Skip to content

Review for XZY20

[XZY20] - InPPTD

InPPTD: An Lightweight Incentive-based Privacy-Preserving Truth Discovery for Crowd Sensing Systems

(IEEE Internet of Things Journal)

"... we propose an incentive-based privacy-preserving truth discovery framework, named InPPTD."


Introduction

privacy concerns:

  • worker's sensed data
  • worker's reliability (i.e., weight)

other issues:

  • workers may be lazy and selfish
  • workers may maliciously manipulate

two categories:

  • single-server scheme
  • two-server scheme

single-server scheme:

  • achieve the privacy preservation for worker's sensed data and weight
  • each worker has to perform costly operation
  • workers need to keep online

two-server scheme:

  • no costly operation for workers
  • cannot guarantee strong privacy protection

research gap:

The existing PPTD schemes, whether with a single server or two servers, have not yet considered the issue of incentives, ...


CRH1, optimized CRH2, TruthFinder3: do not consider participants' privacy

single-server scheme:

  • Miao et al.4, threshold Paillier cryptosystem
  • Zheng et al.5, lightweight homomorphic encryption, on-line, weight tamper
  • Xu et al.6, lightweight homomorphic encryption, on-line, weight tamper
  • Li et al.78, local differential privacy

two-server scheme:

  • Zheng et al.9, noise perturbation
  • Miao et al.10, L-PPTD
  • Tang et al.11, GC
  • Zheng et al.12

requirements:

  • high efficiency
  • workers' failure resistance
  • data and weight privacy preservation
  • resistance to the modification attack from malicious workers
  • reduction of lazy workers

System Model

entities:

  • Service Provider (SP)
  • Cloud Provider (CP)
  • Workers

three phases:

  • Report Phase
  • Iteration Phase
  • Rewards Phase

Report Phase:

  • worker reports his perturbed sensed data to CP
  • random number is uploaded to SP

For SP: PK=(N,g), SK=(\lamda, \mu)


Iteration Phase:

  • CP computes the secure distance function, sens \prod_{k=1}^K C_k and C_k^{2^{a_k}} to SP
  • SP decrypts, and obtains w_k-a_k
  • SP sends E(w_k-a_k) and E(\sum_{k=1}^K(w_k-a_k)\cdot r_{m,k}) to CP
  • CP computes E(\sum_{k=1}^K w_kx_m,k) and E(\sum_{k=1}^K w_k), and sends to SP
  • SP decrypts, and computes ground truth t_m

For sensed data x_{m,k}, worker chooses two random numbers r_{m,k},r'_{m,k}:

\~{x_{m,k}} = x_{m,k} - r_{m,k}$$ $$\~{x_{m,k}^2} = x_{m,k}^2 - r'_{m,k}

to SP: random values to CP: perturbed data

For SP:

E(r_{m,k}) = g^{r_{m,k}} \cdot h^r$$ $$E(r'_{m,k}) = g^{r'_{m,k}} \cdot h^r'

to CP: encrypted random values

For CP:

E(x_{m,k}) = E(\~{x}_{m,k}) \cdot E(r_{m,k})$$ $$E(x^2_{m,k}) = E(\~{x}^2_{m,k}) \cdot \cdot E(r'_{m,k})

Secure Weight Estimation:

For CP:

computes the secure distance function E((x_{m,k} - t_m)^2)

E((x_{m,k} - t_m)^2) = E(x^2_{m,k}) \cdot E(t^2_m) \cdot E(x_{m,k})^{-2t_m}

aggregates the distance of objects and workers:

C_k = \prod_{m=1}^M E((x_{m,k} - t_m)^2)$$ $$C = \prod_{k=1}^K C_k

chooses a random number a_k, computes C'_{k} = (C_k)^{2^{a_k}}

to SP: C'_k and C

SP:

decrypts and computes w_k - a_k

Truth Estimation:

For SP:

computes E(\sum_{k=1}^K(w_k - a_k)\cdot r_{m,k})

to CP: E(w_k - a_k)

For CP:

computes:

E(\sum_{k=1}^K w_k) = \prod_{k=1}^K E(w_k - a_k)\cdot E(a_k)

and E(\sum_{k=1}^K w_kx_{m,k})

to SP: E(\sum_{k=1}^K w_kx_{m,k}), E(\sum_{k=1}^K w_k)

For SP:

t_m = \sum_{k=1}^K w_kx_{m,k} / \sum_{k=1}^K w_k


Rewards Phase:

  • each worker redeem his rewards from SP

For CP:

aggregates all random numbers S^i = \sum_{k=1}^K a_k

For SP:

computes the total weight W^i = \sum_{k=1}^K (w_k - a_k) + S^i

ps_{k}^i = \frac{w_k - a_k}{W^i} \cdot P^i

For CP:

pc_k^i = \frac{a_k}{W^i} \cdot P^i

  1. Q. Li, Y. Li, J. Gao, B. Zhao, W. Fan, and J. Han, “Resolving conflicts in heterogeneous data by truth discovery and source reliability estimation,” in Proceedings of 2014 ACM SIGMOD international conference on Management of data (SIGMOD/PODS). ACM, 2014, pp. 1187–1198. 

  2. Y. Li, Q. Li, J. Gao, L. Su, B. Zhao, W. Fan, and J. Han, “Conflicts to harmony: A framework for resolving conflicts in heterogeneous data by truth discovery,” IEEE Transactions on Knowledge and Data Engineering, vol. 28, no. 8, pp. 1986–1999, 2016. 

  3. X. Yin, J. Han, and S. Y. Philip, “Truth discovery with multiple conflicting information providers on the web,” IEEE Transactions on Knowledge and Data Engineering, vol. 20, no. 6, pp. 796–808, 2008. 

  4. C. Miao, W. Jiang, L. Su, Y. Li, S. Guo, Z. Qin, H. Xiao, J. Gao, and K. Ren, “Cloud-enabled privacy-preserving truth discovery in crowd sensing systems,” in Proceedings of the 13th ACM Conference on Embedded Networked Sensor Systems (SenSys). ACM, 2015, pp. 183–196. 

  5. Y. Zheng, H. Duan, X. Yuan, and C. Wang, “Privacy-aware and efficient mobile crowdsensing with truth discovery,” IEEE Transactions on Dependable and Secure Computing, vol. 17, no. 1, pp. 121–133, 2020. 

  6. G. Xu, H. Li, C. Tan, D. Liu, Y. Dai, and K. Yang, “Achieving efficient and privacy-preserving truth discovery in crowd sensing systems,” Computers & Security, vol. 69, pp. 114–126, 2017. 

  7. Y. Li, C. Miao, L. Su, J. Gao, Q. Li, B. Ding, Z. Qin, and K. Ren, “An efficient two-layer mechanism for privacy-preserving truth discovery,” in Proceedings of the 24th ACM SIGKDD International Conference on Knowledge Discovery & Data Mining, 2018, pp. 1705–1714. 

  8. Y. Li, H. Xiao, Z. Qin, C. Miao, L. Su, J. Gao, K. Ren, and B. Ding, “Towards differentially private truth discovery for crowd sensing systems,” arXiv preprint arXiv:1810.04760, 2018. 

  9. Y. Zheng, H. Duan, X. Yuan, and C. Wang, “Privacy-aware and efficient mobile crowdsensing with truth discovery,” IEEE Transactions on Dependable and Secure Computing, vol. 17, no. 1, pp. 121–133, 2020. 

  10. C. Miao, L. Su, W. Jiang, Y. Li, and M. Tian, “A lightweight privacy-preserving truth discovery framework for mobile crowd sensing systems,” in Proceedings of 2017 IEEE Conference on Computer Communications (Infocom). IEEE, 2017, pp. 1–9. 

  11. X. Tang, C. Wang, X. Yuan, and Q. Wang, “Non-interactive privacy-preserving truth discovery in crowd sensing application,” in Proceedings of 2018 IEEE Conference on Computer Communications (INFOCOM). IEEE, 2018, pp. 1–9. 

  12. Y. Zheng, H. Duan, and C. Wang, “Learning the truth privately and confidently: Encrypted confidence-aware truth discovery in mobile crowdsensing,” IEEE Transactions on Information Forensics and Security, vol. 13, no. 10, pp. 2475–2489, 2018.