserving task assignment in spatial crowdsourcing. Journal of Computer Science and Technology, 32(5):905–918, 2017.

    Article  MathSciNet  Google Scholar 

  17. B. Liu, L. Chen, X. Zhu, Y. Zhang, C. Zhang, and W. Qiu. Protecting location privacy in spatial crowdsourcing using encrypted data. In EDBT, pages 478–481, 2017.

    Google Scholar 

  18. A. Machanavajjhala, D. Kifer, J. Gehrke, and M. Venkitasubramaniam. l-diversity: Privacy beyond k-anonymity. ACM Transactions on Knowledge Discovery from Data (TKDD), 1(1):3, 2007.

    Article  Google Scholar 

  19. J. C. Navas and T. Imielinski. Geocast: geographic addressing and routing. In Proceedings of the 3rd annual ACM/IEEE international conference on Mobile computing and networking, pages 66–76. ACM, 1997.

    Google Scholar 

  20. A. Pham, I. Dacosta, B. Jacot-Guillarmod, K. Huguenin, T. Hajar, F. Tramèr, V. Gligor, and J.-P. Hubaux. Privateride: A privacy-enhanced ride-hailing service. Proceedings on Privacy Enhancing Technologies, 2017(2):38–56, 2017.

    Article  Google Scholar 

  21. L. Pournajaf, D. A. Garcia-ulloa, L. Xiong, and V. Sunderam. Participant Privacy in Mobile Crowd Sensing Task Management : A Survey of Methods and Challenges. In SIGMOD Record, volume 44, pages 23–34. ACM, may 2015.

    Google Scholar 

  22. L. Pournajaf, L. Xiong, V. Sunderam, and S. Goryczka. Spatial task assignment for crowd sensing with cloaked locations. In Proceedings - IEEE International Conference on Mobile Data Management, volume 1, pages 73–82. IEEE, jul 2014.

    Google Scholar 

  23. W. Qardaji, W. Yang, and N. Li. Differentially private grids for geospatial data. In 2013 IEEE 29th International Conference on Data Engineering (ICDE), pages 757–768. IEEE, 2013.

    Google Scholar 

  24. D. Reinhardt and F. Dürr. Opportunities and risks of delegating sensing tasks to the crowd. In Handbook on Mobile Data Privacy. Springer, 2017.

    Google Scholar 

  25. J. Scheck. Stalkers exploit cellphone GPS. http://www.wsj.com, 2010.

  26. Y. Shen, L. Huang, L. Li, X. Lu, S. Wang, and W. Yang. Towards preserving worker location privacy in spatial crowdsourcing. In 2015 IEEE Global Communications Conference, GLOBECOM 2015, 2016.

    Google Scholar 

  27. M. Shin, C. Cornelius, D. Peebles, A. Kapadia, D. Kotz, and N. Triandopoulos. AnonySense: A system for anonymous opportunistic sensing. Pervasive and Mobile Computing, 7(1):16–30, 2011.

    Article  Google Scholar 

  28. Y. Sun, A. Liu, Z. Li, G. Liu, L. Zhao, and K. Zheng. Anonymity-based privacy-preserving task assignment in spatial crowdsourcing. In International Conference on Web Information Systems Engineering, pages 263–277. Springer, 2017.

    Google Scholar 

  29. L. Sweeney. k-anonymity: A model for protecting privacy. International Journal of Uncertainty, Fuzziness and Knowledge-Based Systems, 10(05):557–570, 2002.

    Article  MathSciNet  Google Scholar 

  30. H. To, L. Fan, L. Tran, and C. Shahabi. Real-time task assignment in hyperlocal spatial crowdsourcing under budget constraints. In 2016 IEEE Int. Conf. Pervasive Comput. Commun. PerCom 2016, pages 1–8. IEEE, mar 2016.

    Google Scholar 

  31. H. To, G. Ghinita, L. Fan, and C. Shahabi. Differentially Private Location Protection for Worker Datasets in Spatial Crowdsourcing. In IEEE Transactions on Mobile Computing, volume PP, pages 1–1, 2016.

    Google Scholar 

  32. H. To, G. Ghinita, and C. Shahabi. A framework for protecting worker location privacy in spatial crowdsourcing. In Proceedings of the VLDB Endowment, volume 7, pages 919–930. VLDB Endowment, jun 2014.

    Google Scholar 

  33. H. To, G. Ghinita, and C. Shahabi. PrivGeoCrowd: A toolbox for studying private spatial Crowdsourcing. In Proceedings - International Conference on Data Engineering, volume 2015-May, pages 1404–1407. IEEE, apr 2015.

    Google Scholar 

  34. H. To, C. Shahabi, and L. Kazemi. A server-assigned spatial crowdsourcing framework. ACM Transactions on Spatial Algorithms and Systems, 1(1):2, 2015.

    Article  Google Scholar 

  35. K. Vu, R. Zheng, and J. Gao. Efficient algorithms for K-anonymous location privacy in participatory sensing. In Proceedings - IEEE INFOCOM, pages 2399–2407, 2012.

    Google Scholar 

  36. G. Wang, B. Wang, T. Wang, A. Nika, H. Zheng, and B. Y. Zhao. Defending against Sybil Devices in Crowdsourced Mapping Services. Proceedings of the 14th Annual International Conference on Mobile Systems, Applications, and Services - MobiSys ’16, pages 179–191, 2016.

    Google Scholar 

  37. B. Zhang, C. H. Liu, J. Lu, Z. Song, Z. Ren, J. Ma, and W. Wang. Privacy-preserving QoI-aware participant coordination for mobile crowdsourcing. In Computer Networks, volume 101, pages 29–41, 2016.

    Article  Google Scholar 

  38. L. Zhang, X. Lu, P. Xiong, and T. Zhu. A Differentially Private Method for Reward-Based Spatial Crowdsourcing. In International Conference on Applications and Techniques in Information Security, pages 153–164. Springer Berlin Heidelberg, 2015.

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding authors

Correspondence to Hien To or Cyrus Shahabi .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2018 Springer Nature Switzerland AG

About this chapter

Check for updates. Verify currency and authenticity via CrossMark

Cite this chapter

To, H., Shahabi, C. (2018). Location Privacy in Spatial Crowdsourcing. In: Gkoulalas-Divanis, A., Bettini, C. (eds) Handbook of Mobile Data Privacy . Springer, Cham. https://doi.org/10.1007/978-3-319-98161-1_7

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-98161-1_7

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-98160-4

  • Online ISBN: 978-3-319-98161-1

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics